From 6dbc03f0f318da5991c675cbbef18a03f2f7cb1a Mon Sep 17 00:00:00 2001 From: qwqdanchun <287182701@qq.com> Date: Fri, 4 Aug 2023 12:40:26 +0800 Subject: [PATCH] update --- Plugins/scanner.go | 2 +- Plugins/webtitle.go | 16 ++++++++-------- README.md | 2 +- README_EN.md | 2 +- {WebScan => Web_Scan}/InfoScan.go | 4 ++-- {WebScan => Web_Scan}/WebScan.go | 6 +++--- {WebScan => Web_Scan}/info/rules.go | 0 {WebScan => Web_Scan}/lib/check.go | 2 +- {WebScan => Web_Scan}/lib/client.go | 0 {WebScan => Web_Scan}/lib/eval.go | 0 {WebScan => Web_Scan}/lib/http.pb.go | 0 {WebScan => Web_Scan}/lib/http.proto | 0 {WebScan => Web_Scan}/lib/shiro.go | 0 {WebScan => Web_Scan}/pocs/74cms-sqli-1.yml | 0 {WebScan => Web_Scan}/pocs/74cms-sqli-2.yml | 0 {WebScan => Web_Scan}/pocs/74cms-sqli.yml | 0 .../CVE-2017-7504-Jboss-serialization-RCE.yml | 0 {WebScan => Web_Scan}/pocs/CVE-2022-22947.yml | 0 .../pocs/CVE-2022-22954-VMware-RCE.yml | 0 {WebScan => Web_Scan}/pocs/CVE-2022-26134.yml | 0 .../pocs/Hotel-Internet-Manage-RCE.yml | 0 .../pocs/Struts2-062-cve-2021-31805-rce.yml | 0 .../pocs/active-directory-certsrv-detect.yml | 0 .../pocs/activemq-cve-2016-3088.yml | 0 .../pocs/activemq-default-password.yml | 0 {WebScan => Web_Scan}/pocs/airflow-unauth.yml | 0 .../pocs/alibaba-canal-default-password.yml | 0 .../pocs/alibaba-canal-info-leak.yml | 0 .../pocs/alibaba-nacos-v1-auth-bypass.yml | 0 {WebScan => Web_Scan}/pocs/alibaba-nacos.yml | 0 .../pocs/amtt-hiboss-server-ping-rce.yml | 0 .../pocs/apache-ambari-default-password.yml | 0 .../pocs/apache-axis-webservice-detect.yml | 0 .../pocs/apache-druid-cve-2021-36749.yml | 0 .../pocs/apache-flink-upload-rce.yml | 0 .../pocs/apache-httpd-cve-2021-40438-ssrf.yml | 0 ...pache-httpd-cve-2021-41773-path-traversal.yml | 0 .../pocs/apache-httpd-cve-2021-41773-rce.yml | 0 .../pocs/apache-kylin-unauth-cve-2020-13937.yml | 0 .../pocs/apache-nifi-api-unauthorized-access.yml | 0 .../pocs/apache-ofbiz-cve-2018-8033-xxe.yml | 0 ...e-ofbiz-cve-2020-9496-xml-deserialization.yml | 0 .../pocs/aspcms-backend-leak.yml | 0 {WebScan => Web_Scan}/pocs/backup-file.yml | 0 .../pocs/bash-cve-2014-6271.yml | 0 .../pocs/bt742-pma-unauthorized-access.yml | 0 .../pocs/cacti-weathermap-file-write.yml | 0 .../pocs/chinaunicom-modem-default-password.yml | 0 .../pocs/cisco-cve-2020-3452-readfile.yml | 0 .../citrix-cve-2019-19781-path-traversal.yml | 0 .../pocs/citrix-cve-2020-8191-xss.yml | 0 .../pocs/citrix-cve-2020-8193-unauthorized.yml | 0 .../pocs/citrix-xenmobile-cve-2020-8209.yml | 0 .../pocs/coldfusion-cve-2010-2861-lfi.yml | 0 .../pocs/confluence-cve-2015-8399.yml | 0 .../pocs/confluence-cve-2019-3396-lfi.yml | 0 .../pocs/confluence-cve-2021-26084.yml | 0 ...luence-cve-2021-26085-arbitrary-file-read.yml | 0 {WebScan => Web_Scan}/pocs/consul-rexec-rce.yml | 0 .../pocs/consul-service-rce.yml | 0 .../pocs/coremail-cnvd-2019-16798.yml | 0 .../pocs/couchcms-cve-2018-7662.yml | 0 .../pocs/couchdb-cve-2017-12635.yml | 0 {WebScan => Web_Scan}/pocs/couchdb-unauth.yml | 0 .../pocs/craftcms-seomatic-cve-2020-9757-rce.yml | 0 ...atang-ac-default-password-cnvd-2021-04128.yml | 0 .../pocs/dedecms-carbuyaction-fileinclude.yml | 0 .../pocs/dedecms-cve-2018-6910.yml | 0 .../pocs/dedecms-cve-2018-7700-rce.yml | 0 .../pocs/dedecms-guestbook-sqli.yml | 0 .../pocs/dedecms-membergroup-sqli.yml | 0 .../pocs/dedecms-url-redirection.yml | 0 .../pocs/discuz-ml3x-cnvd-2019-22239.yml | 0 {WebScan => Web_Scan}/pocs/discuz-v72-sqli.yml | 0 .../pocs/discuz-wechat-plugins-unauth.yml | 0 .../pocs/discuz-wooyun-2010-080723.yml | 0 .../pocs/django-CVE-2018-14574.yml | 0 .../pocs/dlink-850l-info-leak.yml | 0 .../pocs/dlink-cve-2019-16920-rce.yml | 0 .../pocs/dlink-cve-2019-17506.yml | 0 .../dlink-cve-2020-25078-account-disclosure.yml | 0 .../dlink-cve-2020-9376-dump-credentials.yml | 0 .../pocs/dlink-dsl-2888a-rce.yml | 0 .../pocs/docker-api-unauthorized-rce.yml | 0 .../pocs/docker-registry-api-unauth.yml | 0 {WebScan => Web_Scan}/pocs/dotnetcms-sqli.yml | 0 .../pocs/draytek-cve-2020-8515.yml | 0 .../pocs/druid-monitor-unauth.yml | 0 .../pocs/drupal-cve-2014-3704-sqli.yml | 0 .../pocs/drupal-cve-2018-7600-rce.yml | 0 .../pocs/drupal-cve-2019-6340.yml | 0 .../pocs/dubbo-admin-default-password.yml | 0 {WebScan => Web_Scan}/pocs/duomicms-sqli.yml | 0 {WebScan => Web_Scan}/pocs/dvr-cve-2018-9995.yml | 0 .../pocs/e-office-v10-sql-inject.yml | 0 .../pocs/e-office-v9-upload-cnvd-2021-49104.yml | 0 .../pocs/e-zkeco-cnvd-2020-57264-read-file.yml | 0 .../pocs/ecology-arbitrary-file-upload.yml | 0 .../ecology-filedownload-directory-traversal.yml | 0 .../pocs/ecology-javabeanshell-rce.yml | 0 ...ology-springframework-directory-traversal.yml | 0 .../pocs/ecology-syncuserinfo-sqli.yml | 0 {WebScan => Web_Scan}/pocs/ecology-v8-sqli.yml | 0 .../pocs/ecology-validate-sqli.yml | 0 .../pocs/ecology-workflowcentertreedata-sqli.yml | 0 .../pocs/ecology-workflowservicexml.yml | 0 .../pocs/ecshop-cnvd-2020-58823-sqli.yml | 0 .../pocs/ecshop-collection-list-sqli.yml | 0 {WebScan => Web_Scan}/pocs/ecshop-login-sqli.yml | 0 {WebScan => Web_Scan}/pocs/ecshop-rce.yml | 0 .../pocs/eea-info-leak-cnvd-2021-10543.yml | 0 .../pocs/elasticsearch-cve-2014-3120.yml | 0 .../pocs/elasticsearch-cve-2015-1427.yml | 0 .../pocs/elasticsearch-cve-2015-3337-lfi.yml | 0 .../pocs/elasticsearch-cve-2015-5531.yml | 0 .../pocs/elasticsearch-unauth.yml | 0 {WebScan => Web_Scan}/pocs/etcd-unauth.yml | 0 {WebScan => Web_Scan}/pocs/etouch-v2-sqli.yml | 0 .../pocs/exchange-cve-2021-26855-ssrf.yml | 0 {WebScan => Web_Scan}/pocs/eyou-rce.yml | 0 .../ezoffice-dpwnloadhttp.jsp-filedownload.yml | 0 {WebScan => Web_Scan}/pocs/f5-cve-2021-22986.yml | 0 {WebScan => Web_Scan}/pocs/f5-cve-2022-1388.yml | 0 .../pocs/f5-tmui-cve-2020-5902-rce.yml | 0 {WebScan => Web_Scan}/pocs/fangweicms-sqli.yml | 0 {WebScan => Web_Scan}/pocs/fckeditor-info.yml | 0 {WebScan => Web_Scan}/pocs/feifeicms-lfr.yml | 0 {WebScan => Web_Scan}/pocs/finecms-sqli.yml | 0 .../pocs/finereport-directory-traversal.yml | 0 .../pocs/finereport-v8-arbitrary-file-read.yml | 0 .../pocs/flexpaper-cve-2018-11686.yml | 0 .../pocs/flink-jobmanager-cve-2020-17519-lfi.yml | 0 .../pocs/fortigate-cve-2018-13379-readfile.yml | 0 .../pocs/frp-dashboard-unauth.yml | 0 .../pocs/gateone-cve-2020-35736.yml | 0 .../pocs/gilacms-cve-2020-5515.yml | 0 .../gitlab-graphql-info-leak-cve-2020-26413.yml | 0 .../pocs/gitlab-ssrf-cve-2021-22214.yml | 0 .../pocs/gitlist-rce-cve-2018-1000533.yml | 0 .../pocs/glassfish-cve-2017-1000028-lfi.yml | 0 {WebScan => Web_Scan}/pocs/go-pprof-leak.yml | 0 .../pocs/gocd-cve-2021-43287.yml | 0 ...-database-web-console-unauthorized-access.yml | 0 {WebScan => Web_Scan}/pocs/h3c-imc-rce.yml | 0 .../pocs/h3c-secparh-any-user-login.yml | 0 ...h5s-video-platform-cnvd-2020-67113-unauth.yml | 0 .../pocs/hadoop-yarn-unauth.yml | 0 .../hanming-video-conferencing-file-read.yml | 0 .../pocs/harbor-cve-2019-16097.yml | 0 .../pocs/hikvision-cve-2017-7921.yml | 0 .../pocs/hikvision-gateway-data-file-read.yml | 0 .../pocs/hikvision-info-leak.yml | 0 ...kvision-intercom-service-default-password.yml | 0 .../pocs/hikvision-showfile-file-read.yml | 0 ...vision-unauthenticated-rce-cve-2021-36260.yml | 0 .../pocs/hjtcloud-arbitrary-fileread.yml | 0 .../pocs/hjtcloud-directory-file-leak.yml | 0 .../pocs/huawei-home-gateway-hg659-fileread.yml | 0 .../pocs/ifw8-router-cve-2019-16313.yml | 0 {WebScan => Web_Scan}/pocs/iis-put-getshell.yml | 0 {WebScan => Web_Scan}/pocs/influxdb-unauth.yml | 0 .../pocs/inspur-tscev4-cve-2020-21224-rce.yml | 0 .../pocs/jboss-cve-2010-1871.yml | 0 {WebScan => Web_Scan}/pocs/jboss-unauth.yml | 0 .../pocs/jeewms-showordownbyurl-fileread.yml | 0 .../pocs/jellyfin-file-read-cve-2021-21402.yml | 0 .../pocs/jenkins-cve-2018-1000600.yml | 0 .../pocs/jenkins-cve-2018-1000861-rce.yml | 0 .../pocs/jenkins-unauthorized-access.yml | 0 .../pocs/jetty-cve-2021-28164.yml | 0 .../pocs/jira-cve-2019-11581.yml | 0 .../pocs/jira-cve-2019-8442.yml | 0 .../pocs/jira-cve-2019-8449.yml | 0 .../pocs/jira-cve-2020-14179.yml | 0 .../pocs/jira-cve-2020-14181.yml | 0 .../pocs/jira-ssrf-cve-2019-8451.yml | 0 .../pocs/joomla-cnvd-2019-34135-rce.yml | 0 .../pocs/joomla-component-vreview-sql.yml | 0 .../pocs/joomla-cve-2015-7297-sqli.yml | 0 .../pocs/joomla-cve-2017-8917-sqli.yml | 0 .../pocs/joomla-cve-2018-7314-sql.yml | 0 .../joomla-ext-zhbaidumap-cve-2018-6605-sqli.yml | 0 .../pocs/jumpserver-unauth-rce.yml | 0 .../jupyter-notebook-unauthorized-access.yml | 0 .../pocs/kafka-manager-unauth.yml | 0 .../pocs/kibana-cve-2018-17246.yml | 0 {WebScan => Web_Scan}/pocs/kibana-unauth.yml | 0 .../pocs/kingdee-eas-directory-traversal.yml | 0 .../pocs/kingsoft-v8-default-password.yml | 0 .../pocs/kingsoft-v8-file-read.yml | 0 .../pocs/kong-cve-2020-11710-unauth.yml | 0 {WebScan => Web_Scan}/pocs/kubernetes-unauth.yml | 0 ...twork-monitoring-account-password-leakage.yml | 0 .../pocs/landray-oa-custom-jsp-fileread.yml | 0 .../pocs/lanproxy-cve-2021-3019-lfi.yml | 0 .../pocs/laravel-cve-2021-3129.yml | 0 .../pocs/laravel-debug-info-leak.yml | 0 .../pocs/laravel-improper-webdir.yml | 0 {WebScan => Web_Scan}/pocs/maccms-rce.yml | 0 .../pocs/maccmsv10-backdoor.yml | 0 .../pocs/metinfo-cve-2019-16996-sqli.yml | 0 .../pocs/metinfo-cve-2019-16997-sqli.yml | 0 .../pocs/metinfo-cve-2019-17418-sqli.yml | 0 {WebScan => Web_Scan}/pocs/metinfo-file-read.yml | 0 .../pocs/metinfo-lfi-cnvd-2018-13393.yml | 0 .../pocs/minio-default-password.yml | 0 .../pocs/mongo-express-cve-2019-10758.yml | 0 .../pocs/mpsec-isg1000-file-read.yml | 0 {WebScan => Web_Scan}/pocs/msvod-sqli.yml | 0 {WebScan => Web_Scan}/pocs/myucms-lfr.yml | 0 .../pocs/nagio-cve-2018-10735.yml | 0 .../pocs/nagio-cve-2018-10736.yml | 0 .../pocs/nagio-cve-2018-10737.yml | 0 .../pocs/nagio-cve-2018-10738.yml | 0 .../pocs/natshell-arbitrary-file-read.yml | 0 .../pocs/netentsec-icg-default-password.yml | 0 .../pocs/netentsec-ngfw-rce.yml | 0 .../pocs/netgear-cve-2017-5521.yml | 0 .../pocs/nextjs-cve-2017-16877.yml | 0 .../pocs/nexus-cve-2019-7238.yml | 0 .../pocs/nexus-cve-2020-10199.yml | 0 .../pocs/nexus-cve-2020-10204.yml | 0 .../pocs/nexus-default-password.yml | 0 .../nexusdb-cve-2020-24571-path-traversal.yml | 0 .../pocs/nhttpd-cve-2019-16278.yml | 0 ...ode-red-dashboard-file-read-cve-2021-3223.yml | 0 .../pocs/novnc-url-redirection-cve-2021-3654.yml | 0 .../pocs/nps-default-password.yml | 0 {WebScan => Web_Scan}/pocs/ns-asg-file-read.yml | 0 .../pocs/nsfocus-uts-password-leak.yml | 0 .../pocs/nuuo-file-inclusion.yml | 0 {WebScan => Web_Scan}/pocs/odoo-file-read.yml | 0 .../pocs/openfire-cve-2019-18394-ssrf.yml | 0 .../pocs/opentsdb-cve-2020-35476-rce.yml | 0 .../pocs/panabit-gateway-default-password.yml | 0 .../pocs/panabit-ixcache-default-password.yml | 0 .../pocs/pandorafms-cve-2019-20224-rce.yml | 0 .../pocs/pbootcms-database-file-download.yml | 0 .../pocs/php-cgi-cve-2012-1823.yml | 0 .../pocs/phpcms-cve-2018-19127.yml | 0 .../phpmyadmin-cve-2018-12613-file-inclusion.yml | 0 .../pocs/phpmyadmin-setup-deserialization.yml | 0 {WebScan => Web_Scan}/pocs/phpok-sqli.yml | 0 {WebScan => Web_Scan}/pocs/phpshe-sqli.yml | 0 .../pocs/phpstudy-backdoor-rce.yml | 0 .../pocs/phpstudy-nginx-wrong-resolve.yml | 0 .../pocs/phpunit-cve-2017-9841-rce.yml | 0 .../pocs/powercreator-arbitrary-file-upload.yml | 0 ...prometheus-url-redirection-cve-2021-29622.yml | 0 .../pocs/pulse-cve-2019-11510.yml | 0 .../pocs/pyspider-unauthorized-access.yml | 0 {WebScan => Web_Scan}/pocs/qibocms-sqli.yml | 0 .../pocs/qilin-bastion-host-rce.yml | 0 .../pocs/qizhi-fortressaircraft-unauthorized.yml | 0 .../pocs/qnap-cve-2019-7192.yml | 0 .../pocs/rabbitmq-default-password.yml | 0 .../pocs/rails-cve-2018-3760-rce.yml | 0 .../pocs/razor-cve-2018-8770.yml | 0 .../pocs/rconfig-cve-2019-16663.yml | 0 .../pocs/resin-cnnvd-200705-315.yml | 0 .../pocs/resin-inputfile-fileread-or-ssrf.yml | 0 .../pocs/resin-viewfile-fileread.yml | 0 .../pocs/rockmongo-default-password.yml | 0 {WebScan => Web_Scan}/pocs/ruijie-eg-cli-rce.yml | 0 .../pocs/ruijie-eg-file-read.yml | 0 .../pocs/ruijie-eg-info-leak.yml | 0 .../pocs/ruijie-eweb-rce-cnvd-2021-09650.yml | 0 .../pocs/ruijie-nbr1300g-cli-password-leak.yml | 0 .../pocs/ruijie-uac-cnvd-2021-14536.yml | 0 .../pocs/ruoyi-management-fileread.yml | 0 .../pocs/saltstack-cve-2020-16846.yml | 0 .../pocs/saltstack-cve-2021-25282-file-write.yml | 0 .../pocs/samsung-wea453e-default-pwd.yml | 0 .../pocs/samsung-wea453e-rce.yml | 0 .../pocs/samsung-wlan-ap-wea453e-rce.yml | 0 .../sangfor-ad-download.php-filedownload.yml | 0 {WebScan => Web_Scan}/pocs/sangfor-ba-rce.yml | 0 .../pocs/sangfor-edr-arbitrary-admin-login.yml | 0 .../pocs/sangfor-edr-cssp-rce.yml | 0 .../pocs/sangfor-edr-tool-rce.yml | 0 .../pocs/satellian-cve-2020-7980-rce.yml | 0 .../pocs/seacms-before-v992-rce.yml | 0 {WebScan => Web_Scan}/pocs/seacms-rce.yml | 0 {WebScan => Web_Scan}/pocs/seacms-sqli.yml | 0 {WebScan => Web_Scan}/pocs/seacms-v654-rce.yml | 0 .../pocs/seacmsv645-command-exec.yml | 0 .../pocs/secnet-ac-default-password.yml | 0 .../pocs/seeyon-a6-employee-info-leak.yml | 0 .../pocs/seeyon-a6-test-jsp-sql.yml | 0 .../pocs/seeyon-ajax-unauthorized-access.yml | 0 .../pocs/seeyon-cnvd-2020-62422-readfile.yml | 0 .../seeyon-oa-a8-m-information-disclosure.yml | 0 .../pocs/seeyon-oa-cookie-leak.yml | 0 .../pocs/seeyon-session-leak.yml | 0 .../pocs/seeyon-setextno-jsp-sql.yml | 0 .../pocs/seeyon-unauthoried.yml | 0 .../pocs/seeyon-wooyun-2015-0108235-sqli.yml | 0 .../pocs/seeyon-wooyun-2015-148227.yml | 0 {WebScan => Web_Scan}/pocs/shiro-key.yml | 0 .../pocs/shiziyu-cms-apicontroller-sqli.yml | 0 .../pocs/shopxo-cnvd-2021-15822.yml | 0 .../pocs/showdoc-default-password.yml | 0 .../pocs/showdoc-uploadfile.yml | 0 .../pocs/skywalking-cve-2020-9483-sqli.yml | 0 .../pocs/solarwinds-cve-2020-10148.yml | 0 .../pocs/solr-cve-2017-12629-xxe.yml | 0 .../pocs/solr-cve-2019-0193.yml | 0 {WebScan => Web_Scan}/pocs/solr-fileread.yml | 0 .../pocs/solr-velocity-template-rce.yml | 0 .../pocs/sonarqube-cve-2020-27986-unauth.yml | 0 .../pocs/sonicwall-ssl-vpn-rce.yml | 0 {WebScan => Web_Scan}/pocs/spark-api-unauth.yml | 0 .../pocs/spark-webui-unauth.yml | 0 .../pocs/spon-ip-intercom-ping-rce.yml | 0 .../pocs/spring-actuator-heapdump-file.yml | 0 .../pocs/spring-cloud-cve-2020-5405.yml | 0 .../pocs/spring-cloud-cve-2020-5410.yml | 0 {WebScan => Web_Scan}/pocs/spring-core-rce.yml | 0 .../pocs/spring-cve-2016-4977.yml | 0 .../pocs/springboot-cve-2021-21234.yml | 0 .../pocs/springboot-env-unauth.yml | 0 .../pocs/springcloud-cve-2019-3799.yml | 0 {WebScan => Web_Scan}/pocs/sql-file.yml | 0 {WebScan => Web_Scan}/pocs/struts2-045.yml | 0 {WebScan => Web_Scan}/pocs/struts2-046-1.yml | 0 .../pocs/supervisord-cve-2017-11610.yml | 0 {WebScan => Web_Scan}/pocs/swagger-ui-unauth.yml | 0 {WebScan => Web_Scan}/pocs/tamronos-iptv-rce.yml | 0 .../pocs/telecom-gateway-default-password.yml | 0 .../pocs/tensorboard-unauth.yml | 0 .../pocs/terramaster-cve-2020-15568.yml | 0 .../pocs/terramaster-tos-rce-cve-2020-28188.yml | 0 .../pocs/thinkadmin-v6-readfile.yml | 0 {WebScan => Web_Scan}/pocs/thinkcmf-lfi.yml | 0 .../pocs/thinkcmf-write-shell.yml | 0 .../pocs/thinkphp-v6-file-write.yml | 0 .../pocs/thinkphp5-controller-rce.yml | 0 .../pocs/thinkphp5023-method-rce.yml | 0 .../pocs/tianqing-info-leak.yml | 0 .../pocs/tomcat-cve-2017-12615-rce.yml | 0 .../pocs/tomcat-cve-2018-11759.yml | 0 .../pocs/tomcat-manager-weak.yml | 0 .../pocs/tongda-insert-sql-inject.yml | 0 .../pocs/tongda-meeting-unauthorized-access.yml | 0 .../pocs/tongda-oa-v11.9-api.ali.php-upload.yml | 0 .../pocs/tongda-user-session-disclosure.yml | 0 .../pocs/tongda-v2017-uploadfile.yml | 0 .../pocs/tpshop-directory-traversal.yml | 0 {WebScan => Web_Scan}/pocs/tpshop-sqli.yml | 0 .../tvt-nvms-1000-file-read-cve-2019-20085.yml | 0 {WebScan => Web_Scan}/pocs/typecho-rce.yml | 0 .../pocs/ueditor-cnvd-2017-20077-file-upload.yml | 0 .../pocs/uwsgi-cve-2018-7490.yml | 0 .../pocs/vbulletin-cve-2019-16759-bypass.yml | 0 .../pocs/vbulletin-cve-2019-16759.yml | 0 .../pocs/vmware-vcenter-arbitrary-file-read.yml | 0 .../pocs/vmware-vcenter-cve-2021-21985-rce.yml | 0 ...e-vcenter-unauthorized-rce-cve-2021-21972.yml | 0 .../pocs/vmware-vrealize-cve-2021-21975-ssrf.yml | 0 .../pocs/weaver-E-Cology-getSqlData-sqli.yml | 0 .../pocs/weaver-ebridge-file-read.yml | 0 .../weaver-oa-eoffice-v9-upload-getshell.yml | 0 .../pocs/weblogic-console-weak.yml | 0 .../pocs/weblogic-cve-2017-10271.yml | 0 .../pocs/weblogic-cve-2019-2725.yml | 0 .../pocs/weblogic-cve-2019-2729-1.yml | 0 .../pocs/weblogic-cve-2019-2729-2.yml | 0 .../pocs/weblogic-cve-2020-14750.yml | 0 {WebScan => Web_Scan}/pocs/weblogic-ssrf.yml | 0 .../pocs/webmin-cve-2019-15107-rce.yml | 0 .../pocs/weiphp-path-traversal.yml | 0 {WebScan => Web_Scan}/pocs/weiphp-sql.yml | 0 .../wifisky-default-password-cnvd-2021-39012.yml | 0 .../pocs/wordpress-cve-2019-19985-infoleak.yml | 0 .../pocs/wordpress-ext-adaptive-images-lfi.yml | 0 .../pocs/wordpress-ext-mailpress-rce.yml | 0 .../pocs/wuzhicms-v410-sqli.yml | 0 {WebScan => Web_Scan}/pocs/xdcms-sql.yml | 0 .../xiuno-bbs-cvnd-2019-01348-reinstallation.yml | 0 .../pocs/xunchi-cnvd-2020-23735-file-read.yml | 0 {WebScan => Web_Scan}/pocs/yapi-rce.yml | 0 {WebScan => Web_Scan}/pocs/yccms-rce.yml | 0 .../pocs/yonyou-grp-u8-sqli-to-rce.yml | 0 .../pocs/yonyou-grp-u8-sqli.yml | 0 .../pocs/yonyou-nc-arbitrary-file-upload.yml | 0 .../yonyou-nc-bsh-servlet-bshservlet-rce.yml | 0 {WebScan => Web_Scan}/pocs/yonyou-u8-oa-sqli.yml | 0 .../pocs/youphptube-encoder-cve-2019-5127.yml | 0 .../pocs/youphptube-encoder-cve-2019-5128.yml | 0 .../pocs/youphptube-encoder-cve-2019-5129.yml | 0 {WebScan => Web_Scan}/pocs/yungoucms-sqli.yml | 0 .../pocs/zabbix-authentication-bypass.yml | 0 .../pocs/zabbix-cve-2016-10134-sqli.yml | 0 .../pocs/zabbix-default-password.yml | 0 {WebScan => Web_Scan}/pocs/zcms-v3-sqli.yml | 0 ...-nodejs-cve-2020-5284-directory-traversal.yml | 0 .../pocs/zeroshell-cve-2019-12725-rce.yml | 0 .../pocs/zimbra-cve-2019-9670-xxe.yml | 0 .../pocs/zzcms-zsmanage-sqli.yml | 0 399 files changed, 17 insertions(+), 17 deletions(-) rename {WebScan => Web_Scan}/InfoScan.go (96%) rename {WebScan => Web_Scan}/WebScan.go (95%) rename {WebScan => Web_Scan}/info/rules.go (100%) rename {WebScan => Web_Scan}/lib/check.go (99%) rename {WebScan => Web_Scan}/lib/client.go (100%) rename {WebScan => Web_Scan}/lib/eval.go (100%) rename {WebScan => Web_Scan}/lib/http.pb.go (100%) rename {WebScan => Web_Scan}/lib/http.proto (100%) rename {WebScan => Web_Scan}/lib/shiro.go (100%) rename {WebScan => Web_Scan}/pocs/74cms-sqli-1.yml (100%) rename {WebScan => Web_Scan}/pocs/74cms-sqli-2.yml (100%) rename {WebScan => Web_Scan}/pocs/74cms-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/CVE-2017-7504-Jboss-serialization-RCE.yml (100%) rename {WebScan => Web_Scan}/pocs/CVE-2022-22947.yml (100%) rename {WebScan => Web_Scan}/pocs/CVE-2022-22954-VMware-RCE.yml (100%) rename {WebScan => Web_Scan}/pocs/CVE-2022-26134.yml (100%) rename {WebScan => Web_Scan}/pocs/Hotel-Internet-Manage-RCE.yml (100%) rename {WebScan => Web_Scan}/pocs/Struts2-062-cve-2021-31805-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/active-directory-certsrv-detect.yml (100%) rename {WebScan => Web_Scan}/pocs/activemq-cve-2016-3088.yml (100%) rename {WebScan => Web_Scan}/pocs/activemq-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/airflow-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/alibaba-canal-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/alibaba-canal-info-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/alibaba-nacos-v1-auth-bypass.yml (100%) rename {WebScan => Web_Scan}/pocs/alibaba-nacos.yml (100%) rename {WebScan => Web_Scan}/pocs/amtt-hiboss-server-ping-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/apache-ambari-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/apache-axis-webservice-detect.yml (100%) rename {WebScan => Web_Scan}/pocs/apache-druid-cve-2021-36749.yml (100%) rename {WebScan => Web_Scan}/pocs/apache-flink-upload-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/apache-httpd-cve-2021-40438-ssrf.yml (100%) rename {WebScan => Web_Scan}/pocs/apache-httpd-cve-2021-41773-path-traversal.yml (100%) rename {WebScan => Web_Scan}/pocs/apache-httpd-cve-2021-41773-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/apache-kylin-unauth-cve-2020-13937.yml (100%) rename {WebScan => Web_Scan}/pocs/apache-nifi-api-unauthorized-access.yml (100%) rename {WebScan => Web_Scan}/pocs/apache-ofbiz-cve-2018-8033-xxe.yml (100%) rename {WebScan => Web_Scan}/pocs/apache-ofbiz-cve-2020-9496-xml-deserialization.yml (100%) rename {WebScan => Web_Scan}/pocs/aspcms-backend-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/backup-file.yml (100%) rename {WebScan => Web_Scan}/pocs/bash-cve-2014-6271.yml (100%) rename {WebScan => Web_Scan}/pocs/bt742-pma-unauthorized-access.yml (100%) rename {WebScan => Web_Scan}/pocs/cacti-weathermap-file-write.yml (100%) rename {WebScan => Web_Scan}/pocs/chinaunicom-modem-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/cisco-cve-2020-3452-readfile.yml (100%) rename {WebScan => Web_Scan}/pocs/citrix-cve-2019-19781-path-traversal.yml (100%) rename {WebScan => Web_Scan}/pocs/citrix-cve-2020-8191-xss.yml (100%) rename {WebScan => Web_Scan}/pocs/citrix-cve-2020-8193-unauthorized.yml (100%) rename {WebScan => Web_Scan}/pocs/citrix-xenmobile-cve-2020-8209.yml (100%) rename {WebScan => Web_Scan}/pocs/coldfusion-cve-2010-2861-lfi.yml (100%) rename {WebScan => Web_Scan}/pocs/confluence-cve-2015-8399.yml (100%) rename {WebScan => Web_Scan}/pocs/confluence-cve-2019-3396-lfi.yml (100%) rename {WebScan => Web_Scan}/pocs/confluence-cve-2021-26084.yml (100%) rename {WebScan => Web_Scan}/pocs/confluence-cve-2021-26085-arbitrary-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/consul-rexec-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/consul-service-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/coremail-cnvd-2019-16798.yml (100%) rename {WebScan => Web_Scan}/pocs/couchcms-cve-2018-7662.yml (100%) rename {WebScan => Web_Scan}/pocs/couchdb-cve-2017-12635.yml (100%) rename {WebScan => Web_Scan}/pocs/couchdb-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/craftcms-seomatic-cve-2020-9757-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/datang-ac-default-password-cnvd-2021-04128.yml (100%) rename {WebScan => Web_Scan}/pocs/dedecms-carbuyaction-fileinclude.yml (100%) rename {WebScan => Web_Scan}/pocs/dedecms-cve-2018-6910.yml (100%) rename {WebScan => Web_Scan}/pocs/dedecms-cve-2018-7700-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/dedecms-guestbook-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/dedecms-membergroup-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/dedecms-url-redirection.yml (100%) rename {WebScan => Web_Scan}/pocs/discuz-ml3x-cnvd-2019-22239.yml (100%) rename {WebScan => Web_Scan}/pocs/discuz-v72-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/discuz-wechat-plugins-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/discuz-wooyun-2010-080723.yml (100%) rename {WebScan => Web_Scan}/pocs/django-CVE-2018-14574.yml (100%) rename {WebScan => Web_Scan}/pocs/dlink-850l-info-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/dlink-cve-2019-16920-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/dlink-cve-2019-17506.yml (100%) rename {WebScan => Web_Scan}/pocs/dlink-cve-2020-25078-account-disclosure.yml (100%) rename {WebScan => Web_Scan}/pocs/dlink-cve-2020-9376-dump-credentials.yml (100%) rename {WebScan => Web_Scan}/pocs/dlink-dsl-2888a-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/docker-api-unauthorized-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/docker-registry-api-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/dotnetcms-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/draytek-cve-2020-8515.yml (100%) rename {WebScan => Web_Scan}/pocs/druid-monitor-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/drupal-cve-2014-3704-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/drupal-cve-2018-7600-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/drupal-cve-2019-6340.yml (100%) rename {WebScan => Web_Scan}/pocs/dubbo-admin-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/duomicms-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/dvr-cve-2018-9995.yml (100%) rename {WebScan => Web_Scan}/pocs/e-office-v10-sql-inject.yml (100%) rename {WebScan => Web_Scan}/pocs/e-office-v9-upload-cnvd-2021-49104.yml (100%) rename {WebScan => Web_Scan}/pocs/e-zkeco-cnvd-2020-57264-read-file.yml (100%) rename {WebScan => Web_Scan}/pocs/ecology-arbitrary-file-upload.yml (100%) rename {WebScan => Web_Scan}/pocs/ecology-filedownload-directory-traversal.yml (100%) rename {WebScan => Web_Scan}/pocs/ecology-javabeanshell-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/ecology-springframework-directory-traversal.yml (100%) rename {WebScan => Web_Scan}/pocs/ecology-syncuserinfo-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/ecology-v8-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/ecology-validate-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/ecology-workflowcentertreedata-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/ecology-workflowservicexml.yml (100%) rename {WebScan => Web_Scan}/pocs/ecshop-cnvd-2020-58823-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/ecshop-collection-list-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/ecshop-login-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/ecshop-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/eea-info-leak-cnvd-2021-10543.yml (100%) rename {WebScan => Web_Scan}/pocs/elasticsearch-cve-2014-3120.yml (100%) rename {WebScan => Web_Scan}/pocs/elasticsearch-cve-2015-1427.yml (100%) rename {WebScan => Web_Scan}/pocs/elasticsearch-cve-2015-3337-lfi.yml (100%) rename {WebScan => Web_Scan}/pocs/elasticsearch-cve-2015-5531.yml (100%) rename {WebScan => Web_Scan}/pocs/elasticsearch-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/etcd-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/etouch-v2-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/exchange-cve-2021-26855-ssrf.yml (100%) rename {WebScan => Web_Scan}/pocs/eyou-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/ezoffice-dpwnloadhttp.jsp-filedownload.yml (100%) rename {WebScan => Web_Scan}/pocs/f5-cve-2021-22986.yml (100%) rename {WebScan => Web_Scan}/pocs/f5-cve-2022-1388.yml (100%) rename {WebScan => Web_Scan}/pocs/f5-tmui-cve-2020-5902-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/fangweicms-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/fckeditor-info.yml (100%) rename {WebScan => Web_Scan}/pocs/feifeicms-lfr.yml (100%) rename {WebScan => Web_Scan}/pocs/finecms-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/finereport-directory-traversal.yml (100%) rename {WebScan => Web_Scan}/pocs/finereport-v8-arbitrary-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/flexpaper-cve-2018-11686.yml (100%) rename {WebScan => Web_Scan}/pocs/flink-jobmanager-cve-2020-17519-lfi.yml (100%) rename {WebScan => Web_Scan}/pocs/fortigate-cve-2018-13379-readfile.yml (100%) rename {WebScan => Web_Scan}/pocs/frp-dashboard-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/gateone-cve-2020-35736.yml (100%) rename {WebScan => Web_Scan}/pocs/gilacms-cve-2020-5515.yml (100%) rename {WebScan => Web_Scan}/pocs/gitlab-graphql-info-leak-cve-2020-26413.yml (100%) rename {WebScan => Web_Scan}/pocs/gitlab-ssrf-cve-2021-22214.yml (100%) rename {WebScan => Web_Scan}/pocs/gitlist-rce-cve-2018-1000533.yml (100%) rename {WebScan => Web_Scan}/pocs/glassfish-cve-2017-1000028-lfi.yml (100%) rename {WebScan => Web_Scan}/pocs/go-pprof-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/gocd-cve-2021-43287.yml (100%) rename {WebScan => Web_Scan}/pocs/h2-database-web-console-unauthorized-access.yml (100%) rename {WebScan => Web_Scan}/pocs/h3c-imc-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/h3c-secparh-any-user-login.yml (100%) rename {WebScan => Web_Scan}/pocs/h5s-video-platform-cnvd-2020-67113-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/hadoop-yarn-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/hanming-video-conferencing-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/harbor-cve-2019-16097.yml (100%) rename {WebScan => Web_Scan}/pocs/hikvision-cve-2017-7921.yml (100%) rename {WebScan => Web_Scan}/pocs/hikvision-gateway-data-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/hikvision-info-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/hikvision-intercom-service-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/hikvision-showfile-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/hikvision-unauthenticated-rce-cve-2021-36260.yml (100%) rename {WebScan => Web_Scan}/pocs/hjtcloud-arbitrary-fileread.yml (100%) rename {WebScan => Web_Scan}/pocs/hjtcloud-directory-file-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/huawei-home-gateway-hg659-fileread.yml (100%) rename {WebScan => Web_Scan}/pocs/ifw8-router-cve-2019-16313.yml (100%) rename {WebScan => Web_Scan}/pocs/iis-put-getshell.yml (100%) rename {WebScan => Web_Scan}/pocs/influxdb-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/inspur-tscev4-cve-2020-21224-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/jboss-cve-2010-1871.yml (100%) rename {WebScan => Web_Scan}/pocs/jboss-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/jeewms-showordownbyurl-fileread.yml (100%) rename {WebScan => Web_Scan}/pocs/jellyfin-file-read-cve-2021-21402.yml (100%) rename {WebScan => Web_Scan}/pocs/jenkins-cve-2018-1000600.yml (100%) rename {WebScan => Web_Scan}/pocs/jenkins-cve-2018-1000861-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/jenkins-unauthorized-access.yml (100%) rename {WebScan => Web_Scan}/pocs/jetty-cve-2021-28164.yml (100%) rename {WebScan => Web_Scan}/pocs/jira-cve-2019-11581.yml (100%) rename {WebScan => Web_Scan}/pocs/jira-cve-2019-8442.yml (100%) rename {WebScan => Web_Scan}/pocs/jira-cve-2019-8449.yml (100%) rename {WebScan => Web_Scan}/pocs/jira-cve-2020-14179.yml (100%) rename {WebScan => Web_Scan}/pocs/jira-cve-2020-14181.yml (100%) rename {WebScan => Web_Scan}/pocs/jira-ssrf-cve-2019-8451.yml (100%) rename {WebScan => Web_Scan}/pocs/joomla-cnvd-2019-34135-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/joomla-component-vreview-sql.yml (100%) rename {WebScan => Web_Scan}/pocs/joomla-cve-2015-7297-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/joomla-cve-2017-8917-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/joomla-cve-2018-7314-sql.yml (100%) rename {WebScan => Web_Scan}/pocs/joomla-ext-zhbaidumap-cve-2018-6605-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/jumpserver-unauth-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/jupyter-notebook-unauthorized-access.yml (100%) rename {WebScan => Web_Scan}/pocs/kafka-manager-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/kibana-cve-2018-17246.yml (100%) rename {WebScan => Web_Scan}/pocs/kibana-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/kingdee-eas-directory-traversal.yml (100%) rename {WebScan => Web_Scan}/pocs/kingsoft-v8-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/kingsoft-v8-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/kong-cve-2020-11710-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/kubernetes-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/kyan-network-monitoring-account-password-leakage.yml (100%) rename {WebScan => Web_Scan}/pocs/landray-oa-custom-jsp-fileread.yml (100%) rename {WebScan => Web_Scan}/pocs/lanproxy-cve-2021-3019-lfi.yml (100%) rename {WebScan => Web_Scan}/pocs/laravel-cve-2021-3129.yml (100%) rename {WebScan => Web_Scan}/pocs/laravel-debug-info-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/laravel-improper-webdir.yml (100%) rename {WebScan => Web_Scan}/pocs/maccms-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/maccmsv10-backdoor.yml (100%) rename {WebScan => Web_Scan}/pocs/metinfo-cve-2019-16996-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/metinfo-cve-2019-16997-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/metinfo-cve-2019-17418-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/metinfo-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/metinfo-lfi-cnvd-2018-13393.yml (100%) rename {WebScan => Web_Scan}/pocs/minio-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/mongo-express-cve-2019-10758.yml (100%) rename {WebScan => Web_Scan}/pocs/mpsec-isg1000-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/msvod-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/myucms-lfr.yml (100%) rename {WebScan => Web_Scan}/pocs/nagio-cve-2018-10735.yml (100%) rename {WebScan => Web_Scan}/pocs/nagio-cve-2018-10736.yml (100%) rename {WebScan => Web_Scan}/pocs/nagio-cve-2018-10737.yml (100%) rename {WebScan => Web_Scan}/pocs/nagio-cve-2018-10738.yml (100%) rename {WebScan => Web_Scan}/pocs/natshell-arbitrary-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/netentsec-icg-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/netentsec-ngfw-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/netgear-cve-2017-5521.yml (100%) rename {WebScan => Web_Scan}/pocs/nextjs-cve-2017-16877.yml (100%) rename {WebScan => Web_Scan}/pocs/nexus-cve-2019-7238.yml (100%) rename {WebScan => Web_Scan}/pocs/nexus-cve-2020-10199.yml (100%) rename {WebScan => Web_Scan}/pocs/nexus-cve-2020-10204.yml (100%) rename {WebScan => Web_Scan}/pocs/nexus-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/nexusdb-cve-2020-24571-path-traversal.yml (100%) rename {WebScan => Web_Scan}/pocs/nhttpd-cve-2019-16278.yml (100%) rename {WebScan => Web_Scan}/pocs/node-red-dashboard-file-read-cve-2021-3223.yml (100%) rename {WebScan => Web_Scan}/pocs/novnc-url-redirection-cve-2021-3654.yml (100%) rename {WebScan => Web_Scan}/pocs/nps-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/ns-asg-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/nsfocus-uts-password-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/nuuo-file-inclusion.yml (100%) rename {WebScan => Web_Scan}/pocs/odoo-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/openfire-cve-2019-18394-ssrf.yml (100%) rename {WebScan => Web_Scan}/pocs/opentsdb-cve-2020-35476-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/panabit-gateway-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/panabit-ixcache-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/pandorafms-cve-2019-20224-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/pbootcms-database-file-download.yml (100%) rename {WebScan => Web_Scan}/pocs/php-cgi-cve-2012-1823.yml (100%) rename {WebScan => Web_Scan}/pocs/phpcms-cve-2018-19127.yml (100%) rename {WebScan => Web_Scan}/pocs/phpmyadmin-cve-2018-12613-file-inclusion.yml (100%) rename {WebScan => Web_Scan}/pocs/phpmyadmin-setup-deserialization.yml (100%) rename {WebScan => Web_Scan}/pocs/phpok-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/phpshe-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/phpstudy-backdoor-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/phpstudy-nginx-wrong-resolve.yml (100%) rename {WebScan => Web_Scan}/pocs/phpunit-cve-2017-9841-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/powercreator-arbitrary-file-upload.yml (100%) rename {WebScan => Web_Scan}/pocs/prometheus-url-redirection-cve-2021-29622.yml (100%) rename {WebScan => Web_Scan}/pocs/pulse-cve-2019-11510.yml (100%) rename {WebScan => Web_Scan}/pocs/pyspider-unauthorized-access.yml (100%) rename {WebScan => Web_Scan}/pocs/qibocms-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/qilin-bastion-host-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/qizhi-fortressaircraft-unauthorized.yml (100%) rename {WebScan => Web_Scan}/pocs/qnap-cve-2019-7192.yml (100%) rename {WebScan => Web_Scan}/pocs/rabbitmq-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/rails-cve-2018-3760-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/razor-cve-2018-8770.yml (100%) rename {WebScan => Web_Scan}/pocs/rconfig-cve-2019-16663.yml (100%) rename {WebScan => Web_Scan}/pocs/resin-cnnvd-200705-315.yml (100%) rename {WebScan => Web_Scan}/pocs/resin-inputfile-fileread-or-ssrf.yml (100%) rename {WebScan => Web_Scan}/pocs/resin-viewfile-fileread.yml (100%) rename {WebScan => Web_Scan}/pocs/rockmongo-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/ruijie-eg-cli-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/ruijie-eg-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/ruijie-eg-info-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/ruijie-eweb-rce-cnvd-2021-09650.yml (100%) rename {WebScan => Web_Scan}/pocs/ruijie-nbr1300g-cli-password-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/ruijie-uac-cnvd-2021-14536.yml (100%) rename {WebScan => Web_Scan}/pocs/ruoyi-management-fileread.yml (100%) rename {WebScan => Web_Scan}/pocs/saltstack-cve-2020-16846.yml (100%) rename {WebScan => Web_Scan}/pocs/saltstack-cve-2021-25282-file-write.yml (100%) rename {WebScan => Web_Scan}/pocs/samsung-wea453e-default-pwd.yml (100%) rename {WebScan => Web_Scan}/pocs/samsung-wea453e-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/samsung-wlan-ap-wea453e-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/sangfor-ad-download.php-filedownload.yml (100%) rename {WebScan => Web_Scan}/pocs/sangfor-ba-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/sangfor-edr-arbitrary-admin-login.yml (100%) rename {WebScan => Web_Scan}/pocs/sangfor-edr-cssp-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/sangfor-edr-tool-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/satellian-cve-2020-7980-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/seacms-before-v992-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/seacms-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/seacms-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/seacms-v654-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/seacmsv645-command-exec.yml (100%) rename {WebScan => Web_Scan}/pocs/secnet-ac-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/seeyon-a6-employee-info-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/seeyon-a6-test-jsp-sql.yml (100%) rename {WebScan => Web_Scan}/pocs/seeyon-ajax-unauthorized-access.yml (100%) rename {WebScan => Web_Scan}/pocs/seeyon-cnvd-2020-62422-readfile.yml (100%) rename {WebScan => Web_Scan}/pocs/seeyon-oa-a8-m-information-disclosure.yml (100%) rename {WebScan => Web_Scan}/pocs/seeyon-oa-cookie-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/seeyon-session-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/seeyon-setextno-jsp-sql.yml (100%) rename {WebScan => Web_Scan}/pocs/seeyon-unauthoried.yml (100%) rename {WebScan => Web_Scan}/pocs/seeyon-wooyun-2015-0108235-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/seeyon-wooyun-2015-148227.yml (100%) rename {WebScan => Web_Scan}/pocs/shiro-key.yml (100%) rename {WebScan => Web_Scan}/pocs/shiziyu-cms-apicontroller-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/shopxo-cnvd-2021-15822.yml (100%) rename {WebScan => Web_Scan}/pocs/showdoc-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/showdoc-uploadfile.yml (100%) rename {WebScan => Web_Scan}/pocs/skywalking-cve-2020-9483-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/solarwinds-cve-2020-10148.yml (100%) rename {WebScan => Web_Scan}/pocs/solr-cve-2017-12629-xxe.yml (100%) rename {WebScan => Web_Scan}/pocs/solr-cve-2019-0193.yml (100%) rename {WebScan => Web_Scan}/pocs/solr-fileread.yml (100%) rename {WebScan => Web_Scan}/pocs/solr-velocity-template-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/sonarqube-cve-2020-27986-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/sonicwall-ssl-vpn-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/spark-api-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/spark-webui-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/spon-ip-intercom-ping-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/spring-actuator-heapdump-file.yml (100%) rename {WebScan => Web_Scan}/pocs/spring-cloud-cve-2020-5405.yml (100%) rename {WebScan => Web_Scan}/pocs/spring-cloud-cve-2020-5410.yml (100%) rename {WebScan => Web_Scan}/pocs/spring-core-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/spring-cve-2016-4977.yml (100%) rename {WebScan => Web_Scan}/pocs/springboot-cve-2021-21234.yml (100%) rename {WebScan => Web_Scan}/pocs/springboot-env-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/springcloud-cve-2019-3799.yml (100%) rename {WebScan => Web_Scan}/pocs/sql-file.yml (100%) rename {WebScan => Web_Scan}/pocs/struts2-045.yml (100%) rename {WebScan => Web_Scan}/pocs/struts2-046-1.yml (100%) rename {WebScan => Web_Scan}/pocs/supervisord-cve-2017-11610.yml (100%) rename {WebScan => Web_Scan}/pocs/swagger-ui-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/tamronos-iptv-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/telecom-gateway-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/tensorboard-unauth.yml (100%) rename {WebScan => Web_Scan}/pocs/terramaster-cve-2020-15568.yml (100%) rename {WebScan => Web_Scan}/pocs/terramaster-tos-rce-cve-2020-28188.yml (100%) rename {WebScan => Web_Scan}/pocs/thinkadmin-v6-readfile.yml (100%) rename {WebScan => Web_Scan}/pocs/thinkcmf-lfi.yml (100%) rename {WebScan => Web_Scan}/pocs/thinkcmf-write-shell.yml (100%) rename {WebScan => Web_Scan}/pocs/thinkphp-v6-file-write.yml (100%) rename {WebScan => Web_Scan}/pocs/thinkphp5-controller-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/thinkphp5023-method-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/tianqing-info-leak.yml (100%) rename {WebScan => Web_Scan}/pocs/tomcat-cve-2017-12615-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/tomcat-cve-2018-11759.yml (100%) rename {WebScan => Web_Scan}/pocs/tomcat-manager-weak.yml (100%) rename {WebScan => Web_Scan}/pocs/tongda-insert-sql-inject.yml (100%) rename {WebScan => Web_Scan}/pocs/tongda-meeting-unauthorized-access.yml (100%) rename {WebScan => Web_Scan}/pocs/tongda-oa-v11.9-api.ali.php-upload.yml (100%) rename {WebScan => Web_Scan}/pocs/tongda-user-session-disclosure.yml (100%) rename {WebScan => Web_Scan}/pocs/tongda-v2017-uploadfile.yml (100%) rename {WebScan => Web_Scan}/pocs/tpshop-directory-traversal.yml (100%) rename {WebScan => Web_Scan}/pocs/tpshop-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/tvt-nvms-1000-file-read-cve-2019-20085.yml (100%) rename {WebScan => Web_Scan}/pocs/typecho-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/ueditor-cnvd-2017-20077-file-upload.yml (100%) rename {WebScan => Web_Scan}/pocs/uwsgi-cve-2018-7490.yml (100%) rename {WebScan => Web_Scan}/pocs/vbulletin-cve-2019-16759-bypass.yml (100%) rename {WebScan => Web_Scan}/pocs/vbulletin-cve-2019-16759.yml (100%) rename {WebScan => Web_Scan}/pocs/vmware-vcenter-arbitrary-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/vmware-vcenter-cve-2021-21985-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/vmware-vcenter-unauthorized-rce-cve-2021-21972.yml (100%) rename {WebScan => Web_Scan}/pocs/vmware-vrealize-cve-2021-21975-ssrf.yml (100%) rename {WebScan => Web_Scan}/pocs/weaver-E-Cology-getSqlData-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/weaver-ebridge-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/weaver-oa-eoffice-v9-upload-getshell.yml (100%) rename {WebScan => Web_Scan}/pocs/weblogic-console-weak.yml (100%) rename {WebScan => Web_Scan}/pocs/weblogic-cve-2017-10271.yml (100%) rename {WebScan => Web_Scan}/pocs/weblogic-cve-2019-2725.yml (100%) rename {WebScan => Web_Scan}/pocs/weblogic-cve-2019-2729-1.yml (100%) rename {WebScan => Web_Scan}/pocs/weblogic-cve-2019-2729-2.yml (100%) rename {WebScan => Web_Scan}/pocs/weblogic-cve-2020-14750.yml (100%) rename {WebScan => Web_Scan}/pocs/weblogic-ssrf.yml (100%) rename {WebScan => Web_Scan}/pocs/webmin-cve-2019-15107-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/weiphp-path-traversal.yml (100%) rename {WebScan => Web_Scan}/pocs/weiphp-sql.yml (100%) rename {WebScan => Web_Scan}/pocs/wifisky-default-password-cnvd-2021-39012.yml (100%) rename {WebScan => Web_Scan}/pocs/wordpress-cve-2019-19985-infoleak.yml (100%) rename {WebScan => Web_Scan}/pocs/wordpress-ext-adaptive-images-lfi.yml (100%) rename {WebScan => Web_Scan}/pocs/wordpress-ext-mailpress-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/wuzhicms-v410-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/xdcms-sql.yml (100%) rename {WebScan => Web_Scan}/pocs/xiuno-bbs-cvnd-2019-01348-reinstallation.yml (100%) rename {WebScan => Web_Scan}/pocs/xunchi-cnvd-2020-23735-file-read.yml (100%) rename {WebScan => Web_Scan}/pocs/yapi-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/yccms-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/yonyou-grp-u8-sqli-to-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/yonyou-grp-u8-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/yonyou-nc-arbitrary-file-upload.yml (100%) rename {WebScan => Web_Scan}/pocs/yonyou-nc-bsh-servlet-bshservlet-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/yonyou-u8-oa-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/youphptube-encoder-cve-2019-5127.yml (100%) rename {WebScan => Web_Scan}/pocs/youphptube-encoder-cve-2019-5128.yml (100%) rename {WebScan => Web_Scan}/pocs/youphptube-encoder-cve-2019-5129.yml (100%) rename {WebScan => Web_Scan}/pocs/yungoucms-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/zabbix-authentication-bypass.yml (100%) rename {WebScan => Web_Scan}/pocs/zabbix-cve-2016-10134-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/zabbix-default-password.yml (100%) rename {WebScan => Web_Scan}/pocs/zcms-v3-sqli.yml (100%) rename {WebScan => Web_Scan}/pocs/zeit-nodejs-cve-2020-5284-directory-traversal.yml (100%) rename {WebScan => Web_Scan}/pocs/zeroshell-cve-2019-12725-rce.yml (100%) rename {WebScan => Web_Scan}/pocs/zimbra-cve-2019-9670-xxe.yml (100%) rename {WebScan => Web_Scan}/pocs/zzcms-zsmanage-sqli.yml (100%) diff --git a/Plugins/scanner.go b/Plugins/scanner.go index d3f24ea..42cba9e 100644 --- a/Plugins/scanner.go +++ b/Plugins/scanner.go @@ -2,7 +2,7 @@ package Plugins import ( "fmt" - "example.com/fxscan/WebScan/lib" + "example.com/fxscan/Web_Scan/lib" "example.com/fxscan/common" "reflect" "strconv" diff --git a/Plugins/webtitle.go b/Plugins/webtitle.go index bf2f382..3f5a205 100644 --- a/Plugins/webtitle.go +++ b/Plugins/webtitle.go @@ -13,29 +13,29 @@ import ( "time" "unicode/utf8" - "example.com/fxscan/WebScan" - "example.com/fxscan/WebScan/lib" + "example.com/fxscan/Web_Scan" + "example.com/fxscan/Web_Scan/lib" "example.com/fxscan/common" "golang.org/x/text/encoding/simplifiedchinese" ) func WebTitle(info *common.HostInfo) error { if common.Scantype == "webpoc" { - WebScan.WebScan(info) + Web_Scan.Web_Scan(info) return nil } err, CheckData := GOWebTitle(info) - info.Infostr = WebScan.InfoCheck(info.Url, &CheckData) + info.Infostr = Web_Scan.InfoCheck(info.Url, &CheckData) if common.IsWebCan == false && err == nil { - WebScan.WebScan(info) + Web_Scan.Web_Scan(info) } else { errlog := fmt.Sprintf("[-] webtitle %v %v", info.Url, err) common.LogError(errlog) } return err } -func GOWebTitle(info *common.HostInfo) (err error, CheckData []WebScan.CheckDatas) { +func GOWebTitle(info *common.HostInfo) (err error, CheckData []Web_Scan.CheckDatas) { if info.Url == "" { switch info.Ports { case "80": @@ -89,7 +89,7 @@ func GOWebTitle(info *common.HostInfo) (err error, CheckData []WebScan.CheckData return } -func geturl(info *common.HostInfo, flag int, CheckData []WebScan.CheckDatas) (error, string, []WebScan.CheckDatas) { +func geturl(info *common.HostInfo, flag int, CheckData []Web_Scan.CheckDatas) (error, string, []Web_Scan.CheckDatas) { //flag 1 first try //flag 2 /favicon.ico //flag 3 302 @@ -141,7 +141,7 @@ func geturl(info *common.HostInfo, flag int, CheckData []WebScan.CheckDatas) (er if !utf8.Valid(body) { body, _ = simplifiedchinese.GBK.NewDecoder().Bytes(body) } - CheckData = append(CheckData, WebScan.CheckDatas{Body: body, Headers: fmt.Sprintf("%s", resp.Header)}) + CheckData = append(CheckData, Web_Scan.CheckDatas{Body: body, Headers: fmt.Sprintf("%s", resp.Header)}) var reurl string if flag != 2 { title = gettitle(body) diff --git a/README.md b/README.md index ba3d87a..92375e8 100644 --- a/README.md +++ b/README.md @@ -238,7 +238,7 @@ https://github.com/jjf012/gopoc [+] 2020/12/6 优化icmp模块,新增-domain 参数(用于smb爆破模块,适用于域用户) 。 [+] 2020/12/03 优化ip段处理模块、icmp、端口扫描模块。新增支持192.168.1.1-192.168.255.255。 [+] 2020/11/17 增加-ping 参数,作用是存活探测模块用ping代替icmp发包。 -[+] 2020/11/17 增加WebScan模块,新增shiro简单识别。https访问时,跳过证书认证。将服务模块和web模块的超时分开,增加-wt 参数(WebTimeout)。 +[+] 2020/11/17 增加Web_Scan模块,新增shiro简单识别。https访问时,跳过证书认证。将服务模块和web模块的超时分开,增加-wt 参数(WebTimeout)。 [+] 2020/11/16 对icmp模块进行优化,增加-it 参数(IcmpThreads),默认11000,适合扫B段 。 [+] 2020/11/15 支持ip以文件导入,-hf ip.txt,并对去重做了处理。 diff --git a/README_EN.md b/README_EN.md index ef332ee..fbaecf2 100644 --- a/README_EN.md +++ b/README_EN.md @@ -253,7 +253,7 @@ Modify the error prompt. If there is no new progress in - debug within 10 second [+] 2020/12/6 Optimize the icmp module and add the -domain parameter (for the smb blasting module, applicable to domain users) [+] 2020/12/03 Optimize the ip segment processing module, icmp, port scanning module. 192.168.1.1-192.168.255.255 is supported. [+] 2020/11/17 The -ping parameter is added to replace icmp packets with ping in the survival detection module. -[+] 2020/11/17 WebScan module and shiro simple recognition are added. Skip certificate authentication during https access. Separate the timeout of the service module and the web module, and add the -wt parameter (WebTimeout). +[+] 2020/11/17 Web_Scan module and shiro simple recognition are added. Skip certificate authentication during https access. Separate the timeout of the service module and the web module, and add the -wt parameter (WebTimeout). [+] 2020/11/16 Optimize the icmp module and add the -it parameter (IcmpThreads). The default value is 11000, which is suitable for scanning section B. [+] 2020/11/15 Support importt ip from file, -hf ip.txt, and process de duplication ips. diff --git a/WebScan/InfoScan.go b/Web_Scan/InfoScan.go similarity index 96% rename from WebScan/InfoScan.go rename to Web_Scan/InfoScan.go index 8667b4e..6dcfb4c 100644 --- a/WebScan/InfoScan.go +++ b/Web_Scan/InfoScan.go @@ -1,9 +1,9 @@ -package WebScan +package Web_Scan import ( "crypto/md5" "fmt" - "example.com/fxscan/WebScan/info" + "example.com/fxscan/Web_Scan/info" "example.com/fxscan/common" "regexp" ) diff --git a/WebScan/WebScan.go b/Web_Scan/WebScan.go similarity index 95% rename from WebScan/WebScan.go rename to Web_Scan/WebScan.go index 29bbad3..508cc6a 100644 --- a/WebScan/WebScan.go +++ b/Web_Scan/WebScan.go @@ -1,9 +1,9 @@ -package WebScan +package Web_Scan import ( "embed" "fmt" - "example.com/fxscan/WebScan/lib" + "example.com/fxscan/Web_Scan/lib" "example.com/fxscan/common" "net/http" "os" @@ -17,7 +17,7 @@ var Pocs embed.FS var once sync.Once var AllPocs []*lib.Poc -func WebScan(info *common.HostInfo) { +func Web_Scan(info *common.HostInfo) { once.Do(initpoc) var pocinfo = common.Pocinfo buf := strings.Split(info.Url, "/") diff --git a/WebScan/info/rules.go b/Web_Scan/info/rules.go similarity index 100% rename from WebScan/info/rules.go rename to Web_Scan/info/rules.go diff --git a/WebScan/lib/check.go b/Web_Scan/lib/check.go similarity index 99% rename from WebScan/lib/check.go rename to Web_Scan/lib/check.go index 5d44465..9d45243 100644 --- a/WebScan/lib/check.go +++ b/Web_Scan/lib/check.go @@ -4,7 +4,7 @@ import ( "crypto/md5" "fmt" "github.com/google/cel-go/cel" - "example.com/fxscan/WebScan/info" + "example.com/fxscan/Web_Scan/info" "example.com/fxscan/common" "math/rand" "net/http" diff --git a/WebScan/lib/client.go b/Web_Scan/lib/client.go similarity index 100% rename from WebScan/lib/client.go rename to Web_Scan/lib/client.go diff --git a/WebScan/lib/eval.go b/Web_Scan/lib/eval.go similarity index 100% rename from WebScan/lib/eval.go rename to Web_Scan/lib/eval.go diff --git a/WebScan/lib/http.pb.go b/Web_Scan/lib/http.pb.go similarity index 100% rename from WebScan/lib/http.pb.go rename to Web_Scan/lib/http.pb.go diff --git a/WebScan/lib/http.proto b/Web_Scan/lib/http.proto similarity index 100% rename from WebScan/lib/http.proto rename to Web_Scan/lib/http.proto diff --git a/WebScan/lib/shiro.go b/Web_Scan/lib/shiro.go similarity index 100% rename from WebScan/lib/shiro.go rename to Web_Scan/lib/shiro.go diff --git a/WebScan/pocs/74cms-sqli-1.yml b/Web_Scan/pocs/74cms-sqli-1.yml similarity index 100% rename from WebScan/pocs/74cms-sqli-1.yml rename to Web_Scan/pocs/74cms-sqli-1.yml diff --git a/WebScan/pocs/74cms-sqli-2.yml b/Web_Scan/pocs/74cms-sqli-2.yml similarity index 100% rename from WebScan/pocs/74cms-sqli-2.yml rename to Web_Scan/pocs/74cms-sqli-2.yml diff --git a/WebScan/pocs/74cms-sqli.yml b/Web_Scan/pocs/74cms-sqli.yml similarity index 100% rename from WebScan/pocs/74cms-sqli.yml rename to Web_Scan/pocs/74cms-sqli.yml diff --git a/WebScan/pocs/CVE-2017-7504-Jboss-serialization-RCE.yml b/Web_Scan/pocs/CVE-2017-7504-Jboss-serialization-RCE.yml similarity index 100% rename from WebScan/pocs/CVE-2017-7504-Jboss-serialization-RCE.yml rename to Web_Scan/pocs/CVE-2017-7504-Jboss-serialization-RCE.yml diff --git a/WebScan/pocs/CVE-2022-22947.yml b/Web_Scan/pocs/CVE-2022-22947.yml similarity index 100% rename from WebScan/pocs/CVE-2022-22947.yml rename to Web_Scan/pocs/CVE-2022-22947.yml diff --git a/WebScan/pocs/CVE-2022-22954-VMware-RCE.yml b/Web_Scan/pocs/CVE-2022-22954-VMware-RCE.yml similarity index 100% rename from WebScan/pocs/CVE-2022-22954-VMware-RCE.yml rename to Web_Scan/pocs/CVE-2022-22954-VMware-RCE.yml diff --git a/WebScan/pocs/CVE-2022-26134.yml b/Web_Scan/pocs/CVE-2022-26134.yml similarity index 100% rename from WebScan/pocs/CVE-2022-26134.yml rename to Web_Scan/pocs/CVE-2022-26134.yml diff --git a/WebScan/pocs/Hotel-Internet-Manage-RCE.yml b/Web_Scan/pocs/Hotel-Internet-Manage-RCE.yml similarity index 100% rename from WebScan/pocs/Hotel-Internet-Manage-RCE.yml rename to Web_Scan/pocs/Hotel-Internet-Manage-RCE.yml diff --git a/WebScan/pocs/Struts2-062-cve-2021-31805-rce.yml b/Web_Scan/pocs/Struts2-062-cve-2021-31805-rce.yml similarity index 100% rename from WebScan/pocs/Struts2-062-cve-2021-31805-rce.yml rename to Web_Scan/pocs/Struts2-062-cve-2021-31805-rce.yml diff --git a/WebScan/pocs/active-directory-certsrv-detect.yml b/Web_Scan/pocs/active-directory-certsrv-detect.yml similarity index 100% rename from WebScan/pocs/active-directory-certsrv-detect.yml rename to Web_Scan/pocs/active-directory-certsrv-detect.yml diff --git a/WebScan/pocs/activemq-cve-2016-3088.yml b/Web_Scan/pocs/activemq-cve-2016-3088.yml similarity index 100% rename from WebScan/pocs/activemq-cve-2016-3088.yml rename to Web_Scan/pocs/activemq-cve-2016-3088.yml diff --git a/WebScan/pocs/activemq-default-password.yml b/Web_Scan/pocs/activemq-default-password.yml similarity index 100% rename from WebScan/pocs/activemq-default-password.yml rename to Web_Scan/pocs/activemq-default-password.yml diff --git a/WebScan/pocs/airflow-unauth.yml b/Web_Scan/pocs/airflow-unauth.yml similarity index 100% rename from WebScan/pocs/airflow-unauth.yml rename to Web_Scan/pocs/airflow-unauth.yml diff --git a/WebScan/pocs/alibaba-canal-default-password.yml b/Web_Scan/pocs/alibaba-canal-default-password.yml similarity index 100% rename from WebScan/pocs/alibaba-canal-default-password.yml rename to Web_Scan/pocs/alibaba-canal-default-password.yml diff --git a/WebScan/pocs/alibaba-canal-info-leak.yml b/Web_Scan/pocs/alibaba-canal-info-leak.yml similarity index 100% rename from WebScan/pocs/alibaba-canal-info-leak.yml rename to Web_Scan/pocs/alibaba-canal-info-leak.yml diff --git a/WebScan/pocs/alibaba-nacos-v1-auth-bypass.yml b/Web_Scan/pocs/alibaba-nacos-v1-auth-bypass.yml similarity index 100% rename from WebScan/pocs/alibaba-nacos-v1-auth-bypass.yml rename to Web_Scan/pocs/alibaba-nacos-v1-auth-bypass.yml diff --git a/WebScan/pocs/alibaba-nacos.yml b/Web_Scan/pocs/alibaba-nacos.yml similarity index 100% rename from WebScan/pocs/alibaba-nacos.yml rename to Web_Scan/pocs/alibaba-nacos.yml diff --git a/WebScan/pocs/amtt-hiboss-server-ping-rce.yml b/Web_Scan/pocs/amtt-hiboss-server-ping-rce.yml similarity index 100% rename from WebScan/pocs/amtt-hiboss-server-ping-rce.yml rename to Web_Scan/pocs/amtt-hiboss-server-ping-rce.yml diff --git a/WebScan/pocs/apache-ambari-default-password.yml b/Web_Scan/pocs/apache-ambari-default-password.yml similarity index 100% rename from WebScan/pocs/apache-ambari-default-password.yml rename to Web_Scan/pocs/apache-ambari-default-password.yml diff --git a/WebScan/pocs/apache-axis-webservice-detect.yml b/Web_Scan/pocs/apache-axis-webservice-detect.yml similarity index 100% rename from WebScan/pocs/apache-axis-webservice-detect.yml rename to Web_Scan/pocs/apache-axis-webservice-detect.yml diff --git a/WebScan/pocs/apache-druid-cve-2021-36749.yml b/Web_Scan/pocs/apache-druid-cve-2021-36749.yml similarity index 100% rename from WebScan/pocs/apache-druid-cve-2021-36749.yml rename to Web_Scan/pocs/apache-druid-cve-2021-36749.yml diff --git a/WebScan/pocs/apache-flink-upload-rce.yml b/Web_Scan/pocs/apache-flink-upload-rce.yml similarity index 100% rename from WebScan/pocs/apache-flink-upload-rce.yml rename to Web_Scan/pocs/apache-flink-upload-rce.yml diff --git a/WebScan/pocs/apache-httpd-cve-2021-40438-ssrf.yml b/Web_Scan/pocs/apache-httpd-cve-2021-40438-ssrf.yml similarity index 100% rename from WebScan/pocs/apache-httpd-cve-2021-40438-ssrf.yml rename to Web_Scan/pocs/apache-httpd-cve-2021-40438-ssrf.yml diff --git a/WebScan/pocs/apache-httpd-cve-2021-41773-path-traversal.yml b/Web_Scan/pocs/apache-httpd-cve-2021-41773-path-traversal.yml similarity index 100% rename from WebScan/pocs/apache-httpd-cve-2021-41773-path-traversal.yml rename to Web_Scan/pocs/apache-httpd-cve-2021-41773-path-traversal.yml diff --git a/WebScan/pocs/apache-httpd-cve-2021-41773-rce.yml b/Web_Scan/pocs/apache-httpd-cve-2021-41773-rce.yml similarity index 100% rename from WebScan/pocs/apache-httpd-cve-2021-41773-rce.yml rename to Web_Scan/pocs/apache-httpd-cve-2021-41773-rce.yml diff --git a/WebScan/pocs/apache-kylin-unauth-cve-2020-13937.yml b/Web_Scan/pocs/apache-kylin-unauth-cve-2020-13937.yml similarity index 100% rename from WebScan/pocs/apache-kylin-unauth-cve-2020-13937.yml rename to Web_Scan/pocs/apache-kylin-unauth-cve-2020-13937.yml diff --git a/WebScan/pocs/apache-nifi-api-unauthorized-access.yml b/Web_Scan/pocs/apache-nifi-api-unauthorized-access.yml similarity index 100% rename from WebScan/pocs/apache-nifi-api-unauthorized-access.yml rename to Web_Scan/pocs/apache-nifi-api-unauthorized-access.yml diff --git a/WebScan/pocs/apache-ofbiz-cve-2018-8033-xxe.yml b/Web_Scan/pocs/apache-ofbiz-cve-2018-8033-xxe.yml similarity index 100% rename from WebScan/pocs/apache-ofbiz-cve-2018-8033-xxe.yml rename to Web_Scan/pocs/apache-ofbiz-cve-2018-8033-xxe.yml diff --git a/WebScan/pocs/apache-ofbiz-cve-2020-9496-xml-deserialization.yml b/Web_Scan/pocs/apache-ofbiz-cve-2020-9496-xml-deserialization.yml similarity index 100% rename from WebScan/pocs/apache-ofbiz-cve-2020-9496-xml-deserialization.yml rename to Web_Scan/pocs/apache-ofbiz-cve-2020-9496-xml-deserialization.yml diff --git a/WebScan/pocs/aspcms-backend-leak.yml b/Web_Scan/pocs/aspcms-backend-leak.yml similarity index 100% rename from WebScan/pocs/aspcms-backend-leak.yml rename to Web_Scan/pocs/aspcms-backend-leak.yml diff --git a/WebScan/pocs/backup-file.yml b/Web_Scan/pocs/backup-file.yml similarity index 100% rename from WebScan/pocs/backup-file.yml rename to Web_Scan/pocs/backup-file.yml diff --git a/WebScan/pocs/bash-cve-2014-6271.yml b/Web_Scan/pocs/bash-cve-2014-6271.yml similarity index 100% rename from WebScan/pocs/bash-cve-2014-6271.yml rename to Web_Scan/pocs/bash-cve-2014-6271.yml diff --git a/WebScan/pocs/bt742-pma-unauthorized-access.yml b/Web_Scan/pocs/bt742-pma-unauthorized-access.yml similarity index 100% rename from WebScan/pocs/bt742-pma-unauthorized-access.yml rename to Web_Scan/pocs/bt742-pma-unauthorized-access.yml diff --git a/WebScan/pocs/cacti-weathermap-file-write.yml b/Web_Scan/pocs/cacti-weathermap-file-write.yml similarity index 100% rename from WebScan/pocs/cacti-weathermap-file-write.yml rename to Web_Scan/pocs/cacti-weathermap-file-write.yml diff --git a/WebScan/pocs/chinaunicom-modem-default-password.yml b/Web_Scan/pocs/chinaunicom-modem-default-password.yml similarity index 100% rename from WebScan/pocs/chinaunicom-modem-default-password.yml rename to Web_Scan/pocs/chinaunicom-modem-default-password.yml diff --git a/WebScan/pocs/cisco-cve-2020-3452-readfile.yml b/Web_Scan/pocs/cisco-cve-2020-3452-readfile.yml similarity index 100% rename from WebScan/pocs/cisco-cve-2020-3452-readfile.yml rename to Web_Scan/pocs/cisco-cve-2020-3452-readfile.yml diff --git a/WebScan/pocs/citrix-cve-2019-19781-path-traversal.yml b/Web_Scan/pocs/citrix-cve-2019-19781-path-traversal.yml similarity index 100% rename from WebScan/pocs/citrix-cve-2019-19781-path-traversal.yml rename to Web_Scan/pocs/citrix-cve-2019-19781-path-traversal.yml diff --git a/WebScan/pocs/citrix-cve-2020-8191-xss.yml b/Web_Scan/pocs/citrix-cve-2020-8191-xss.yml similarity index 100% rename from WebScan/pocs/citrix-cve-2020-8191-xss.yml rename to Web_Scan/pocs/citrix-cve-2020-8191-xss.yml diff --git a/WebScan/pocs/citrix-cve-2020-8193-unauthorized.yml b/Web_Scan/pocs/citrix-cve-2020-8193-unauthorized.yml similarity index 100% rename from WebScan/pocs/citrix-cve-2020-8193-unauthorized.yml rename to Web_Scan/pocs/citrix-cve-2020-8193-unauthorized.yml diff --git a/WebScan/pocs/citrix-xenmobile-cve-2020-8209.yml b/Web_Scan/pocs/citrix-xenmobile-cve-2020-8209.yml similarity index 100% rename from WebScan/pocs/citrix-xenmobile-cve-2020-8209.yml rename to Web_Scan/pocs/citrix-xenmobile-cve-2020-8209.yml diff --git a/WebScan/pocs/coldfusion-cve-2010-2861-lfi.yml b/Web_Scan/pocs/coldfusion-cve-2010-2861-lfi.yml similarity index 100% rename from WebScan/pocs/coldfusion-cve-2010-2861-lfi.yml rename to Web_Scan/pocs/coldfusion-cve-2010-2861-lfi.yml diff --git a/WebScan/pocs/confluence-cve-2015-8399.yml b/Web_Scan/pocs/confluence-cve-2015-8399.yml similarity index 100% rename from WebScan/pocs/confluence-cve-2015-8399.yml rename to Web_Scan/pocs/confluence-cve-2015-8399.yml diff --git a/WebScan/pocs/confluence-cve-2019-3396-lfi.yml b/Web_Scan/pocs/confluence-cve-2019-3396-lfi.yml similarity index 100% rename from WebScan/pocs/confluence-cve-2019-3396-lfi.yml rename to Web_Scan/pocs/confluence-cve-2019-3396-lfi.yml diff --git a/WebScan/pocs/confluence-cve-2021-26084.yml b/Web_Scan/pocs/confluence-cve-2021-26084.yml similarity index 100% rename from WebScan/pocs/confluence-cve-2021-26084.yml rename to Web_Scan/pocs/confluence-cve-2021-26084.yml diff --git a/WebScan/pocs/confluence-cve-2021-26085-arbitrary-file-read.yml b/Web_Scan/pocs/confluence-cve-2021-26085-arbitrary-file-read.yml similarity index 100% rename from WebScan/pocs/confluence-cve-2021-26085-arbitrary-file-read.yml rename to Web_Scan/pocs/confluence-cve-2021-26085-arbitrary-file-read.yml diff --git a/WebScan/pocs/consul-rexec-rce.yml b/Web_Scan/pocs/consul-rexec-rce.yml similarity index 100% rename from WebScan/pocs/consul-rexec-rce.yml rename to Web_Scan/pocs/consul-rexec-rce.yml diff --git a/WebScan/pocs/consul-service-rce.yml b/Web_Scan/pocs/consul-service-rce.yml similarity index 100% rename from WebScan/pocs/consul-service-rce.yml rename to Web_Scan/pocs/consul-service-rce.yml diff --git a/WebScan/pocs/coremail-cnvd-2019-16798.yml b/Web_Scan/pocs/coremail-cnvd-2019-16798.yml similarity index 100% rename from WebScan/pocs/coremail-cnvd-2019-16798.yml rename to Web_Scan/pocs/coremail-cnvd-2019-16798.yml diff --git a/WebScan/pocs/couchcms-cve-2018-7662.yml b/Web_Scan/pocs/couchcms-cve-2018-7662.yml similarity index 100% rename from WebScan/pocs/couchcms-cve-2018-7662.yml rename to Web_Scan/pocs/couchcms-cve-2018-7662.yml diff --git a/WebScan/pocs/couchdb-cve-2017-12635.yml b/Web_Scan/pocs/couchdb-cve-2017-12635.yml similarity index 100% rename from WebScan/pocs/couchdb-cve-2017-12635.yml rename to Web_Scan/pocs/couchdb-cve-2017-12635.yml diff --git a/WebScan/pocs/couchdb-unauth.yml b/Web_Scan/pocs/couchdb-unauth.yml similarity index 100% rename from WebScan/pocs/couchdb-unauth.yml rename to Web_Scan/pocs/couchdb-unauth.yml diff --git a/WebScan/pocs/craftcms-seomatic-cve-2020-9757-rce.yml b/Web_Scan/pocs/craftcms-seomatic-cve-2020-9757-rce.yml similarity index 100% rename from WebScan/pocs/craftcms-seomatic-cve-2020-9757-rce.yml rename to Web_Scan/pocs/craftcms-seomatic-cve-2020-9757-rce.yml diff --git a/WebScan/pocs/datang-ac-default-password-cnvd-2021-04128.yml b/Web_Scan/pocs/datang-ac-default-password-cnvd-2021-04128.yml similarity index 100% rename from WebScan/pocs/datang-ac-default-password-cnvd-2021-04128.yml rename to Web_Scan/pocs/datang-ac-default-password-cnvd-2021-04128.yml diff --git a/WebScan/pocs/dedecms-carbuyaction-fileinclude.yml b/Web_Scan/pocs/dedecms-carbuyaction-fileinclude.yml similarity index 100% rename from WebScan/pocs/dedecms-carbuyaction-fileinclude.yml rename to Web_Scan/pocs/dedecms-carbuyaction-fileinclude.yml diff --git a/WebScan/pocs/dedecms-cve-2018-6910.yml b/Web_Scan/pocs/dedecms-cve-2018-6910.yml similarity index 100% rename from WebScan/pocs/dedecms-cve-2018-6910.yml rename to Web_Scan/pocs/dedecms-cve-2018-6910.yml diff --git a/WebScan/pocs/dedecms-cve-2018-7700-rce.yml b/Web_Scan/pocs/dedecms-cve-2018-7700-rce.yml similarity index 100% rename from WebScan/pocs/dedecms-cve-2018-7700-rce.yml rename to Web_Scan/pocs/dedecms-cve-2018-7700-rce.yml diff --git a/WebScan/pocs/dedecms-guestbook-sqli.yml b/Web_Scan/pocs/dedecms-guestbook-sqli.yml similarity index 100% rename from WebScan/pocs/dedecms-guestbook-sqli.yml rename to Web_Scan/pocs/dedecms-guestbook-sqli.yml diff --git a/WebScan/pocs/dedecms-membergroup-sqli.yml b/Web_Scan/pocs/dedecms-membergroup-sqli.yml similarity index 100% rename from WebScan/pocs/dedecms-membergroup-sqli.yml rename to Web_Scan/pocs/dedecms-membergroup-sqli.yml diff --git a/WebScan/pocs/dedecms-url-redirection.yml b/Web_Scan/pocs/dedecms-url-redirection.yml similarity index 100% rename from WebScan/pocs/dedecms-url-redirection.yml rename to Web_Scan/pocs/dedecms-url-redirection.yml diff --git a/WebScan/pocs/discuz-ml3x-cnvd-2019-22239.yml b/Web_Scan/pocs/discuz-ml3x-cnvd-2019-22239.yml similarity index 100% rename from WebScan/pocs/discuz-ml3x-cnvd-2019-22239.yml rename to Web_Scan/pocs/discuz-ml3x-cnvd-2019-22239.yml diff --git a/WebScan/pocs/discuz-v72-sqli.yml b/Web_Scan/pocs/discuz-v72-sqli.yml similarity index 100% rename from WebScan/pocs/discuz-v72-sqli.yml rename to Web_Scan/pocs/discuz-v72-sqli.yml diff --git a/WebScan/pocs/discuz-wechat-plugins-unauth.yml b/Web_Scan/pocs/discuz-wechat-plugins-unauth.yml similarity index 100% rename from WebScan/pocs/discuz-wechat-plugins-unauth.yml rename to Web_Scan/pocs/discuz-wechat-plugins-unauth.yml diff --git a/WebScan/pocs/discuz-wooyun-2010-080723.yml b/Web_Scan/pocs/discuz-wooyun-2010-080723.yml similarity index 100% rename from WebScan/pocs/discuz-wooyun-2010-080723.yml rename to Web_Scan/pocs/discuz-wooyun-2010-080723.yml diff --git a/WebScan/pocs/django-CVE-2018-14574.yml b/Web_Scan/pocs/django-CVE-2018-14574.yml similarity index 100% rename from WebScan/pocs/django-CVE-2018-14574.yml rename to Web_Scan/pocs/django-CVE-2018-14574.yml diff --git a/WebScan/pocs/dlink-850l-info-leak.yml b/Web_Scan/pocs/dlink-850l-info-leak.yml similarity index 100% rename from WebScan/pocs/dlink-850l-info-leak.yml rename to Web_Scan/pocs/dlink-850l-info-leak.yml diff --git a/WebScan/pocs/dlink-cve-2019-16920-rce.yml b/Web_Scan/pocs/dlink-cve-2019-16920-rce.yml similarity index 100% rename from WebScan/pocs/dlink-cve-2019-16920-rce.yml rename to Web_Scan/pocs/dlink-cve-2019-16920-rce.yml diff --git a/WebScan/pocs/dlink-cve-2019-17506.yml b/Web_Scan/pocs/dlink-cve-2019-17506.yml similarity index 100% rename from WebScan/pocs/dlink-cve-2019-17506.yml rename to Web_Scan/pocs/dlink-cve-2019-17506.yml diff --git a/WebScan/pocs/dlink-cve-2020-25078-account-disclosure.yml b/Web_Scan/pocs/dlink-cve-2020-25078-account-disclosure.yml similarity index 100% rename from WebScan/pocs/dlink-cve-2020-25078-account-disclosure.yml rename to Web_Scan/pocs/dlink-cve-2020-25078-account-disclosure.yml diff --git a/WebScan/pocs/dlink-cve-2020-9376-dump-credentials.yml b/Web_Scan/pocs/dlink-cve-2020-9376-dump-credentials.yml similarity index 100% rename from WebScan/pocs/dlink-cve-2020-9376-dump-credentials.yml rename to Web_Scan/pocs/dlink-cve-2020-9376-dump-credentials.yml diff --git a/WebScan/pocs/dlink-dsl-2888a-rce.yml b/Web_Scan/pocs/dlink-dsl-2888a-rce.yml similarity index 100% rename from WebScan/pocs/dlink-dsl-2888a-rce.yml rename to Web_Scan/pocs/dlink-dsl-2888a-rce.yml diff --git a/WebScan/pocs/docker-api-unauthorized-rce.yml b/Web_Scan/pocs/docker-api-unauthorized-rce.yml similarity index 100% rename from WebScan/pocs/docker-api-unauthorized-rce.yml rename to Web_Scan/pocs/docker-api-unauthorized-rce.yml diff --git a/WebScan/pocs/docker-registry-api-unauth.yml b/Web_Scan/pocs/docker-registry-api-unauth.yml similarity index 100% rename from WebScan/pocs/docker-registry-api-unauth.yml rename to Web_Scan/pocs/docker-registry-api-unauth.yml diff --git a/WebScan/pocs/dotnetcms-sqli.yml b/Web_Scan/pocs/dotnetcms-sqli.yml similarity index 100% rename from WebScan/pocs/dotnetcms-sqli.yml rename to Web_Scan/pocs/dotnetcms-sqli.yml diff --git a/WebScan/pocs/draytek-cve-2020-8515.yml b/Web_Scan/pocs/draytek-cve-2020-8515.yml similarity index 100% rename from WebScan/pocs/draytek-cve-2020-8515.yml rename to Web_Scan/pocs/draytek-cve-2020-8515.yml diff --git a/WebScan/pocs/druid-monitor-unauth.yml b/Web_Scan/pocs/druid-monitor-unauth.yml similarity index 100% rename from WebScan/pocs/druid-monitor-unauth.yml rename to Web_Scan/pocs/druid-monitor-unauth.yml diff --git a/WebScan/pocs/drupal-cve-2014-3704-sqli.yml b/Web_Scan/pocs/drupal-cve-2014-3704-sqli.yml similarity index 100% rename from WebScan/pocs/drupal-cve-2014-3704-sqli.yml rename to Web_Scan/pocs/drupal-cve-2014-3704-sqli.yml diff --git a/WebScan/pocs/drupal-cve-2018-7600-rce.yml b/Web_Scan/pocs/drupal-cve-2018-7600-rce.yml similarity index 100% rename from WebScan/pocs/drupal-cve-2018-7600-rce.yml rename to Web_Scan/pocs/drupal-cve-2018-7600-rce.yml diff --git a/WebScan/pocs/drupal-cve-2019-6340.yml b/Web_Scan/pocs/drupal-cve-2019-6340.yml similarity index 100% rename from WebScan/pocs/drupal-cve-2019-6340.yml rename to Web_Scan/pocs/drupal-cve-2019-6340.yml diff --git a/WebScan/pocs/dubbo-admin-default-password.yml b/Web_Scan/pocs/dubbo-admin-default-password.yml similarity index 100% rename from WebScan/pocs/dubbo-admin-default-password.yml rename to Web_Scan/pocs/dubbo-admin-default-password.yml diff --git a/WebScan/pocs/duomicms-sqli.yml b/Web_Scan/pocs/duomicms-sqli.yml similarity index 100% rename from WebScan/pocs/duomicms-sqli.yml rename to Web_Scan/pocs/duomicms-sqli.yml diff --git a/WebScan/pocs/dvr-cve-2018-9995.yml b/Web_Scan/pocs/dvr-cve-2018-9995.yml similarity index 100% rename from WebScan/pocs/dvr-cve-2018-9995.yml rename to Web_Scan/pocs/dvr-cve-2018-9995.yml diff --git a/WebScan/pocs/e-office-v10-sql-inject.yml b/Web_Scan/pocs/e-office-v10-sql-inject.yml similarity index 100% rename from WebScan/pocs/e-office-v10-sql-inject.yml rename to Web_Scan/pocs/e-office-v10-sql-inject.yml diff --git a/WebScan/pocs/e-office-v9-upload-cnvd-2021-49104.yml b/Web_Scan/pocs/e-office-v9-upload-cnvd-2021-49104.yml similarity index 100% rename from WebScan/pocs/e-office-v9-upload-cnvd-2021-49104.yml rename to Web_Scan/pocs/e-office-v9-upload-cnvd-2021-49104.yml diff --git a/WebScan/pocs/e-zkeco-cnvd-2020-57264-read-file.yml b/Web_Scan/pocs/e-zkeco-cnvd-2020-57264-read-file.yml similarity index 100% rename from WebScan/pocs/e-zkeco-cnvd-2020-57264-read-file.yml rename to Web_Scan/pocs/e-zkeco-cnvd-2020-57264-read-file.yml diff --git a/WebScan/pocs/ecology-arbitrary-file-upload.yml b/Web_Scan/pocs/ecology-arbitrary-file-upload.yml similarity index 100% rename from WebScan/pocs/ecology-arbitrary-file-upload.yml rename to Web_Scan/pocs/ecology-arbitrary-file-upload.yml diff --git a/WebScan/pocs/ecology-filedownload-directory-traversal.yml b/Web_Scan/pocs/ecology-filedownload-directory-traversal.yml similarity index 100% rename from WebScan/pocs/ecology-filedownload-directory-traversal.yml rename to Web_Scan/pocs/ecology-filedownload-directory-traversal.yml diff --git a/WebScan/pocs/ecology-javabeanshell-rce.yml b/Web_Scan/pocs/ecology-javabeanshell-rce.yml similarity index 100% rename from WebScan/pocs/ecology-javabeanshell-rce.yml rename to Web_Scan/pocs/ecology-javabeanshell-rce.yml diff --git a/WebScan/pocs/ecology-springframework-directory-traversal.yml b/Web_Scan/pocs/ecology-springframework-directory-traversal.yml similarity index 100% rename from WebScan/pocs/ecology-springframework-directory-traversal.yml rename to Web_Scan/pocs/ecology-springframework-directory-traversal.yml diff --git a/WebScan/pocs/ecology-syncuserinfo-sqli.yml b/Web_Scan/pocs/ecology-syncuserinfo-sqli.yml similarity index 100% rename from WebScan/pocs/ecology-syncuserinfo-sqli.yml rename to Web_Scan/pocs/ecology-syncuserinfo-sqli.yml diff --git a/WebScan/pocs/ecology-v8-sqli.yml b/Web_Scan/pocs/ecology-v8-sqli.yml similarity index 100% rename from WebScan/pocs/ecology-v8-sqli.yml rename to Web_Scan/pocs/ecology-v8-sqli.yml diff --git a/WebScan/pocs/ecology-validate-sqli.yml b/Web_Scan/pocs/ecology-validate-sqli.yml similarity index 100% rename from WebScan/pocs/ecology-validate-sqli.yml rename to Web_Scan/pocs/ecology-validate-sqli.yml diff --git a/WebScan/pocs/ecology-workflowcentertreedata-sqli.yml b/Web_Scan/pocs/ecology-workflowcentertreedata-sqli.yml similarity index 100% rename from WebScan/pocs/ecology-workflowcentertreedata-sqli.yml rename to Web_Scan/pocs/ecology-workflowcentertreedata-sqli.yml diff --git a/WebScan/pocs/ecology-workflowservicexml.yml b/Web_Scan/pocs/ecology-workflowservicexml.yml similarity index 100% rename from WebScan/pocs/ecology-workflowservicexml.yml rename to Web_Scan/pocs/ecology-workflowservicexml.yml diff --git a/WebScan/pocs/ecshop-cnvd-2020-58823-sqli.yml b/Web_Scan/pocs/ecshop-cnvd-2020-58823-sqli.yml similarity index 100% rename from WebScan/pocs/ecshop-cnvd-2020-58823-sqli.yml rename to Web_Scan/pocs/ecshop-cnvd-2020-58823-sqli.yml diff --git a/WebScan/pocs/ecshop-collection-list-sqli.yml b/Web_Scan/pocs/ecshop-collection-list-sqli.yml similarity index 100% rename from WebScan/pocs/ecshop-collection-list-sqli.yml rename to Web_Scan/pocs/ecshop-collection-list-sqli.yml diff --git a/WebScan/pocs/ecshop-login-sqli.yml b/Web_Scan/pocs/ecshop-login-sqli.yml similarity index 100% rename from WebScan/pocs/ecshop-login-sqli.yml rename to Web_Scan/pocs/ecshop-login-sqli.yml diff --git a/WebScan/pocs/ecshop-rce.yml b/Web_Scan/pocs/ecshop-rce.yml similarity index 100% rename from WebScan/pocs/ecshop-rce.yml rename to Web_Scan/pocs/ecshop-rce.yml diff --git a/WebScan/pocs/eea-info-leak-cnvd-2021-10543.yml b/Web_Scan/pocs/eea-info-leak-cnvd-2021-10543.yml similarity index 100% rename from WebScan/pocs/eea-info-leak-cnvd-2021-10543.yml rename to Web_Scan/pocs/eea-info-leak-cnvd-2021-10543.yml diff --git a/WebScan/pocs/elasticsearch-cve-2014-3120.yml b/Web_Scan/pocs/elasticsearch-cve-2014-3120.yml similarity index 100% rename from WebScan/pocs/elasticsearch-cve-2014-3120.yml rename to Web_Scan/pocs/elasticsearch-cve-2014-3120.yml diff --git a/WebScan/pocs/elasticsearch-cve-2015-1427.yml b/Web_Scan/pocs/elasticsearch-cve-2015-1427.yml similarity index 100% rename from WebScan/pocs/elasticsearch-cve-2015-1427.yml rename to Web_Scan/pocs/elasticsearch-cve-2015-1427.yml diff --git a/WebScan/pocs/elasticsearch-cve-2015-3337-lfi.yml b/Web_Scan/pocs/elasticsearch-cve-2015-3337-lfi.yml similarity index 100% rename from WebScan/pocs/elasticsearch-cve-2015-3337-lfi.yml rename to Web_Scan/pocs/elasticsearch-cve-2015-3337-lfi.yml diff --git a/WebScan/pocs/elasticsearch-cve-2015-5531.yml b/Web_Scan/pocs/elasticsearch-cve-2015-5531.yml similarity index 100% rename from WebScan/pocs/elasticsearch-cve-2015-5531.yml rename to Web_Scan/pocs/elasticsearch-cve-2015-5531.yml diff --git a/WebScan/pocs/elasticsearch-unauth.yml b/Web_Scan/pocs/elasticsearch-unauth.yml similarity index 100% rename from WebScan/pocs/elasticsearch-unauth.yml rename to Web_Scan/pocs/elasticsearch-unauth.yml diff --git a/WebScan/pocs/etcd-unauth.yml b/Web_Scan/pocs/etcd-unauth.yml similarity index 100% rename from WebScan/pocs/etcd-unauth.yml rename to Web_Scan/pocs/etcd-unauth.yml diff --git a/WebScan/pocs/etouch-v2-sqli.yml b/Web_Scan/pocs/etouch-v2-sqli.yml similarity index 100% rename from WebScan/pocs/etouch-v2-sqli.yml rename to Web_Scan/pocs/etouch-v2-sqli.yml diff --git a/WebScan/pocs/exchange-cve-2021-26855-ssrf.yml b/Web_Scan/pocs/exchange-cve-2021-26855-ssrf.yml similarity index 100% rename from WebScan/pocs/exchange-cve-2021-26855-ssrf.yml rename to Web_Scan/pocs/exchange-cve-2021-26855-ssrf.yml diff --git a/WebScan/pocs/eyou-rce.yml b/Web_Scan/pocs/eyou-rce.yml similarity index 100% rename from WebScan/pocs/eyou-rce.yml rename to Web_Scan/pocs/eyou-rce.yml diff --git a/WebScan/pocs/ezoffice-dpwnloadhttp.jsp-filedownload.yml b/Web_Scan/pocs/ezoffice-dpwnloadhttp.jsp-filedownload.yml similarity index 100% rename from WebScan/pocs/ezoffice-dpwnloadhttp.jsp-filedownload.yml rename to Web_Scan/pocs/ezoffice-dpwnloadhttp.jsp-filedownload.yml diff --git a/WebScan/pocs/f5-cve-2021-22986.yml b/Web_Scan/pocs/f5-cve-2021-22986.yml similarity index 100% rename from WebScan/pocs/f5-cve-2021-22986.yml rename to Web_Scan/pocs/f5-cve-2021-22986.yml diff --git a/WebScan/pocs/f5-cve-2022-1388.yml b/Web_Scan/pocs/f5-cve-2022-1388.yml similarity index 100% rename from WebScan/pocs/f5-cve-2022-1388.yml rename to Web_Scan/pocs/f5-cve-2022-1388.yml diff --git a/WebScan/pocs/f5-tmui-cve-2020-5902-rce.yml b/Web_Scan/pocs/f5-tmui-cve-2020-5902-rce.yml similarity index 100% rename from WebScan/pocs/f5-tmui-cve-2020-5902-rce.yml rename to Web_Scan/pocs/f5-tmui-cve-2020-5902-rce.yml diff --git a/WebScan/pocs/fangweicms-sqli.yml b/Web_Scan/pocs/fangweicms-sqli.yml similarity index 100% rename from WebScan/pocs/fangweicms-sqli.yml rename to Web_Scan/pocs/fangweicms-sqli.yml diff --git a/WebScan/pocs/fckeditor-info.yml b/Web_Scan/pocs/fckeditor-info.yml similarity index 100% rename from WebScan/pocs/fckeditor-info.yml rename to Web_Scan/pocs/fckeditor-info.yml diff --git a/WebScan/pocs/feifeicms-lfr.yml b/Web_Scan/pocs/feifeicms-lfr.yml similarity index 100% rename from WebScan/pocs/feifeicms-lfr.yml rename to Web_Scan/pocs/feifeicms-lfr.yml diff --git a/WebScan/pocs/finecms-sqli.yml b/Web_Scan/pocs/finecms-sqli.yml similarity index 100% rename from WebScan/pocs/finecms-sqli.yml rename to Web_Scan/pocs/finecms-sqli.yml diff --git a/WebScan/pocs/finereport-directory-traversal.yml b/Web_Scan/pocs/finereport-directory-traversal.yml similarity index 100% rename from WebScan/pocs/finereport-directory-traversal.yml rename to Web_Scan/pocs/finereport-directory-traversal.yml diff --git a/WebScan/pocs/finereport-v8-arbitrary-file-read.yml b/Web_Scan/pocs/finereport-v8-arbitrary-file-read.yml similarity index 100% rename from WebScan/pocs/finereport-v8-arbitrary-file-read.yml rename to Web_Scan/pocs/finereport-v8-arbitrary-file-read.yml diff --git a/WebScan/pocs/flexpaper-cve-2018-11686.yml b/Web_Scan/pocs/flexpaper-cve-2018-11686.yml similarity index 100% rename from WebScan/pocs/flexpaper-cve-2018-11686.yml rename to Web_Scan/pocs/flexpaper-cve-2018-11686.yml diff --git a/WebScan/pocs/flink-jobmanager-cve-2020-17519-lfi.yml b/Web_Scan/pocs/flink-jobmanager-cve-2020-17519-lfi.yml similarity index 100% rename from WebScan/pocs/flink-jobmanager-cve-2020-17519-lfi.yml rename to Web_Scan/pocs/flink-jobmanager-cve-2020-17519-lfi.yml diff --git a/WebScan/pocs/fortigate-cve-2018-13379-readfile.yml b/Web_Scan/pocs/fortigate-cve-2018-13379-readfile.yml similarity index 100% rename from WebScan/pocs/fortigate-cve-2018-13379-readfile.yml rename to Web_Scan/pocs/fortigate-cve-2018-13379-readfile.yml diff --git a/WebScan/pocs/frp-dashboard-unauth.yml b/Web_Scan/pocs/frp-dashboard-unauth.yml similarity index 100% rename from WebScan/pocs/frp-dashboard-unauth.yml rename to Web_Scan/pocs/frp-dashboard-unauth.yml diff --git a/WebScan/pocs/gateone-cve-2020-35736.yml b/Web_Scan/pocs/gateone-cve-2020-35736.yml similarity index 100% rename from WebScan/pocs/gateone-cve-2020-35736.yml rename to Web_Scan/pocs/gateone-cve-2020-35736.yml diff --git a/WebScan/pocs/gilacms-cve-2020-5515.yml b/Web_Scan/pocs/gilacms-cve-2020-5515.yml similarity index 100% rename from WebScan/pocs/gilacms-cve-2020-5515.yml rename to Web_Scan/pocs/gilacms-cve-2020-5515.yml diff --git a/WebScan/pocs/gitlab-graphql-info-leak-cve-2020-26413.yml b/Web_Scan/pocs/gitlab-graphql-info-leak-cve-2020-26413.yml similarity index 100% rename from WebScan/pocs/gitlab-graphql-info-leak-cve-2020-26413.yml rename to Web_Scan/pocs/gitlab-graphql-info-leak-cve-2020-26413.yml diff --git a/WebScan/pocs/gitlab-ssrf-cve-2021-22214.yml b/Web_Scan/pocs/gitlab-ssrf-cve-2021-22214.yml similarity index 100% rename from WebScan/pocs/gitlab-ssrf-cve-2021-22214.yml rename to Web_Scan/pocs/gitlab-ssrf-cve-2021-22214.yml diff --git a/WebScan/pocs/gitlist-rce-cve-2018-1000533.yml b/Web_Scan/pocs/gitlist-rce-cve-2018-1000533.yml similarity index 100% rename from WebScan/pocs/gitlist-rce-cve-2018-1000533.yml rename to Web_Scan/pocs/gitlist-rce-cve-2018-1000533.yml diff --git a/WebScan/pocs/glassfish-cve-2017-1000028-lfi.yml b/Web_Scan/pocs/glassfish-cve-2017-1000028-lfi.yml similarity index 100% rename from WebScan/pocs/glassfish-cve-2017-1000028-lfi.yml rename to Web_Scan/pocs/glassfish-cve-2017-1000028-lfi.yml diff --git a/WebScan/pocs/go-pprof-leak.yml b/Web_Scan/pocs/go-pprof-leak.yml similarity index 100% rename from WebScan/pocs/go-pprof-leak.yml rename to Web_Scan/pocs/go-pprof-leak.yml diff --git a/WebScan/pocs/gocd-cve-2021-43287.yml b/Web_Scan/pocs/gocd-cve-2021-43287.yml similarity index 100% rename from WebScan/pocs/gocd-cve-2021-43287.yml rename to Web_Scan/pocs/gocd-cve-2021-43287.yml diff --git a/WebScan/pocs/h2-database-web-console-unauthorized-access.yml b/Web_Scan/pocs/h2-database-web-console-unauthorized-access.yml similarity index 100% rename from WebScan/pocs/h2-database-web-console-unauthorized-access.yml rename to Web_Scan/pocs/h2-database-web-console-unauthorized-access.yml diff --git a/WebScan/pocs/h3c-imc-rce.yml b/Web_Scan/pocs/h3c-imc-rce.yml similarity index 100% rename from WebScan/pocs/h3c-imc-rce.yml rename to Web_Scan/pocs/h3c-imc-rce.yml diff --git a/WebScan/pocs/h3c-secparh-any-user-login.yml b/Web_Scan/pocs/h3c-secparh-any-user-login.yml similarity index 100% rename from WebScan/pocs/h3c-secparh-any-user-login.yml rename to Web_Scan/pocs/h3c-secparh-any-user-login.yml diff --git a/WebScan/pocs/h5s-video-platform-cnvd-2020-67113-unauth.yml b/Web_Scan/pocs/h5s-video-platform-cnvd-2020-67113-unauth.yml similarity index 100% rename from WebScan/pocs/h5s-video-platform-cnvd-2020-67113-unauth.yml rename to Web_Scan/pocs/h5s-video-platform-cnvd-2020-67113-unauth.yml diff --git a/WebScan/pocs/hadoop-yarn-unauth.yml b/Web_Scan/pocs/hadoop-yarn-unauth.yml similarity index 100% rename from WebScan/pocs/hadoop-yarn-unauth.yml rename to Web_Scan/pocs/hadoop-yarn-unauth.yml diff --git a/WebScan/pocs/hanming-video-conferencing-file-read.yml b/Web_Scan/pocs/hanming-video-conferencing-file-read.yml similarity index 100% rename from WebScan/pocs/hanming-video-conferencing-file-read.yml rename to Web_Scan/pocs/hanming-video-conferencing-file-read.yml diff --git a/WebScan/pocs/harbor-cve-2019-16097.yml b/Web_Scan/pocs/harbor-cve-2019-16097.yml similarity index 100% rename from WebScan/pocs/harbor-cve-2019-16097.yml rename to Web_Scan/pocs/harbor-cve-2019-16097.yml diff --git a/WebScan/pocs/hikvision-cve-2017-7921.yml b/Web_Scan/pocs/hikvision-cve-2017-7921.yml similarity index 100% rename from WebScan/pocs/hikvision-cve-2017-7921.yml rename to Web_Scan/pocs/hikvision-cve-2017-7921.yml diff --git a/WebScan/pocs/hikvision-gateway-data-file-read.yml b/Web_Scan/pocs/hikvision-gateway-data-file-read.yml similarity index 100% rename from WebScan/pocs/hikvision-gateway-data-file-read.yml rename to Web_Scan/pocs/hikvision-gateway-data-file-read.yml diff --git a/WebScan/pocs/hikvision-info-leak.yml b/Web_Scan/pocs/hikvision-info-leak.yml similarity index 100% rename from WebScan/pocs/hikvision-info-leak.yml rename to Web_Scan/pocs/hikvision-info-leak.yml diff --git a/WebScan/pocs/hikvision-intercom-service-default-password.yml b/Web_Scan/pocs/hikvision-intercom-service-default-password.yml similarity index 100% rename from WebScan/pocs/hikvision-intercom-service-default-password.yml rename to Web_Scan/pocs/hikvision-intercom-service-default-password.yml diff --git a/WebScan/pocs/hikvision-showfile-file-read.yml b/Web_Scan/pocs/hikvision-showfile-file-read.yml similarity index 100% rename from WebScan/pocs/hikvision-showfile-file-read.yml rename to Web_Scan/pocs/hikvision-showfile-file-read.yml diff --git a/WebScan/pocs/hikvision-unauthenticated-rce-cve-2021-36260.yml b/Web_Scan/pocs/hikvision-unauthenticated-rce-cve-2021-36260.yml similarity index 100% rename from WebScan/pocs/hikvision-unauthenticated-rce-cve-2021-36260.yml rename to Web_Scan/pocs/hikvision-unauthenticated-rce-cve-2021-36260.yml diff --git a/WebScan/pocs/hjtcloud-arbitrary-fileread.yml b/Web_Scan/pocs/hjtcloud-arbitrary-fileread.yml similarity index 100% rename from WebScan/pocs/hjtcloud-arbitrary-fileread.yml rename to Web_Scan/pocs/hjtcloud-arbitrary-fileread.yml diff --git a/WebScan/pocs/hjtcloud-directory-file-leak.yml b/Web_Scan/pocs/hjtcloud-directory-file-leak.yml similarity index 100% rename from WebScan/pocs/hjtcloud-directory-file-leak.yml rename to Web_Scan/pocs/hjtcloud-directory-file-leak.yml diff --git a/WebScan/pocs/huawei-home-gateway-hg659-fileread.yml b/Web_Scan/pocs/huawei-home-gateway-hg659-fileread.yml similarity index 100% rename from WebScan/pocs/huawei-home-gateway-hg659-fileread.yml rename to Web_Scan/pocs/huawei-home-gateway-hg659-fileread.yml diff --git a/WebScan/pocs/ifw8-router-cve-2019-16313.yml b/Web_Scan/pocs/ifw8-router-cve-2019-16313.yml similarity index 100% rename from WebScan/pocs/ifw8-router-cve-2019-16313.yml rename to Web_Scan/pocs/ifw8-router-cve-2019-16313.yml diff --git a/WebScan/pocs/iis-put-getshell.yml b/Web_Scan/pocs/iis-put-getshell.yml similarity index 100% rename from WebScan/pocs/iis-put-getshell.yml rename to Web_Scan/pocs/iis-put-getshell.yml diff --git a/WebScan/pocs/influxdb-unauth.yml b/Web_Scan/pocs/influxdb-unauth.yml similarity index 100% rename from WebScan/pocs/influxdb-unauth.yml rename to Web_Scan/pocs/influxdb-unauth.yml diff --git a/WebScan/pocs/inspur-tscev4-cve-2020-21224-rce.yml b/Web_Scan/pocs/inspur-tscev4-cve-2020-21224-rce.yml similarity index 100% rename from WebScan/pocs/inspur-tscev4-cve-2020-21224-rce.yml rename to Web_Scan/pocs/inspur-tscev4-cve-2020-21224-rce.yml diff --git a/WebScan/pocs/jboss-cve-2010-1871.yml b/Web_Scan/pocs/jboss-cve-2010-1871.yml similarity index 100% rename from WebScan/pocs/jboss-cve-2010-1871.yml rename to Web_Scan/pocs/jboss-cve-2010-1871.yml diff --git a/WebScan/pocs/jboss-unauth.yml b/Web_Scan/pocs/jboss-unauth.yml similarity index 100% rename from WebScan/pocs/jboss-unauth.yml rename to Web_Scan/pocs/jboss-unauth.yml diff --git a/WebScan/pocs/jeewms-showordownbyurl-fileread.yml b/Web_Scan/pocs/jeewms-showordownbyurl-fileread.yml similarity index 100% rename from WebScan/pocs/jeewms-showordownbyurl-fileread.yml rename to Web_Scan/pocs/jeewms-showordownbyurl-fileread.yml diff --git a/WebScan/pocs/jellyfin-file-read-cve-2021-21402.yml b/Web_Scan/pocs/jellyfin-file-read-cve-2021-21402.yml similarity index 100% rename from WebScan/pocs/jellyfin-file-read-cve-2021-21402.yml rename to Web_Scan/pocs/jellyfin-file-read-cve-2021-21402.yml diff --git a/WebScan/pocs/jenkins-cve-2018-1000600.yml b/Web_Scan/pocs/jenkins-cve-2018-1000600.yml similarity index 100% rename from WebScan/pocs/jenkins-cve-2018-1000600.yml rename to Web_Scan/pocs/jenkins-cve-2018-1000600.yml diff --git a/WebScan/pocs/jenkins-cve-2018-1000861-rce.yml b/Web_Scan/pocs/jenkins-cve-2018-1000861-rce.yml similarity index 100% rename from WebScan/pocs/jenkins-cve-2018-1000861-rce.yml rename to Web_Scan/pocs/jenkins-cve-2018-1000861-rce.yml diff --git a/WebScan/pocs/jenkins-unauthorized-access.yml b/Web_Scan/pocs/jenkins-unauthorized-access.yml similarity index 100% rename from WebScan/pocs/jenkins-unauthorized-access.yml rename to Web_Scan/pocs/jenkins-unauthorized-access.yml diff --git a/WebScan/pocs/jetty-cve-2021-28164.yml b/Web_Scan/pocs/jetty-cve-2021-28164.yml similarity index 100% rename from WebScan/pocs/jetty-cve-2021-28164.yml rename to Web_Scan/pocs/jetty-cve-2021-28164.yml diff --git a/WebScan/pocs/jira-cve-2019-11581.yml b/Web_Scan/pocs/jira-cve-2019-11581.yml similarity index 100% rename from WebScan/pocs/jira-cve-2019-11581.yml rename to Web_Scan/pocs/jira-cve-2019-11581.yml diff --git a/WebScan/pocs/jira-cve-2019-8442.yml b/Web_Scan/pocs/jira-cve-2019-8442.yml similarity index 100% rename from WebScan/pocs/jira-cve-2019-8442.yml rename to Web_Scan/pocs/jira-cve-2019-8442.yml diff --git a/WebScan/pocs/jira-cve-2019-8449.yml b/Web_Scan/pocs/jira-cve-2019-8449.yml similarity index 100% rename from WebScan/pocs/jira-cve-2019-8449.yml rename to Web_Scan/pocs/jira-cve-2019-8449.yml diff --git a/WebScan/pocs/jira-cve-2020-14179.yml b/Web_Scan/pocs/jira-cve-2020-14179.yml similarity index 100% rename from WebScan/pocs/jira-cve-2020-14179.yml rename to Web_Scan/pocs/jira-cve-2020-14179.yml diff --git a/WebScan/pocs/jira-cve-2020-14181.yml b/Web_Scan/pocs/jira-cve-2020-14181.yml similarity index 100% rename from WebScan/pocs/jira-cve-2020-14181.yml rename to Web_Scan/pocs/jira-cve-2020-14181.yml diff --git a/WebScan/pocs/jira-ssrf-cve-2019-8451.yml b/Web_Scan/pocs/jira-ssrf-cve-2019-8451.yml similarity index 100% rename from WebScan/pocs/jira-ssrf-cve-2019-8451.yml rename to Web_Scan/pocs/jira-ssrf-cve-2019-8451.yml diff --git a/WebScan/pocs/joomla-cnvd-2019-34135-rce.yml b/Web_Scan/pocs/joomla-cnvd-2019-34135-rce.yml similarity index 100% rename from WebScan/pocs/joomla-cnvd-2019-34135-rce.yml rename to Web_Scan/pocs/joomla-cnvd-2019-34135-rce.yml diff --git a/WebScan/pocs/joomla-component-vreview-sql.yml b/Web_Scan/pocs/joomla-component-vreview-sql.yml similarity index 100% rename from WebScan/pocs/joomla-component-vreview-sql.yml rename to Web_Scan/pocs/joomla-component-vreview-sql.yml diff --git a/WebScan/pocs/joomla-cve-2015-7297-sqli.yml b/Web_Scan/pocs/joomla-cve-2015-7297-sqli.yml similarity index 100% rename from WebScan/pocs/joomla-cve-2015-7297-sqli.yml rename to Web_Scan/pocs/joomla-cve-2015-7297-sqli.yml diff --git a/WebScan/pocs/joomla-cve-2017-8917-sqli.yml b/Web_Scan/pocs/joomla-cve-2017-8917-sqli.yml similarity index 100% rename from WebScan/pocs/joomla-cve-2017-8917-sqli.yml rename to Web_Scan/pocs/joomla-cve-2017-8917-sqli.yml diff --git a/WebScan/pocs/joomla-cve-2018-7314-sql.yml b/Web_Scan/pocs/joomla-cve-2018-7314-sql.yml similarity index 100% rename from WebScan/pocs/joomla-cve-2018-7314-sql.yml rename to Web_Scan/pocs/joomla-cve-2018-7314-sql.yml diff --git a/WebScan/pocs/joomla-ext-zhbaidumap-cve-2018-6605-sqli.yml b/Web_Scan/pocs/joomla-ext-zhbaidumap-cve-2018-6605-sqli.yml similarity index 100% rename from WebScan/pocs/joomla-ext-zhbaidumap-cve-2018-6605-sqli.yml rename to Web_Scan/pocs/joomla-ext-zhbaidumap-cve-2018-6605-sqli.yml diff --git a/WebScan/pocs/jumpserver-unauth-rce.yml b/Web_Scan/pocs/jumpserver-unauth-rce.yml similarity index 100% rename from WebScan/pocs/jumpserver-unauth-rce.yml rename to Web_Scan/pocs/jumpserver-unauth-rce.yml diff --git a/WebScan/pocs/jupyter-notebook-unauthorized-access.yml b/Web_Scan/pocs/jupyter-notebook-unauthorized-access.yml similarity index 100% rename from WebScan/pocs/jupyter-notebook-unauthorized-access.yml rename to Web_Scan/pocs/jupyter-notebook-unauthorized-access.yml diff --git a/WebScan/pocs/kafka-manager-unauth.yml b/Web_Scan/pocs/kafka-manager-unauth.yml similarity index 100% rename from WebScan/pocs/kafka-manager-unauth.yml rename to Web_Scan/pocs/kafka-manager-unauth.yml diff --git a/WebScan/pocs/kibana-cve-2018-17246.yml b/Web_Scan/pocs/kibana-cve-2018-17246.yml similarity index 100% rename from WebScan/pocs/kibana-cve-2018-17246.yml rename to Web_Scan/pocs/kibana-cve-2018-17246.yml diff --git a/WebScan/pocs/kibana-unauth.yml b/Web_Scan/pocs/kibana-unauth.yml similarity index 100% rename from WebScan/pocs/kibana-unauth.yml rename to Web_Scan/pocs/kibana-unauth.yml diff --git a/WebScan/pocs/kingdee-eas-directory-traversal.yml b/Web_Scan/pocs/kingdee-eas-directory-traversal.yml similarity index 100% rename from WebScan/pocs/kingdee-eas-directory-traversal.yml rename to Web_Scan/pocs/kingdee-eas-directory-traversal.yml diff --git a/WebScan/pocs/kingsoft-v8-default-password.yml b/Web_Scan/pocs/kingsoft-v8-default-password.yml similarity index 100% rename from WebScan/pocs/kingsoft-v8-default-password.yml rename to Web_Scan/pocs/kingsoft-v8-default-password.yml diff --git a/WebScan/pocs/kingsoft-v8-file-read.yml b/Web_Scan/pocs/kingsoft-v8-file-read.yml similarity index 100% rename from WebScan/pocs/kingsoft-v8-file-read.yml rename to Web_Scan/pocs/kingsoft-v8-file-read.yml diff --git a/WebScan/pocs/kong-cve-2020-11710-unauth.yml b/Web_Scan/pocs/kong-cve-2020-11710-unauth.yml similarity index 100% rename from WebScan/pocs/kong-cve-2020-11710-unauth.yml rename to Web_Scan/pocs/kong-cve-2020-11710-unauth.yml diff --git a/WebScan/pocs/kubernetes-unauth.yml b/Web_Scan/pocs/kubernetes-unauth.yml similarity index 100% rename from WebScan/pocs/kubernetes-unauth.yml rename to Web_Scan/pocs/kubernetes-unauth.yml diff --git a/WebScan/pocs/kyan-network-monitoring-account-password-leakage.yml b/Web_Scan/pocs/kyan-network-monitoring-account-password-leakage.yml similarity index 100% rename from WebScan/pocs/kyan-network-monitoring-account-password-leakage.yml rename to Web_Scan/pocs/kyan-network-monitoring-account-password-leakage.yml diff --git a/WebScan/pocs/landray-oa-custom-jsp-fileread.yml b/Web_Scan/pocs/landray-oa-custom-jsp-fileread.yml similarity index 100% rename from WebScan/pocs/landray-oa-custom-jsp-fileread.yml rename to Web_Scan/pocs/landray-oa-custom-jsp-fileread.yml diff --git a/WebScan/pocs/lanproxy-cve-2021-3019-lfi.yml b/Web_Scan/pocs/lanproxy-cve-2021-3019-lfi.yml similarity index 100% rename from WebScan/pocs/lanproxy-cve-2021-3019-lfi.yml rename to Web_Scan/pocs/lanproxy-cve-2021-3019-lfi.yml diff --git a/WebScan/pocs/laravel-cve-2021-3129.yml b/Web_Scan/pocs/laravel-cve-2021-3129.yml similarity index 100% rename from WebScan/pocs/laravel-cve-2021-3129.yml rename to Web_Scan/pocs/laravel-cve-2021-3129.yml diff --git a/WebScan/pocs/laravel-debug-info-leak.yml b/Web_Scan/pocs/laravel-debug-info-leak.yml similarity index 100% rename from WebScan/pocs/laravel-debug-info-leak.yml rename to Web_Scan/pocs/laravel-debug-info-leak.yml diff --git a/WebScan/pocs/laravel-improper-webdir.yml b/Web_Scan/pocs/laravel-improper-webdir.yml similarity index 100% rename from WebScan/pocs/laravel-improper-webdir.yml rename to Web_Scan/pocs/laravel-improper-webdir.yml diff --git a/WebScan/pocs/maccms-rce.yml b/Web_Scan/pocs/maccms-rce.yml similarity index 100% rename from WebScan/pocs/maccms-rce.yml rename to Web_Scan/pocs/maccms-rce.yml diff --git a/WebScan/pocs/maccmsv10-backdoor.yml b/Web_Scan/pocs/maccmsv10-backdoor.yml similarity index 100% rename from WebScan/pocs/maccmsv10-backdoor.yml rename to Web_Scan/pocs/maccmsv10-backdoor.yml diff --git a/WebScan/pocs/metinfo-cve-2019-16996-sqli.yml b/Web_Scan/pocs/metinfo-cve-2019-16996-sqli.yml similarity index 100% rename from WebScan/pocs/metinfo-cve-2019-16996-sqli.yml rename to Web_Scan/pocs/metinfo-cve-2019-16996-sqli.yml diff --git a/WebScan/pocs/metinfo-cve-2019-16997-sqli.yml b/Web_Scan/pocs/metinfo-cve-2019-16997-sqli.yml similarity index 100% rename from WebScan/pocs/metinfo-cve-2019-16997-sqli.yml rename to Web_Scan/pocs/metinfo-cve-2019-16997-sqli.yml diff --git a/WebScan/pocs/metinfo-cve-2019-17418-sqli.yml b/Web_Scan/pocs/metinfo-cve-2019-17418-sqli.yml similarity index 100% rename from WebScan/pocs/metinfo-cve-2019-17418-sqli.yml rename to Web_Scan/pocs/metinfo-cve-2019-17418-sqli.yml diff --git a/WebScan/pocs/metinfo-file-read.yml b/Web_Scan/pocs/metinfo-file-read.yml similarity index 100% rename from WebScan/pocs/metinfo-file-read.yml rename to Web_Scan/pocs/metinfo-file-read.yml diff --git a/WebScan/pocs/metinfo-lfi-cnvd-2018-13393.yml b/Web_Scan/pocs/metinfo-lfi-cnvd-2018-13393.yml similarity index 100% rename from WebScan/pocs/metinfo-lfi-cnvd-2018-13393.yml rename to Web_Scan/pocs/metinfo-lfi-cnvd-2018-13393.yml diff --git a/WebScan/pocs/minio-default-password.yml b/Web_Scan/pocs/minio-default-password.yml similarity index 100% rename from WebScan/pocs/minio-default-password.yml rename to Web_Scan/pocs/minio-default-password.yml diff --git a/WebScan/pocs/mongo-express-cve-2019-10758.yml b/Web_Scan/pocs/mongo-express-cve-2019-10758.yml similarity index 100% rename from WebScan/pocs/mongo-express-cve-2019-10758.yml rename to Web_Scan/pocs/mongo-express-cve-2019-10758.yml diff --git a/WebScan/pocs/mpsec-isg1000-file-read.yml b/Web_Scan/pocs/mpsec-isg1000-file-read.yml similarity index 100% rename from WebScan/pocs/mpsec-isg1000-file-read.yml rename to Web_Scan/pocs/mpsec-isg1000-file-read.yml diff --git a/WebScan/pocs/msvod-sqli.yml b/Web_Scan/pocs/msvod-sqli.yml similarity index 100% rename from WebScan/pocs/msvod-sqli.yml rename to Web_Scan/pocs/msvod-sqli.yml diff --git a/WebScan/pocs/myucms-lfr.yml b/Web_Scan/pocs/myucms-lfr.yml similarity index 100% rename from WebScan/pocs/myucms-lfr.yml rename to Web_Scan/pocs/myucms-lfr.yml diff --git a/WebScan/pocs/nagio-cve-2018-10735.yml b/Web_Scan/pocs/nagio-cve-2018-10735.yml similarity index 100% rename from WebScan/pocs/nagio-cve-2018-10735.yml rename to Web_Scan/pocs/nagio-cve-2018-10735.yml diff --git a/WebScan/pocs/nagio-cve-2018-10736.yml b/Web_Scan/pocs/nagio-cve-2018-10736.yml similarity index 100% rename from WebScan/pocs/nagio-cve-2018-10736.yml rename to Web_Scan/pocs/nagio-cve-2018-10736.yml diff --git a/WebScan/pocs/nagio-cve-2018-10737.yml b/Web_Scan/pocs/nagio-cve-2018-10737.yml similarity index 100% rename from WebScan/pocs/nagio-cve-2018-10737.yml rename to Web_Scan/pocs/nagio-cve-2018-10737.yml diff --git a/WebScan/pocs/nagio-cve-2018-10738.yml b/Web_Scan/pocs/nagio-cve-2018-10738.yml similarity index 100% rename from WebScan/pocs/nagio-cve-2018-10738.yml rename to Web_Scan/pocs/nagio-cve-2018-10738.yml diff --git a/WebScan/pocs/natshell-arbitrary-file-read.yml b/Web_Scan/pocs/natshell-arbitrary-file-read.yml similarity index 100% rename from WebScan/pocs/natshell-arbitrary-file-read.yml rename to Web_Scan/pocs/natshell-arbitrary-file-read.yml diff --git a/WebScan/pocs/netentsec-icg-default-password.yml b/Web_Scan/pocs/netentsec-icg-default-password.yml similarity index 100% rename from WebScan/pocs/netentsec-icg-default-password.yml rename to Web_Scan/pocs/netentsec-icg-default-password.yml diff --git a/WebScan/pocs/netentsec-ngfw-rce.yml b/Web_Scan/pocs/netentsec-ngfw-rce.yml similarity index 100% rename from WebScan/pocs/netentsec-ngfw-rce.yml rename to Web_Scan/pocs/netentsec-ngfw-rce.yml diff --git a/WebScan/pocs/netgear-cve-2017-5521.yml b/Web_Scan/pocs/netgear-cve-2017-5521.yml similarity index 100% rename from WebScan/pocs/netgear-cve-2017-5521.yml rename to Web_Scan/pocs/netgear-cve-2017-5521.yml diff --git a/WebScan/pocs/nextjs-cve-2017-16877.yml b/Web_Scan/pocs/nextjs-cve-2017-16877.yml similarity index 100% rename from WebScan/pocs/nextjs-cve-2017-16877.yml rename to Web_Scan/pocs/nextjs-cve-2017-16877.yml diff --git a/WebScan/pocs/nexus-cve-2019-7238.yml b/Web_Scan/pocs/nexus-cve-2019-7238.yml similarity index 100% rename from WebScan/pocs/nexus-cve-2019-7238.yml rename to Web_Scan/pocs/nexus-cve-2019-7238.yml diff --git a/WebScan/pocs/nexus-cve-2020-10199.yml b/Web_Scan/pocs/nexus-cve-2020-10199.yml similarity index 100% rename from WebScan/pocs/nexus-cve-2020-10199.yml rename to Web_Scan/pocs/nexus-cve-2020-10199.yml diff --git a/WebScan/pocs/nexus-cve-2020-10204.yml b/Web_Scan/pocs/nexus-cve-2020-10204.yml similarity index 100% rename from WebScan/pocs/nexus-cve-2020-10204.yml rename to Web_Scan/pocs/nexus-cve-2020-10204.yml diff --git a/WebScan/pocs/nexus-default-password.yml b/Web_Scan/pocs/nexus-default-password.yml similarity index 100% rename from WebScan/pocs/nexus-default-password.yml rename to Web_Scan/pocs/nexus-default-password.yml diff --git a/WebScan/pocs/nexusdb-cve-2020-24571-path-traversal.yml b/Web_Scan/pocs/nexusdb-cve-2020-24571-path-traversal.yml similarity index 100% rename from WebScan/pocs/nexusdb-cve-2020-24571-path-traversal.yml rename to Web_Scan/pocs/nexusdb-cve-2020-24571-path-traversal.yml diff --git a/WebScan/pocs/nhttpd-cve-2019-16278.yml b/Web_Scan/pocs/nhttpd-cve-2019-16278.yml similarity index 100% rename from WebScan/pocs/nhttpd-cve-2019-16278.yml rename to Web_Scan/pocs/nhttpd-cve-2019-16278.yml diff --git a/WebScan/pocs/node-red-dashboard-file-read-cve-2021-3223.yml b/Web_Scan/pocs/node-red-dashboard-file-read-cve-2021-3223.yml similarity index 100% rename from WebScan/pocs/node-red-dashboard-file-read-cve-2021-3223.yml rename to Web_Scan/pocs/node-red-dashboard-file-read-cve-2021-3223.yml diff --git a/WebScan/pocs/novnc-url-redirection-cve-2021-3654.yml b/Web_Scan/pocs/novnc-url-redirection-cve-2021-3654.yml similarity index 100% rename from WebScan/pocs/novnc-url-redirection-cve-2021-3654.yml rename to Web_Scan/pocs/novnc-url-redirection-cve-2021-3654.yml diff --git a/WebScan/pocs/nps-default-password.yml b/Web_Scan/pocs/nps-default-password.yml similarity index 100% rename from WebScan/pocs/nps-default-password.yml rename to Web_Scan/pocs/nps-default-password.yml diff --git a/WebScan/pocs/ns-asg-file-read.yml b/Web_Scan/pocs/ns-asg-file-read.yml similarity index 100% rename from WebScan/pocs/ns-asg-file-read.yml rename to Web_Scan/pocs/ns-asg-file-read.yml diff --git a/WebScan/pocs/nsfocus-uts-password-leak.yml b/Web_Scan/pocs/nsfocus-uts-password-leak.yml similarity index 100% rename from WebScan/pocs/nsfocus-uts-password-leak.yml rename to Web_Scan/pocs/nsfocus-uts-password-leak.yml diff --git a/WebScan/pocs/nuuo-file-inclusion.yml b/Web_Scan/pocs/nuuo-file-inclusion.yml similarity index 100% rename from WebScan/pocs/nuuo-file-inclusion.yml rename to Web_Scan/pocs/nuuo-file-inclusion.yml diff --git a/WebScan/pocs/odoo-file-read.yml b/Web_Scan/pocs/odoo-file-read.yml similarity index 100% rename from WebScan/pocs/odoo-file-read.yml rename to Web_Scan/pocs/odoo-file-read.yml diff --git a/WebScan/pocs/openfire-cve-2019-18394-ssrf.yml b/Web_Scan/pocs/openfire-cve-2019-18394-ssrf.yml similarity index 100% rename from WebScan/pocs/openfire-cve-2019-18394-ssrf.yml rename to Web_Scan/pocs/openfire-cve-2019-18394-ssrf.yml diff --git a/WebScan/pocs/opentsdb-cve-2020-35476-rce.yml b/Web_Scan/pocs/opentsdb-cve-2020-35476-rce.yml similarity index 100% rename from WebScan/pocs/opentsdb-cve-2020-35476-rce.yml rename to Web_Scan/pocs/opentsdb-cve-2020-35476-rce.yml diff --git a/WebScan/pocs/panabit-gateway-default-password.yml b/Web_Scan/pocs/panabit-gateway-default-password.yml similarity index 100% rename from WebScan/pocs/panabit-gateway-default-password.yml rename to Web_Scan/pocs/panabit-gateway-default-password.yml diff --git a/WebScan/pocs/panabit-ixcache-default-password.yml b/Web_Scan/pocs/panabit-ixcache-default-password.yml similarity index 100% rename from WebScan/pocs/panabit-ixcache-default-password.yml rename to Web_Scan/pocs/panabit-ixcache-default-password.yml diff --git a/WebScan/pocs/pandorafms-cve-2019-20224-rce.yml b/Web_Scan/pocs/pandorafms-cve-2019-20224-rce.yml similarity index 100% rename from WebScan/pocs/pandorafms-cve-2019-20224-rce.yml rename to Web_Scan/pocs/pandorafms-cve-2019-20224-rce.yml diff --git a/WebScan/pocs/pbootcms-database-file-download.yml b/Web_Scan/pocs/pbootcms-database-file-download.yml similarity index 100% rename from WebScan/pocs/pbootcms-database-file-download.yml rename to Web_Scan/pocs/pbootcms-database-file-download.yml diff --git a/WebScan/pocs/php-cgi-cve-2012-1823.yml b/Web_Scan/pocs/php-cgi-cve-2012-1823.yml similarity index 100% rename from WebScan/pocs/php-cgi-cve-2012-1823.yml rename to Web_Scan/pocs/php-cgi-cve-2012-1823.yml diff --git a/WebScan/pocs/phpcms-cve-2018-19127.yml b/Web_Scan/pocs/phpcms-cve-2018-19127.yml similarity index 100% rename from WebScan/pocs/phpcms-cve-2018-19127.yml rename to Web_Scan/pocs/phpcms-cve-2018-19127.yml diff --git a/WebScan/pocs/phpmyadmin-cve-2018-12613-file-inclusion.yml b/Web_Scan/pocs/phpmyadmin-cve-2018-12613-file-inclusion.yml similarity index 100% rename from WebScan/pocs/phpmyadmin-cve-2018-12613-file-inclusion.yml rename to Web_Scan/pocs/phpmyadmin-cve-2018-12613-file-inclusion.yml diff --git a/WebScan/pocs/phpmyadmin-setup-deserialization.yml b/Web_Scan/pocs/phpmyadmin-setup-deserialization.yml similarity index 100% rename from WebScan/pocs/phpmyadmin-setup-deserialization.yml rename to Web_Scan/pocs/phpmyadmin-setup-deserialization.yml diff --git a/WebScan/pocs/phpok-sqli.yml b/Web_Scan/pocs/phpok-sqli.yml similarity index 100% rename from WebScan/pocs/phpok-sqli.yml rename to Web_Scan/pocs/phpok-sqli.yml diff --git a/WebScan/pocs/phpshe-sqli.yml b/Web_Scan/pocs/phpshe-sqli.yml similarity index 100% rename from WebScan/pocs/phpshe-sqli.yml rename to Web_Scan/pocs/phpshe-sqli.yml diff --git a/WebScan/pocs/phpstudy-backdoor-rce.yml b/Web_Scan/pocs/phpstudy-backdoor-rce.yml similarity index 100% rename from WebScan/pocs/phpstudy-backdoor-rce.yml rename to Web_Scan/pocs/phpstudy-backdoor-rce.yml diff --git a/WebScan/pocs/phpstudy-nginx-wrong-resolve.yml b/Web_Scan/pocs/phpstudy-nginx-wrong-resolve.yml similarity index 100% rename from WebScan/pocs/phpstudy-nginx-wrong-resolve.yml rename to Web_Scan/pocs/phpstudy-nginx-wrong-resolve.yml diff --git a/WebScan/pocs/phpunit-cve-2017-9841-rce.yml b/Web_Scan/pocs/phpunit-cve-2017-9841-rce.yml similarity index 100% rename from WebScan/pocs/phpunit-cve-2017-9841-rce.yml rename to Web_Scan/pocs/phpunit-cve-2017-9841-rce.yml diff --git a/WebScan/pocs/powercreator-arbitrary-file-upload.yml b/Web_Scan/pocs/powercreator-arbitrary-file-upload.yml similarity index 100% rename from WebScan/pocs/powercreator-arbitrary-file-upload.yml rename to Web_Scan/pocs/powercreator-arbitrary-file-upload.yml diff --git a/WebScan/pocs/prometheus-url-redirection-cve-2021-29622.yml b/Web_Scan/pocs/prometheus-url-redirection-cve-2021-29622.yml similarity index 100% rename from WebScan/pocs/prometheus-url-redirection-cve-2021-29622.yml rename to Web_Scan/pocs/prometheus-url-redirection-cve-2021-29622.yml diff --git a/WebScan/pocs/pulse-cve-2019-11510.yml b/Web_Scan/pocs/pulse-cve-2019-11510.yml similarity index 100% rename from WebScan/pocs/pulse-cve-2019-11510.yml rename to Web_Scan/pocs/pulse-cve-2019-11510.yml diff --git a/WebScan/pocs/pyspider-unauthorized-access.yml b/Web_Scan/pocs/pyspider-unauthorized-access.yml similarity index 100% rename from WebScan/pocs/pyspider-unauthorized-access.yml rename to Web_Scan/pocs/pyspider-unauthorized-access.yml diff --git a/WebScan/pocs/qibocms-sqli.yml b/Web_Scan/pocs/qibocms-sqli.yml similarity index 100% rename from WebScan/pocs/qibocms-sqli.yml rename to Web_Scan/pocs/qibocms-sqli.yml diff --git a/WebScan/pocs/qilin-bastion-host-rce.yml b/Web_Scan/pocs/qilin-bastion-host-rce.yml similarity index 100% rename from WebScan/pocs/qilin-bastion-host-rce.yml rename to Web_Scan/pocs/qilin-bastion-host-rce.yml diff --git a/WebScan/pocs/qizhi-fortressaircraft-unauthorized.yml b/Web_Scan/pocs/qizhi-fortressaircraft-unauthorized.yml similarity index 100% rename from WebScan/pocs/qizhi-fortressaircraft-unauthorized.yml rename to Web_Scan/pocs/qizhi-fortressaircraft-unauthorized.yml diff --git a/WebScan/pocs/qnap-cve-2019-7192.yml b/Web_Scan/pocs/qnap-cve-2019-7192.yml similarity index 100% rename from WebScan/pocs/qnap-cve-2019-7192.yml rename to Web_Scan/pocs/qnap-cve-2019-7192.yml diff --git a/WebScan/pocs/rabbitmq-default-password.yml b/Web_Scan/pocs/rabbitmq-default-password.yml similarity index 100% rename from WebScan/pocs/rabbitmq-default-password.yml rename to Web_Scan/pocs/rabbitmq-default-password.yml diff --git a/WebScan/pocs/rails-cve-2018-3760-rce.yml b/Web_Scan/pocs/rails-cve-2018-3760-rce.yml similarity index 100% rename from WebScan/pocs/rails-cve-2018-3760-rce.yml rename to Web_Scan/pocs/rails-cve-2018-3760-rce.yml diff --git a/WebScan/pocs/razor-cve-2018-8770.yml b/Web_Scan/pocs/razor-cve-2018-8770.yml similarity index 100% rename from WebScan/pocs/razor-cve-2018-8770.yml rename to Web_Scan/pocs/razor-cve-2018-8770.yml diff --git a/WebScan/pocs/rconfig-cve-2019-16663.yml b/Web_Scan/pocs/rconfig-cve-2019-16663.yml similarity index 100% rename from WebScan/pocs/rconfig-cve-2019-16663.yml rename to Web_Scan/pocs/rconfig-cve-2019-16663.yml diff --git a/WebScan/pocs/resin-cnnvd-200705-315.yml b/Web_Scan/pocs/resin-cnnvd-200705-315.yml similarity index 100% rename from WebScan/pocs/resin-cnnvd-200705-315.yml rename to Web_Scan/pocs/resin-cnnvd-200705-315.yml diff --git a/WebScan/pocs/resin-inputfile-fileread-or-ssrf.yml b/Web_Scan/pocs/resin-inputfile-fileread-or-ssrf.yml similarity index 100% rename from WebScan/pocs/resin-inputfile-fileread-or-ssrf.yml rename to Web_Scan/pocs/resin-inputfile-fileread-or-ssrf.yml diff --git a/WebScan/pocs/resin-viewfile-fileread.yml b/Web_Scan/pocs/resin-viewfile-fileread.yml similarity index 100% rename from WebScan/pocs/resin-viewfile-fileread.yml rename to Web_Scan/pocs/resin-viewfile-fileread.yml diff --git a/WebScan/pocs/rockmongo-default-password.yml b/Web_Scan/pocs/rockmongo-default-password.yml similarity index 100% rename from WebScan/pocs/rockmongo-default-password.yml rename to Web_Scan/pocs/rockmongo-default-password.yml diff --git a/WebScan/pocs/ruijie-eg-cli-rce.yml b/Web_Scan/pocs/ruijie-eg-cli-rce.yml similarity index 100% rename from WebScan/pocs/ruijie-eg-cli-rce.yml rename to Web_Scan/pocs/ruijie-eg-cli-rce.yml diff --git a/WebScan/pocs/ruijie-eg-file-read.yml b/Web_Scan/pocs/ruijie-eg-file-read.yml similarity index 100% rename from WebScan/pocs/ruijie-eg-file-read.yml rename to Web_Scan/pocs/ruijie-eg-file-read.yml diff --git a/WebScan/pocs/ruijie-eg-info-leak.yml b/Web_Scan/pocs/ruijie-eg-info-leak.yml similarity index 100% rename from WebScan/pocs/ruijie-eg-info-leak.yml rename to Web_Scan/pocs/ruijie-eg-info-leak.yml diff --git a/WebScan/pocs/ruijie-eweb-rce-cnvd-2021-09650.yml b/Web_Scan/pocs/ruijie-eweb-rce-cnvd-2021-09650.yml similarity index 100% rename from WebScan/pocs/ruijie-eweb-rce-cnvd-2021-09650.yml rename to Web_Scan/pocs/ruijie-eweb-rce-cnvd-2021-09650.yml diff --git a/WebScan/pocs/ruijie-nbr1300g-cli-password-leak.yml b/Web_Scan/pocs/ruijie-nbr1300g-cli-password-leak.yml similarity index 100% rename from WebScan/pocs/ruijie-nbr1300g-cli-password-leak.yml rename to Web_Scan/pocs/ruijie-nbr1300g-cli-password-leak.yml diff --git a/WebScan/pocs/ruijie-uac-cnvd-2021-14536.yml b/Web_Scan/pocs/ruijie-uac-cnvd-2021-14536.yml similarity index 100% rename from WebScan/pocs/ruijie-uac-cnvd-2021-14536.yml rename to Web_Scan/pocs/ruijie-uac-cnvd-2021-14536.yml diff --git a/WebScan/pocs/ruoyi-management-fileread.yml b/Web_Scan/pocs/ruoyi-management-fileread.yml similarity index 100% rename from WebScan/pocs/ruoyi-management-fileread.yml rename to Web_Scan/pocs/ruoyi-management-fileread.yml diff --git a/WebScan/pocs/saltstack-cve-2020-16846.yml b/Web_Scan/pocs/saltstack-cve-2020-16846.yml similarity index 100% rename from WebScan/pocs/saltstack-cve-2020-16846.yml rename to Web_Scan/pocs/saltstack-cve-2020-16846.yml diff --git a/WebScan/pocs/saltstack-cve-2021-25282-file-write.yml b/Web_Scan/pocs/saltstack-cve-2021-25282-file-write.yml similarity index 100% rename from WebScan/pocs/saltstack-cve-2021-25282-file-write.yml rename to Web_Scan/pocs/saltstack-cve-2021-25282-file-write.yml diff --git a/WebScan/pocs/samsung-wea453e-default-pwd.yml b/Web_Scan/pocs/samsung-wea453e-default-pwd.yml similarity index 100% rename from WebScan/pocs/samsung-wea453e-default-pwd.yml rename to Web_Scan/pocs/samsung-wea453e-default-pwd.yml diff --git a/WebScan/pocs/samsung-wea453e-rce.yml b/Web_Scan/pocs/samsung-wea453e-rce.yml similarity index 100% rename from WebScan/pocs/samsung-wea453e-rce.yml rename to Web_Scan/pocs/samsung-wea453e-rce.yml diff --git a/WebScan/pocs/samsung-wlan-ap-wea453e-rce.yml b/Web_Scan/pocs/samsung-wlan-ap-wea453e-rce.yml similarity index 100% rename from WebScan/pocs/samsung-wlan-ap-wea453e-rce.yml rename to Web_Scan/pocs/samsung-wlan-ap-wea453e-rce.yml diff --git a/WebScan/pocs/sangfor-ad-download.php-filedownload.yml b/Web_Scan/pocs/sangfor-ad-download.php-filedownload.yml similarity index 100% rename from WebScan/pocs/sangfor-ad-download.php-filedownload.yml rename to Web_Scan/pocs/sangfor-ad-download.php-filedownload.yml diff --git a/WebScan/pocs/sangfor-ba-rce.yml b/Web_Scan/pocs/sangfor-ba-rce.yml similarity index 100% rename from WebScan/pocs/sangfor-ba-rce.yml rename to Web_Scan/pocs/sangfor-ba-rce.yml diff --git a/WebScan/pocs/sangfor-edr-arbitrary-admin-login.yml b/Web_Scan/pocs/sangfor-edr-arbitrary-admin-login.yml similarity index 100% rename from WebScan/pocs/sangfor-edr-arbitrary-admin-login.yml rename to Web_Scan/pocs/sangfor-edr-arbitrary-admin-login.yml diff --git a/WebScan/pocs/sangfor-edr-cssp-rce.yml b/Web_Scan/pocs/sangfor-edr-cssp-rce.yml similarity index 100% rename from WebScan/pocs/sangfor-edr-cssp-rce.yml rename to Web_Scan/pocs/sangfor-edr-cssp-rce.yml diff --git a/WebScan/pocs/sangfor-edr-tool-rce.yml b/Web_Scan/pocs/sangfor-edr-tool-rce.yml similarity index 100% rename from WebScan/pocs/sangfor-edr-tool-rce.yml rename to Web_Scan/pocs/sangfor-edr-tool-rce.yml diff --git a/WebScan/pocs/satellian-cve-2020-7980-rce.yml b/Web_Scan/pocs/satellian-cve-2020-7980-rce.yml similarity index 100% rename from WebScan/pocs/satellian-cve-2020-7980-rce.yml rename to Web_Scan/pocs/satellian-cve-2020-7980-rce.yml diff --git a/WebScan/pocs/seacms-before-v992-rce.yml b/Web_Scan/pocs/seacms-before-v992-rce.yml similarity index 100% rename from WebScan/pocs/seacms-before-v992-rce.yml rename to Web_Scan/pocs/seacms-before-v992-rce.yml diff --git a/WebScan/pocs/seacms-rce.yml b/Web_Scan/pocs/seacms-rce.yml similarity index 100% rename from WebScan/pocs/seacms-rce.yml rename to Web_Scan/pocs/seacms-rce.yml diff --git a/WebScan/pocs/seacms-sqli.yml b/Web_Scan/pocs/seacms-sqli.yml similarity index 100% rename from WebScan/pocs/seacms-sqli.yml rename to Web_Scan/pocs/seacms-sqli.yml diff --git a/WebScan/pocs/seacms-v654-rce.yml b/Web_Scan/pocs/seacms-v654-rce.yml similarity index 100% rename from WebScan/pocs/seacms-v654-rce.yml rename to Web_Scan/pocs/seacms-v654-rce.yml diff --git a/WebScan/pocs/seacmsv645-command-exec.yml b/Web_Scan/pocs/seacmsv645-command-exec.yml similarity index 100% rename from WebScan/pocs/seacmsv645-command-exec.yml rename to Web_Scan/pocs/seacmsv645-command-exec.yml diff --git a/WebScan/pocs/secnet-ac-default-password.yml b/Web_Scan/pocs/secnet-ac-default-password.yml similarity index 100% rename from WebScan/pocs/secnet-ac-default-password.yml rename to Web_Scan/pocs/secnet-ac-default-password.yml diff --git a/WebScan/pocs/seeyon-a6-employee-info-leak.yml b/Web_Scan/pocs/seeyon-a6-employee-info-leak.yml similarity index 100% rename from WebScan/pocs/seeyon-a6-employee-info-leak.yml rename to Web_Scan/pocs/seeyon-a6-employee-info-leak.yml diff --git a/WebScan/pocs/seeyon-a6-test-jsp-sql.yml b/Web_Scan/pocs/seeyon-a6-test-jsp-sql.yml similarity index 100% rename from WebScan/pocs/seeyon-a6-test-jsp-sql.yml rename to Web_Scan/pocs/seeyon-a6-test-jsp-sql.yml diff --git a/WebScan/pocs/seeyon-ajax-unauthorized-access.yml b/Web_Scan/pocs/seeyon-ajax-unauthorized-access.yml similarity index 100% rename from WebScan/pocs/seeyon-ajax-unauthorized-access.yml rename to Web_Scan/pocs/seeyon-ajax-unauthorized-access.yml diff --git a/WebScan/pocs/seeyon-cnvd-2020-62422-readfile.yml b/Web_Scan/pocs/seeyon-cnvd-2020-62422-readfile.yml similarity index 100% rename from WebScan/pocs/seeyon-cnvd-2020-62422-readfile.yml rename to Web_Scan/pocs/seeyon-cnvd-2020-62422-readfile.yml diff --git a/WebScan/pocs/seeyon-oa-a8-m-information-disclosure.yml b/Web_Scan/pocs/seeyon-oa-a8-m-information-disclosure.yml similarity index 100% rename from WebScan/pocs/seeyon-oa-a8-m-information-disclosure.yml rename to Web_Scan/pocs/seeyon-oa-a8-m-information-disclosure.yml diff --git a/WebScan/pocs/seeyon-oa-cookie-leak.yml b/Web_Scan/pocs/seeyon-oa-cookie-leak.yml similarity index 100% rename from WebScan/pocs/seeyon-oa-cookie-leak.yml rename to Web_Scan/pocs/seeyon-oa-cookie-leak.yml diff --git a/WebScan/pocs/seeyon-session-leak.yml b/Web_Scan/pocs/seeyon-session-leak.yml similarity index 100% rename from WebScan/pocs/seeyon-session-leak.yml rename to Web_Scan/pocs/seeyon-session-leak.yml diff --git a/WebScan/pocs/seeyon-setextno-jsp-sql.yml b/Web_Scan/pocs/seeyon-setextno-jsp-sql.yml similarity index 100% rename from WebScan/pocs/seeyon-setextno-jsp-sql.yml rename to Web_Scan/pocs/seeyon-setextno-jsp-sql.yml diff --git a/WebScan/pocs/seeyon-unauthoried.yml b/Web_Scan/pocs/seeyon-unauthoried.yml similarity index 100% rename from WebScan/pocs/seeyon-unauthoried.yml rename to Web_Scan/pocs/seeyon-unauthoried.yml diff --git a/WebScan/pocs/seeyon-wooyun-2015-0108235-sqli.yml b/Web_Scan/pocs/seeyon-wooyun-2015-0108235-sqli.yml similarity index 100% rename from WebScan/pocs/seeyon-wooyun-2015-0108235-sqli.yml rename to Web_Scan/pocs/seeyon-wooyun-2015-0108235-sqli.yml diff --git a/WebScan/pocs/seeyon-wooyun-2015-148227.yml b/Web_Scan/pocs/seeyon-wooyun-2015-148227.yml similarity index 100% rename from WebScan/pocs/seeyon-wooyun-2015-148227.yml rename to Web_Scan/pocs/seeyon-wooyun-2015-148227.yml diff --git a/WebScan/pocs/shiro-key.yml b/Web_Scan/pocs/shiro-key.yml similarity index 100% rename from WebScan/pocs/shiro-key.yml rename to Web_Scan/pocs/shiro-key.yml diff --git a/WebScan/pocs/shiziyu-cms-apicontroller-sqli.yml b/Web_Scan/pocs/shiziyu-cms-apicontroller-sqli.yml similarity index 100% rename from WebScan/pocs/shiziyu-cms-apicontroller-sqli.yml rename to Web_Scan/pocs/shiziyu-cms-apicontroller-sqli.yml diff --git a/WebScan/pocs/shopxo-cnvd-2021-15822.yml b/Web_Scan/pocs/shopxo-cnvd-2021-15822.yml similarity index 100% rename from WebScan/pocs/shopxo-cnvd-2021-15822.yml rename to Web_Scan/pocs/shopxo-cnvd-2021-15822.yml diff --git a/WebScan/pocs/showdoc-default-password.yml b/Web_Scan/pocs/showdoc-default-password.yml similarity index 100% rename from WebScan/pocs/showdoc-default-password.yml rename to Web_Scan/pocs/showdoc-default-password.yml diff --git a/WebScan/pocs/showdoc-uploadfile.yml b/Web_Scan/pocs/showdoc-uploadfile.yml similarity index 100% rename from WebScan/pocs/showdoc-uploadfile.yml rename to Web_Scan/pocs/showdoc-uploadfile.yml diff --git a/WebScan/pocs/skywalking-cve-2020-9483-sqli.yml b/Web_Scan/pocs/skywalking-cve-2020-9483-sqli.yml similarity index 100% rename from WebScan/pocs/skywalking-cve-2020-9483-sqli.yml rename to Web_Scan/pocs/skywalking-cve-2020-9483-sqli.yml diff --git a/WebScan/pocs/solarwinds-cve-2020-10148.yml b/Web_Scan/pocs/solarwinds-cve-2020-10148.yml similarity index 100% rename from WebScan/pocs/solarwinds-cve-2020-10148.yml rename to Web_Scan/pocs/solarwinds-cve-2020-10148.yml diff --git a/WebScan/pocs/solr-cve-2017-12629-xxe.yml b/Web_Scan/pocs/solr-cve-2017-12629-xxe.yml similarity index 100% rename from WebScan/pocs/solr-cve-2017-12629-xxe.yml rename to Web_Scan/pocs/solr-cve-2017-12629-xxe.yml diff --git a/WebScan/pocs/solr-cve-2019-0193.yml b/Web_Scan/pocs/solr-cve-2019-0193.yml similarity index 100% rename from WebScan/pocs/solr-cve-2019-0193.yml rename to Web_Scan/pocs/solr-cve-2019-0193.yml diff --git a/WebScan/pocs/solr-fileread.yml b/Web_Scan/pocs/solr-fileread.yml similarity index 100% rename from WebScan/pocs/solr-fileread.yml rename to Web_Scan/pocs/solr-fileread.yml diff --git a/WebScan/pocs/solr-velocity-template-rce.yml b/Web_Scan/pocs/solr-velocity-template-rce.yml similarity index 100% rename from WebScan/pocs/solr-velocity-template-rce.yml rename to Web_Scan/pocs/solr-velocity-template-rce.yml diff --git a/WebScan/pocs/sonarqube-cve-2020-27986-unauth.yml b/Web_Scan/pocs/sonarqube-cve-2020-27986-unauth.yml similarity index 100% rename from WebScan/pocs/sonarqube-cve-2020-27986-unauth.yml rename to Web_Scan/pocs/sonarqube-cve-2020-27986-unauth.yml diff --git a/WebScan/pocs/sonicwall-ssl-vpn-rce.yml b/Web_Scan/pocs/sonicwall-ssl-vpn-rce.yml similarity index 100% rename from WebScan/pocs/sonicwall-ssl-vpn-rce.yml rename to Web_Scan/pocs/sonicwall-ssl-vpn-rce.yml diff --git a/WebScan/pocs/spark-api-unauth.yml b/Web_Scan/pocs/spark-api-unauth.yml similarity index 100% rename from WebScan/pocs/spark-api-unauth.yml rename to Web_Scan/pocs/spark-api-unauth.yml diff --git a/WebScan/pocs/spark-webui-unauth.yml b/Web_Scan/pocs/spark-webui-unauth.yml similarity index 100% rename from WebScan/pocs/spark-webui-unauth.yml rename to Web_Scan/pocs/spark-webui-unauth.yml diff --git a/WebScan/pocs/spon-ip-intercom-ping-rce.yml b/Web_Scan/pocs/spon-ip-intercom-ping-rce.yml similarity index 100% rename from WebScan/pocs/spon-ip-intercom-ping-rce.yml rename to Web_Scan/pocs/spon-ip-intercom-ping-rce.yml diff --git a/WebScan/pocs/spring-actuator-heapdump-file.yml b/Web_Scan/pocs/spring-actuator-heapdump-file.yml similarity index 100% rename from WebScan/pocs/spring-actuator-heapdump-file.yml rename to Web_Scan/pocs/spring-actuator-heapdump-file.yml diff --git a/WebScan/pocs/spring-cloud-cve-2020-5405.yml b/Web_Scan/pocs/spring-cloud-cve-2020-5405.yml similarity index 100% rename from WebScan/pocs/spring-cloud-cve-2020-5405.yml rename to Web_Scan/pocs/spring-cloud-cve-2020-5405.yml diff --git a/WebScan/pocs/spring-cloud-cve-2020-5410.yml b/Web_Scan/pocs/spring-cloud-cve-2020-5410.yml similarity index 100% rename from WebScan/pocs/spring-cloud-cve-2020-5410.yml rename to Web_Scan/pocs/spring-cloud-cve-2020-5410.yml diff --git a/WebScan/pocs/spring-core-rce.yml b/Web_Scan/pocs/spring-core-rce.yml similarity index 100% rename from WebScan/pocs/spring-core-rce.yml rename to Web_Scan/pocs/spring-core-rce.yml diff --git a/WebScan/pocs/spring-cve-2016-4977.yml b/Web_Scan/pocs/spring-cve-2016-4977.yml similarity index 100% rename from WebScan/pocs/spring-cve-2016-4977.yml rename to Web_Scan/pocs/spring-cve-2016-4977.yml diff --git a/WebScan/pocs/springboot-cve-2021-21234.yml b/Web_Scan/pocs/springboot-cve-2021-21234.yml similarity index 100% rename from WebScan/pocs/springboot-cve-2021-21234.yml rename to Web_Scan/pocs/springboot-cve-2021-21234.yml diff --git a/WebScan/pocs/springboot-env-unauth.yml b/Web_Scan/pocs/springboot-env-unauth.yml similarity index 100% rename from WebScan/pocs/springboot-env-unauth.yml rename to Web_Scan/pocs/springboot-env-unauth.yml diff --git a/WebScan/pocs/springcloud-cve-2019-3799.yml b/Web_Scan/pocs/springcloud-cve-2019-3799.yml similarity index 100% rename from WebScan/pocs/springcloud-cve-2019-3799.yml rename to Web_Scan/pocs/springcloud-cve-2019-3799.yml diff --git a/WebScan/pocs/sql-file.yml b/Web_Scan/pocs/sql-file.yml similarity index 100% rename from WebScan/pocs/sql-file.yml rename to Web_Scan/pocs/sql-file.yml diff --git a/WebScan/pocs/struts2-045.yml b/Web_Scan/pocs/struts2-045.yml similarity index 100% rename from WebScan/pocs/struts2-045.yml rename to Web_Scan/pocs/struts2-045.yml diff --git a/WebScan/pocs/struts2-046-1.yml b/Web_Scan/pocs/struts2-046-1.yml similarity index 100% rename from WebScan/pocs/struts2-046-1.yml rename to Web_Scan/pocs/struts2-046-1.yml diff --git a/WebScan/pocs/supervisord-cve-2017-11610.yml b/Web_Scan/pocs/supervisord-cve-2017-11610.yml similarity index 100% rename from WebScan/pocs/supervisord-cve-2017-11610.yml rename to Web_Scan/pocs/supervisord-cve-2017-11610.yml diff --git a/WebScan/pocs/swagger-ui-unauth.yml b/Web_Scan/pocs/swagger-ui-unauth.yml similarity index 100% rename from WebScan/pocs/swagger-ui-unauth.yml rename to Web_Scan/pocs/swagger-ui-unauth.yml diff --git a/WebScan/pocs/tamronos-iptv-rce.yml b/Web_Scan/pocs/tamronos-iptv-rce.yml similarity index 100% rename from WebScan/pocs/tamronos-iptv-rce.yml rename to Web_Scan/pocs/tamronos-iptv-rce.yml diff --git a/WebScan/pocs/telecom-gateway-default-password.yml b/Web_Scan/pocs/telecom-gateway-default-password.yml similarity index 100% rename from WebScan/pocs/telecom-gateway-default-password.yml rename to Web_Scan/pocs/telecom-gateway-default-password.yml diff --git a/WebScan/pocs/tensorboard-unauth.yml b/Web_Scan/pocs/tensorboard-unauth.yml similarity index 100% rename from WebScan/pocs/tensorboard-unauth.yml rename to Web_Scan/pocs/tensorboard-unauth.yml diff --git a/WebScan/pocs/terramaster-cve-2020-15568.yml b/Web_Scan/pocs/terramaster-cve-2020-15568.yml similarity index 100% rename from WebScan/pocs/terramaster-cve-2020-15568.yml rename to Web_Scan/pocs/terramaster-cve-2020-15568.yml diff --git a/WebScan/pocs/terramaster-tos-rce-cve-2020-28188.yml b/Web_Scan/pocs/terramaster-tos-rce-cve-2020-28188.yml similarity index 100% rename from WebScan/pocs/terramaster-tos-rce-cve-2020-28188.yml rename to Web_Scan/pocs/terramaster-tos-rce-cve-2020-28188.yml diff --git a/WebScan/pocs/thinkadmin-v6-readfile.yml b/Web_Scan/pocs/thinkadmin-v6-readfile.yml similarity index 100% rename from WebScan/pocs/thinkadmin-v6-readfile.yml rename to Web_Scan/pocs/thinkadmin-v6-readfile.yml diff --git a/WebScan/pocs/thinkcmf-lfi.yml b/Web_Scan/pocs/thinkcmf-lfi.yml similarity index 100% rename from WebScan/pocs/thinkcmf-lfi.yml rename to Web_Scan/pocs/thinkcmf-lfi.yml diff --git a/WebScan/pocs/thinkcmf-write-shell.yml b/Web_Scan/pocs/thinkcmf-write-shell.yml similarity index 100% rename from WebScan/pocs/thinkcmf-write-shell.yml rename to Web_Scan/pocs/thinkcmf-write-shell.yml diff --git a/WebScan/pocs/thinkphp-v6-file-write.yml b/Web_Scan/pocs/thinkphp-v6-file-write.yml similarity index 100% rename from WebScan/pocs/thinkphp-v6-file-write.yml rename to Web_Scan/pocs/thinkphp-v6-file-write.yml diff --git a/WebScan/pocs/thinkphp5-controller-rce.yml b/Web_Scan/pocs/thinkphp5-controller-rce.yml similarity index 100% rename from WebScan/pocs/thinkphp5-controller-rce.yml rename to Web_Scan/pocs/thinkphp5-controller-rce.yml diff --git a/WebScan/pocs/thinkphp5023-method-rce.yml b/Web_Scan/pocs/thinkphp5023-method-rce.yml similarity index 100% rename from WebScan/pocs/thinkphp5023-method-rce.yml rename to Web_Scan/pocs/thinkphp5023-method-rce.yml diff --git a/WebScan/pocs/tianqing-info-leak.yml b/Web_Scan/pocs/tianqing-info-leak.yml similarity index 100% rename from WebScan/pocs/tianqing-info-leak.yml rename to Web_Scan/pocs/tianqing-info-leak.yml diff --git a/WebScan/pocs/tomcat-cve-2017-12615-rce.yml b/Web_Scan/pocs/tomcat-cve-2017-12615-rce.yml similarity index 100% rename from WebScan/pocs/tomcat-cve-2017-12615-rce.yml rename to Web_Scan/pocs/tomcat-cve-2017-12615-rce.yml diff --git a/WebScan/pocs/tomcat-cve-2018-11759.yml b/Web_Scan/pocs/tomcat-cve-2018-11759.yml similarity index 100% rename from WebScan/pocs/tomcat-cve-2018-11759.yml rename to Web_Scan/pocs/tomcat-cve-2018-11759.yml diff --git a/WebScan/pocs/tomcat-manager-weak.yml b/Web_Scan/pocs/tomcat-manager-weak.yml similarity index 100% rename from WebScan/pocs/tomcat-manager-weak.yml rename to Web_Scan/pocs/tomcat-manager-weak.yml diff --git a/WebScan/pocs/tongda-insert-sql-inject.yml b/Web_Scan/pocs/tongda-insert-sql-inject.yml similarity index 100% rename from WebScan/pocs/tongda-insert-sql-inject.yml rename to Web_Scan/pocs/tongda-insert-sql-inject.yml diff --git a/WebScan/pocs/tongda-meeting-unauthorized-access.yml b/Web_Scan/pocs/tongda-meeting-unauthorized-access.yml similarity index 100% rename from WebScan/pocs/tongda-meeting-unauthorized-access.yml rename to Web_Scan/pocs/tongda-meeting-unauthorized-access.yml diff --git a/WebScan/pocs/tongda-oa-v11.9-api.ali.php-upload.yml b/Web_Scan/pocs/tongda-oa-v11.9-api.ali.php-upload.yml similarity index 100% rename from WebScan/pocs/tongda-oa-v11.9-api.ali.php-upload.yml rename to Web_Scan/pocs/tongda-oa-v11.9-api.ali.php-upload.yml diff --git a/WebScan/pocs/tongda-user-session-disclosure.yml b/Web_Scan/pocs/tongda-user-session-disclosure.yml similarity index 100% rename from WebScan/pocs/tongda-user-session-disclosure.yml rename to Web_Scan/pocs/tongda-user-session-disclosure.yml diff --git a/WebScan/pocs/tongda-v2017-uploadfile.yml b/Web_Scan/pocs/tongda-v2017-uploadfile.yml similarity index 100% rename from WebScan/pocs/tongda-v2017-uploadfile.yml rename to Web_Scan/pocs/tongda-v2017-uploadfile.yml diff --git a/WebScan/pocs/tpshop-directory-traversal.yml b/Web_Scan/pocs/tpshop-directory-traversal.yml similarity index 100% rename from WebScan/pocs/tpshop-directory-traversal.yml rename to Web_Scan/pocs/tpshop-directory-traversal.yml diff --git a/WebScan/pocs/tpshop-sqli.yml b/Web_Scan/pocs/tpshop-sqli.yml similarity index 100% rename from WebScan/pocs/tpshop-sqli.yml rename to Web_Scan/pocs/tpshop-sqli.yml diff --git a/WebScan/pocs/tvt-nvms-1000-file-read-cve-2019-20085.yml b/Web_Scan/pocs/tvt-nvms-1000-file-read-cve-2019-20085.yml similarity index 100% rename from WebScan/pocs/tvt-nvms-1000-file-read-cve-2019-20085.yml rename to Web_Scan/pocs/tvt-nvms-1000-file-read-cve-2019-20085.yml diff --git a/WebScan/pocs/typecho-rce.yml b/Web_Scan/pocs/typecho-rce.yml similarity index 100% rename from WebScan/pocs/typecho-rce.yml rename to Web_Scan/pocs/typecho-rce.yml diff --git a/WebScan/pocs/ueditor-cnvd-2017-20077-file-upload.yml b/Web_Scan/pocs/ueditor-cnvd-2017-20077-file-upload.yml similarity index 100% rename from WebScan/pocs/ueditor-cnvd-2017-20077-file-upload.yml rename to Web_Scan/pocs/ueditor-cnvd-2017-20077-file-upload.yml diff --git a/WebScan/pocs/uwsgi-cve-2018-7490.yml b/Web_Scan/pocs/uwsgi-cve-2018-7490.yml similarity index 100% rename from WebScan/pocs/uwsgi-cve-2018-7490.yml rename to Web_Scan/pocs/uwsgi-cve-2018-7490.yml diff --git a/WebScan/pocs/vbulletin-cve-2019-16759-bypass.yml b/Web_Scan/pocs/vbulletin-cve-2019-16759-bypass.yml similarity index 100% rename from WebScan/pocs/vbulletin-cve-2019-16759-bypass.yml rename to Web_Scan/pocs/vbulletin-cve-2019-16759-bypass.yml diff --git a/WebScan/pocs/vbulletin-cve-2019-16759.yml b/Web_Scan/pocs/vbulletin-cve-2019-16759.yml similarity index 100% rename from WebScan/pocs/vbulletin-cve-2019-16759.yml rename to Web_Scan/pocs/vbulletin-cve-2019-16759.yml diff --git a/WebScan/pocs/vmware-vcenter-arbitrary-file-read.yml b/Web_Scan/pocs/vmware-vcenter-arbitrary-file-read.yml similarity index 100% rename from WebScan/pocs/vmware-vcenter-arbitrary-file-read.yml rename to Web_Scan/pocs/vmware-vcenter-arbitrary-file-read.yml diff --git a/WebScan/pocs/vmware-vcenter-cve-2021-21985-rce.yml b/Web_Scan/pocs/vmware-vcenter-cve-2021-21985-rce.yml similarity index 100% rename from WebScan/pocs/vmware-vcenter-cve-2021-21985-rce.yml rename to Web_Scan/pocs/vmware-vcenter-cve-2021-21985-rce.yml diff --git a/WebScan/pocs/vmware-vcenter-unauthorized-rce-cve-2021-21972.yml b/Web_Scan/pocs/vmware-vcenter-unauthorized-rce-cve-2021-21972.yml similarity index 100% rename from WebScan/pocs/vmware-vcenter-unauthorized-rce-cve-2021-21972.yml rename to Web_Scan/pocs/vmware-vcenter-unauthorized-rce-cve-2021-21972.yml diff --git a/WebScan/pocs/vmware-vrealize-cve-2021-21975-ssrf.yml b/Web_Scan/pocs/vmware-vrealize-cve-2021-21975-ssrf.yml similarity index 100% rename from WebScan/pocs/vmware-vrealize-cve-2021-21975-ssrf.yml rename to Web_Scan/pocs/vmware-vrealize-cve-2021-21975-ssrf.yml diff --git a/WebScan/pocs/weaver-E-Cology-getSqlData-sqli.yml b/Web_Scan/pocs/weaver-E-Cology-getSqlData-sqli.yml similarity index 100% rename from WebScan/pocs/weaver-E-Cology-getSqlData-sqli.yml rename to Web_Scan/pocs/weaver-E-Cology-getSqlData-sqli.yml diff --git a/WebScan/pocs/weaver-ebridge-file-read.yml b/Web_Scan/pocs/weaver-ebridge-file-read.yml similarity index 100% rename from WebScan/pocs/weaver-ebridge-file-read.yml rename to Web_Scan/pocs/weaver-ebridge-file-read.yml diff --git a/WebScan/pocs/weaver-oa-eoffice-v9-upload-getshell.yml b/Web_Scan/pocs/weaver-oa-eoffice-v9-upload-getshell.yml similarity index 100% rename from WebScan/pocs/weaver-oa-eoffice-v9-upload-getshell.yml rename to Web_Scan/pocs/weaver-oa-eoffice-v9-upload-getshell.yml diff --git a/WebScan/pocs/weblogic-console-weak.yml b/Web_Scan/pocs/weblogic-console-weak.yml similarity index 100% rename from WebScan/pocs/weblogic-console-weak.yml rename to Web_Scan/pocs/weblogic-console-weak.yml diff --git a/WebScan/pocs/weblogic-cve-2017-10271.yml b/Web_Scan/pocs/weblogic-cve-2017-10271.yml similarity index 100% rename from WebScan/pocs/weblogic-cve-2017-10271.yml rename to Web_Scan/pocs/weblogic-cve-2017-10271.yml diff --git a/WebScan/pocs/weblogic-cve-2019-2725.yml b/Web_Scan/pocs/weblogic-cve-2019-2725.yml similarity index 100% rename from WebScan/pocs/weblogic-cve-2019-2725.yml rename to Web_Scan/pocs/weblogic-cve-2019-2725.yml diff --git a/WebScan/pocs/weblogic-cve-2019-2729-1.yml b/Web_Scan/pocs/weblogic-cve-2019-2729-1.yml similarity index 100% rename from WebScan/pocs/weblogic-cve-2019-2729-1.yml rename to Web_Scan/pocs/weblogic-cve-2019-2729-1.yml diff --git a/WebScan/pocs/weblogic-cve-2019-2729-2.yml b/Web_Scan/pocs/weblogic-cve-2019-2729-2.yml similarity index 100% rename from WebScan/pocs/weblogic-cve-2019-2729-2.yml rename to Web_Scan/pocs/weblogic-cve-2019-2729-2.yml diff --git a/WebScan/pocs/weblogic-cve-2020-14750.yml b/Web_Scan/pocs/weblogic-cve-2020-14750.yml similarity index 100% rename from WebScan/pocs/weblogic-cve-2020-14750.yml rename to Web_Scan/pocs/weblogic-cve-2020-14750.yml diff --git a/WebScan/pocs/weblogic-ssrf.yml b/Web_Scan/pocs/weblogic-ssrf.yml similarity index 100% rename from WebScan/pocs/weblogic-ssrf.yml rename to Web_Scan/pocs/weblogic-ssrf.yml diff --git a/WebScan/pocs/webmin-cve-2019-15107-rce.yml b/Web_Scan/pocs/webmin-cve-2019-15107-rce.yml similarity index 100% rename from WebScan/pocs/webmin-cve-2019-15107-rce.yml rename to Web_Scan/pocs/webmin-cve-2019-15107-rce.yml diff --git a/WebScan/pocs/weiphp-path-traversal.yml b/Web_Scan/pocs/weiphp-path-traversal.yml similarity index 100% rename from WebScan/pocs/weiphp-path-traversal.yml rename to Web_Scan/pocs/weiphp-path-traversal.yml diff --git a/WebScan/pocs/weiphp-sql.yml b/Web_Scan/pocs/weiphp-sql.yml similarity index 100% rename from WebScan/pocs/weiphp-sql.yml rename to Web_Scan/pocs/weiphp-sql.yml diff --git a/WebScan/pocs/wifisky-default-password-cnvd-2021-39012.yml b/Web_Scan/pocs/wifisky-default-password-cnvd-2021-39012.yml similarity index 100% rename from WebScan/pocs/wifisky-default-password-cnvd-2021-39012.yml rename to Web_Scan/pocs/wifisky-default-password-cnvd-2021-39012.yml diff --git a/WebScan/pocs/wordpress-cve-2019-19985-infoleak.yml b/Web_Scan/pocs/wordpress-cve-2019-19985-infoleak.yml similarity index 100% rename from WebScan/pocs/wordpress-cve-2019-19985-infoleak.yml rename to Web_Scan/pocs/wordpress-cve-2019-19985-infoleak.yml diff --git a/WebScan/pocs/wordpress-ext-adaptive-images-lfi.yml b/Web_Scan/pocs/wordpress-ext-adaptive-images-lfi.yml similarity index 100% rename from WebScan/pocs/wordpress-ext-adaptive-images-lfi.yml rename to Web_Scan/pocs/wordpress-ext-adaptive-images-lfi.yml diff --git a/WebScan/pocs/wordpress-ext-mailpress-rce.yml b/Web_Scan/pocs/wordpress-ext-mailpress-rce.yml similarity index 100% rename from WebScan/pocs/wordpress-ext-mailpress-rce.yml rename to Web_Scan/pocs/wordpress-ext-mailpress-rce.yml diff --git a/WebScan/pocs/wuzhicms-v410-sqli.yml b/Web_Scan/pocs/wuzhicms-v410-sqli.yml similarity index 100% rename from WebScan/pocs/wuzhicms-v410-sqli.yml rename to Web_Scan/pocs/wuzhicms-v410-sqli.yml diff --git a/WebScan/pocs/xdcms-sql.yml b/Web_Scan/pocs/xdcms-sql.yml similarity index 100% rename from WebScan/pocs/xdcms-sql.yml rename to Web_Scan/pocs/xdcms-sql.yml diff --git a/WebScan/pocs/xiuno-bbs-cvnd-2019-01348-reinstallation.yml b/Web_Scan/pocs/xiuno-bbs-cvnd-2019-01348-reinstallation.yml similarity index 100% rename from WebScan/pocs/xiuno-bbs-cvnd-2019-01348-reinstallation.yml rename to Web_Scan/pocs/xiuno-bbs-cvnd-2019-01348-reinstallation.yml diff --git a/WebScan/pocs/xunchi-cnvd-2020-23735-file-read.yml b/Web_Scan/pocs/xunchi-cnvd-2020-23735-file-read.yml similarity index 100% rename from WebScan/pocs/xunchi-cnvd-2020-23735-file-read.yml rename to Web_Scan/pocs/xunchi-cnvd-2020-23735-file-read.yml diff --git a/WebScan/pocs/yapi-rce.yml b/Web_Scan/pocs/yapi-rce.yml similarity index 100% rename from WebScan/pocs/yapi-rce.yml rename to Web_Scan/pocs/yapi-rce.yml diff --git a/WebScan/pocs/yccms-rce.yml b/Web_Scan/pocs/yccms-rce.yml similarity index 100% rename from WebScan/pocs/yccms-rce.yml rename to Web_Scan/pocs/yccms-rce.yml diff --git a/WebScan/pocs/yonyou-grp-u8-sqli-to-rce.yml b/Web_Scan/pocs/yonyou-grp-u8-sqli-to-rce.yml similarity index 100% rename from WebScan/pocs/yonyou-grp-u8-sqli-to-rce.yml rename to Web_Scan/pocs/yonyou-grp-u8-sqli-to-rce.yml diff --git a/WebScan/pocs/yonyou-grp-u8-sqli.yml b/Web_Scan/pocs/yonyou-grp-u8-sqli.yml similarity index 100% rename from WebScan/pocs/yonyou-grp-u8-sqli.yml rename to Web_Scan/pocs/yonyou-grp-u8-sqli.yml diff --git a/WebScan/pocs/yonyou-nc-arbitrary-file-upload.yml b/Web_Scan/pocs/yonyou-nc-arbitrary-file-upload.yml similarity index 100% rename from WebScan/pocs/yonyou-nc-arbitrary-file-upload.yml rename to Web_Scan/pocs/yonyou-nc-arbitrary-file-upload.yml diff --git a/WebScan/pocs/yonyou-nc-bsh-servlet-bshservlet-rce.yml b/Web_Scan/pocs/yonyou-nc-bsh-servlet-bshservlet-rce.yml similarity index 100% rename from WebScan/pocs/yonyou-nc-bsh-servlet-bshservlet-rce.yml rename to Web_Scan/pocs/yonyou-nc-bsh-servlet-bshservlet-rce.yml diff --git a/WebScan/pocs/yonyou-u8-oa-sqli.yml b/Web_Scan/pocs/yonyou-u8-oa-sqli.yml similarity index 100% rename from WebScan/pocs/yonyou-u8-oa-sqli.yml rename to Web_Scan/pocs/yonyou-u8-oa-sqli.yml diff --git a/WebScan/pocs/youphptube-encoder-cve-2019-5127.yml b/Web_Scan/pocs/youphptube-encoder-cve-2019-5127.yml similarity index 100% rename from WebScan/pocs/youphptube-encoder-cve-2019-5127.yml rename to Web_Scan/pocs/youphptube-encoder-cve-2019-5127.yml diff --git a/WebScan/pocs/youphptube-encoder-cve-2019-5128.yml b/Web_Scan/pocs/youphptube-encoder-cve-2019-5128.yml similarity index 100% rename from WebScan/pocs/youphptube-encoder-cve-2019-5128.yml rename to Web_Scan/pocs/youphptube-encoder-cve-2019-5128.yml diff --git a/WebScan/pocs/youphptube-encoder-cve-2019-5129.yml b/Web_Scan/pocs/youphptube-encoder-cve-2019-5129.yml similarity index 100% rename from WebScan/pocs/youphptube-encoder-cve-2019-5129.yml rename to Web_Scan/pocs/youphptube-encoder-cve-2019-5129.yml diff --git a/WebScan/pocs/yungoucms-sqli.yml b/Web_Scan/pocs/yungoucms-sqli.yml similarity index 100% rename from WebScan/pocs/yungoucms-sqli.yml rename to Web_Scan/pocs/yungoucms-sqli.yml diff --git a/WebScan/pocs/zabbix-authentication-bypass.yml b/Web_Scan/pocs/zabbix-authentication-bypass.yml similarity index 100% rename from WebScan/pocs/zabbix-authentication-bypass.yml rename to Web_Scan/pocs/zabbix-authentication-bypass.yml diff --git a/WebScan/pocs/zabbix-cve-2016-10134-sqli.yml b/Web_Scan/pocs/zabbix-cve-2016-10134-sqli.yml similarity index 100% rename from WebScan/pocs/zabbix-cve-2016-10134-sqli.yml rename to Web_Scan/pocs/zabbix-cve-2016-10134-sqli.yml diff --git a/WebScan/pocs/zabbix-default-password.yml b/Web_Scan/pocs/zabbix-default-password.yml similarity index 100% rename from WebScan/pocs/zabbix-default-password.yml rename to Web_Scan/pocs/zabbix-default-password.yml diff --git a/WebScan/pocs/zcms-v3-sqli.yml b/Web_Scan/pocs/zcms-v3-sqli.yml similarity index 100% rename from WebScan/pocs/zcms-v3-sqli.yml rename to Web_Scan/pocs/zcms-v3-sqli.yml diff --git a/WebScan/pocs/zeit-nodejs-cve-2020-5284-directory-traversal.yml b/Web_Scan/pocs/zeit-nodejs-cve-2020-5284-directory-traversal.yml similarity index 100% rename from WebScan/pocs/zeit-nodejs-cve-2020-5284-directory-traversal.yml rename to Web_Scan/pocs/zeit-nodejs-cve-2020-5284-directory-traversal.yml diff --git a/WebScan/pocs/zeroshell-cve-2019-12725-rce.yml b/Web_Scan/pocs/zeroshell-cve-2019-12725-rce.yml similarity index 100% rename from WebScan/pocs/zeroshell-cve-2019-12725-rce.yml rename to Web_Scan/pocs/zeroshell-cve-2019-12725-rce.yml diff --git a/WebScan/pocs/zimbra-cve-2019-9670-xxe.yml b/Web_Scan/pocs/zimbra-cve-2019-9670-xxe.yml similarity index 100% rename from WebScan/pocs/zimbra-cve-2019-9670-xxe.yml rename to Web_Scan/pocs/zimbra-cve-2019-9670-xxe.yml diff --git a/WebScan/pocs/zzcms-zsmanage-sqli.yml b/Web_Scan/pocs/zzcms-zsmanage-sqli.yml similarity index 100% rename from WebScan/pocs/zzcms-zsmanage-sqli.yml rename to Web_Scan/pocs/zzcms-zsmanage-sqli.yml