## goby poc (共1112个) 最近一次检查时间 2023-05-12 05:11:32 ### 收集记录 | 文件名称 | 收录时间 | | :----| :---- | | [360_Tianqing_database_information_disclosure.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [VENGD_Arbitrary_File_Upload.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Discuz_Wechat_Plugins_Unauth.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [H3C_IMC_RCE.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [SonarQube_unauth_CVE_2020_27986.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [IceWarp_WebClient_basic_RCE.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Jitong_EWEBS_phpinfo_leak.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Active_UC_index.action_RCE.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Security_Devices_Hardcoded_Password.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [GitLab_SSRF_CVE_2021_22214.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [VMWare_Operations_vRealize_Operations_Manager_API
_SSRF_CVE_2021_21975.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Discuz_RCE_WOOYUN_2010_080723.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Atlassian_Confluence_OGNL_injection_CVE_2021_2608
4.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [alibaba_canal_default_password.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [IRDM4000_Smart_station_Unauthorized_access.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Fastmeeting_Arbitrary_File_Read.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [YAPI_RCE.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Consul_Rexec_RCE.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Apache_Airflow_Unauthorized.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [VMware_vCenter_v7.0.2_Arbitrary_File_Read.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Discuz_v72_SQLI.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [FineReport_v9_Arbitrary_File_Overwrite.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Apache_Kylin_Unauthorized_configuration_disclosur
e.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [360_TianQing_ccid_SQL_injectable.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Datang_AC_Default_Password.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Docker_Registry_API_Unauth.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Konga_Default_JWT_KEY.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Aspcms_Backend_Leak.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [ClickHouse_SQLI.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Apache_Kylin_Console_Default_password.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Weaver_OA_8_SQL_injection.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Lanproxy_Directory_traversal_CVE_2021_3019.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Cacti_Weathermap_File_Write.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Alibaba_Nacos_Add_user_not_authorized.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [RuoYi_Druid_Unauthorized_access.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Alibaba_Nacos_Default_password.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [OpenSNS_RCE.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:42 | | [Samsung_WLAN_AP_WEA453e_RCE.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:41 | | [DedeCMS_Carbuyaction_FileInclude.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:41 | | [fahuo100_sql_injection_CNVD_2021_30193.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-05-12 05:10:41 | | [Samsung_WLAN_AP_wea453e_router_RCE.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-04-20 05:12:18 | | [Jellyfin_10.7.0_Unauthenticated_Abritrary_File_Re
ad_CVE_2021_21402.json](https://github.com/hanc00l/pocGoby2Xray) | 2023-04-20 05:12:18 | | [poc.go](https://github.com/hanc00l/pocGoby2Xray) | 2023-04-20 05:12:18 | | [Joomla_unauthorized_CVE_2023_23752.go](https://github.com/luck-ying/Goby2.0-POC) | 2023-04-11 05:12:20 | | [zentao_bypass_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Citrix_XenMobile_file_read_CVE_2020_8209.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Kyan_Network_Monitoring_Device_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Apache_Cocoon_XML_injection_CVE_2020_11991.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [jindie_OA_Apusic_dir_list.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [maipu_ISG1000_download_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Apache_ShenYu_dashboardUser_password_Disclosure_C
VE_2021_37580.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Zoho_ManageEngine_SAML_rce_CVE_2022_47966.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Selea_OCR_ANPR_get_file.php_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Roxy_Wi_rce_CVE_2022_31137.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Atlassian_Confluence_OGNL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [imo_get_file_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Jiuqi_Financial_Statements_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [D_Link_DCS_password_disclosure_CVE_2020_25078.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Casdoor_get_organizations_SQL_injection_CVE_2022_
24124.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Selea_OCR_ANPR_SeleaCamera_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [tongda_OA_v11.9_getdata_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [NetMizer_logsystem_cmd.php_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [CMA_upload_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [NS_ASG_cert_download.php_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Atlassian_Confluence_file_read_CVE_2019_3396.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [yonyou_FE_dir_list.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [MinIO_information_disclosure_CVE_2023_28432_.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [wanhu_OA_download_old.jsp_download_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Thinkphp5_Remote_Code_Execution_Vulnerability.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [xidite_Wi_Fi_Web_Unauthorized_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [H3C_IMC_rce_CNVD_2021_39067.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [AspCMS_commentList.asp_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [zhiyuan_OA_wpsAssistServlet_upload_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [xiaomi_route_file_read_CVE_2019_18371.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [ezOFFICE_OA_DownloadServlet_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [IceWarp_WebClient_basic_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Evolucare_Ecsimaging_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Jeecg_boot_unauthorized_SQL_Injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [TDengine_Management_Default_Password.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [shiziyu_CMS_image_upload.php_file_upload.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [ZeroVision_Technology_H5S_video_platform_GetUserI
nfo_CNVD_2020_67113.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [SonarQube_Information_leakage_CVE_2020_27986.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [ioffice_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [CmsEasy_crossall_act.php_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Joomla_Rest_API__Unauthorized.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [ezOFFICE_OA_downloadhttp.jsp_download_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [HTDL_OA8000_WorkFlowService_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [zhiyuan_OA_webmail.do_download_file_CNVD_2020_624
22.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [DocCMS_keyword_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Huiwen_Library_System_Information_Leakage.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [VoIPmonitor_rce_CVE_2021_30461.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [tongda_OA_v11.8_getway.php_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [SANGFOR_AD_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Lvmeng_UTS_comprehensive_threat_probe_information
_leakage_login_bypass.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [kkFileView_getCorsFile_file_read_CVE_2021_43734.g
o](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [zentao_16.5_router.class.php_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [tongda_OA_v11.6_report_bi.func.php_SQL_injection.
go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [JX_OA_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Sapido_Routers_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [TOTOLink_download.cgi_rce_CVE_2022_25084.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [WeiPHP5.0_bind_follow_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [HIKVISION_Video_Coding_Device_Access_Gateway_Arbi
trary_File_Download.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Alibaba_Canal_config_Information_leakage.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [LotWan_static_arp_del.php_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [xionghai_cms_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [ThinkPHP5_SQL_Injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Kingdee_EAS_dir_list.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [WordPress_Duplicator_file_read_CVE_2020_11738.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Atlassian_Confluence_doenterpagevariables.action_
rce_CVE_2021_26084.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [apache_Tomcat_Default_Password.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Teleport_Fortress_Do_login_Arbitrary_User_Login_V
ulnerability.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [zentao_11.6_api_getModel_api_getMethod_filePath_f
ile_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [RabbitMQ_Management_Default_Password.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Telos_Alliance_Omnia_MPX_Node_Information_disclos
ure_CVE_2022_36642_.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [SmartOA_EmailDownload.ashx_download_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [zhiyuan_OA_A6_setextno.jsp_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Tenda_W15E_RouterCfm.cfg_config_Disclosure.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [WiseGiga_NAS_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [PbootCMS_search_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [iAudit_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [PbootCMS_ext_price_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Apache_Kylin_config_Unauthorized_Configuration_Di
sclosure_CVE_2020_13937.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [C_Lodop_print_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [HIKVISION_Streaming_Media_Management_Server_user.
xml_password_disclosure.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Huawei_HG659_lib_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Dogtag_PKI_XML_injection_CVE_2022_2414.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Fumasoft_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [BSPHP_Unauthorized.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [dbappsecurity_WEB_Application_Firewall_report.php
_Arbitrary_User_Login_Vulnerability.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [TamronOS_IPTV_create_user.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [qianxin_wangkang_NGFW_router_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Metabase_geojson_file_read_CVE_2021_41277.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Franklin_Fueling_Systems_file_read_CVE_2021_46417
.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [bohuawanglong_FW_cmd.php_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [eGroupWare_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [MKdocs_file_read_CVE_2021_40978.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Intelbras_Wireless_Password_Disclosure_CVE_2021_3
017.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Evolucare_Ecsimaging_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Feng_Office_3.7.0.5_upload_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [LotWan_static_arp.php_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [yimi_OA_getfile.jsp_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Yeastar_TG400_GSM_dir_list_CVE_2021_27328.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [OpenSNS_Application_ShareController.class.php_rce
.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Kyan_Network_Monitoring_Device_time.php_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [JT_EWEBS_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Zyxel_NBG2105_Authentication_Bypass_CVE_2021_3297
.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Adobe_ColdFusion_upload.cfm_upload_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [KYAN_Network_Monitoring_Device_Hosts_Account_Pass
word_Disclosure.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Apache_Solr_File_Read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Spring_Cloud_Gateway_RCE_CVE_2022_22947.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [tongda_OA_v11.8_api.ali.php_file_upload.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Webgrind_file_read_CVE_2018_12909.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [MagicFlow_FW_main.xp_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [zhiyuan_OA_A6_createMysql.jsp_Database_informatio
n_disclosure.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [ShowDoc_upload_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [bohuawanglong_FW_users.xml_Unauthorized.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [TopSec_LB_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Node_RED_ui_base_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [D_Link_ShareCenter_DNS_320_system_mgr.cgi_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [qibo_CMS_V7_job.php_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Feishimei_Video_system_Struts2_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Landray_OA_treexml_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [wanhu_OA_download_ftp.jsp_download_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [WordPress_All_in_One_Video_Gallery_file_read_CVE_
2022_2633.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Kyan_Network_Monitoring_Device_run.php_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [abiz_Smart_importhtml.php_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [CJ_CRM_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [MSA_Internet_Management_Gateway_msa_Arbitrary_Fil
e_Download.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [jinhe_OA_C6_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [H3C_SecPath_download_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [tide_ClusterEngineV4_sysShell_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Grafana_plugins_file_read_CVE_2021_43798.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [ZZZCMS_parserSearch_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Apache_Druid_LoadData_file_read_CVE_2021_36749.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [D_Link_DAP_2020_webproc_file_read_CVE_2021_27250.
go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [SANGFOR_AD_Account_password_disclosure.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [thinkphp_lang_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [shiziyu_CMS_ApiController.class.php_SQL_injection
.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [zhiyuan_OA_ajax.do_upload_file_CNVD_2021_01627.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [imo_download_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Crestron_aj.html_password_disclosure_CVE_2022_231
78.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [ezOFFICE_OA_smartUpload.jsp_upload_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [TG8_FW_RCE_and_Password_Disclosure.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [unidoc_SQL_Injection_CNVD_2021_41638.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [vesystem_NGD_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [SolarView_rce_CVE_2022_29303.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [yonyou_NC_BeanShell_RCE.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [JS_V8_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Centos_Web_Panel_7_Unauthenticated_Remote_Code_Ex
ecution___CVE_2022_44877.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [CxCMS_Resource.ashx_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [JS_v8_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Kodak_Network_Keyboard_Console_Arbitrary_File_Rea
ding.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [zhiyuan_OA_A6_test.jsp_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [ACTI_images_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [AMTT_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [D_Link_DAR_8000_importhtml.php_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Alibaba_AnyProxy_fetchBody_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [shiziyu_CMS_wxapp.php_file_upload.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [enjoyscm_UploadFile.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [imo_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [ezOFFICE_OA_OfficeServer.jsp_upload_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [SANGFOR_Behavioral_Awareness_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Kyan_Network_Monitoring_Device_module.php_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [TVT_NVMS_1000_dir_list.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [jizhi_CMS_alipay_return_pay_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [D_Link_Dir_645_getcfg.php_password_disclosure_CVE
_2019_17506.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [zhiyuan_OA_A6_config.jsp_Information_leakage.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [GLPI_htmLawedTest.php_rce_CVE_2022_35914.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Sanhui_SMG_gateway_management_software_arbitrary_
file_reading.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [LotWan_check_instance_state.php_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [tongda_OA_v11.6_insert_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Fhem_FileLog_logWrapper_file_read_CVE_2020_19360.
go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [ThinkPHP_5.0.1_Remote_Code_Execution.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Casbin_get_users.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Alibaba_Nacos_Default_password.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [WordPress_Simple_File_List_file_read_CVE_2022_111
9.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [ezOFFICE_OA_fileUpload.controller_upload_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [TamronOS_IPTV_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [thinkphp3_rce.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [dahua_Urban_security_monitoring_system_attachment
_downloadByUrlAtt.action_download_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [e_cology9_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [FLIR_AX8_download.php_download_file.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [Weaver_OA_XmlRpcServlet_file_read.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [qilai_OA_treelist.aspx_SQL_injection.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [JD_download_file_CNVD_2021_57336.go](https://github.com/qingchenhh/qc_poc) | 2023-04-04 05:10:07 | | [showDocJson.json](https://github.com/cvedb/goscan) | 2023-02-16 05:11:19 | | [Shenzhen_West_dieter_Technology_Co_LTD_CPE_WiFi__
tracert_RCE.json](https://github.com/cvedb/goscan) | 2023-02-16 05:11:19 | | [HEJIA_PEMS_SystemLog.cgi_Arbitrary_file_download.
go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JetBrains-.idea-project-directory.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Struts-'includeParams'-CVE-2013-1966-Secur
ity-Bypass-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SECWORLD_Next_generation_firewall_pki_file_downlo
ad_File_read.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VMware-vSphere-Client-(HTML5)-RCE-(CVE-2021-21985
).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Seeyon_OA_A8_m_Information_leakage.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [IFW8-Enterprise-router-v4.31-Password-leakage-.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Many_network_devices_have_arbitrary_file_download
s.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Atlassian_Jira_Seraph_Authentication_bypass_CVE_2
022_0540.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Struts2_S2_053_RCE_CVE_2017_12611.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Panabit-iXCache-ajax_cmd-backstage-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [BSPHP_index.php_unauthorized_access_information.j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TOTOLINK-routers-remote-command-injection-vulnera
bilities-(CVE-2020-25499).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Cisco-HyperFlex-HX-Data-Platform-Command-Injectio
n-(CVE-2021-1498).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [CNPOWER OA Arbitrary File Upload Vulnerability.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Citrix-ADC-RCE-(CVE-2019-19781).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MySQL-Login-Bypass-Vulnerability-(CVE-2012-2122).
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [mallgard.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H5S_Video_Platform_GetUserInfo_Info_Leak_CNVD_202
1_35567.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Oracle-E-Business-Suite-default-account.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Axis2-Default-Credentials-Remote-Code-Execution-(
CVE-2010-0219).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [China-Mobile-IPTV-getshell.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Qilai_OA_CloseMsg.aspx_SQL_injection.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Control-M-log4j2-Remote-command-execution-vulnera
bility-(CVE-2021-44228).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jetty_WEB_INF_FileRead_CVE_2021_28169.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Webgrind_File_read_cve_2018_12909.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WordPress-PageViewsCount-Plugin-SQL-Injection.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Polycom-RMX-1000-Default-Credentials.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [eGroupWare-spellchecker.php-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Pentaho-Business-Analytics-9.1-Information-leakag
e-(CVE-2021-31601).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link DCS系列监控 CNVD-2020-25078.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Dlink_Info_Leak_CVE_2019_17506.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MessageSolution╙╩╝■╣Θ╡╡╧╡═│EEA ╨┼╧ó
╨╣┬╢┬⌐╢┤ CNVD-2021-10543.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [FAUST-iServer-File-Read-(CVE-2021-34805).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WebLogic-XML-External-Entity-(XXE)-Injection-(CVE
-2019-2647).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SDWAN_Smart_Gateway_Default_Password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [lanproxy-Directory-Traversal-(CVE-2021-3019).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Oracle_Weblogic_LDAP_RCE_CVE_2021_2109.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GitLab Graphql邮箱信息泄露漏洞 CVE-2020-26413.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WordPress-Plugin-SecureCopyContentProtection-SQLi
-CVE-2021-24931.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [╚±╜▌NBR┬╖╙╔╞≈ EWEB═°╣▄╧╡═│ ╘╢│
╠├ⁿ┴ε╓┤╨╨┬⌐╢┤.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TongDa-OA-report_bi.func.php-SQLI.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Redash-10.0.0-default-SECRET_KEY-(CVE-2021-41192)
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ACTI-Camera-images-File-read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [HanWang-Time-Attendance-SQL-injection.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache Solr╚╬╥Γ╬─╝■╢┴╚í┬⌐╢┤.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [FineReport_v8.0_Arbitrary_file_read_.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Oracle-Weblogic-Server-Deserialization-RCE(CVE-20
18-2628).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [BIG-IP-iControl-REST-vulnerability-(CVE-2022-1388
).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Druid_Abritrary_File_Read_CVE-2021-36749.j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Seeyon_OA_A6__Disclosure_of_database_sensitive_in
formation.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Drupal-avatar_uploader-Local-File-Inclusion-(CVE-
2018-9205).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Node.js_Path_Traversal_CVE_2017_14849.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Emby-MediaServer-3-Directory-Traversal-File-Discl
osure.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Cisco-HyperFlex-HX-Data-Platform-File-Upload-(CVE
-2021-1499).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H5S_video_platform_GetSrc_information_leakage.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_JSPWiki_Log4shell_CVE_2021_44228_1.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_OFBiz_Log4shell_CVE-2021-44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Finetree_5MP_default_password_or_Unauthorized_use
r_added.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver-OA-E-Cology-WorkflowServiceXml-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver_EOffice_Arbitrary_File_Upload_CNVD-2021-49
104.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Cisco-ASA-and-FTD-File-Read-(CVE-2020-3452).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VMware-Workspace-ONE-Access-&-Identity-Manager-Re
mote-Code-Execution-(CVE-2022-22954).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [cve_2022_1388_goby.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SEACMS-sql.class.php-GetShell.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Couchdb_Add_User_Not_Authorized_CVE_2017_12635.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [HanWang_Time_Attendance_SQL_injection.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver-e-cology-OA-getdata.jsp-SQLi.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Struts2-S2-016-RCE-(CVE-2013-2251).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [AVCON-6-download.action-File-Read-(CNVD-2020-3019
3).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [China_Mobile_Yu_routed_the_login_bypass.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [S2-NetBox-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_JSPWiki_Log4shell_CVE_2021_44228_2.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [cisco-prime-infrastructure-unauthorized-RCE(CVE-2
019-1821).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Atlassian_Confluence_OGNL_Injection_RCE_CVE_2022_
26134.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache Solr Log4j JNDI RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver_e_office_UploadFile.php_file_upload_CNVD_2
021_49104.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Struts2_Log4Shell_CVE_2021_44228_2.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZhongkeWangwei_Next_generation_firewall_File_read
.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SangFor-Application-Delivery-Arbitrary-File-Downl
oad.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SaltStack-pillar_roots.write-File-Write-(CVE-2021
-25282).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [帆软报表 v8.0 任意文件读取漏洞 CNVD-2018-04757.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [FineReport_Directory_traversal.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Ruijie-NBR-Router-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [C-Lodop-Arbitrary-File-Read-(CNVD-2019-43826).jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GoCD-Arbitrary-File-Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [tongda-OA-front-end-sqli.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MobileIron_Log4shell_CVE_2021_44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weblogic SSRF┬⌐╢┤ CVE-2014-4210.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TopSec_Reporter_Arbitrary_file_download_CNVD_2021
_41972.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Ruijie_Smartweb_Default_Password_CNVD_2020_56167.
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Consul-Service-API-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jenkins-Script-Security-and-Pipeline-RCE(CVE-2019
-1003000).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Struts2_Log4Shell_CVE-2021-44228_(3).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache--=-2.4.48-Mod_Proxy-SSRF-(CVE-2021-40438).
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_HTTP_Server_2.4.49_Path_Traversal_CVE_2021
_41773.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Multiple-models-routers-Background-RCE-CVE-2018-1
6752-.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [HEJIA-PEMS-SystemLog.cgi-Arbitrary-file_download.
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Cisco-CloudCenter-Suite-log4j2-Remote-command-exe
cution-vulnerability-(CVE-2021-44228).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Grafana_Plugins_Arbitrary_File_Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Axis2-1.4.1-Remote-Directory-Traversal-Vul
nerability-(CVE-2010-0219).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SVN-repository-found.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Klog-Server-Unauth-RCE(CVE-2020-35729).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SolarWinds-Orion-Local-File-Disclosure-(CVE-2020-
10148).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZZZCMS_parserSearch_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Websvn-2.6.0-RCE-(CVE-2021-32305).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Gitlab_RCE_CVE_2021_22205.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [AIC-Intelligent-Campus-System-Password-Leak.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Alibaba Nacos 控制台默认弱口令.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Panabit_Application_Gateway_ajax_top_backstage_RC
E.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver-EOffice-UploadFile.php-File-Upload-(CNVD-2
021-49104).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Flink_CVE_2020_17519.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_CouchDB_Remote_Privilege_Escalation_CVE-20
17-12635.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Adobe_ColdFusion_LFI_CVE-2010-2861.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jinher_OA_C6_download.jsp_Arbitrary_file_read.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Hikvision_RCE_CVE_2021_36260.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Druid-Arbitrary-File-Read-(CVE-2021-36749)
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WSO2_Management_Console_Reflected_XSS_CVE_2022_29
548.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Dubbo_Admin_Default_Password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [KevinLAB-BEMS-1.0-backdoor-(CVE-2021-37292).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Node.js-systeminformation-(CVE-2021-21315).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Spring_Boot_Actuator_Logview_Path_Traversal_CVE_2
021_21234.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver-E-office-do_excel.php-file-inclusion-vulne
rability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Microsoft-SharePoint-Server-CVE-2019-0604-Remote-
Code-Execution-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [QiAnXin_Tianqing_terminal_security_management_sys
tem_client_upload_file.json_getshell.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Red-Hat-Jboss-Application-Server-CVE-2017-7504-Re
mote-Code-Execution-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [weaver_OA_E_Cology_getSqlData_SQL_injection_vulne
rability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TerraMaster-TOS-Information-Disclosure-(CVE-2020-
28185).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Huijietong_cloud_video_list_Information_leakage.g
o](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Laravel-Framework-Voyager-Path-traversal.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H5S_video_platform_GetUserInfo_Account_password_l
eakage.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Druid_Abritrary_File_Read_CVE_2021_36749.j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Yonyou_UFIDA_NC_bsh.servlet.BshServlet_rce.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [FortiLogger-Unauth-Arbitrary-File-Upload(CVE-2021
-3378).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Discuz_ML_3.x_RCE__CNVD_2019_22239.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kyan-Network-monitoring-time-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jellyfin-Audio-File-read-(CVE-2021-21402).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Huijietong-cloud-video-list-Information-leakage.j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [HD-Network-Real-time-Monitoring-System-2.0-Local-
File-Inclusion-(CVE-2021-45043).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Tiki-Wiki-CMS-RCE-(CVE-2020-15906-CVE-2021-26119)
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Topsec-DLP-unauthorized-password-change.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VMWare_Horizon_Log4shell_CVE_2021_44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [NETGEAR-DGND3700v2-┬╖╙╔╞≈-c4_IPAddr-╘╢│
╠├ⁿ┴ε╓┤╨╨┬⌐╢┤.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Coremail_configuration_information_disclosure.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Laravel .env 配置文件泄露 CVE-2017-16894.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Sangfor-VDI-unauthorized-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D_Link_Dir_645_getcfg.php_Account_password_disclo
sure_CVE_2019_17506.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Longjing_Technology_BEMS_API_1.21_Remote_Arbitrar
y_File_Download.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Dlink_850L_Info_Leak.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [HotelDruid_Hotel_Management_Software_v3.0.3_XSS_C
VE_2022_26564.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Ruijie-RG-UAC-Information-Disclosure-CNVD-2021-14
536.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ShopXO_download_File_read_CNVD_2021_15822.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H3C-SECPATH-Operations-and-Maintenance-Audit-Syst
em.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Payara-Micro-Community-Information-Leakage-(CVE-2
021-41381).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ProFTPD-1.3.5-mod_copy-File-Write-(CVE-2015-3306)
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D_Link_AC_Centralized_management_system__Default_
weak_password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Druid_Log4shell_CVE_2021_44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [NVS3000_integrated_video_surveillance_platform_is
_not_accessible.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_APISIX_Dashboard_RCE_CVE_2021_45232.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Multiple-RedHat-JBoss-Products-CVE-2015-7501-Remo
te-Code-Execution-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-OFBiz-XXE-File-Read-(CVE-2018-8033).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Fastjson-1.2.24-RCE-(CNVD-2017-02833).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Websphere-Portal-SSRF.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VMware_Workspace_ONE_Access_RCE_CVE_2022_22954.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [yycms_XSS.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [来福云SQL注入漏洞.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DSS-File-Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [yiyou__moni_detail.do_Remote_command_execution.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DS_Store-found.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Adslr_Enterprise_online_behavior_management_syste
m_Information_leak.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Selea-OCR-ANPR-SeleaCamera-File-read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Confluence_RCE_CVE_2021_26084.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [kkFileView-SSRF-vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Panabit-Application-Gateway-ajax_top-backstage-RC
E.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-OFBiz-rmi-RCE-(CVE-2021-26295).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-James-Log4j2-command-execution-vulnerabili
ty(CVE-2021-44228).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Mida-eFramework-ajaxreq.php-RCE(CVE-2020-15920).j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H3C-Next-generation-firewall-File-read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Struts2_Log4Shell_CVE-2021-44228_(2).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TerraMaster-TOS-RCE-(CVE-2020-15568).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Node_RED_ui_base_Arbitrary_File_Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SPON_IP_network_intercom_broadcast_system_exportr
ecord.php_any_file_download.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [FLIR-AX8-Arbitrary-File-Download-Vulnerability.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WordPress_WPQA_plugin_Unauthenticated_Private_Mes
sage_Disclosure_CVE_2022_1598.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Microsoft_Exchange_Server_SSRF_CVE_2021_26885.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WebLogic-deserialize-asyncresponseservice(CVE-201
9-2725).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SPON-IP-network-intercom-broadcast-system-ping.ph
p-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Confluence-Viewdecorator.action-File-Read-(CVE-20
15-8399).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link AC集中管理系统默认弱口令.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Wheelon-e-Ditong-VPN-infoformation-leakage.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZhongkeWangwei-Next-generation-firewall-File-read
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Amcrest-Dahua-Unauthenticated-Audio-Streaming-(CV
E-2019-3948).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link-DSL-2888A-RCE-(CVE-2020-24581).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Zhejiang_Dahua_DSS_System_Filedownload_CNVD_2020_
61986.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Struts2_Log4Shell_CVE-2021-44228_(1).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Spring_Cloud_Gateway_Actuator_API_SpEL_Code_Injec
tion_CVE_2022_22947.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Tuchuang_Library_System_Arbitrary_Reading_File_CN
VD_2021_34454.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Atlassian-Confluence-╘╢│╠┤·┬δ╓┤╨╨┬⌐╢
┤ú¿CVE-2022-26134ú⌐.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ForgeRock_AM_RCE_CVE_2021_35464.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [╓┬╘╢OA webmail.do╚╬╥Γ╬─╝■╧┬╘╪ CNVD
-2020-62422.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SaltStack-RCE-(CVE-2020-11651).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Chanjet-unauthorized-access-and-admin-password-re
set.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [vBulletin-5.x-RCE-(CVE-2019-16759).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ShiziyuCms_ApiController.class.php_SQL_injection.
go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H3C_IMC_dynamiccontent.properties.xhtm_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ASPCMS-commentList.asp-SQLi.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [YApi-Unauthorized-Creation-User-And-Mock-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Samsung_WLAN_AP_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Traccar-Default-password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [yongyou_NC_bsh.servlet.BshServlet_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Cisco-ACE-4710-Device-Manager-Default-Credentials
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DedeCMS-recommend.php-SQLi-(CVE-2017-17731).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ziguang_editPass.html_SQL_injection_CNVD_2021_416
38.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Huijietong-cloud-video-fileDownload-File-read.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Spring-Core-Framework-Remote-Code-Execution-Vulne
rability(CVE-2022-22965).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache Cocoon Xml 注入 CVE-2020-11991.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Microsoft-Exchange-Server-File-Write-(CVE-2021-27
065).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [KEDACOM_MTS_transcoding_server_Arbitrary_file_dow
nload_CNVD_2020_48650.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Landray_OA_custom.jsp_Fileread.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Elasticsearch_Remote_Code_Execution_CVE_2014_3120
.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weblogic LDAP ╘╢│╠┤·┬δ╓┤╨╨┬⌐╢┤ CVE-
2021-2109.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [CVE_2022_22947.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Pentaho-Business-Analytics-9.1-query-sqli-(CVE-20
21-34684).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DocCMS_keyword_SQL_injection_Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Flink-File-Upload-(CVE-2020-17518).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Cisco-HyperFlex-HX-Installer-Python-Code-Injectio
n-(CVE-2021-1497).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [F5-BIG-IP-login-bypass-CVE-2022-1388.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [BigAnt_Server_v5.6.06_Path_Traversal_CVE_2022_233
47.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ADSelfService_Plus_RCE_CVE-2021-40539.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver-E-Office-SQL-Injection-Vulnerability-(CNVD
-2022-43246).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Ruijie_RG_UAC_Password_leakage_CNVD_2021_14536.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Alibaba Nacos ╬┤╩┌╚¿╖├╬╩┬⌐╢┤.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kyan-Network-monitoring-Password-Leakage-And-run.
php-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Spring_boot_actuator_unauthorized_access.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Druid_Arbitrary_File_Read_CVE_2021_36749.j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MessageSolution_EEA_information_disclosure_CNVD_2
021_10543.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [CraftCMS_Seomatic_RCE_CVE_2020_9597.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_SkyWalking_Log4shell_CVE-2021-44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [red_fan_OA_hospital_ioFileExport.aspx_file_read.j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ADSelfService_Plus_RCE_CVE_2021_40539.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_HTTP_Server_2.4.49_RCE_CVE_2021_41773.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [╓┬╘╢OA A6 ╩²╛▌┐Γ├⌠╕╨╨┼╧ó╨╣┬╢.j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MinIO_Browser_API_SSRF_CVE_2021_21287.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Dahua-Wisdom-park-System-user_getUserInfoByUserNa
me.action-Information-Disclosure.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Crestron-Hd-Md4X2-Credential-Disclosure-(CVE-2022
-23178).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Huawei-home-gateway-HG659-fileread.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Unauthenticated_Multiple_D-Link_Routers_RCE_CVE-2
019-16920.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Dahua-DSS-System-Arbitrary-file-download-CNVD-202
0-61986.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weblogic_LDAP_RCE_CVE_2021_2109.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H3C-SecPath-Operation-Login-bypass.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Atlassian Jira 信息泄露漏洞 CVE-2020-14181.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Commvault-CVSearchService-Authentication-Bypass-(
CVE-2021-34993).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Grafana_Arbitrary_file_read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Microsoft-Exchange-Server-Remote-Code-Execution-V
ulnerability-(CVE-2021-34473).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [F5_BIG_IP_iControl_REST_API_auth_bypass_CVE_2022_
1388.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [BIND-server-DoS-(CVE-2020-8617).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JingHang-online-marking-Arbitrary-File-Upload.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kingsoft_V8_Terminal_Security_System_Default_Logi
n_CNVD_2021_32425.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MCMS-5.2.4-Arbitrary-File-Upload.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Git-repository-found.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [IFW8_Enterprise_router_Password_leakage_.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [feishimei_struts2_remote_code.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [RaspAP-Operating-System-Command-Injection-Vulnera
bility-(CVE-2021-33357).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MkDocs-Arbitrary-File-Read-(CVE-2021-40978).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Cisco-RV110W-RV130W-RV215W-router-Information-lea
kage.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WordPress-WP-Live-Chat-Support-Pro-Plugin---8.0.2
6-Arbitrary-File-Upload-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TRS-MAS testCommandExecutor.jsp Remote Command Ex
ecution.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Yinpeng_Hanming_Video_Conferencing__Arbitrary_fil
e_read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DotCMS_Arbitrary_File_Upload_CVE_2022_26352.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [qilaiOA_treelist.aspx_SQLinjection.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Netsweeper-Webadmin-unixlogin.php-RCE-(CVE-2020-1
3167).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [PbootCMS-3.0.4-RCE-(CNVD-2021-32163).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GoCD_Unauthorized_Path_Traversal_CVE_2021_43287.j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [XXL-JOB 任务调度中心 后台默认弱口令.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [FineCMS-Remote-Command-Execution-(CNVD-2019-36681
).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Dwsurvey-3.2-Arbitrary-File-Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [CVE-2019-0708-BlueKeep-Microsoft-Remote-Desktop-R
CE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_APISIX_Dashboard_API_Unauthorized_Access_C
VE-2021-45232.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [PbootCMS-parserIfLabel-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kingsoft_V8_Terminal_Security_System_Fileread.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [showDocGo.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [HIKVISION 视频编码设备接入网关 任意文件下载.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Struts2-009-Apache-Struts-'ParameterInterceptor'-
Class-OGNL-(CVE-2011-3923)-Security-Bypass-Vulnera
bility.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Terramaster-F4-210-Arbitrary-File-Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Metinfo-5.3.17-X-Rewrite-URL-SQLi.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GitLab_Graphql_Email_information_disclosure_CVE_2
020_26413.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Zoho-ManageEngine-ServiceDesk-Plus-RCE-(CVE-2021-
44077).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Xieda_oa.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_HTTP_Server_2.4.49_2.4.50_Path_Traversal_C
VE_2021_42013.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Wordpress-Duplicator-1.3.26-Arbitrary-File-Read-(
CVE-2020-11738).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DrayTek-pre-auth-remote-root-RCE-(CVE-2020-8515).
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [╖Σ═°╗Ñ┴¬ ╞≤╥╡╝╢┬╖╙╔╞≈v4.31 ├▄┬
δ╨╣┬╢┬⌐╢┤ CVE-2019-16313.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Terramaster-TOS-VPN-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TamronOS_IPTV_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link-DNS-320-login_mgr.cgi-RCE-(CVE-2019-16057)
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jetty_WEB_INF_FileRead_CVE_2021_34429.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Sentinel-Sentinel-dashboard-SSRF.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [tomcat-lfi-(CVE-2020-1938).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZhongXinJingDun_Default_administrator_password.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [OpenCats-9.4.2-XXE-(CVE-2019-13358).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-2.4.49-Path-Traversal-(CVE-2021-41773).jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VMWare_Horizon_Log4shell_CVE-2021-44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D_Link_ShareCenter_DNS_320_system_mgr.cgi_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [KEDACOM_MTS_transcoding_server_Fileread_CNVD_2020
_48650.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Gitlab-CI-Lint-API-SSRF-(CVE-2021-22214).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kingdee_EAS_server_file_Directory_traversal.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JingHe-OA-download.asp-File-read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Pandora-FMS-SQL-Injection-(CVE-2021-32099).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [tongda-OA-any-file-delete-getshell.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ManageEngine-ADManager-Plus-File-upload-vulnerabi
lity(CVE-2021-42002).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WeiPHP-3.0-session_id-File-Upload-Getshell.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [PHP-Customer-Service-System-uploadimg.html-File-U
pload.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-APISIX-Admin-API-Default-Access-Token-(CVE
-2020-13945).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [qilaiOA_messageurl.aspx_SQLinjection.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [U8_OA.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Ruijie_Networks_EWEB_Network_Management_System_RC
E_CNVD_2021_09650.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Struts2_S2_062_RCE_CVE_2021_31805.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Many_network_devices_have_password_leaks.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Zyxel-ZTP-RCE-(CVE-2022-30525).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GitStack-RCE-(CVE-2018-5955).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kyan_network_monitoring_device_run.php_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Citrix_Unauthorized_CVE_2020_8193.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ShiziyuCms_wxapp.php_File_update.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Aruba-Instant-password-vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver_OA_E_Cology_Workflowservicexml_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [vBulletin-SQLi-(CVE-2020-12720).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D_Link_ShareCenter_DNS_320_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GoCD_Arbitrary_file_reading_CVE_2021_43287.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [FineReport_v8.0_Fileread_CNVD_2018_04757.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Finetree_5MP_Network_Camera_Default_Login_unautho
rized_user_add.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [CraftCMS_SEOmatic_Server-Side_Template_Injection_
CVE-2020-9597.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DNNarticle-file-manage-system-GetCSS.ashxy-Dbinfo
-leakage.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JEESITE-V1.2.7-File-Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [AceNet_AceReporter_Report_component_Arbitrary_fil
e_download.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VICIdial-Information-leakage-(CVE-2021-28854).jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_HTTP_Server_SSRF_CVE-2021-40438.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SPON_IP_network_intercom_broadcast_system_rj_get_
token.php_any_file_read.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Shiziyu-CMS-wxapp.php-file-upload-getshell.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WangKang_NS_ASG_cert_download.php_File_read.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Keycloak-12.0.1-SSRF-(CVE-2020-10770).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Uniview-Cameras-main-cgi-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [landray-OA-arbitrary-file-read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Landray-OA-custom.jsp-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WangKang_Next_generation_firewall_router_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jinshan_V8.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Laravel-RCE-(CVE-2021-3129).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ShopXO_download_Arbitrary_file_read_CNVD_2021_158
22.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Tianwen_ERP_system_FileUpload_CNVD_2020_28119.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [showDocJson.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Crawlab-Arbitrary-File-Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link-DIR-600M-Wireless-N-150-Login-Page-Bypass.
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [vBulletin-Pre-Auth-RCE-Vulnerability-CVE-2020-174
96.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Yongyou-NC-bsh.servlet.BshServlet-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SonicWall_SSL_VPN_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Hikvision_Video_Encoding_Device_Access_Gateway_An
y_File_Download.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Spring_Cloud_Function_SpEL_RCE_CVE_2022_22963.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_CouchDB_Unauth.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Discuz!ML_3.x_RCE_CNVD-2019-22239.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SonarQube_search_projects_information.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GravCMS-Unauthenticated-Code-Execution-Vulnerabil
ity.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link-DSL-28881A-Unauthorized_access-(CVE-2020-2
4579).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SPON_IP_network_intercom_broadcast_system_ping.ph
p_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [eSSL-DataApp-unauth-database-download.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Hadoop-Yarn-RPC-service-unauthorized-access-rce-v
ulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TamronOS_IPTV_system_Filedownload_CNVD_2021_45711
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [AvaVideos-SingleUpload-Servlet-File-Upload.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_JSPWiki_Log4shell_CVE-2021-44228_(1).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Struts-CVE-2017-12611-Remote-Code-Executio
n-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SpiderFlow_save__remote_code.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Wayos_AC_Centralized_management_system_Default_we
ak_password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [UniFi_Network_Log4shell_CVE-2021-44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [OpenSNS_Application_ShareController.class.php__re
mote_command_execution_vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weblogic LDAP Internet RCE CVE-2021-2109.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Lanproxy 目录遍历漏洞 CVE-2021-3019.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ShiziyuCms_ApigoodsController.class.php_SQL_injec
tion.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [HIKVISION-Video-coding-equipment-Download-any-fil
e.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [CVE_2018_19367_.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Laravel_.env_configuration_file_leaks_CVE_2017_16
894.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Shenzhen_West_dieter_Technology_Co_LTD_CPE_WiFi__
tracert_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-OFBiz-Deserialization-RCE-(CVE-2020-9496).
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [LanhaiZuoyue-system-download.php-File-read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Atlassian-Jira--Authentication-bypass-in-Seraph-(
CVE-2022-0540).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Sapido-syscmd.htm-RCE-(CNVD-2021-32085).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Atlassian-Confluence-RCE-(CVE-2021-26084).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GlassFish-Arbitrary-File-Read-(CVE-2017-1000028).
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [XXL_JOB_Default_Login.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WordPress-Plugin-Mailpress-4.5.2-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [LOYTEC-LINX-Traversal-File-CVE-2018-14918.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Citrix-ShareFile-Storage-RCE-(CVE-2021-22941).jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [HIKVISION_Video_coding_equipment_Download_any_fil
e.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZZZCMS_parserSearch_RCE.go.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Tenda-AC15-1900-telnet-║≤├┼.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [iRDM4000-cookie-bypass.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Couchdb_Unauth.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Adobe-ColdFusion-upload.cfm-file-upload-(CVE-2018
-15961).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Wayos AC集中管理系统默认弱口令CNVD-2021-00876.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Microsoft-Exchange-Server-SSRF-(CVE-2021-26855).j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JCG-Wireless-Route-Ping-Host-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GlassFish-Server-Open-Source-Edition-3.01-Local-F
ile-Inclusion.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H3C_SecPath_Operation_Login_bypass.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Struts-CVE-2017-5638-Remote-Code-Execution
-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Lanxin-log4j2-Remote-command-execution-vulnerabil
ity-(CVE-2021-44228).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Mallgard_Firewall_Default_Login_CNVD_2020_73282.j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JinHe_OA_C6_Default_password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [NuCom-11N-Wireless-Router-v5.07.90-Remote-Privile
ge-Escalation.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TamronOS_IPTV_system_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_APISIX_Admin_API_Default_Token_CVE_2020_13
945.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MessageSolution_EEA_information_disclosure.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-OFBiz-Bypass-RCE-(CVE-2021-30128).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jetty-File-Read-(CVE-2021-28164).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WangKang-Next-generation-firewall-router-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SPON-IP-network-intercom-broadcast-system-getjson
.php-Arbitrary-file-read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Polycom-RSS-2000-Default-Credentials.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Struts2-S2-057-RCE-(CVE-2018-11776).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Discuz!ML-v3.x-GETSHELL.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [dahua_DSS_Arbitrary_file_download_cnvd_2020_61986
.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZhongYuan-iAudit-get_luser_by_sshport.php-RCE.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Seeyon_OA_A6_test.jsp_SQL_injection.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kyan.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Adobe-ColdFusion-11-LDAP-Java-Object-Deserializat
ion.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Liferay-Portal-Java-Unmarshalling-via-JSONWS-RCE-
(CVE-2020-7961).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Dubbo-RCE-(CVE-2020-1948).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ShiziyuCms-ApigoodsController.class.php-SQL-injec
tion.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weblogic-Secondary-Deserialization-RCE-(CVE-2021-
2135).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Symantec-Advanced-Threat-Protection-log4j2-Remote
-command-execution-vulnerability-(CVE-2021-44228).
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Hysine-webtalk-defaulte-password-vulnerability.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [QiAnXin-Tianqing-terminal-security-management-sys
tem-unauthorized-access.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Oracle_WebLogic_Server_Path_Traversal_CVE_2022_21
371.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Metabase_geojson_Arbitrary_file_reading_CVE_2021_
41277.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Oracle-MySQL-Server-DoS-(CVE-2017-3599).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GoAhead-Web-Server-LD_PRELOAD-Arbitrary-Module-Lo
ad-(CVE-2017-17562).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TotoLink-FileName-RCE(CVE-2022-26210).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [LINKSYS-TomatoUSB-shell.cgi-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Microsoft-Exchange-XSS-(CVE-2021-41349).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver-e_cology-OA-XStream-Remote-Code-Execution.
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kyan_Account_password_leak.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Optilink-Management-system-gene.php-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [IFW8_Router_ROM_v4.31_Credential_Discovery_CVE_20
19_16313.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [EarCMS-index-uplog.php-File-Upload-GetShell.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SaltStack-RCE-(CVE-2020-16846).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Atlassian-Confluence-Webwork-OGNL-Inject-(CVE-202
2-26134).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TRS-MAS-testCommandExecutor.jsp-Remote-Command-Ex
ecution.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [pigcms-action_export-File-Download.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Netsweeper-Webadmin-unixlogin.php-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_HTTP_Server_2.4.48_mod_proxy_SSRF_CVE_2021
_40438.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jenkins-unauthenticated-RCE-(CVE-2017-1000353).js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Orange-Livebox-ADSL-modems-dis-wifi-pass-CVE-2018
-20377.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Ivanti-Endpoint-Manager-code-injection-(CVE-2021-
44529).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jitong_EWEBS_arbitrary_file_read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link_DIR_868L_x_DIR_817LW_Info_Leak_CVE_2019_17
506.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_ShenYu_Admin_Unauth_Access_CVE_2022_23944.
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Wordpress-Zoomsounds-Arbitrary-File-Read-(CVE-202
1-39316).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_2.4.49_Path_Traversal_CVE_2021_41773.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [AntD-Admin-Sensitive-Information-Disclosure-Vulne
rability-(CVE-2021-46371).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kyan_design_account_password_disclosure.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [CmsEasy_crossall_act.php_SQL_injection_vulnerabil
ity.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WebLogic-SearchPublicRegistries-SSRF(CVE-2014-421
0).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Ruijie_smartweb_password_information_disclosure.j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TopSec_TopACM_Remote_Command_Execution.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Node-RED_ui_base_Arbitrary_File_Read_CVE-2021-322
3.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [CirCarLife-SCADA-4.3-Credential-Disclosure.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Glodon-T-platform-default-credentials-vulnerabili
ty.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TamronOS_IPTV_Arbitrary_file_download.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Cerebro_request_SSRF.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ecshop-4.1.0-delete_cart_goods.php-SQLi.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZhongQing-naibo-Education-Cloud-platform-reset-pa
ssword.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [FineReport-Arbitrary-File-Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Laravel_.env_configuration_file_leaks_(CVE-2017-1
6894).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Pentaho-Business-Analytics-9.1-Authentication-Byp
ass-(CVE-2021-31602).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Rails-Asset-Pipeline-Directory-Traversal-(CVE-201
8-3760).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WSO2_fileupload_CVE_2022_29464.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Seeyon_OA_A6_setextno.jsp_SQL_injection.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [HP-iLO4-Login-Authentication-Bypass-(CVE-2017-125
42).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Dubbo_Admin_Default_Password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [EarCMS-download.php-Exec.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jitong_EWEBS_Fileread.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TamronOS-IPTV-ping-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Solr-collections-file-action-parameter-Log
4j2-command-execution-vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Red-Hat-Jboss-Enterprise-Application-Platform-CVE
-2017-12149-Remote-Code-Execution-Vulnerability.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Symfony-framework-debug-Local-File-Inclusion.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [mipcms-index-siteview-rce.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Polycom-RSS-4000-Default-Credentials.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Xunyou-CMS-Local-File-read-(CNVD-2020-23735).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GitLab-CE-EE-Unauthenticated-RCE-(CVE-2021-22205)
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Airflow-Example-Dag-RCE-(CVE-2020-11978).j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [OpenSMTPD-Remote-Code-Execution-Vulnerability-(CV
E-2020-7247).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [China_Mobile_Yu_Routing_Sensitive_Information_Lea
ks_Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SonicWall SSL-VPN ╘╢│╠├ⁿ┴ε╓┤╨╨┬⌐╢┤
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZhongQing_naibo_Education_Cloud_platform_reset_pa
ssword.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver-e-cology-OA-Action.jsp-MobileAppUploadActi
on-file-upload.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Panabit_iXCache_ajax_cmd_backstage_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link_DIR-850L_Info_Leak.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [firewall_Leaked_user_name_and_password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ultrapower-cmdserver-cloud-management-platform-re
mote-command-execution.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [FLIR_AX8_Arbitrary_File_Download_Vulnerability_CN
VD-2021-39018.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Zimbra-Collaboration-Suite-sfdc_preauth.jsp-SSRF.
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_HTTP_Server_Arbitrary_File_Read_CVE_2021_4
1773.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [China_Mobile_Yu_Routing_ExportSettings.sh_Info_Le
ak_CNVD_2020_67110.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_ActiveMQ_default_admin_account.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H3C-HG659-lib-File-Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [NatShell-Billing-System-download.php-File-read.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Panabit-Panalog-cmdhandle.php-backstage-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Chemex-Auth-File-Upload-CNVD-2021-15573.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZhongQing-naibo-Education-Cloud-Platform-Informat
ion-leakage.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [OpenSSL╘╢│╠┤·┬δ╓┤╨╨┬⌐╢┤-ú¿CVE-2022-
2274ú⌐.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [╓┬╘╢OA A6 ╙├╗º├⌠╕╨╨┼╧ó╨╣┬╢.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jellyfin_prior_to_10.7.0_Unauthenticated_Arbitrar
y_File_Read_CVE_2021_21402.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Multiple-Security-Gateway-RCE-aaa_portal_auth_con
fig_reset.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [zabbix_saml_cve_2022_23131.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Atlassian_Confluence_Webwork_OGNL_Inject_CVE_2022
_26134.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Gateone-Arbitrary-File-Read-(CVE-2020-35736).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H5S_CONSOLE_Video_Platform_GetSrc_Information_Lea
k_CNVD_2021_25919.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Solr_Arbitrary_File_Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Grafana_Angularjs_Rendering_XSS_CVE_2021_41174.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [LanhaiZuoyue_system_download.php_File_read.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [dahua_DSS_Arbitrary_file_download.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Zabbix-default-account.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Elasticsearch-Remote-Code-Execution-CVE-2014-3120
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Shiro-CVE-2016-4437-Information-Disclosure
-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GitLab_Graphql_Email_information_disclosure.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Adslr_Enterprise_online_behavior_management_syste
m_Information_leakage.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [AppWeb-Authentication-Bypass-vulnerability-(CVE-2
018-8715).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Grafana_v8.x_Arbitrary_File_Read_CVE_2021_43798.j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link_AC_management_system_Default_Password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Microsoft Exchange SSRF漏洞 CVE-2021-26885.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Tongda-OA-Arbitrary-User-Login-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Grafana-Arbitrary-File-Read-vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Dlink_RCE_CVE_2019_16920.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DSS-Unauth-File-Upload-Getshell.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [EVERFOCUS--EPARA-Directory-Traversal.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Zoho-ManageEngine-Desktop-Central-10-getChartImag
e-rce-(CVE-2020-10189).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link_ShareCenter_DNS_320_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VMware-vCenter-Server-RCE-(CVE-2021-21972).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [apereo-CAS-log4shell-RCE-vulnerability-(CVE-2021-
44228).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_ActiveMQ_Console_Weak_Password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [huatiandongliOA_8000workFlowService_SQLinjection.
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D_Link_DIR_868L_getcfg.php_Account_password_leaka
ge.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [landray_OA_Arbitrary_file_read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Holographic_AI_network_operation_and_maintenance_
platform_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VMware_vCenter_Log4shell_CVE_2021_44228_1.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [anhuiyangguangmulubianli.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_HTTP_Server_SSRF_CVE_2021_40438.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [php8.1backdoor.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H3C CVM Arbitrary File Upload Vulnerability.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Zeroshell-RCE-(CVE-2019-12725).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Tongda_OA_api.ali.php_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Struts2_Log4Shell_CVE_2021_44228_1.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GitLab_RCE_CVE-2021-22205.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Tomcat-CVE-2017-12615-Remote-Code-Executio
n-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ESAFENET-CDG-arbitrary-file-download-(CVE-2019-96
32).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SonarQube_unauth_CVE-2020-27986.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [CRMEB-DaTong-sid-sqli.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GLPI-Barcode-Arbitrary-File-Read(CVE-2021-43778).
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Cisco-RV340-Auth-RCE-(CVE-2021-1414).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Hikvision_Unauthenticated_RCE_CVE-2021-36260.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VMware_NSX_Log4shell_CVE_2021_44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Bithighway-L7-RCE-(CNVD-2021-41531).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Selea_OCR_ANPR_SeleaCamera_File_read.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [PHP_8.1.0-dev_Zerodium_Backdoor_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Many-network-devices-have-password-leaks.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VoipMonitor-utilities.php-SQL-Injection-(CVE-2022
-24260).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ForgeRock-AM-RCE-CVE-2021-35464.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Selea_OCR_ANPR_get_file.php_File_read.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Riskscanner_list_SQL_injection.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Fastjson-1.2.47-RCE-(CNVD-2019-22238).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Softneta-MedDream-6.7.11-Directory-Traversal.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [3ware-default-password-vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Ruijie_smartweb_weak_password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [YCCMS_XSS.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WAVLINK_WN535G3_POST_XSS_CVE_2022_30489.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [RMI-remote-deserialize-rce-vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Elasticsearch_Remote_Code_Execution_CVE_2015_1427
.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VMware-View-Planner-RCE-(CVE-2021-21978).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Struts2_S2_059_RCE_CVE_2019_0230.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Emlog-5.3.1-Path-Disclosure-(CVE-2021-3293).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Metabase_Geojson_Arbitrary_File_Read_CVE_2021_412
77.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Evolucare-Ecs-imaging-RCE-(CVE-2021-3029).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Atlassian_Jira_user_information_disclosure.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MeterSphere-Remote-Code-Execution.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Geneko-Routers-Path-Traversal.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SDWAN_smart_gateway_weak_password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link-Dir-645-getcfg.php-Account-password-disclo
sure-(CVE-2019-17506).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Reporter_system_Http_Host_User.php_SQL_injection.
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Solr-Velocity-Template-RCE-(CVE-2019-17558
).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [sangfor_Behavior_perception_system_c.php_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kingdee-EAS-server_file-Directory-traversal.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [AceNet-AceReporter-Report-component-Arbitrary-fil
e-download.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [EyouCMS-Session-brute-force-Bypass-login.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Multiple-Netgear-Routers-Remote-Command-Injection
-Vulnerability-(CVE-2016-6277).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JEECG-4.0-IconController-Arbitrary-File-Upload.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [tongdaoa_unauth.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [EyouCMS-less-than-1.4.2-SSTI.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H5S-GetUserInfo-Information-leakage-(CNVD-2020-67
113).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WordPress-redux-framework-Information-Disclosure-
(CVE-2021-38314).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Oracle-Java-SE-CVE-2011-3556-Remote-Java-Runtime-
Environment-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ClusterEngine_V4.0_Shell_cluster_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [AVCON6_org_execl_download.action_file_down.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Netentsec-NGFW-FireWall-Anyterm-module-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [tongda-OA-file-include-getshell.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Sonicwall_SSLVPN_ShellShock_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [OpenSNS-Remote-Code-Execution.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [nsoft_EWEBS_casmain.xgi_File_read.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [PHPUnit-CVE-2017-9841-Arbitrary-Code-Execution-Vu
lnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [yunshidai_ERP_SQL_injection.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [FileRun-2021.03.26-Auth-RCE-(CVE-2021-35504).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Dahua-DSS-RCE-(CNVD-2017-08805).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Chamilo-model.ajax.php-SQL-(CVE-2021-34187).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Terramaster-F4-210-Arbitrary-User-Add.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ACTI_camera_images_File_read.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Flink-Path-Traversal-(CVE-2020-17519).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache Kylin Console 控制台弱口令.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [XWork-'ParameterInterceptor'-Class-OGNL-(CVE-2010
-1870)-Security-Bypass-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Coldfusion_LFI_CVE_2010_2861.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Harbor-Default-Credentials.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [F5_BIG_IP_RCE_CVE_2021_22986_exp.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link-850L-and-645-Information-Disclosure.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [yuanchuangxianfeng_unauthorized_access_vulnerabil
ity.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ClusterEngineV4.0_RCE_.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Multiple-Security-Gateway-Frontend-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [XXL_JOB_Default_password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jellyfin_10.7.2_SSRF_CVE-2021-29490.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver_e_cology_OA_XStream_RCE_CVE_2021_21350.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JQuery_1.7.2Version_site_foreground_arbitrary_fil
e_download.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Panabit-Panalog-sy_query.php-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [LanhaiZuoyue-system-debug.php-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [chanjet_CRM_get_usedspace.php_sql_injection.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MPSec_ISG1000_Security_Gateway_Arbitrary_File_Dow
nload_Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache Kylin ╬┤╩┌╚¿┼Σ╓├╨╣┬╢ CVE-2020-
13937.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Yinpeng_Hanming_Video_Conferencing_Filedownload_C
NVD_2020_62437.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ShopXO-download-File-read-(CNVD-2021-15822).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Solr_Log4j2CVE_2021_44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link_DCS_2530L_Administrator_password_disclosur
e_CVE_2020_25078.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Casdoor_1.13.0_SQL_InjectionCVE_2022_24124.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JinHe_OA_C6_download.jsp_Arbitrary_fileread.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Spring-Cloud-Function-SPEL-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [zhihuipingtai_FileDownLoad.aspx_Arbitrary_file_re
ad_vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Huijietong_cloud_video_fileDownload_File_read.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Leadsec_ACM_information_leakage_CNVD_2016_08574.j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Multiple-D-Link-Routers-RCE-(CVE-2019-16920).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Zhongxing_F460_web_shell_cmd.gch_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [UNV-ip-camera-RCE-(CNVD-2020-31565).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D_Link_DC_Disclosure_of_account_password_informat
ion.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [PublicCMS-202011-Auth-SSRF.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ManageEngine-OpManager-infoleak-(CVE-2020-11946).
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Cisco-Small-Business-RV-Series-Routers-Multiple-C
ommand-Execution-Vulnerabilities-(CVE-2022-20705--
CVE-2022-20707).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZyXEL-NAS-RCE-(CVE-2020-9054).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [CoreOS-ETCD-API-Unauthorized-Access.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [AspCMS_commentList.asp_SQLinjection_vulnerability
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Zhongxing-F460-web_shell_cmd.gch-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Hikvision-Web-Server-RCE-(CVE-2021-36260).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VMware_NSX_Log4shell_CVE-2021-44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [NVRmini-RCE-(CVE-2018-14933).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SPON-IP-network-intercom-broadcast-system-ping.ph
p-any-file-read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Coremail_Config_Disclosure.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Druid-RCE-(CVE-2021-25646).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MPSec_ISG1000_Gateway_Filedownload_CNVD_2021_4398
4.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VMware_Workspace_ONE_Access_and_Identity_Manager_
Server_Side_Template_Injection_CVE_2022_22954.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Multiple-firewall-devices-information-leakage-vul
nerabilities.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link-ShareCenter-DNS-320-system_mgr.cgi-RCE.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DedeCMS-5.8.1-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Solr_RemoteStreaming_File_Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [NUUO-Network-Video-handle_load_config.php-Unauth-
Command-Execution-vulnerability(CVE-2019-9653).jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ACME-mini_httpd-Arbitrary-File-Read-(CVE-2018-187
78).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Seeyon_OA_A6_DownExcelBeanServlet_User_informatio
n_leakage.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Oracle_Weblogic_SearchPublicRegistries.jsp_SSRF_C
VE_2014_4210.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Atlassian_Jira_Path_Traversal_CVE_2021_26086.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [LotWan-static_arp.php-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Xieda-OA-system-bypasses-login-authentication.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Topsec-Firewall-telnet-default-account.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-2.4.49-2.4.50-Path-Traversal-(CVE-2021-420
13).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Xieda_OA_Filedownload_CNVD_2021_29066.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [showDocGo.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver-EMobile-login.do-Struts2-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DedeCMS-mysql_error_trace.inc-infoleak.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Topsec-Firewall-default-account.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZZZCMS-parserSearch-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [QuarkMail-web2cgi-rce.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_JSPWiki_Log4shell_CVE-2021-44228_(2).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Amcrest-IP-Camera-Information-Disclosure-(CVE-201
7-8229).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Terramaster-F4-210-name-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ShiziyuCms_ApiController.class.php_SQL_injection.
go.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Micro_module_monitoring_system_User_list.php_info
rmation_leakage.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JEEWMS-Arbitrary-File-Read-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Citrix_unauthenticated_LFI_CVE-2020-8193.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Eyou_Mail_system_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_SkyWalking_Log4shell_CVE_2021_44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Tongda OA Arbitrary User Login Vulnerability.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Solar-Log-incorrect-access-control-infoleak.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver-OA-weaver.common.Ctrl.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [nostromo-nhttpd-Directory-Traversal-Remote-Comman
d-Execution-Vulnerability-(CVE-2011-0751).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [landray_oa_treexml_rce.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Cisco-ASA-and-FTD-File-Delete-(CVE-2020-3187).jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Caucho-Resin-4.0.52-4.0.56-Directory-Traversal.js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ShiziyuCms-ApiController.class.php-SQL-injection.
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Emby-MediaServer-RemoteSearch-SSRF-(CVE-2020-2694
8).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SAP-NetWeaver-Authentication-Bypass-(CVE-2020-628
7)-RECON.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weblogic_SSRF.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Ciphertrust-default-password-vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [NexusDB-path-traversal-(cve-2020-24571).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JEEWMS_Arbitrary_File_Read_Vulnerability.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Cisco-RV340-RCE-(CVE-2021-1473).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Spring_Framework_Data_Binding_Rules_Spring4Shell_
RCE_CVE_2022_22965.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Adminer-SSRF-(CVE-2021-21311).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SonicWall-SSL-VPN-Unauthorized-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [UTT-Net-Management-System-default-password-CNVD-2
021-23505.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Druid_Log4shell_CVE-2021-44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Seeyon_OA_A6_initDataAssess.jsp_User_information_
leakage.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MinIO-Console-Information-Disclosure-(CVE-2021-41
266).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Ruijie_Smartweb_Management_System_Password_Inform
ation_Disclosure_CNVD_2021_17369.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [HIKVISION.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Intellian-Aptus-Web-RCE-(CVE-2020-7980).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Progress-Telerik-UI-for-ASP.NET-AJAX-Deserializat
ion-(CVE-2019-18935).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [UniFi_Network_Log4shell_CVE_2021_44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Couch_CMS_Infoleak_CVE_2018_7662.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Zoho-ManageEngine-ADSelfService-Plus-Username-Enu
meration.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Shterm_QiZhi_Fortress_Unauthorized_Access_CNVD_20
19_27717.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [nsoft-EWEBS-casmain.xgi-File-Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TamronOS_IPTV_ping_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SangFor-Application-Delivery-login.php-Command-Ex
ecution.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Discuz-3.3-RCE-getshell.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [C-Data-Tec-CPE-WiFi-default-password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Oracle-Application-Server-File-Read-(CVE-2020-148
64).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DLink-DNS-ShareCenter-RCE-(CNVD-2020-53563).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [pigcms-action_flashUpload-File-Upload.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [dotCMS-content-Arbitrary-File-Upload-(CVE-2022-26
352).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Sangfor-EDR-anyuser-login.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [IceWarp-mail-system-Local-File-Inclusion.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WSO2_Management_Console_Unrestricted_Arbitrary_Fi
le_Upload_RCE_CVE_2022_29464.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Compact-backdoors-(CVE-2021-40859).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Barco-AWIND-OEM-Presentation-Platform-Unauthentic
ated-Remote-Command-Injection-(CVE-2019-3929).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [F5_BIG_IP_login_bypass_CVE_2022_1388.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [China_Mobile_Yu_Routing_Login_Bypass.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Tongda-OA-api.ali.php-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H3C-IMC-dynamiccontent.properties.xhtm-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SPON_IP_network_intercom_broadcast_system_getjson
.php_Arbitrary_file_read.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Wayos_AC_Centralized_management_system_Default_Pa
ssword_CNVD_2021_00876.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SPON-IP-network-intercom-broadcast-system-exportr
ecord.php-any-file-download.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [xiaomi_Mi_wiFi_From_File_Read_To_Login_CVE_2019_1
8370.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [iDVR-system-file-traversal.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_APISIX_Dashboard_CVE_2021_45232.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [IBM-Informix-Open-Admin-Tool-RCE-(CVE-2017-1092).
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Metabase_Geojson_Arbitrary_File_Read_CVE-2021-412
77.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [kkFileView-Arbitrary-File-Read-Vulnerability-(CVE
-2021-43734).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZTE-ZSR-router-system-default-password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Many-network-devices-have-arbitrary-file-download
s.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ChronoForums-2.0.11-Directory-Traversal.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Cisco-RV320-and-RV325-Routers-CVE-2019-1652-Remot
e-Command-Injection-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ECShop-2.x_3.x-sqli.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MovableType-RCE-(CVE-2021-20837).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SuperWebmailer-RCE-(CVE-2020-11546).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Qilai-OA-CloseMsg.aspx-SQL-injection.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Sangfor-EDR-unauthorized-RCE-(CNVD-2020-46552).js
on](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link-Dump-Credentials-(CVE-2020-9376).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Struts-S2-048-2.3.x-saveGangster.action-RCE-(CVE-
2017-9791).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_OFBiz_Log4shell_CVE_2021_44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [YiShaAdmin-3.1-Arbitrary-File-Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_2.4.49_RCE_CVE_2021_41773_and_2.4.50_CVE_2
021_42013.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Joomla-3.7.0-SQLI-(CVE-2017-8917).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [74CMS-Resume.php-Boolean-SQLI.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link-DAP-2020-File-Read-(CVE-2021-27250).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZhongXinJingDun_Information_Security_Management_S
ystem_Default_Login.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Spring-Data-Commons-RCE-(CVE-2018-1273).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [QiAnXin-Tianqing-terminal-security-management-sys
tem-client_upload_file.json-getshell.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VMware_vCenter_Log4shell_CVE-2021-44228_(1).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GLPI-9.3.3-sqli-(CVE-2019-10232).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H3C_HG659_lib_File_read.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Wanhu-ezOFFICE-configuration-file-download-vulner
ability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ShopXO_Fileread_CNVD_2021_15822.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DaHua-Login-Bypass-(CVE-2021-33045).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Webgrind_File_read_cve-2018-12909.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MobileIron_Log4shell_CVE-2021-44228.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JingHe_OA_download.asp_File_read.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [CouchCMS_Infoleak_CVE-2018-7662.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Citrix-XenMobile-Arbitrary-file-read-(CVE-2020-82
09).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [RG_UAC.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Panabit_Panalog_cmdhandle.php_backstage_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Crocus-default-password-vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [F5_BIG_IP_iControl_REST_Unauthenticated_RCE_CVE_2
021_22986.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MCMS-5.2.4-categoryId-sqli.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TOPSEC-Firewall-maincgi-cgi-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Esafenet-Document-Security-Management-System-Syst
emService-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [iXCache-has-weak-password-vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ESAFENET-DLP-dataimport-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WangKang-NS-ASG-cert_download.php-File-read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Scrapyd-Unauthorized-Access-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Chanjet_CRM_get_usedspace.php_sql_injection_CNVD_
2021_12845.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weblogic-ReflectionExtractor-RCE-(CVE-2020-2555).
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Tuchuang-Library-System-Arbitrary-Reading-File-(C
NVD-2021-34454).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JingHe_OA_C6_Default_password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Netentsec-NS-ASG-index.php-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TP-LINK-TL-ER8820T-Default-password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZhongQing_naibo_Education_Cloud_Platform_Informat
ion_leakage.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Dixell-XWEB500-Arbitrary-File-Write.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [FineReport_v8.0_v9.0_Directory_Traversal.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jellyfin_SSRF_CVE_2021_29490.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Oracle-WebLogic-Server-Remote-Security-Vulnerabil
ity-(CVE-2017-10271&CVE-2017-3506).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [wangyixingyun_waf_Information_leakage.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache ActiveMQ Console控制台弱口令.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [weaver-e-cology-oa-system-front-page-sql-injectio
n.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ECOA-Building-System-multiple-vulnerabilities.jso
n](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JetLinks-Default-password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Shenzhen_West_dieter_Technology_Co_LTD_CPE_WiFi__
ping_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DaHua-Login-Bypass-(CVE-2021-33044).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Leadsec_ACM_infoleak_CNVD-2016-08574.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JBoss--=-6.x-Unauthenticated-Java-Deserialization
-rce.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [LEMS-Power-Management-System-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Ametys_CMS_infoleak_CVE_2022_26159.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [NVS3000-integrated-video-surveillance-platform-is
-not-accessible-CNVD-2021-19742.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Zimbra-XXE-(CVE-2019-9670).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Adobe-ColdFusion-Java-Deserialization-RCE-(CVE-20
17-3066).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [COMMAX-Ruvie-CCTV-Bridge-DVR-Unauthorized-access.
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Oray_Sunlogin_RCE_CNVD_2022_03672_CNVD_2022_10270
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kyan_network_monitoring_device_account_password_l
eak.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Harbor-Remote-Privilege-Escalation-Vulnerability-
(CVE-2019-16097).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DedeCMS_InfoLeak_CVE-2018-6910.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-Struts-CVE-2017-9805-Remote-Code-Execution
-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jira-SSRF-in-the-makeRequest-resource-(CVE-2019-8
451).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ShiziyuCms_ApigoodsController.class.php_SQL_injec
tion.go.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Portainer_Init_Deploy_CVE_2018_19367.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Struts2_Log4Shell_CVE_2021_44228_3.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Netsys-online_check.php-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ezEIP-JQueryUploadify.aspx-File-Upload-Getshell.j
son](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [╠┌┤∩┬╖╙╔╞≈-setusbunload-├ⁿ┴ε╓┤╨╨
┬⌐╢┤-ú¿CVE-2020-10987ú⌐.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Node-red-UI_base-Arbitrary-File-Read-Vulnerabilit
y-CVE-2021-3223.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Gurock-Testrail-7.2-Information-leakage-(CVE-2021
-40875).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Holographic-AI-network-operation-and-maintenance-
platform-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Longjing-Technology-BEMS-API-1.21-Remote-Arbitrar
y-File-Download.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [xiaomi-Mi-wiFi-From-File-Read-To-Login-(CVE-2019-
18370).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DLINK-rtpd.cgi-Command-Injection-(CVE-2013-1599).
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ForgeRock-AM-RCE-(CVE-2021-35464).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kingsoft_V8_Arbitrary_file_read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ESAFENET_DLP_dataimport_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Node_red_UI_base_Arbitrary_File_Read_Vulnerabilit
y_CVE_2021_3223.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Ruijie-EG-update.php-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Struts2-S2-061-RCE-(CVE-2020-17530).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [VMware-vCenter-provider-logo-Arbitrary-File-Read.
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache_Cocoon_XML_Injection_CVE_2020_11991.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kyan_run.php_RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Grafana-Zabbix-Information-Leakage-(CVE-2022-2614
8).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Shenzhen-West-dieter-Technology-Co-LTD-CPE-WiFi-t
racert-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Selea-OCR-ANPR-get_file.php-File-read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Hongdian-H8922-Arbitrary-File-Read-(CVE-2021-2814
9).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Kingsoft_V8_Default_weak_password.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Lanproxy_Arbitrary_File_Read_CVE_2021_3019.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Dell-DARC-Default-Credentials.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Tianwen_ERP_system__uploadfile.aspx_Arbitraryvfil
evupload.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WordPress_Simple_Ajax_Chat_plugin_InfoLeak_CVE_20
22_27849.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Bitbucket-Data-Center-Unauthenticated-Remote-Code
-Execution-Vulnerability-(CVE-2022-26133).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Apache-APISIX-Dashboard-Unauthorized-Access-Vulne
rability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [DedeCMS_InfoLeak_CVE_2018_6910.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [mongo-express-rce(CVE-2019-10758).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Logbase-Bastionhost-SQL-Injection.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H3C-SECPATH-Operations-and-Maintenance-Audit-Syst
em-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Eyou_Mail_System_RCE_CNVD_2021_26422.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Byzoro-smart-importhtml.php-RCE-(CNVD-2021-40201)
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [MFC-L2710DW-default-password-vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [SECWORLD-Next-generation-firewall-pki_file_downlo
ad-File-read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [LanhaiZuoyue_system_debug.php_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Elasticsearch-Remote-Code-Execution-CVE-2015-1427
.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [H3C_Next_generation_firewall_File_read.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Webmin-RCE-(CVE-2019-15107).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Atlassian_Jira_user_information_disclosure_CVE_20
20_14181.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [JQuery_1.7.2_Filedownload.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [WebSVN_before_2.6.1_Injection_RCE_CVE_2021_32305.
json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jenkins-Multiple-Security-Vulnerabilities.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Panabit-Panalog-sy_addmount.php-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Topsec-TopAppLB-enable-tool-debug.php-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TerraMaster-TOS-RCE-(CVE-2020-28188).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Mobinat-Wireless-Router-system_log.cgi-RCE.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Hipcam-User-Credential-Disclosure.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [ZhongYuan_iAudit_get_luser_by_sshport.php_RCE.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Pulse-Secure-SSL-VPN-Arbitrary-File-Read-(CVE-201
9-11510).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Weaver_EOffice_Arbitrary_File_Upload_CNVD_2021_49
104.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Jellyfin_Audio_File_read_CVE_2021_21402.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [nsfocus_resourse.php_arbitrary_file_upload_vulner
ability.go](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [shtermQiZhi_Fortress_Arbitrary_User_Login.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [TopSec-Reporter-Arbitrary-file-download-CNVD-2021
-41972.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [GitLab-information-leak-(CVE-2020-26413).json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Struts2-032-Apache-Struts-CVE-2016-3081-Remote-Co
de-Execution-Vulnerability.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Gerapy-0.9.6-Arbitrary-File-Read.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [D-Link_Info_Leak_CVE-2019-17506.json](https://github.com/cqr-cryeye-forks/goby-pocs) | 2022-12-16 05:10:33 | | [Thinkphp_multi_language_rce.go](https://github.com/luck-ying/Goby2.0-POC) | 2022-12-16 05:10:29 | | [Atlassian_Bitbucket_archive_RCE_CVE_2022_36804.go](https://github.com/luck-ying/Goby2.0-POC) | 2022-12-16 05:10:29 | | [ThinkPHP_5.0.24_Information_Disclosure_CVE_2022_2
5481.go](https://github.com/luck-ying/Goby2.0-POC) | 2022-12-16 05:10:29 | | [Byzoro_smart_importhtml_php_RCE_CNVD_2021_40201.g
o](https://github.com/gobysec/GobyVuls) | 2022-12-16 05:10:16 |