diff --git a/FIX_AWS Amazon Bucket S3/README.md b/AWS Amazon Bucket S3/README.md similarity index 100% rename from FIX_AWS Amazon Bucket S3/README.md rename to AWS Amazon Bucket S3/README.md diff --git a/FIX_CRLF Injection/README.md b/CRLF Injection/README.md similarity index 100% rename from FIX_CRLF Injection/README.md rename to CRLF Injection/README.md diff --git a/FIX_CRLF Injection/crlfinjection.txt b/CRLF Injection/crlfinjection.txt similarity index 100% rename from FIX_CRLF Injection/crlfinjection.txt rename to CRLF Injection/crlfinjection.txt diff --git a/FIX_CSRF Injection/Images/CSRF-CheatSheet.png b/CSRF Injection/Images/CSRF-CheatSheet.png similarity index 100% rename from FIX_CSRF Injection/Images/CSRF-CheatSheet.png rename to CSRF Injection/Images/CSRF-CheatSheet.png diff --git a/FIX_CSRF Injection/README.md b/CSRF Injection/README.md similarity index 100% rename from FIX_CSRF Injection/README.md rename to CSRF Injection/README.md diff --git a/FIX_CSV Injection/README.md b/CSV Injection/README.md similarity index 100% rename from FIX_CSV Injection/README.md rename to CSV Injection/README.md diff --git a/FIX_CVE Exploits/Apache Struts 2 CVE-2013-2251 CVE-2017-5638 CVE-2018-11776_.py b/CVE Exploits/Apache Struts 2 CVE-2013-2251 CVE-2017-5638 CVE-2018-11776_.py similarity index 100% rename from FIX_CVE Exploits/Apache Struts 2 CVE-2013-2251 CVE-2017-5638 CVE-2018-11776_.py rename to CVE Exploits/Apache Struts 2 CVE-2013-2251 CVE-2017-5638 CVE-2018-11776_.py diff --git a/FIX_CVE Exploits/Apache Struts 2 CVE-2017-9805.py b/CVE Exploits/Apache Struts 2 CVE-2017-9805.py similarity index 100% rename from FIX_CVE Exploits/Apache Struts 2 CVE-2017-9805.py rename to CVE Exploits/Apache Struts 2 CVE-2017-9805.py diff --git a/FIX_CVE Exploits/Apache Struts 2 CVE-2018-11776.py b/CVE Exploits/Apache Struts 2 CVE-2018-11776.py similarity index 100% rename from FIX_CVE Exploits/Apache Struts 2 CVE-2018-11776.py rename to CVE Exploits/Apache Struts 2 CVE-2018-11776.py diff --git a/FIX_CVE Exploits/Docker API RCE.py b/CVE Exploits/Docker API RCE.py similarity index 100% rename from FIX_CVE Exploits/Docker API RCE.py rename to CVE Exploits/Docker API RCE.py diff --git a/FIX_CVE Exploits/Drupalgeddon2 CVE-2018-7600.rb b/CVE Exploits/Drupalgeddon2 CVE-2018-7600.rb similarity index 100% rename from FIX_CVE Exploits/Drupalgeddon2 CVE-2018-7600.rb rename to CVE Exploits/Drupalgeddon2 CVE-2018-7600.rb diff --git a/FIX_CVE Exploits/Heartbleed CVE-2014-0160.py b/CVE Exploits/Heartbleed CVE-2014-0160.py similarity index 100% rename from FIX_CVE Exploits/Heartbleed CVE-2014-0160.py rename to CVE Exploits/Heartbleed CVE-2014-0160.py diff --git a/FIX_CVE Exploits/JBoss CVE-2015-7501.py b/CVE Exploits/JBoss CVE-2015-7501.py similarity index 100% rename from FIX_CVE Exploits/JBoss CVE-2015-7501.py rename to CVE Exploits/JBoss CVE-2015-7501.py diff --git a/FIX_CVE Exploits/Jenkins CVE-2015-8103.py b/CVE Exploits/Jenkins CVE-2015-8103.py similarity index 100% rename from FIX_CVE Exploits/Jenkins CVE-2015-8103.py rename to CVE Exploits/Jenkins CVE-2015-8103.py diff --git a/FIX_CVE Exploits/Jenkins CVE-2016-0792.py b/CVE Exploits/Jenkins CVE-2016-0792.py similarity index 100% rename from FIX_CVE Exploits/Jenkins CVE-2016-0792.py rename to CVE Exploits/Jenkins CVE-2016-0792.py diff --git a/FIX_CVE Exploits/Jenkins Groovy Console.py b/CVE Exploits/Jenkins Groovy Console.py similarity index 100% rename from FIX_CVE Exploits/Jenkins Groovy Console.py rename to CVE Exploits/Jenkins Groovy Console.py diff --git a/FIX_CVE Exploits/README.md b/CVE Exploits/README.md similarity index 100% rename from FIX_CVE Exploits/README.md rename to CVE Exploits/README.md diff --git a/FIX_CVE Exploits/Shellshock CVE-2014-6271.py b/CVE Exploits/Shellshock CVE-2014-6271.py similarity index 100% rename from FIX_CVE Exploits/Shellshock CVE-2014-6271.py rename to CVE Exploits/Shellshock CVE-2014-6271.py diff --git a/FIX_CVE Exploits/Tomcat CVE-2017-12617.py b/CVE Exploits/Tomcat CVE-2017-12617.py similarity index 100% rename from FIX_CVE Exploits/Tomcat CVE-2017-12617.py rename to CVE Exploits/Tomcat CVE-2017-12617.py diff --git a/FIX_CVE Exploits/WebLogic CVE-2016-3510.py b/CVE Exploits/WebLogic CVE-2016-3510.py similarity index 100% rename from FIX_CVE Exploits/WebLogic CVE-2016-3510.py rename to CVE Exploits/WebLogic CVE-2016-3510.py diff --git a/FIX_CVE Exploits/WebLogic CVE-2017-10271.py b/CVE Exploits/WebLogic CVE-2017-10271.py similarity index 100% rename from FIX_CVE Exploits/WebLogic CVE-2017-10271.py rename to CVE Exploits/WebLogic CVE-2017-10271.py diff --git a/FIX_CVE Exploits/WebLogic CVE-2018-2894.py b/CVE Exploits/WebLogic CVE-2018-2894.py similarity index 100% rename from FIX_CVE Exploits/WebLogic CVE-2018-2894.py rename to CVE Exploits/WebLogic CVE-2018-2894.py diff --git a/FIX_CVE Exploits/WebSphere CVE-2015-7450.py b/CVE Exploits/WebSphere CVE-2015-7450.py similarity index 100% rename from FIX_CVE Exploits/WebSphere CVE-2015-7450.py rename to CVE Exploits/WebSphere CVE-2015-7450.py diff --git a/FIX_Command Injection/Intruder/command-execution-unix.txt b/Command Injection/Intruder/command-execution-unix.txt similarity index 100% rename from FIX_Command Injection/Intruder/command-execution-unix.txt rename to Command Injection/Intruder/command-execution-unix.txt diff --git a/FIX_Command Injection/Intruder/command_exec.txt b/Command Injection/Intruder/command_exec.txt similarity index 100% rename from FIX_Command Injection/Intruder/command_exec.txt rename to Command Injection/Intruder/command_exec.txt diff --git a/FIX_Command Injection/README.md b/Command Injection/README.md similarity index 100% rename from FIX_Command Injection/README.md rename to Command Injection/README.md diff --git a/FIX_Directory Traversal/Intruder/deep_traversal.txt b/Directory Traversal/Intruder/deep_traversal.txt similarity index 100% rename from FIX_Directory Traversal/Intruder/deep_traversal.txt rename to Directory Traversal/Intruder/deep_traversal.txt diff --git a/FIX_Directory Traversal/Intruder/directory_traversal.txt b/Directory Traversal/Intruder/directory_traversal.txt similarity index 100% rename from FIX_Directory Traversal/Intruder/directory_traversal.txt rename to Directory Traversal/Intruder/directory_traversal.txt diff --git a/FIX_Directory Traversal/Intruder/dotdotpwn.txt b/Directory Traversal/Intruder/dotdotpwn.txt similarity index 100% rename from FIX_Directory Traversal/Intruder/dotdotpwn.txt rename to Directory Traversal/Intruder/dotdotpwn.txt diff --git a/FIX_Directory Traversal/Intruder/traversals-8-deep-exotic-encoding.txt b/Directory Traversal/Intruder/traversals-8-deep-exotic-encoding.txt similarity index 100% rename from FIX_Directory Traversal/Intruder/traversals-8-deep-exotic-encoding.txt rename to Directory Traversal/Intruder/traversals-8-deep-exotic-encoding.txt diff --git a/FIX_Directory Traversal/README.md b/Directory Traversal/README.md similarity index 100% rename from FIX_Directory Traversal/README.md rename to Directory Traversal/README.md diff --git a/FIX_AWS Amazon Lambda/Images/Dv0NFw5X4AE9FNz.jpg b/FIX_AWS Amazon Lambda/Images/Dv0NFw5X4AE9FNz.jpg deleted file mode 100644 index 11baea7..0000000 Binary files a/FIX_AWS Amazon Lambda/Images/Dv0NFw5X4AE9FNz.jpg and /dev/null differ diff --git a/FIX_AWS Amazon Lambda/Images/Dv0NHMzXgAEm_ow.jpg b/FIX_AWS Amazon Lambda/Images/Dv0NHMzXgAEm_ow.jpg deleted file mode 100644 index 9dfd385..0000000 Binary files a/FIX_AWS Amazon Lambda/Images/Dv0NHMzXgAEm_ow.jpg and /dev/null differ diff --git a/FIX_AWS Amazon Lambda/README.md b/FIX_AWS Amazon Lambda/README.md deleted file mode 100644 index ab217c1..0000000 --- a/FIX_AWS Amazon Lambda/README.md +++ /dev/null @@ -1,33 +0,0 @@ -# Vulnerability Title - -> Vulnerability description - reference - -Tools: - -- [Tool name - description](https://example.com) - -## Summary - -* [Something](#something) -* [Something](#something) - * [Subentry 1](#sub1) - * [Subentry 2](#sub2) - -## Something - -Quick explanation - -```powershell -Exploit -``` - -Abhay Bhargav -‏https://twitter.com/abhaybhargav/status/1080034019230842880 - -@abhaybhargav - 1 janv. -Protip: When bughunting a #AWS #Lambda function, remember that the metadata objects are env-vars. Escalate privs after RCE with envvars. In this screenshot have a function that's vulnerable to a deserialization vuln (RCE) through which I have dumped the envvars with secrets - -## References - -- [Blog title - Author, Date](https://example.com) \ No newline at end of file diff --git a/FIX_BuildPDF/0_gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-README.md.pdf b/FIX_BuildPDF/0_gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-README.md.pdf deleted file mode 100644 index 1bb8409..0000000 Binary files a/FIX_BuildPDF/0_gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-README.md.pdf and /dev/null differ diff --git a/FIX_BuildPDF/PayloadsAllTheThings.pdf b/FIX_BuildPDF/PayloadsAllTheThings.pdf deleted file mode 100644 index 8c2ff79..0000000 Binary files a/FIX_BuildPDF/PayloadsAllTheThings.pdf and /dev/null differ diff --git a/FIX_BuildPDF/TODO/Authentication Bypass/README.md b/FIX_BuildPDF/TODO/Authentication Bypass/README.md deleted file mode 100644 index a0205a3..0000000 --- a/FIX_BuildPDF/TODO/Authentication Bypass/README.md +++ /dev/null @@ -1,35 +0,0 @@ -# Vulnerability Title - -> Vulnerability description - reference - -Tools: - -- [Tool name - description](https://example.com) - -## Summary - -* [Something](#something) -* [Something](#something) - * [Subentry 1](#sub1) - * [Subentry 2](#sub2) - -## Something - -Quick explanation - -```powershell -Exploit -``` - -## References - -- [OneLogin authentication bypass on WordPress sites via XMLRPC in Uber](https://hackerone.com/reports/138869) by Jouko Pynnönen (jouko) -- [2FA PayPal Bypass](https://henryhoggard.co.uk/blog/Paypal-2FA-Bypass) by henryhoggard -- [SAML Bug in Github worth 15000](http://www.economyofmechanism.com/github-saml.html) -- [Authentication bypass on Airbnb via OAuth tokens theft](https://www.arneswinnen.net/2017/06/authentication-bypass-on-airbnb-via-oauth-tokens-theft/) -- [Uber Login CSRF + Open Redirect -> Account Takeover at Uber](http://ngailong.com/uber-login-csrf-open-redirect-account-takeover/) -- [Administrative Panel Access](http://c0rni3sm.blogspot.hk/2017/08/accidentally-typo-to-bypass.html?m=1) by c0rni3sm -- [Uber Bug Bounty: Gaining Access To An Internal Chat System](http://blog.mish.re/index.php/2017/09/06/uber-bug-bounty-gaining-access-to-an-internal-chat-system/) by mishre -- [Flickr Oauth Misconfiguration](https://mishresec.wordpress.com/2017/10/12/yahoo-bug-bounty-exploiting-oauth-misconfiguration-to-takeover-flickr-accounts/) by mishre -- [Slack SAML authentication bypass](http://blog.intothesymmetry.com/2017/10/slack-saml-authentication-bypass.html) by Antonio Sanso -- [Shopify admin authentication bypass using partners.shopify.com](https://hackerone.com/reports/270981) by uzsunny \ No newline at end of file diff --git a/FIX_BuildPDF/TODO/Bruteforce/README.md b/FIX_BuildPDF/TODO/Bruteforce/README.md deleted file mode 100644 index bfa81ca..0000000 --- a/FIX_BuildPDF/TODO/Bruteforce/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Vulnerability Title - -> Vulnerability description - reference - -Tools: - -- [Tool name - description](https://example.com) - -## Summary - -* [Something](#something) -* [Something](#something) - * [Subentry 1](#sub1) - * [Subentry 2](#sub2) - -## Something - -Quick explanation - -```powershell -Exploit -``` - -## References - -- [Web Authentication Endpoint Credentials Brute-Force Vulnerability](https://hackerone.com/reports/127844) by Arne Swinnen -- [InstaBrute: Two Ways to Brute-force Instagram Account Credentials](https://www.arneswinnen.net/2016/05/instabrute-two-ways-to-brute-force-instagram-account-credentials/) by Arne Swinnen -- [How I Could Compromise 4% (Locked) Instagram Accounts](https://www.arneswinnen.net/2016/03/how-i-could-compromise-4-locked-instagram-accounts/) by Arne Swinnen -- [Possibility to brute force invite codes in riders.uber.com](https://hackerone.com/reports/125505) by r0t -- [Brute-Forcing invite codes in partners.uber.com](https://hackerone.com/reports/144616) by Efkan Gökbaş (mefkan) -- [How I could have hacked all Facebook accounts](http://www.anandpraka.sh/2016/03/how-i-could-have-hacked-your-facebook.html) by Anand Prakash -- [Facebook Account Take Over by using SMS verification code, not accessible by now, may get update from author later](http://arunsureshkumar.me/index.php/2016/04/24/facebook-account-take-over/) by Arun Sureshkumar -- [SQL injection in Wordpress Plugin Huge IT Video Gallery in Uber](https://hackerone.com/reports/125932) by glc -- [SQL Injection on sctrack.email.uber.com.cn](https://hackerone.com/reports/150156) by Orange Tsai -- [Yahoo – Root Access SQL Injection – tw.yahoo.com](http://buer.haus/2015/01/15/yahoo-root-access-sql-injection-tw-yahoo-com/) by Brett Buerhaus -- [Multiple vulnerabilities in a WordPress plugin at drive.uber.com](https://hackerone.com/reports/135288) by Abood Nour (syndr0me) -- [GitHub Enterprise SQL Injection](http://blog.orange.tw/2017/01/bug-bounty-github-enterprise-sql-injection.html) by Orange -- [Yahoo SQL Injection to Remote Code Exection to Root Privilege](http://www.sec-down.com/wordpress/?p=494) by Ebrahim Hegazy \ No newline at end of file diff --git a/FIX_BuildPDF/TODO/Business Logic Flaw/README.md b/FIX_BuildPDF/TODO/Business Logic Flaw/README.md deleted file mode 100644 index b175565..0000000 --- a/FIX_BuildPDF/TODO/Business Logic Flaw/README.md +++ /dev/null @@ -1,29 +0,0 @@ -# Vulnerability Title - -> Vulnerability description - reference - -Tools: - -- [Tool name - description](https://example.com) - -## Summary - -* [Something](#something) -* [Something](#something) - * [Subentry 1](#sub1) - * [Subentry 2](#sub2) - -## Something - -Quick explanation - -```powershell -Exploit -``` - -## References - -- [How I Could Steal Money from Instagram, Google and Microsoft](https://www.arneswinnen.net/2016/07/how-i-could-steal-money-from-instagram-google-and-microsoft/) by Arne Swinnen -- [How I could have removed all your Facebook notes](http://www.anandpraka.sh/2015/12/summary-this-blog-post-is-about.html) -- [Facebook - bypass ads account's roles vulnerability 2015](http://blog.darabi.me/2015/03/facebook-bypass-ads-account-roles.html) by POUYA DARABI -- [Uber Ride for Free](http://www.anandpraka.sh/2017/03/how-anyone-could-have-used-uber-to-ride.html) by anand praka \ No newline at end of file diff --git a/FIX_BuildPDF/TODO/Race Condition/README.md b/FIX_BuildPDF/TODO/Race Condition/README.md deleted file mode 100644 index 94b6afc..0000000 --- a/FIX_BuildPDF/TODO/Race Condition/README.md +++ /dev/null @@ -1,28 +0,0 @@ -# Vulnerability Title - -> Vulnerability description - reference - -Tools: - -- [Tool name - description](https://example.com) - -## Summary - -* [Something](#something) -* [Something](#something) - * [Subentry 1](#sub1) - * [Subentry 2](#sub2) - -## Something - -Quick explanation - -```powershell -Exploit -``` - -## References - -- [Race conditions on Facebook, DigitalOcean and others (fixed)](http://josipfranjkovic.blogspot.hk/2015/04/race-conditions-on-facebook.html) by Josip Franjković -- [Race Conditions in Popular reports feature in HackerOne](https://hackerone.com/reports/146845) by Fábio Pires (shmoo) -- [Hacking Starbuck for unlimited money](https://sakurity.com/blog/2015/05/21/starbucks.html) by Egor Homakov \ No newline at end of file diff --git a/FIX_BuildPDF/build.sh b/FIX_BuildPDF/build.sh deleted file mode 100644 index 7629569..0000000 --- a/FIX_BuildPDF/build.sh +++ /dev/null @@ -1,9 +0,0 @@ -# GitPrint from Payload - -find . -name "*.md" | sed "s/\.\///g" | sort | xargs -I{} wget --content-disposition "https://gitprint.com/swisskyrepo/PayloadsAllTheThings/blob/master/"{}"?download" -pdfjoin *.pdf - - -# NOTE : -# check for 502 errors from gitprint -# XSS and Mimikatz don't work with Gitprint ;. \ No newline at end of file diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-AWS-20Amazon-2.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-AWS-20Amazon-2.pdf deleted file mode 100644 index b99b691..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-AWS-20Amazon-2.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-CRLF-20injecti.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-CRLF-20injecti.pdf deleted file mode 100644 index b4556f4..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-CRLF-20injecti.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-CSV-20injectio.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-CSV-20injectio.pdf deleted file mode 100644 index b1a8a67..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-CSV-20injectio.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-CVE-20Exploits.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-CVE-20Exploits.pdf deleted file mode 100644 index 6caf1b4..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-CVE-20Exploits.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Insecured-20so.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Insecured-20so.pdf deleted file mode 100644 index 7a77c5b..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Insecured-20so.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Java-20Deseria.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Java-20Deseria.pdf deleted file mode 100644 index 23a0959..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Java-20Deseria.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-LDAP-20injecti.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-LDAP-20injecti.pdf deleted file mode 100644 index acf4398..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-LDAP-20injecti.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-LaTeX-20inject.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-LaTeX-20inject.pdf deleted file mode 100644 index fa5165d..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-LaTeX-20inject.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-20.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-20.pdf deleted file mode 100644 index 54f7dd6..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-20.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-201.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-201.pdf deleted file mode 100644 index 331f3f6..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-201.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-202.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-202.pdf deleted file mode 100644 index c821014..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-202.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-203.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-203.pdf deleted file mode 100644 index cef0861..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-203.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-205.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-205.pdf deleted file mode 100644 index 9eae979..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-205.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-206.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-206.pdf deleted file mode 100644 index 7b496f2..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Methodology-206.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-NoSQL-20inject.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-NoSQL-20inject.pdf deleted file mode 100644 index 825d8af..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-NoSQL-20inject.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-OAuth-README.m.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-OAuth-README.m.pdf deleted file mode 100644 index 9f57b48..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-OAuth-README.m.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Open-20redirec.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Open-20redirec.pdf deleted file mode 100644 index 4cecad6..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Open-20redirec.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-PHP-20serializ.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-PHP-20serializ.pdf deleted file mode 100644 index 71569b8..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-PHP-20serializ.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Remote-20comma.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Remote-20comma.pdf deleted file mode 100644 index 10bd90b..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Remote-20comma.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf deleted file mode 100644 index 9d839bc..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf.1 b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf.1 deleted file mode 100644 index fd46fc0..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf.1 and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf.2 b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf.2 deleted file mode 100644 index 541b667..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf.2 and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf.3 b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf.3 deleted file mode 100644 index c73ce92..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf.3 and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf.4 b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf.4 deleted file mode 100644 index 0ad3e33..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SQL-20injectio.pdf.4 and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SSRF-20injecti.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SSRF-20injecti.pdf deleted file mode 100644 index 3dfe6e3..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-SSRF-20injecti.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Server-20Side-.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Server-20Side-.pdf deleted file mode 100644 index 5ff48de..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Server-20Side-.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Tar-20commands.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Tar-20commands.pdf deleted file mode 100644 index 52e47fb..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Tar-20commands.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Upload-20insec.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Upload-20insec.pdf deleted file mode 100644 index 834d769..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Upload-20insec.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Upload-20insec.pdf.1 b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Upload-20insec.pdf.1 deleted file mode 100644 index b3520b6..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Upload-20insec.pdf.1 and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Upload-20insec.pdf.2 b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Upload-20insec.pdf.2 deleted file mode 100644 index 44f6e6a..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Upload-20insec.pdf.2 and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Web-20cache-20.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Web-20cache-20.pdf deleted file mode 100644 index 6617a1f..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-Web-20cache-20.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XPATH-20inject.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XPATH-20inject.pdf deleted file mode 100644 index e3c2b6b..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XPATH-20inject.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio.pdf.1 b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio.pdf.1 deleted file mode 100644 index 2e99fe9..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio.pdf.1 and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio0.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio0.pdf deleted file mode 100644 index 62efedf..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio0.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio2.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio2.pdf deleted file mode 100644 index 592b2e0..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio2.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio3.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio3.pdf deleted file mode 100644 index 5e66aa9..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio3.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio4.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio4.pdf deleted file mode 100644 index b9bbdc9..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio4.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio_1.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio_1.pdf deleted file mode 100644 index 5b024ca..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XSS-20injectio_1.pdf and /dev/null differ diff --git a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XXE-20injectio.pdf b/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XXE-20injectio.pdf deleted file mode 100644 index 385874d..0000000 Binary files a/FIX_BuildPDF/gitprint__-swisskyrepo-PayloadsAllTheThings-blob-master-XXE-20injectio.pdf and /dev/null differ diff --git a/FIX__template_vuln/README.md b/FIX__template_vuln/README.md deleted file mode 100644 index 405a0ca..0000000 --- a/FIX__template_vuln/README.md +++ /dev/null @@ -1,26 +0,0 @@ -# Vulnerability Title - -> Vulnerability description - reference - -Tools: - -- [Tool name - description](https://example.com) - -## Summary - -* [Something](#something) -* [Something](#something) - * [Subentry 1](#sub1) - * [Subentry 2](#sub2) - -## Something - -Quick explanation - -```powershell -Exploit -``` - -## References - -- [Blog title - Author, Date](https://example.com) \ No newline at end of file diff --git a/FIX_File Inclusion/Intruders/BSD-files.txt b/File Inclusion/Intruders/BSD-files.txt similarity index 100% rename from FIX_File Inclusion/Intruders/BSD-files.txt rename to File Inclusion/Intruders/BSD-files.txt diff --git a/FIX_File Inclusion/Intruders/JHADDIX_LFI.txt b/File Inclusion/Intruders/JHADDIX_LFI.txt similarity index 100% rename from FIX_File Inclusion/Intruders/JHADDIX_LFI.txt rename to File Inclusion/Intruders/JHADDIX_LFI.txt diff --git a/FIX_File Inclusion/Intruders/LFI-FD-check.txt b/File Inclusion/Intruders/LFI-FD-check.txt similarity index 100% rename from FIX_File Inclusion/Intruders/LFI-FD-check.txt rename to File Inclusion/Intruders/LFI-FD-check.txt diff --git a/FIX_File Inclusion/Intruders/LFI-WindowsFileCheck.txt b/File Inclusion/Intruders/LFI-WindowsFileCheck.txt similarity index 100% rename from FIX_File Inclusion/Intruders/LFI-WindowsFileCheck.txt rename to File Inclusion/Intruders/LFI-WindowsFileCheck.txt diff --git a/FIX_File Inclusion/Intruders/Linux-files.txt b/File Inclusion/Intruders/Linux-files.txt similarity index 100% rename from FIX_File Inclusion/Intruders/Linux-files.txt rename to File Inclusion/Intruders/Linux-files.txt diff --git a/FIX_File Inclusion/Intruders/List_Of_File_To_Include.txt b/File Inclusion/Intruders/List_Of_File_To_Include.txt similarity index 100% rename from FIX_File Inclusion/Intruders/List_Of_File_To_Include.txt rename to File Inclusion/Intruders/List_Of_File_To_Include.txt diff --git a/FIX_File Inclusion/Intruders/List_Of_File_To_Include_NullByteAdded.txt b/File Inclusion/Intruders/List_Of_File_To_Include_NullByteAdded.txt similarity index 100% rename from FIX_File Inclusion/Intruders/List_Of_File_To_Include_NullByteAdded.txt rename to File Inclusion/Intruders/List_Of_File_To_Include_NullByteAdded.txt diff --git a/FIX_File Inclusion/Intruders/Logs-files.txt b/File Inclusion/Intruders/Logs-files.txt similarity index 100% rename from FIX_File Inclusion/Intruders/Logs-files.txt rename to File Inclusion/Intruders/Logs-files.txt diff --git a/FIX_File Inclusion/Intruders/Mac-files.txt b/File Inclusion/Intruders/Mac-files.txt similarity index 100% rename from FIX_File Inclusion/Intruders/Mac-files.txt rename to File Inclusion/Intruders/Mac-files.txt diff --git a/FIX_File Inclusion/Intruders/Traversal.txt b/File Inclusion/Intruders/Traversal.txt similarity index 100% rename from FIX_File Inclusion/Intruders/Traversal.txt rename to File Inclusion/Intruders/Traversal.txt diff --git a/FIX_File Inclusion/Intruders/Web-files.txt b/File Inclusion/Intruders/Web-files.txt similarity index 100% rename from FIX_File Inclusion/Intruders/Web-files.txt rename to File Inclusion/Intruders/Web-files.txt diff --git a/FIX_File Inclusion/Intruders/Windows-files.txt b/File Inclusion/Intruders/Windows-files.txt similarity index 100% rename from FIX_File Inclusion/Intruders/Windows-files.txt rename to File Inclusion/Intruders/Windows-files.txt diff --git a/FIX_File Inclusion/Intruders/dot-slash-PathTraversal_and_LFI_pairing.txt b/File Inclusion/Intruders/dot-slash-PathTraversal_and_LFI_pairing.txt similarity index 100% rename from FIX_File Inclusion/Intruders/dot-slash-PathTraversal_and_LFI_pairing.txt rename to File Inclusion/Intruders/dot-slash-PathTraversal_and_LFI_pairing.txt diff --git a/FIX_File Inclusion/Intruders/simple-check.txt b/File Inclusion/Intruders/simple-check.txt similarity index 100% rename from FIX_File Inclusion/Intruders/simple-check.txt rename to File Inclusion/Intruders/simple-check.txt diff --git a/FIX_File Inclusion/README.md b/File Inclusion/README.md similarity index 100% rename from FIX_File Inclusion/README.md rename to File Inclusion/README.md diff --git a/FIX_File Inclusion/phpinfolfi.py b/File Inclusion/phpinfolfi.py similarity index 100% rename from FIX_File Inclusion/phpinfolfi.py rename to File Inclusion/phpinfolfi.py diff --git a/FIX_File Inclusion/uploadlfi.py b/File Inclusion/uploadlfi.py similarity index 100% rename from FIX_File Inclusion/uploadlfi.py rename to File Inclusion/uploadlfi.py diff --git a/FIX_GraphQL Injection/README.md b/GraphQL Injection/README.md similarity index 100% rename from FIX_GraphQL Injection/README.md rename to GraphQL Injection/README.md diff --git a/FIX_Insecure Deserialization/Files/PHP-Serialization-RCE-Exploit.php b/Insecure Deserialization/Files/PHP-Serialization-RCE-Exploit.php similarity index 100% rename from FIX_Insecure Deserialization/Files/PHP-Serialization-RCE-Exploit.php rename to Insecure Deserialization/Files/PHP-Serialization-RCE-Exploit.php diff --git a/FIX_Insecure Deserialization/Files/Ruby_universal_gadget_generate_verify.rb b/Insecure Deserialization/Files/Ruby_universal_gadget_generate_verify.rb similarity index 100% rename from FIX_Insecure Deserialization/Files/Ruby_universal_gadget_generate_verify.rb rename to Insecure Deserialization/Files/Ruby_universal_gadget_generate_verify.rb diff --git a/FIX_Insecure Deserialization/Java.md b/Insecure Deserialization/Java.md similarity index 100% rename from FIX_Insecure Deserialization/Java.md rename to Insecure Deserialization/Java.md diff --git a/FIX_Insecure Deserialization/PHP.md b/Insecure Deserialization/PHP.md similarity index 100% rename from FIX_Insecure Deserialization/PHP.md rename to Insecure Deserialization/PHP.md diff --git a/FIX_Insecure Deserialization/Python.md b/Insecure Deserialization/Python.md similarity index 100% rename from FIX_Insecure Deserialization/Python.md rename to Insecure Deserialization/Python.md diff --git a/FIX_Insecure Deserialization/README.md b/Insecure Deserialization/README.md similarity index 100% rename from FIX_Insecure Deserialization/README.md rename to Insecure Deserialization/README.md diff --git a/FIX_Insecure Deserialization/Ruby.md b/Insecure Deserialization/Ruby.md similarity index 100% rename from FIX_Insecure Deserialization/Ruby.md rename to Insecure Deserialization/Ruby.md diff --git a/FIX_Insecure Direct Object References/README.md b/Insecure Direct Object References/README.md similarity index 100% rename from FIX_Insecure Direct Object References/README.md rename to Insecure Direct Object References/README.md diff --git a/FIX_Insecure Direct Object References/idor.png b/Insecure Direct Object References/idor.png similarity index 100% rename from FIX_Insecure Direct Object References/idor.png rename to Insecure Direct Object References/idor.png diff --git a/FIX_Insecure Management Interface/Intruder/springboot_actuator.txt b/Insecure Management Interface/Intruder/springboot_actuator.txt similarity index 100% rename from FIX_Insecure Management Interface/Intruder/springboot_actuator.txt rename to Insecure Management Interface/Intruder/springboot_actuator.txt diff --git a/FIX_Insecure Management Interface/README.md b/Insecure Management Interface/README.md similarity index 100% rename from FIX_Insecure Management Interface/README.md rename to Insecure Management Interface/README.md diff --git a/FIX_Insecure Source Code Management/README.md b/Insecure Source Code Management/README.md similarity index 100% rename from FIX_Insecure Source Code Management/README.md rename to Insecure Source Code Management/README.md diff --git a/FIX_JSON Web Token/README.md b/JSON Web Token/README.md similarity index 100% rename from FIX_JSON Web Token/README.md rename to JSON Web Token/README.md diff --git a/FIX_LDAP Injection/Intruder/LDAP_FUZZ.txt b/LDAP Injection/Intruder/LDAP_FUZZ.txt similarity index 100% rename from FIX_LDAP Injection/Intruder/LDAP_FUZZ.txt rename to LDAP Injection/Intruder/LDAP_FUZZ.txt diff --git a/FIX_LDAP Injection/Intruder/LDAP_attributes.txt b/LDAP Injection/Intruder/LDAP_attributes.txt similarity index 100% rename from FIX_LDAP Injection/Intruder/LDAP_attributes.txt rename to LDAP Injection/Intruder/LDAP_attributes.txt diff --git a/FIX_LDAP Injection/README.md b/LDAP Injection/README.md similarity index 100% rename from FIX_LDAP Injection/README.md rename to LDAP Injection/README.md diff --git a/FIX_LaTeX Injection/README.md b/LaTeX Injection/README.md similarity index 100% rename from FIX_LaTeX Injection/README.md rename to LaTeX Injection/README.md diff --git a/FIX_Methodology and Resources/Active Directory Attack.md b/Methodology and Resources/Active Directory Attack.md similarity index 100% rename from FIX_Methodology and Resources/Active Directory Attack.md rename to Methodology and Resources/Active Directory Attack.md diff --git a/FIX_Methodology and Resources/Linux - Persistence.md b/Methodology and Resources/Linux - Persistence.md similarity index 100% rename from FIX_Methodology and Resources/Linux - Persistence.md rename to Methodology and Resources/Linux - Persistence.md diff --git a/FIX_Methodology and Resources/Linux - Privilege Escalation.md b/Methodology and Resources/Linux - Privilege Escalation.md similarity index 100% rename from FIX_Methodology and Resources/Linux - Privilege Escalation.md rename to Methodology and Resources/Linux - Privilege Escalation.md diff --git a/FIX_Methodology and Resources/Metasploit - Cheatsheet.md b/Methodology and Resources/Metasploit - Cheatsheet.md similarity index 100% rename from FIX_Methodology and Resources/Metasploit - Cheatsheet.md rename to Methodology and Resources/Metasploit - Cheatsheet.md diff --git a/FIX_Methodology and Resources/Methodology_and_enumeration.md b/Methodology and Resources/Methodology_and_enumeration.md similarity index 100% rename from FIX_Methodology and Resources/Methodology_and_enumeration.md rename to Methodology and Resources/Methodology_and_enumeration.md diff --git a/FIX_Methodology and Resources/Network Discovery.md b/Methodology and Resources/Network Discovery.md similarity index 100% rename from FIX_Methodology and Resources/Network Discovery.md rename to Methodology and Resources/Network Discovery.md diff --git a/FIX_Methodology and Resources/Network Pivoting Techniques.md b/Methodology and Resources/Network Pivoting Techniques.md similarity index 100% rename from FIX_Methodology and Resources/Network Pivoting Techniques.md rename to Methodology and Resources/Network Pivoting Techniques.md diff --git a/FIX_Methodology and Resources/Reverse Shell Cheatsheet.md b/Methodology and Resources/Reverse Shell Cheatsheet.md similarity index 100% rename from FIX_Methodology and Resources/Reverse Shell Cheatsheet.md rename to Methodology and Resources/Reverse Shell Cheatsheet.md diff --git a/FIX_Methodology and Resources/Subdomains Enumeration.md b/Methodology and Resources/Subdomains Enumeration.md similarity index 100% rename from FIX_Methodology and Resources/Subdomains Enumeration.md rename to Methodology and Resources/Subdomains Enumeration.md diff --git a/FIX_Methodology and Resources/Windows - Download and Execute.md b/Methodology and Resources/Windows - Download and Execute.md similarity index 100% rename from FIX_Methodology and Resources/Windows - Download and Execute.md rename to Methodology and Resources/Windows - Download and Execute.md diff --git a/FIX_Methodology and Resources/Windows - Mimikatz.md b/Methodology and Resources/Windows - Mimikatz.md similarity index 100% rename from FIX_Methodology and Resources/Windows - Mimikatz.md rename to Methodology and Resources/Windows - Mimikatz.md diff --git a/FIX_Methodology and Resources/Windows - Persistence.md b/Methodology and Resources/Windows - Persistence.md similarity index 100% rename from FIX_Methodology and Resources/Windows - Persistence.md rename to Methodology and Resources/Windows - Persistence.md diff --git a/FIX_Methodology and Resources/Windows - Post Exploitation Koadic.md b/Methodology and Resources/Windows - Post Exploitation Koadic.md similarity index 100% rename from FIX_Methodology and Resources/Windows - Post Exploitation Koadic.md rename to Methodology and Resources/Windows - Post Exploitation Koadic.md diff --git a/FIX_Methodology and Resources/Windows - Privilege Escalation.md b/Methodology and Resources/Windows - Privilege Escalation.md similarity index 100% rename from FIX_Methodology and Resources/Windows - Privilege Escalation.md rename to Methodology and Resources/Windows - Privilege Escalation.md diff --git a/FIX_Methodology and Resources/Windows - Using credentials.md b/Methodology and Resources/Windows - Using credentials.md similarity index 100% rename from FIX_Methodology and Resources/Windows - Using credentials.md rename to Methodology and Resources/Windows - Using credentials.md diff --git a/FIX_NoSQL Injection/Intruder/NoSQL.txt b/NoSQL Injection/Intruder/NoSQL.txt similarity index 100% rename from FIX_NoSQL Injection/Intruder/NoSQL.txt rename to NoSQL Injection/Intruder/NoSQL.txt diff --git a/FIX_NoSQL Injection/README.md b/NoSQL Injection/README.md similarity index 100% rename from FIX_NoSQL Injection/README.md rename to NoSQL Injection/README.md diff --git a/FIX_OAuth/README.md b/OAuth/README.md similarity index 100% rename from FIX_OAuth/README.md rename to OAuth/README.md diff --git a/FIX_Open Redirect/Intruder/Open-Redirect-payloads.txt b/Open Redirect/Intruder/Open-Redirect-payloads.txt similarity index 100% rename from FIX_Open Redirect/Intruder/Open-Redirect-payloads.txt rename to Open Redirect/Intruder/Open-Redirect-payloads.txt diff --git a/FIX_Open Redirect/Intruder/open_redirect_wordlist.txt b/Open Redirect/Intruder/open_redirect_wordlist.txt similarity index 100% rename from FIX_Open Redirect/Intruder/open_redirect_wordlist.txt rename to Open Redirect/Intruder/open_redirect_wordlist.txt diff --git a/FIX_Open Redirect/Intruder/openredirects.txt b/Open Redirect/Intruder/openredirects.txt similarity index 100% rename from FIX_Open Redirect/Intruder/openredirects.txt rename to Open Redirect/Intruder/openredirects.txt diff --git a/FIX_Open Redirect/README.md b/Open Redirect/README.md similarity index 100% rename from FIX_Open Redirect/README.md rename to Open Redirect/README.md diff --git a/FIX_README.md b/README.md similarity index 100% rename from FIX_README.md rename to README.md diff --git a/FIX_SQL Injection/Cassandra Injection.md b/SQL Injection/Cassandra Injection.md similarity index 100% rename from FIX_SQL Injection/Cassandra Injection.md rename to SQL Injection/Cassandra Injection.md diff --git a/FIX_SQL Injection/Images/wildcard_underscore.jpg b/SQL Injection/Images/wildcard_underscore.jpg similarity index 100% rename from FIX_SQL Injection/Images/wildcard_underscore.jpg rename to SQL Injection/Images/wildcard_underscore.jpg diff --git a/FIX_SQL Injection/Intruder/Auth_Bypass.txt b/SQL Injection/Intruder/Auth_Bypass.txt similarity index 100% rename from FIX_SQL Injection/Intruder/Auth_Bypass.txt rename to SQL Injection/Intruder/Auth_Bypass.txt diff --git a/FIX_SQL Injection/Intruder/Auth_Bypass2.txt b/SQL Injection/Intruder/Auth_Bypass2.txt similarity index 100% rename from FIX_SQL Injection/Intruder/Auth_Bypass2.txt rename to SQL Injection/Intruder/Auth_Bypass2.txt diff --git a/FIX_SQL Injection/Intruder/FUZZDB_MSSQL-WHERE_Time.txt b/SQL Injection/Intruder/FUZZDB_MSSQL-WHERE_Time.txt similarity index 100% rename from FIX_SQL Injection/Intruder/FUZZDB_MSSQL-WHERE_Time.txt rename to SQL Injection/Intruder/FUZZDB_MSSQL-WHERE_Time.txt diff --git a/FIX_SQL Injection/Intruder/FUZZDB_MSSQL.txt b/SQL Injection/Intruder/FUZZDB_MSSQL.txt similarity index 100% rename from FIX_SQL Injection/Intruder/FUZZDB_MSSQL.txt rename to SQL Injection/Intruder/FUZZDB_MSSQL.txt diff --git a/FIX_SQL Injection/Intruder/FUZZDB_MSSQL_Enumeration.txt b/SQL Injection/Intruder/FUZZDB_MSSQL_Enumeration.txt similarity index 100% rename from FIX_SQL Injection/Intruder/FUZZDB_MSSQL_Enumeration.txt rename to SQL Injection/Intruder/FUZZDB_MSSQL_Enumeration.txt diff --git a/FIX_SQL Injection/Intruder/FUZZDB_MYSQL.txt b/SQL Injection/Intruder/FUZZDB_MYSQL.txt similarity index 100% rename from FIX_SQL Injection/Intruder/FUZZDB_MYSQL.txt rename to SQL Injection/Intruder/FUZZDB_MYSQL.txt diff --git a/FIX_SQL Injection/Intruder/FUZZDB_MySQL-WHERE_Time.txt b/SQL Injection/Intruder/FUZZDB_MySQL-WHERE_Time.txt similarity index 100% rename from FIX_SQL Injection/Intruder/FUZZDB_MySQL-WHERE_Time.txt rename to SQL Injection/Intruder/FUZZDB_MySQL-WHERE_Time.txt diff --git a/FIX_SQL Injection/Intruder/FUZZDB_MySQL_ReadLocalFiles.txt b/SQL Injection/Intruder/FUZZDB_MySQL_ReadLocalFiles.txt similarity index 100% rename from FIX_SQL Injection/Intruder/FUZZDB_MySQL_ReadLocalFiles.txt rename to SQL Injection/Intruder/FUZZDB_MySQL_ReadLocalFiles.txt diff --git a/FIX_SQL Injection/Intruder/FUZZDB_Oracle.txt b/SQL Injection/Intruder/FUZZDB_Oracle.txt similarity index 100% rename from FIX_SQL Injection/Intruder/FUZZDB_Oracle.txt rename to SQL Injection/Intruder/FUZZDB_Oracle.txt diff --git a/FIX_SQL Injection/Intruder/FUZZDB_Postgres_Enumeration.txt b/SQL Injection/Intruder/FUZZDB_Postgres_Enumeration.txt similarity index 100% rename from FIX_SQL Injection/Intruder/FUZZDB_Postgres_Enumeration.txt rename to SQL Injection/Intruder/FUZZDB_Postgres_Enumeration.txt diff --git a/FIX_SQL Injection/Intruder/Generic_ErrorBased.txt b/SQL Injection/Intruder/Generic_ErrorBased.txt similarity index 100% rename from FIX_SQL Injection/Intruder/Generic_ErrorBased.txt rename to SQL Injection/Intruder/Generic_ErrorBased.txt diff --git a/FIX_SQL Injection/Intruder/Generic_TimeBased.txt b/SQL Injection/Intruder/Generic_TimeBased.txt similarity index 100% rename from FIX_SQL Injection/Intruder/Generic_TimeBased.txt rename to SQL Injection/Intruder/Generic_TimeBased.txt diff --git a/FIX_SQL Injection/Intruder/Generic_UnionSelect.txt b/SQL Injection/Intruder/Generic_UnionSelect.txt similarity index 100% rename from FIX_SQL Injection/Intruder/Generic_UnionSelect.txt rename to SQL Injection/Intruder/Generic_UnionSelect.txt diff --git a/FIX_SQL Injection/Intruder/SQL-Injection b/SQL Injection/Intruder/SQL-Injection similarity index 100% rename from FIX_SQL Injection/Intruder/SQL-Injection rename to SQL Injection/Intruder/SQL-Injection diff --git a/FIX_SQL Injection/Intruder/SQLi_Polyglots.txt b/SQL Injection/Intruder/SQLi_Polyglots.txt similarity index 100% rename from FIX_SQL Injection/Intruder/SQLi_Polyglots.txt rename to SQL Injection/Intruder/SQLi_Polyglots.txt diff --git a/FIX_SQL Injection/Intruder/payloads-sql-blind-MSSQL-INSERT b/SQL Injection/Intruder/payloads-sql-blind-MSSQL-INSERT similarity index 100% rename from FIX_SQL Injection/Intruder/payloads-sql-blind-MSSQL-INSERT rename to SQL Injection/Intruder/payloads-sql-blind-MSSQL-INSERT diff --git a/FIX_SQL Injection/Intruder/payloads-sql-blind-MSSQL-WHERE b/SQL Injection/Intruder/payloads-sql-blind-MSSQL-WHERE similarity index 100% rename from FIX_SQL Injection/Intruder/payloads-sql-blind-MSSQL-WHERE rename to SQL Injection/Intruder/payloads-sql-blind-MSSQL-WHERE diff --git a/FIX_SQL Injection/Intruder/payloads-sql-blind-MySQL-INSERT b/SQL Injection/Intruder/payloads-sql-blind-MySQL-INSERT similarity index 100% rename from FIX_SQL Injection/Intruder/payloads-sql-blind-MySQL-INSERT rename to SQL Injection/Intruder/payloads-sql-blind-MySQL-INSERT diff --git a/FIX_SQL Injection/Intruder/payloads-sql-blind-MySQL-ORDER_BY b/SQL Injection/Intruder/payloads-sql-blind-MySQL-ORDER_BY similarity index 100% rename from FIX_SQL Injection/Intruder/payloads-sql-blind-MySQL-ORDER_BY rename to SQL Injection/Intruder/payloads-sql-blind-MySQL-ORDER_BY diff --git a/FIX_SQL Injection/Intruder/payloads-sql-blind-MySQL-WHERE b/SQL Injection/Intruder/payloads-sql-blind-MySQL-WHERE similarity index 100% rename from FIX_SQL Injection/Intruder/payloads-sql-blind-MySQL-WHERE rename to SQL Injection/Intruder/payloads-sql-blind-MySQL-WHERE diff --git a/FIX_SQL Injection/MSSQL Injection.md b/SQL Injection/MSSQL Injection.md similarity index 100% rename from FIX_SQL Injection/MSSQL Injection.md rename to SQL Injection/MSSQL Injection.md diff --git a/FIX_SQL Injection/MySQL Injection.md b/SQL Injection/MySQL Injection.md similarity index 100% rename from FIX_SQL Injection/MySQL Injection.md rename to SQL Injection/MySQL Injection.md diff --git a/FIX_SQL Injection/OracleSQL Injection.md b/SQL Injection/OracleSQL Injection.md similarity index 100% rename from FIX_SQL Injection/OracleSQL Injection.md rename to SQL Injection/OracleSQL Injection.md diff --git a/FIX_SQL Injection/PostgreSQL Injection.md b/SQL Injection/PostgreSQL Injection.md similarity index 100% rename from FIX_SQL Injection/PostgreSQL Injection.md rename to SQL Injection/PostgreSQL Injection.md diff --git a/FIX_SQL Injection/README.md b/SQL Injection/README.md similarity index 100% rename from FIX_SQL Injection/README.md rename to SQL Injection/README.md diff --git a/FIX_SQL Injection/SQLite Injection.md b/SQL Injection/SQLite Injection.md similarity index 100% rename from FIX_SQL Injection/SQLite Injection.md rename to SQL Injection/SQLite Injection.md diff --git a/FIX_Server Side Request Forgery/Files/ip.py b/Server Side Request Forgery/Files/ip.py similarity index 100% rename from FIX_Server Side Request Forgery/Files/ip.py rename to Server Side Request Forgery/Files/ip.py diff --git a/FIX_Server Side Request Forgery/Images/Parser & Curl < 7.54.png b/Server Side Request Forgery/Images/Parser & Curl < 7.54.png similarity index 100% rename from FIX_Server Side Request Forgery/Images/Parser & Curl < 7.54.png rename to Server Side Request Forgery/Images/Parser & Curl < 7.54.png diff --git a/FIX_Server Side Request Forgery/Images/SSRF_Parser.png b/Server Side Request Forgery/Images/SSRF_Parser.png similarity index 100% rename from FIX_Server Side Request Forgery/Images/SSRF_Parser.png rename to Server Side Request Forgery/Images/SSRF_Parser.png diff --git a/FIX_Server Side Request Forgery/Images/SSRF_stream.png b/Server Side Request Forgery/Images/SSRF_stream.png similarity index 100% rename from FIX_Server Side Request Forgery/Images/SSRF_stream.png rename to Server Side Request Forgery/Images/SSRF_stream.png diff --git a/FIX_Server Side Request Forgery/Images/WeakParser.jpg b/Server Side Request Forgery/Images/WeakParser.jpg similarity index 100% rename from FIX_Server Side Request Forgery/Images/WeakParser.jpg rename to Server Side Request Forgery/Images/WeakParser.jpg diff --git a/FIX_Server Side Request Forgery/README.md b/Server Side Request Forgery/README.md similarity index 100% rename from FIX_Server Side Request Forgery/README.md rename to Server Side Request Forgery/README.md diff --git a/FIX_Server Side Template Injection/Images/serverside.png b/Server Side Template Injection/Images/serverside.png similarity index 100% rename from FIX_Server Side Template Injection/Images/serverside.png rename to Server Side Template Injection/Images/serverside.png diff --git a/FIX_Server Side Template Injection/Intruder/JHADDIX_SSI_Injection.txt b/Server Side Template Injection/Intruder/JHADDIX_SSI_Injection.txt similarity index 100% rename from FIX_Server Side Template Injection/Intruder/JHADDIX_SSI_Injection.txt rename to Server Side Template Injection/Intruder/JHADDIX_SSI_Injection.txt diff --git a/FIX_Server Side Template Injection/Intruder/ssi_quick.txt b/Server Side Template Injection/Intruder/ssi_quick.txt similarity index 100% rename from FIX_Server Side Template Injection/Intruder/ssi_quick.txt rename to Server Side Template Injection/Intruder/ssi_quick.txt diff --git a/FIX_Server Side Template Injection/README.md b/Server Side Template Injection/README.md similarity index 100% rename from FIX_Server Side Template Injection/README.md rename to Server Side Template Injection/README.md diff --git a/FIX_Tar Commands Execution/Files/--checkpoint-action=exec=sh shell.sh b/Tar Commands Execution/Files/--checkpoint-action=exec=sh shell.sh similarity index 100% rename from FIX_Tar Commands Execution/Files/--checkpoint-action=exec=sh shell.sh rename to Tar Commands Execution/Files/--checkpoint-action=exec=sh shell.sh diff --git a/FIX_Tar Commands Execution/Files/--checkpoint=1 b/Tar Commands Execution/Files/--checkpoint=1 similarity index 100% rename from FIX_Tar Commands Execution/Files/--checkpoint=1 rename to Tar Commands Execution/Files/--checkpoint=1 diff --git a/FIX_Tar Commands Execution/Files/shell.sh b/Tar Commands Execution/Files/shell.sh similarity index 100% rename from FIX_Tar Commands Execution/Files/shell.sh rename to Tar Commands Execution/Files/shell.sh diff --git a/FIX_Tar Commands Execution/README.md b/Tar Commands Execution/README.md similarity index 100% rename from FIX_Tar Commands Execution/README.md rename to Tar Commands Execution/README.md diff --git a/FIX_Type Juggling/README.md b/Type Juggling/README.md similarity index 100% rename from FIX_Type Juggling/README.md rename to Type Juggling/README.md diff --git a/FIX_Upload Insecure Files/CVE Ffmpeg HLS/README.md b/Upload Insecure Files/CVE Ffmpeg HLS/README.md similarity index 100% rename from FIX_Upload Insecure Files/CVE Ffmpeg HLS/README.md rename to Upload Insecure Files/CVE Ffmpeg HLS/README.md diff --git a/FIX_Upload Insecure Files/CVE Ffmpeg HLS/gen_avi_bypass.py b/Upload Insecure Files/CVE Ffmpeg HLS/gen_avi_bypass.py similarity index 100% rename from FIX_Upload Insecure Files/CVE Ffmpeg HLS/gen_avi_bypass.py rename to Upload Insecure Files/CVE Ffmpeg HLS/gen_avi_bypass.py diff --git a/FIX_Upload Insecure Files/CVE Ffmpeg HLS/gen_xbin_avi.py b/Upload Insecure Files/CVE Ffmpeg HLS/gen_xbin_avi.py similarity index 100% rename from FIX_Upload Insecure Files/CVE Ffmpeg HLS/gen_xbin_avi.py rename to Upload Insecure Files/CVE Ffmpeg HLS/gen_xbin_avi.py diff --git a/FIX_Upload Insecure Files/CVE Ffmpeg HLS/read_passwd.avi b/Upload Insecure Files/CVE Ffmpeg HLS/read_passwd.avi similarity index 100% rename from FIX_Upload Insecure Files/CVE Ffmpeg HLS/read_passwd.avi rename to Upload Insecure Files/CVE Ffmpeg HLS/read_passwd.avi diff --git a/FIX_Upload Insecure Files/CVE Ffmpeg HLS/read_passwd_bypass.mp4 b/Upload Insecure Files/CVE Ffmpeg HLS/read_passwd_bypass.mp4 similarity index 100% rename from FIX_Upload Insecure Files/CVE Ffmpeg HLS/read_passwd_bypass.mp4 rename to Upload Insecure Files/CVE Ffmpeg HLS/read_passwd_bypass.mp4 diff --git a/FIX_Upload Insecure Files/CVE Ffmpeg HLS/read_shadow.avi b/Upload Insecure Files/CVE Ffmpeg HLS/read_shadow.avi similarity index 100% rename from FIX_Upload Insecure Files/CVE Ffmpeg HLS/read_shadow.avi rename to Upload Insecure Files/CVE Ffmpeg HLS/read_shadow.avi diff --git a/FIX_Upload Insecure Files/CVE Ffmpeg HLS/read_shadow_bypass.mp4 b/Upload Insecure Files/CVE Ffmpeg HLS/read_shadow_bypass.mp4 similarity index 100% rename from FIX_Upload Insecure Files/CVE Ffmpeg HLS/read_shadow_bypass.mp4 rename to Upload Insecure Files/CVE Ffmpeg HLS/read_shadow_bypass.mp4 diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/README.md b/Upload Insecure Files/CVE Image Tragik/README.md similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/README.md rename to Upload Insecure Files/CVE Image Tragik/README.md diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_file_exfiltration_pangu_wrapper.jpg b/Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_file_exfiltration_pangu_wrapper.jpg similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_file_exfiltration_pangu_wrapper.jpg rename to Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_file_exfiltration_pangu_wrapper.jpg diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_file_exfiltration_text_wrapper.jpg b/Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_file_exfiltration_text_wrapper.jpg similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_file_exfiltration_text_wrapper.jpg rename to Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_file_exfiltration_text_wrapper.jpg diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_reverse_shell_devtcp.jpg b/Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_reverse_shell_devtcp.jpg similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_reverse_shell_devtcp.jpg rename to Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_reverse_shell_devtcp.jpg diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_reverse_shell_netcat_fifo.png b/Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_reverse_shell_netcat_fifo.png similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_reverse_shell_netcat_fifo.png rename to Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_reverse_shell_netcat_fifo.png diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_wget.gif b/Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_wget.gif similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_wget.gif rename to Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_imageover_wget.gif diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_bind_shell_nc.mvg b/Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_bind_shell_nc.mvg similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_bind_shell_nc.mvg rename to Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_bind_shell_nc.mvg diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_curl.png b/Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_curl.png similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_curl.png rename to Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_curl.png diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_portscan.jpg b/Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_portscan.jpg similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_portscan.jpg rename to Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_portscan.jpg diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_remote_connection.mvg b/Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_remote_connection.mvg similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_remote_connection.mvg rename to Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_remote_connection.mvg diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_reverse_shell_bash.mvg b/Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_reverse_shell_bash.mvg similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_reverse_shell_bash.mvg rename to Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_reverse_shell_bash.mvg diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_touch.jpg b/Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_touch.jpg similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_touch.jpg rename to Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_url_touch.jpg diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_xml_reverse_shell_nctraditional.xml b/Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_xml_reverse_shell_nctraditional.xml similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_xml_reverse_shell_nctraditional.xml rename to Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_xml_reverse_shell_nctraditional.xml diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_xml_reverse_shell_netcat_encoded.xml b/Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_xml_reverse_shell_netcat_encoded.xml similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_xml_reverse_shell_netcat_encoded.xml rename to Upload Insecure Files/CVE Image Tragik/imagetragik1_payload_xml_reverse_shell_netcat_encoded.xml diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik2_centos_id.jpg b/Upload Insecure Files/CVE Image Tragik/imagetragik2_centos_id.jpg similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik2_centos_id.jpg rename to Upload Insecure Files/CVE Image Tragik/imagetragik2_centos_id.jpg diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik2_ubuntu_id.jpg b/Upload Insecure Files/CVE Image Tragik/imagetragik2_ubuntu_id.jpg similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik2_ubuntu_id.jpg rename to Upload Insecure Files/CVE Image Tragik/imagetragik2_ubuntu_id.jpg diff --git a/FIX_Upload Insecure Files/CVE Image Tragik/imagetragik2_ubuntu_shell.jpg b/Upload Insecure Files/CVE Image Tragik/imagetragik2_ubuntu_shell.jpg similarity index 100% rename from FIX_Upload Insecure Files/CVE Image Tragik/imagetragik2_ubuntu_shell.jpg rename to Upload Insecure Files/CVE Image Tragik/imagetragik2_ubuntu_shell.jpg diff --git a/FIX_Upload Insecure Files/CVE ZIP Symbolic Link/etc_passwd.zip b/Upload Insecure Files/CVE ZIP Symbolic Link/etc_passwd.zip similarity index 100% rename from FIX_Upload Insecure Files/CVE ZIP Symbolic Link/etc_passwd.zip rename to Upload Insecure Files/CVE ZIP Symbolic Link/etc_passwd.zip diff --git a/FIX_Upload Insecure Files/CVE ZIP Symbolic Link/generate.sh b/Upload Insecure Files/CVE ZIP Symbolic Link/generate.sh similarity index 100% rename from FIX_Upload Insecure Files/CVE ZIP Symbolic Link/generate.sh rename to Upload Insecure Files/CVE ZIP Symbolic Link/generate.sh diff --git a/FIX_Upload Insecure Files/CVE ZIP Symbolic Link/passwd b/Upload Insecure Files/CVE ZIP Symbolic Link/passwd similarity index 100% rename from FIX_Upload Insecure Files/CVE ZIP Symbolic Link/passwd rename to Upload Insecure Files/CVE ZIP Symbolic Link/passwd diff --git a/FIX_Upload Insecure Files/Configuration Apache .htaccess/.htaccess b/Upload Insecure Files/Configuration Apache .htaccess/.htaccess similarity index 100% rename from FIX_Upload Insecure Files/Configuration Apache .htaccess/.htaccess rename to Upload Insecure Files/Configuration Apache .htaccess/.htaccess diff --git a/FIX_Upload Insecure Files/Configuration Apache .htaccess/README.md b/Upload Insecure Files/Configuration Apache .htaccess/README.md similarity index 100% rename from FIX_Upload Insecure Files/Configuration Apache .htaccess/README.md rename to Upload Insecure Files/Configuration Apache .htaccess/README.md diff --git a/FIX_Upload Insecure Files/Configuration Busybox httpd.conf/README.md b/Upload Insecure Files/Configuration Busybox httpd.conf/README.md similarity index 100% rename from FIX_Upload Insecure Files/Configuration Busybox httpd.conf/README.md rename to Upload Insecure Files/Configuration Busybox httpd.conf/README.md diff --git a/FIX_Upload Insecure Files/Configuration Busybox httpd.conf/httpd.conf b/Upload Insecure Files/Configuration Busybox httpd.conf/httpd.conf similarity index 100% rename from FIX_Upload Insecure Files/Configuration Busybox httpd.conf/httpd.conf rename to Upload Insecure Files/Configuration Busybox httpd.conf/httpd.conf diff --git a/FIX_Upload Insecure Files/Configuration Busybox httpd.conf/shellymcshellface.sh b/Upload Insecure Files/Configuration Busybox httpd.conf/shellymcshellface.sh similarity index 100% rename from FIX_Upload Insecure Files/Configuration Busybox httpd.conf/shellymcshellface.sh rename to Upload Insecure Files/Configuration Busybox httpd.conf/shellymcshellface.sh diff --git a/FIX_Upload Insecure Files/Configuration IIS web.config/web.config b/Upload Insecure Files/Configuration IIS web.config/web.config similarity index 100% rename from FIX_Upload Insecure Files/Configuration IIS web.config/web.config rename to Upload Insecure Files/Configuration IIS web.config/web.config diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-admin-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-admin-__init__.py.zip similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-admin-__init__.py.zip rename to Upload Insecure Files/Configuration Python __init__.py/python-admin-__init__.py.zip diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-conf-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-conf-__init__.py.zip similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-conf-__init__.py.zip rename to Upload Insecure Files/Configuration Python __init__.py/python-conf-__init__.py.zip diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-config-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-config-__init__.py.zip similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-config-__init__.py.zip rename to Upload Insecure Files/Configuration Python __init__.py/python-config-__init__.py.zip diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-controllers-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-controllers-__init__.py.zip similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-controllers-__init__.py.zip rename to Upload Insecure Files/Configuration Python __init__.py/python-controllers-__init__.py.zip diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-generate-init.py b/Upload Insecure Files/Configuration Python __init__.py/python-generate-init.py similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-generate-init.py rename to Upload Insecure Files/Configuration Python __init__.py/python-generate-init.py diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-login-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-login-__init__.py.zip similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-login-__init__.py.zip rename to Upload Insecure Files/Configuration Python __init__.py/python-login-__init__.py.zip diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-models-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-models-__init__.py.zip similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-models-__init__.py.zip rename to Upload Insecure Files/Configuration Python __init__.py/python-models-__init__.py.zip diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-modules-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-modules-__init__.py.zip similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-modules-__init__.py.zip rename to Upload Insecure Files/Configuration Python __init__.py/python-modules-__init__.py.zip diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-scripts-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-scripts-__init__.py.zip similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-scripts-__init__.py.zip rename to Upload Insecure Files/Configuration Python __init__.py/python-scripts-__init__.py.zip diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-settings-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-settings-__init__.py.zip similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-settings-__init__.py.zip rename to Upload Insecure Files/Configuration Python __init__.py/python-settings-__init__.py.zip diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-tests-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-tests-__init__.py.zip similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-tests-__init__.py.zip rename to Upload Insecure Files/Configuration Python __init__.py/python-tests-__init__.py.zip diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-urls-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-urls-__init__.py.zip similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-urls-__init__.py.zip rename to Upload Insecure Files/Configuration Python __init__.py/python-urls-__init__.py.zip diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-utils-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-utils-__init__.py.zip similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-utils-__init__.py.zip rename to Upload Insecure Files/Configuration Python __init__.py/python-utils-__init__.py.zip diff --git a/FIX_Upload Insecure Files/Configuration Python __init__.py/python-view-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-view-__init__.py.zip similarity index 100% rename from FIX_Upload Insecure Files/Configuration Python __init__.py/python-view-__init__.py.zip rename to Upload Insecure Files/Configuration Python __init__.py/python-view-__init__.py.zip diff --git a/FIX_Upload Insecure Files/EICAR/eicar.txt b/Upload Insecure Files/EICAR/eicar.txt similarity index 100% rename from FIX_Upload Insecure Files/EICAR/eicar.txt rename to Upload Insecure Files/EICAR/eicar.txt diff --git a/FIX_Upload Insecure Files/Extension Flash/README.md b/Upload Insecure Files/Extension Flash/README.md similarity index 100% rename from FIX_Upload Insecure Files/Extension Flash/README.md rename to Upload Insecure Files/Extension Flash/README.md diff --git a/FIX_Upload Insecure Files/Extension Flash/xss.swf b/Upload Insecure Files/Extension Flash/xss.swf similarity index 100% rename from FIX_Upload Insecure Files/Extension Flash/xss.swf rename to Upload Insecure Files/Extension Flash/xss.swf diff --git a/FIX_Upload Insecure Files/Extension Flash/xssproject.swf b/Upload Insecure Files/Extension Flash/xssproject.swf similarity index 100% rename from FIX_Upload Insecure Files/Extension Flash/xssproject.swf rename to Upload Insecure Files/Extension Flash/xssproject.swf diff --git a/FIX_Upload Insecure Files/Extension HTML/xss.html b/Upload Insecure Files/Extension HTML/xss.html similarity index 100% rename from FIX_Upload Insecure Files/Extension HTML/xss.html rename to Upload Insecure Files/Extension HTML/xss.html diff --git a/FIX_Upload Insecure Files/Extension PDF JS/poc.js b/Upload Insecure Files/Extension PDF JS/poc.js similarity index 100% rename from FIX_Upload Insecure Files/Extension PDF JS/poc.js rename to Upload Insecure Files/Extension PDF JS/poc.js diff --git a/FIX_Upload Insecure Files/Extension PDF JS/poc.py b/Upload Insecure Files/Extension PDF JS/poc.py similarity index 100% rename from FIX_Upload Insecure Files/Extension PDF JS/poc.py rename to Upload Insecure Files/Extension PDF JS/poc.py diff --git a/FIX_Upload Insecure Files/Extension PDF JS/result.pdf b/Upload Insecure Files/Extension PDF JS/result.pdf similarity index 100% rename from FIX_Upload Insecure Files/Extension PDF JS/result.pdf rename to Upload Insecure Files/Extension PDF JS/result.pdf diff --git a/FIX_Upload Insecure Files/Extension PHP/phpinfo.jpg.php b/Upload Insecure Files/Extension PHP/phpinfo.jpg.php similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/phpinfo.jpg.php rename to Upload Insecure Files/Extension PHP/phpinfo.jpg.php diff --git a/FIX_Upload Insecure Files/Extension PHP/phpinfo.phar b/Upload Insecure Files/Extension PHP/phpinfo.phar similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/phpinfo.phar rename to Upload Insecure Files/Extension PHP/phpinfo.phar diff --git a/FIX_Upload Insecure Files/Extension PHP/phpinfo.php b/Upload Insecure Files/Extension PHP/phpinfo.php similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/phpinfo.php rename to Upload Insecure Files/Extension PHP/phpinfo.php diff --git a/FIX_Upload Insecure Files/Extension PHP/phpinfo.php3 b/Upload Insecure Files/Extension PHP/phpinfo.php3 similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/phpinfo.php3 rename to Upload Insecure Files/Extension PHP/phpinfo.php3 diff --git a/FIX_Upload Insecure Files/Extension PHP/phpinfo.php4 b/Upload Insecure Files/Extension PHP/phpinfo.php4 similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/phpinfo.php4 rename to Upload Insecure Files/Extension PHP/phpinfo.php4 diff --git a/FIX_Upload Insecure Files/Extension PHP/phpinfo.php5 b/Upload Insecure Files/Extension PHP/phpinfo.php5 similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/phpinfo.php5 rename to Upload Insecure Files/Extension PHP/phpinfo.php5 diff --git a/FIX_Upload Insecure Files/Extension PHP/phpinfo.php7 b/Upload Insecure Files/Extension PHP/phpinfo.php7 similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/phpinfo.php7 rename to Upload Insecure Files/Extension PHP/phpinfo.php7 diff --git a/FIX_Upload Insecure Files/Extension PHP/phpinfo.phpt b/Upload Insecure Files/Extension PHP/phpinfo.phpt similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/phpinfo.phpt rename to Upload Insecure Files/Extension PHP/phpinfo.phpt diff --git a/FIX_Upload Insecure Files/Extension PHP/phpinfo.pht b/Upload Insecure Files/Extension PHP/phpinfo.pht similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/phpinfo.pht rename to Upload Insecure Files/Extension PHP/phpinfo.pht diff --git a/FIX_Upload Insecure Files/Extension PHP/phpinfo.phtml b/Upload Insecure Files/Extension PHP/phpinfo.phtml similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/phpinfo.phtml rename to Upload Insecure Files/Extension PHP/phpinfo.phtml diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.gif?shell.php b/Upload Insecure Files/Extension PHP/shell.gif?shell.php similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.gif?shell.php rename to Upload Insecure Files/Extension PHP/shell.gif?shell.php diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.jpeg.php b/Upload Insecure Files/Extension PHP/shell.jpeg.php similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.jpeg.php rename to Upload Insecure Files/Extension PHP/shell.jpeg.php diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.jpg.php b/Upload Insecure Files/Extension PHP/shell.jpg.php similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.jpg.php rename to Upload Insecure Files/Extension PHP/shell.jpg.php diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.jpg?shell.php b/Upload Insecure Files/Extension PHP/shell.jpg?shell.php similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.jpg?shell.php rename to Upload Insecure Files/Extension PHP/shell.jpg?shell.php diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.pgif b/Upload Insecure Files/Extension PHP/shell.pgif similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.pgif rename to Upload Insecure Files/Extension PHP/shell.pgif diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.phar b/Upload Insecure Files/Extension PHP/shell.phar similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.phar rename to Upload Insecure Files/Extension PHP/shell.phar diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.php b/Upload Insecure Files/Extension PHP/shell.php similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.php rename to Upload Insecure Files/Extension PHP/shell.php diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.php3 b/Upload Insecure Files/Extension PHP/shell.php3 similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.php3 rename to Upload Insecure Files/Extension PHP/shell.php3 diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.php4 b/Upload Insecure Files/Extension PHP/shell.php4 similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.php4 rename to Upload Insecure Files/Extension PHP/shell.php4 diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.php5 b/Upload Insecure Files/Extension PHP/shell.php5 similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.php5 rename to Upload Insecure Files/Extension PHP/shell.php5 diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.php7 b/Upload Insecure Files/Extension PHP/shell.php7 similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.php7 rename to Upload Insecure Files/Extension PHP/shell.php7 diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.phpt b/Upload Insecure Files/Extension PHP/shell.phpt similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.phpt rename to Upload Insecure Files/Extension PHP/shell.phpt diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.pht b/Upload Insecure Files/Extension PHP/shell.pht similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.pht rename to Upload Insecure Files/Extension PHP/shell.pht diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.phtml b/Upload Insecure Files/Extension PHP/shell.phtml similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.phtml rename to Upload Insecure Files/Extension PHP/shell.phtml diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.png.php b/Upload Insecure Files/Extension PHP/shell.png.php similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.png.php rename to Upload Insecure Files/Extension PHP/shell.png.php diff --git a/FIX_Upload Insecure Files/Extension PHP/shell.png?shell.php b/Upload Insecure Files/Extension PHP/shell.png?shell.php similarity index 100% rename from FIX_Upload Insecure Files/Extension PHP/shell.png?shell.php rename to Upload Insecure Files/Extension PHP/shell.png?shell.php diff --git a/FIX_Upload Insecure Files/Picture Metadata/Build_image_to_LFI.py b/Upload Insecure Files/Picture Metadata/Build_image_to_LFI.py similarity index 100% rename from FIX_Upload Insecure Files/Picture Metadata/Build_image_to_LFI.py rename to Upload Insecure Files/Picture Metadata/Build_image_to_LFI.py diff --git a/FIX_Upload Insecure Files/Picture Metadata/PHP_exif_phpinfo.jpg b/Upload Insecure Files/Picture Metadata/PHP_exif_phpinfo.jpg similarity index 100% rename from FIX_Upload Insecure Files/Picture Metadata/PHP_exif_phpinfo.jpg rename to Upload Insecure Files/Picture Metadata/PHP_exif_phpinfo.jpg diff --git a/FIX_Upload Insecure Files/Picture Metadata/PHP_exif_system.gif b/Upload Insecure Files/Picture Metadata/PHP_exif_system.gif similarity index 100% rename from FIX_Upload Insecure Files/Picture Metadata/PHP_exif_system.gif rename to Upload Insecure Files/Picture Metadata/PHP_exif_system.gif diff --git a/FIX_Upload Insecure Files/Picture Metadata/PHP_exif_system.jpg b/Upload Insecure Files/Picture Metadata/PHP_exif_system.jpg similarity index 100% rename from FIX_Upload Insecure Files/Picture Metadata/PHP_exif_system.jpg rename to Upload Insecure Files/Picture Metadata/PHP_exif_system.jpg diff --git a/FIX_Upload Insecure Files/Picture Metadata/PHP_exif_system.png b/Upload Insecure Files/Picture Metadata/PHP_exif_system.png similarity index 100% rename from FIX_Upload Insecure Files/Picture Metadata/PHP_exif_system.png rename to Upload Insecure Files/Picture Metadata/PHP_exif_system.png diff --git a/FIX_Upload Insecure Files/Picture Resize/GIF_exploit.gif b/Upload Insecure Files/Picture Resize/GIF_exploit.gif similarity index 100% rename from FIX_Upload Insecure Files/Picture Resize/GIF_exploit.gif rename to Upload Insecure Files/Picture Resize/GIF_exploit.gif diff --git a/FIX_Upload Insecure Files/Picture Resize/JPG_exploit-55.jpg b/Upload Insecure Files/Picture Resize/JPG_exploit-55.jpg similarity index 100% rename from FIX_Upload Insecure Files/Picture Resize/JPG_exploit-55.jpg rename to Upload Insecure Files/Picture Resize/JPG_exploit-55.jpg diff --git a/FIX_Upload Insecure Files/Picture Resize/PNG_110x110_resize_bypass_use_LFI.png b/Upload Insecure Files/Picture Resize/PNG_110x110_resize_bypass_use_LFI.png similarity index 100% rename from FIX_Upload Insecure Files/Picture Resize/PNG_110x110_resize_bypass_use_LFI.png rename to Upload Insecure Files/Picture Resize/PNG_110x110_resize_bypass_use_LFI.png diff --git a/FIX_Upload Insecure Files/Picture Resize/PNG_32x32_resize_bypass_use_LFI.png b/Upload Insecure Files/Picture Resize/PNG_32x32_resize_bypass_use_LFI.png similarity index 100% rename from FIX_Upload Insecure Files/Picture Resize/PNG_32x32_resize_bypass_use_LFI.png rename to Upload Insecure Files/Picture Resize/PNG_32x32_resize_bypass_use_LFI.png diff --git a/FIX_Upload Insecure Files/Picture Resize/README.txt b/Upload Insecure Files/Picture Resize/README.txt similarity index 100% rename from FIX_Upload Insecure Files/Picture Resize/README.txt rename to Upload Insecure Files/Picture Resize/README.txt diff --git a/FIX_Upload Insecure Files/Picture Resize/exploit_JPG.py b/Upload Insecure Files/Picture Resize/exploit_JPG.py similarity index 100% rename from FIX_Upload Insecure Files/Picture Resize/exploit_JPG.py rename to Upload Insecure Files/Picture Resize/exploit_JPG.py diff --git a/FIX_Upload Insecure Files/Picture Resize/exploit_PNG_110x110.php b/Upload Insecure Files/Picture Resize/exploit_PNG_110x110.php similarity index 100% rename from FIX_Upload Insecure Files/Picture Resize/exploit_PNG_110x110.php rename to Upload Insecure Files/Picture Resize/exploit_PNG_110x110.php diff --git a/FIX_Upload Insecure Files/README.md b/Upload Insecure Files/README.md similarity index 100% rename from FIX_Upload Insecure Files/README.md rename to Upload Insecure Files/README.md diff --git a/FIX_Upload Insecure Files/Server Side Include/exec.shtml b/Upload Insecure Files/Server Side Include/exec.shtml similarity index 100% rename from FIX_Upload Insecure Files/Server Side Include/exec.shtml rename to Upload Insecure Files/Server Side Include/exec.shtml diff --git a/FIX_Upload Insecure Files/Server Side Include/include.shtml b/Upload Insecure Files/Server Side Include/include.shtml similarity index 100% rename from FIX_Upload Insecure Files/Server Side Include/include.shtml rename to Upload Insecure Files/Server Side Include/include.shtml diff --git a/FIX_Upload Insecure Files/Server Side Include/index.stm b/Upload Insecure Files/Server Side Include/index.stm similarity index 100% rename from FIX_Upload Insecure Files/Server Side Include/index.stm rename to Upload Insecure Files/Server Side Include/index.stm diff --git a/FIX_Web Cache Deception/Intruders/param_miner_lowercase_headers.txt b/Web Cache Deception/Intruders/param_miner_lowercase_headers.txt similarity index 100% rename from FIX_Web Cache Deception/Intruders/param_miner_lowercase_headers.txt rename to Web Cache Deception/Intruders/param_miner_lowercase_headers.txt diff --git a/FIX_Web Cache Deception/README.md b/Web Cache Deception/README.md similarity index 100% rename from FIX_Web Cache Deception/README.md rename to Web Cache Deception/README.md diff --git a/FIX_Web Sockets/Files/ws-harness.py b/Web Sockets/Files/ws-harness.py similarity index 100% rename from FIX_Web Sockets/Files/ws-harness.py rename to Web Sockets/Files/ws-harness.py diff --git a/FIX_Web Sockets/Images/WebsocketHarness.jpg b/Web Sockets/Images/WebsocketHarness.jpg similarity index 100% rename from FIX_Web Sockets/Images/WebsocketHarness.jpg rename to Web Sockets/Images/WebsocketHarness.jpg diff --git a/FIX_Web Sockets/Images/sqlmap.png b/Web Sockets/Images/sqlmap.png similarity index 100% rename from FIX_Web Sockets/Images/sqlmap.png rename to Web Sockets/Images/sqlmap.png diff --git a/FIX_Web Sockets/Images/websocket-harness-start.png b/Web Sockets/Images/websocket-harness-start.png similarity index 100% rename from FIX_Web Sockets/Images/websocket-harness-start.png rename to Web Sockets/Images/websocket-harness-start.png diff --git a/FIX_Web Sockets/README.md b/Web Sockets/README.md similarity index 100% rename from FIX_Web Sockets/README.md rename to Web Sockets/README.md diff --git a/FIX_XPATH Injection/README.md b/XPATH Injection/README.md similarity index 100% rename from FIX_XPATH Injection/README.md rename to XPATH Injection/README.md diff --git "a/FIX_XSS Injection/Files/\">" "b/XSS Injection/Files/\">" similarity index 100% rename from "FIX_XSS Injection/Files/\">" rename to "XSS Injection/Files/\">" diff --git a/FIX_XSS Injection/Files/'> b/XSS Injection/Files/'> similarity index 100% rename from FIX_XSS Injection/Files/'> rename to XSS Injection/Files/'> diff --git a/FIX_XSS Injection/Files/InsecureFlashFile.swf b/XSS Injection/Files/InsecureFlashFile.swf similarity index 100% rename from FIX_XSS Injection/Files/InsecureFlashFile.swf rename to XSS Injection/Files/InsecureFlashFile.swf diff --git a/FIX_XSS Injection/Files/JupyterNotebookXSS.ipynb b/XSS Injection/Files/JupyterNotebookXSS.ipynb similarity index 100% rename from FIX_XSS Injection/Files/JupyterNotebookXSS.ipynb rename to XSS Injection/Files/JupyterNotebookXSS.ipynb diff --git a/FIX_XSS Injection/Files/SVG_XSS.svg b/XSS Injection/Files/SVG_XSS.svg similarity index 100% rename from FIX_XSS Injection/Files/SVG_XSS.svg rename to XSS Injection/Files/SVG_XSS.svg diff --git a/FIX_XSS Injection/Files/SVG_XSS1.svg b/XSS Injection/Files/SVG_XSS1.svg similarity index 100% rename from FIX_XSS Injection/Files/SVG_XSS1.svg rename to XSS Injection/Files/SVG_XSS1.svg diff --git a/FIX_XSS Injection/Files/SVG_XSS2.svg b/XSS Injection/Files/SVG_XSS2.svg similarity index 100% rename from FIX_XSS Injection/Files/SVG_XSS2.svg rename to XSS Injection/Files/SVG_XSS2.svg diff --git a/FIX_XSS Injection/Files/SVG_XSS3.svg b/XSS Injection/Files/SVG_XSS3.svg similarity index 100% rename from FIX_XSS Injection/Files/SVG_XSS3.svg rename to XSS Injection/Files/SVG_XSS3.svg diff --git a/FIX_XSS Injection/Files/SWF_XSS.swf b/XSS Injection/Files/SWF_XSS.swf similarity index 100% rename from FIX_XSS Injection/Files/SWF_XSS.swf rename to XSS Injection/Files/SWF_XSS.swf diff --git a/FIX_XSS Injection/Files/XML XSS.xml b/XSS Injection/Files/XML XSS.xml similarity index 100% rename from FIX_XSS Injection/Files/XML XSS.xml rename to XSS Injection/Files/XML XSS.xml diff --git a/FIX_XSS Injection/Files/XML_XSS_cheatsheet.html b/XSS Injection/Files/XML_XSS_cheatsheet.html similarity index 100% rename from FIX_XSS Injection/Files/XML_XSS_cheatsheet.html rename to XSS Injection/Files/XML_XSS_cheatsheet.html diff --git a/FIX_XSS Injection/Files/xss_comment_exif_metadata_double_quote.png b/XSS Injection/Files/xss_comment_exif_metadata_double_quote.png similarity index 100% rename from FIX_XSS Injection/Files/xss_comment_exif_metadata_double_quote.png rename to XSS Injection/Files/xss_comment_exif_metadata_double_quote.png diff --git a/FIX_XSS Injection/Files/xss_comment_exif_metadata_single_quote.png b/XSS Injection/Files/xss_comment_exif_metadata_single_quote.png similarity index 100% rename from FIX_XSS Injection/Files/xss_comment_exif_metadata_single_quote.png rename to XSS Injection/Files/xss_comment_exif_metadata_single_quote.png diff --git a/FIX_XSS Injection/Images/DwrkbH1VAAErOI2.jpg b/XSS Injection/Images/DwrkbH1VAAErOI2.jpg similarity index 100% rename from FIX_XSS Injection/Images/DwrkbH1VAAErOI2.jpg rename to XSS Injection/Images/DwrkbH1VAAErOI2.jpg diff --git a/FIX_XSS Injection/Intruders/BRUTELOGIC-XSS-JS.txt b/XSS Injection/Intruders/BRUTELOGIC-XSS-JS.txt similarity index 100% rename from FIX_XSS Injection/Intruders/BRUTELOGIC-XSS-JS.txt rename to XSS Injection/Intruders/BRUTELOGIC-XSS-JS.txt diff --git a/FIX_XSS Injection/Intruders/BRUTELOGIC-XSS-STRINGS.txt b/XSS Injection/Intruders/BRUTELOGIC-XSS-STRINGS.txt similarity index 100% rename from FIX_XSS Injection/Intruders/BRUTELOGIC-XSS-STRINGS.txt rename to XSS Injection/Intruders/BRUTELOGIC-XSS-STRINGS.txt diff --git a/FIX_XSS Injection/Intruders/IntrudersXSS.txt b/XSS Injection/Intruders/IntrudersXSS.txt similarity index 100% rename from FIX_XSS Injection/Intruders/IntrudersXSS.txt rename to XSS Injection/Intruders/IntrudersXSS.txt diff --git a/FIX_XSS Injection/Intruders/JHADDIX_XSS.txt b/XSS Injection/Intruders/JHADDIX_XSS.txt similarity index 100% rename from FIX_XSS Injection/Intruders/JHADDIX_XSS.txt rename to XSS Injection/Intruders/JHADDIX_XSS.txt diff --git a/FIX_XSS Injection/Intruders/MarioXSSVectors.txt b/XSS Injection/Intruders/MarioXSSVectors.txt similarity index 100% rename from FIX_XSS Injection/Intruders/MarioXSSVectors.txt rename to XSS Injection/Intruders/MarioXSSVectors.txt diff --git a/FIX_XSS Injection/Intruders/RSNAKE_XSS.txt b/XSS Injection/Intruders/RSNAKE_XSS.txt similarity index 100% rename from FIX_XSS Injection/Intruders/RSNAKE_XSS.txt rename to XSS Injection/Intruders/RSNAKE_XSS.txt diff --git a/FIX_XSS Injection/Intruders/XSSDetection.txt b/XSS Injection/Intruders/XSSDetection.txt similarity index 100% rename from FIX_XSS Injection/Intruders/XSSDetection.txt rename to XSS Injection/Intruders/XSSDetection.txt diff --git a/FIX_XSS Injection/Intruders/XSS_Polyglots.txt b/XSS Injection/Intruders/XSS_Polyglots.txt similarity index 100% rename from FIX_XSS Injection/Intruders/XSS_Polyglots.txt rename to XSS Injection/Intruders/XSS_Polyglots.txt diff --git a/FIX_XSS Injection/Intruders/jsonp_endpoint.txt b/XSS Injection/Intruders/jsonp_endpoint.txt similarity index 100% rename from FIX_XSS Injection/Intruders/jsonp_endpoint.txt rename to XSS Injection/Intruders/jsonp_endpoint.txt diff --git a/FIX_XSS Injection/Intruders/xss_alert.txt b/XSS Injection/Intruders/xss_alert.txt similarity index 100% rename from FIX_XSS Injection/Intruders/xss_alert.txt rename to XSS Injection/Intruders/xss_alert.txt diff --git a/FIX_XSS Injection/Intruders/xss_payloads_quick.txt b/XSS Injection/Intruders/xss_payloads_quick.txt similarity index 100% rename from FIX_XSS Injection/Intruders/xss_payloads_quick.txt rename to XSS Injection/Intruders/xss_payloads_quick.txt diff --git a/FIX_XSS Injection/Intruders/xss_swf_fuzz.txt b/XSS Injection/Intruders/xss_swf_fuzz.txt similarity index 100% rename from FIX_XSS Injection/Intruders/xss_swf_fuzz.txt rename to XSS Injection/Intruders/xss_swf_fuzz.txt diff --git a/FIX_XSS Injection/README.md b/XSS Injection/README.md similarity index 100% rename from FIX_XSS Injection/README.md rename to XSS Injection/README.md diff --git a/FIX_XSS Injection/XSS in Angular.md b/XSS Injection/XSS in Angular.md similarity index 100% rename from FIX_XSS Injection/XSS in Angular.md rename to XSS Injection/XSS in Angular.md diff --git a/FIX_XSS Injection/XSS with Relative Path Overwrite.md b/XSS Injection/XSS with Relative Path Overwrite.md similarity index 100% rename from FIX_XSS Injection/XSS with Relative Path Overwrite.md rename to XSS Injection/XSS with Relative Path Overwrite.md diff --git a/FIX_XXE Injection/Files/Classic XXE - etc passwd.xml b/XXE Injection/Files/Classic XXE - etc passwd.xml similarity index 100% rename from FIX_XXE Injection/Files/Classic XXE - etc passwd.xml rename to XXE Injection/Files/Classic XXE - etc passwd.xml diff --git a/FIX_XXE Injection/Files/Classic XXE B64 Encoded.xml b/XXE Injection/Files/Classic XXE B64 Encoded.xml similarity index 100% rename from FIX_XXE Injection/Files/Classic XXE B64 Encoded.xml rename to XXE Injection/Files/Classic XXE B64 Encoded.xml diff --git a/FIX_XXE Injection/Files/Classic XXE.xml b/XXE Injection/Files/Classic XXE.xml similarity index 100% rename from FIX_XXE Injection/Files/Classic XXE.xml rename to XXE Injection/Files/Classic XXE.xml diff --git a/FIX_XXE Injection/Files/Deny Of Service - Billion Laugh Attack b/XXE Injection/Files/Deny Of Service - Billion Laugh Attack similarity index 100% rename from FIX_XXE Injection/Files/Deny Of Service - Billion Laugh Attack rename to XXE Injection/Files/Deny Of Service - Billion Laugh Attack diff --git a/FIX_XXE Injection/Files/XXE OOB Attack (Yunusov, 2013).xml b/XXE Injection/Files/XXE OOB Attack (Yunusov, 2013).xml similarity index 100% rename from FIX_XXE Injection/Files/XXE OOB Attack (Yunusov, 2013).xml rename to XXE Injection/Files/XXE OOB Attack (Yunusov, 2013).xml diff --git a/FIX_XXE Injection/Files/XXE PHP Wrapper.xml b/XXE Injection/Files/XXE PHP Wrapper.xml similarity index 100% rename from FIX_XXE Injection/Files/XXE PHP Wrapper.xml rename to XXE Injection/Files/XXE PHP Wrapper.xml diff --git a/FIX_XXE Injection/Intruders/XXE_Fuzzing.txt b/XXE Injection/Intruders/XXE_Fuzzing.txt similarity index 100% rename from FIX_XXE Injection/Intruders/XXE_Fuzzing.txt rename to XXE Injection/Intruders/XXE_Fuzzing.txt diff --git a/FIX_XXE Injection/Intruders/xml-attacks.txt b/XXE Injection/Intruders/xml-attacks.txt similarity index 100% rename from FIX_XXE Injection/Intruders/xml-attacks.txt rename to XXE Injection/Intruders/xml-attacks.txt diff --git a/FIX_XXE Injection/README.md b/XXE Injection/README.md similarity index 100% rename from FIX_XXE Injection/README.md rename to XXE Injection/README.md diff --git a/FIX_BuildPDF/TODO/_template_vuln/README.md b/_template_vuln/README.md similarity index 100% rename from FIX_BuildPDF/TODO/_template_vuln/README.md rename to _template_vuln/README.md