From a2f8d004959de72f8cd5c32c4bf9dbfe9c518cff Mon Sep 17 00:00:00 2001 From: xer0dayz <1N3@hushmail.com> Date: Sat, 25 Jan 2020 14:06:50 -0700 Subject: [PATCH] Findsploit by @xer0dayz - https://xerosecurity.com --- LICENSE.md | 8 +- README.md | 13 +- compilesploit | 12 +- copysploit | 8 +- findsploit | 74 +- install.sh | 35 +- msf_search/auxiliary | 2044 +++++++++++++----------- msf_search/encoders | 85 +- msf_search/exploits | 3620 +++++++++++++++++++++++------------------- msf_search/payloads | 1044 ++++++------ nmap/nmap | 1150 ++++++++------ 11 files changed, 4360 insertions(+), 3733 deletions(-) diff --git a/LICENSE.md b/LICENSE.md index 4b63220..bec2898 100644 --- a/LICENSE.md +++ b/LICENSE.md @@ -1,7 +1,5 @@ -# Findsploit by 1N3@CrowdShield -https://crowdshield.com +# Findsploit by @xer0dayz +https://xerosecurity.com ## LICENSE: - -This software is free to use, distribute and modify as desired as long as original credit is maintained to the author (1N3@CrowdShield). - +This software is free to distribute and use with the condition that credit is provided to the creator (@xer0dayz @XeroSecurity), is not renamed and is not for commercial use or resold and rebranded. Permission to distribute any part of the code for sale is strictly prohibited. diff --git a/README.md b/README.md index 7621ecc..ffaf2ea 100644 --- a/README.md +++ b/README.md @@ -1,5 +1,5 @@ -# Findsploit by 1N3@CrowdShield -https://crowdshield.com +# Findsploit by @xer0dayz +https://xerosecurity.com ![alt tag](https://github.com/1N3/Findsploit/blob/master/findsploit.png) @@ -44,11 +44,4 @@ Search all Metasploit payloads for windows only payloads: ``` ## LICENSE: -This software is free to distribute, modify and use with the condition that credit is provided to the creator (1N3@CrowdShield) and is not for commercial use. - -## DONATIONS: -Donations are welcome. This will help fascilitate improved features, frequent updates and better overall support. -- [x] BTC 1Fav36btfmdrYpCAR65XjKHhxuJJwFyKum -- [x] DASH XoWYdMDGb7UZmzuLviQYtUGb5MNXSkqvXG -- [x] ETH 0x20bB09273702eaBDFbEE9809473Fd04b969a794d -- [x] LTC LQ6mPewec3xeLBYMdRP4yzeta6b9urqs2f \ No newline at end of file +This software is free to distribute and use with the condition that credit is provided to the creator (@xer0dayz @XeroSecurity), is not renamed and is not for commercial use or resold and rebranded. Permission to distribute any part of the code for sale is strictly prohibited. diff --git a/compilesploit b/compilesploit index 11c381e..dd0ed3e 100755 --- a/compilesploit +++ b/compilesploit @@ -1,5 +1,5 @@ #!/bin/bash -# compilesploit by 1N3 +# compilesploit by @xer0dayz # A small script to automatically find and copy an exploit file to the current directory... # @@ -20,9 +20,9 @@ function logo { if [ -z "$1" ]; then logo - echo -e "$COLOR1+ -- --=[compilesploit by 1N3" - echo -e "$COLOR1+ -- --=[https://crowdshield.com$RESET" - echo -e "$COLOR1+ -- --=[Usage: compilesploit " + echo -e "$COLOR1+ -- --=[ compilesploit by @xer0dayz" + echo -e "$COLOR1+ -- --=[ https://xerosecurity.com$RESET" + echo -e "$COLOR1+ -- --=[ Usage: compilesploit " echo "" echo "" exit; @@ -30,8 +30,8 @@ else DIR=$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd ) logo echo "" - echo -e "$COLOR1+ -- --=[compilesploit by 1N3" - echo -e "$COLOR1+ -- --=[https://crowdshield.com$RESET" + echo -e "$COLOR1+ -- --=[compilesploit by @xer0dayz" + echo -e "$COLOR1+ -- --=[https://xerosecurity.com$RESET" echo "" echo -e "$COLOR1+ -- --=[COMPILING:$COLOR2 $1 $RESET" echo "" diff --git a/copysploit b/copysploit index a8732f5..9744033 100755 --- a/copysploit +++ b/copysploit @@ -1,5 +1,5 @@ #!/bin/bash -# copysploit by 1N3 +# copysploit by @xer0dayz # A small script to automatically find and copy an exploit file to the current directory... # @@ -16,8 +16,8 @@ function logo { echo -e "$COLOR3\/ |_|_| |_|\__,_|___/ .__/|_|\___/|_|\__|" echo -e "$COLOR3 |_| " echo "" - echo -e "$COLOR1+ -- --=[findsploit by 1N3" - echo -e "$COLOR1+ -- --=[https://crowdshield.com$RESET" + echo -e "$COLOR1+ -- --=[ findsploit by @xer0dayz" + echo -e "$COLOR1+ -- --=[ https://xerosecurity.com$RESET" echo "" } @@ -29,7 +29,7 @@ then else DIR=$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd ) logo - echo -e "$COLOR1+ -- --=[COPYING:$COLOR2 $1 $COLOR1 TO $COLOR2 `pwd` $RESET" + echo -e "$COLOR1+ -- --=[ COPYING:$COLOR2 $1 $COLOR1 TO $COLOR2 `pwd` $RESET" echo "" find /pentest/exploits/ -name $1 -exec cp -f {} . \; echo -e "$COLOR1" diff --git a/findsploit b/findsploit index 6b3fe08..0613592 100755 --- a/findsploit +++ b/findsploit @@ -1,13 +1,13 @@ #!/bin/bash -# Findsploit by 1N3 @CrowdShield -# https://crowdshield.com +# Findsploit by @xer0dayz +# https://xerosecurity.com # # Finsploit is a simple bash script to quickly and easily search both local and online exploit databases. # clear -VER='1.8' +VER='1.9' SEARCHSPLOIT_SCRIPT='/usr/bin/searchsploit' NMAP_SCRIPTS='/usr/share/findsploit/nmap/nmap' MSF_SEARCH_DIR='/usr/share/findsploit/msf_search' @@ -16,45 +16,52 @@ VAR1=$1; VAR2=$2; VAR3=$3; VARS="$*" -COLOR1='\033[91m' + +OKRED='\033[91m' COLOR2='\033[1m\033[92m' -COLOR3='\033[1m' +OKRED='\033[1m' + +OKBLUE='\033[94m' +OKRED='\033[91m' +OKGREEN='\033[92m' +OKORANGE='\033[93m' RESET='\e[0m' +REGEX='^[0-9]+$' function logo { - echo -e "$COLOR3 ___ _ _ _ _ _ " - echo -e "$COLOR3 / __(_)_ __ __| |___ _ __ | | ___ (_) |_ " - echo -e "$COLOR3 / _\ | | '_ \ / _\` / __| '_ \| |/ _ \| | __|" - echo -e "$COLOR3/ / | | | | | (_| \__ \ |_) | | (_) | | |_ " - echo -e "$COLOR3\/ |_|_| |_|\__,_|___/ .__/|_|\___/|_|\__|" - echo -e "$COLOR3 |_| " + echo -e "$OKRED ___ _ _ _ _ _ " + echo -e "$OKRED / __(_)_ __ __| |___ _ __ | | ___ (_) |_ " + echo -e "$OKRED / _\ | | '_ \ / _\` / __| '_ \| |/ _ \| | __|" + echo -e "$OKRED/ / | | | | | (_| \__ \ |_) | | (_) | | |_ " + echo -e "$OKRED\/ |_|_| |_|\__,_|___/ .__/|_|\___/|_|\__|" + echo -e "$OKRED |_| " echo "" - echo -e "$COLOR1+ -- --=[findsploit v$VER by 1N3" - echo -e "$COLOR1+ -- --=[https://crowdshield.com$RESET" + echo -e "$OKRED + -- --=[ findsploit v$VER by @xer0dayz" + echo -e "$OKRED + -- --=[ https://xerosecurity.com$RESET" echo "" } function update { logo - echo -e "$COLOR1+ -- --=[Checking for updates... $RESET" + echo -e "$OKRED + -- --=[ Checking for updates... $RESET" if [[ $(curl -s https://api.github.com/repos/1N3/Findsploit/tags) == "" ]]; then - echo -e "$COLOR1+ -- --=[Error: no active internet connection $RESET" + echo -e "$OKRED + -- --=[ Error: no active internet connection $RESET" echo "" exit 1 fi LATEST_VERSION=$(curl -s https://api.github.com/repos/1N3/Findsploit/tags | grep -Po '"name":.*?[^\\]",'| head -1 | cut -c11-13) if [[ "$LATEST_VERSION" != "$VER" && "$LATEST_VERSION" != "" ]]; then - echo -e "$COLOR1+ -- --=[Findsploit v$LATEST_VERSION is available to download. $RESET" - echo -e "$COLOR1+ -- --=[Do you want to update Findsploit [Y/n]: $RESET" + echo -e "$OKRED + -- --=[ Findsploit v$LATEST_VERSION is available to download. $RESET" + echo -e "$OKRED + -- --=[ Do you want to update Findsploit [Y/n]: $RESET" read answer if [[ "$answer" == "Y" || "$answer" == "y" ]] ; then - cd ~ || { echo -e "$COLOR1+ -- --=[Update Failed $RESET" ; exit 1 ; } + cd ~ || { echo -e "$OKRED + -- --=[ Update Failed $RESET" ; exit 1 ; } rm -r Findsploit 2> /dev/null - git clone https://github.com/1N3/Findsploit || { echo -e "$COLOR1+ -- --=[Couldn't download latest version $RESET" ; exit 1; } - cd Findsploit || { echo -e "$COLOR1+ -- --=[Update Failed $RESET" ; exit 1 ;} + git clone https://github.com/1N3/Findsploit || { echo -e "$OKRED + -- --=[ Couldn't download latest version $RESET" ; exit 1; } + cd Findsploit || { echo -e "$OKRED + -- --=[ Update Failed $RESET" ; exit 1 ;} git checkout $LATEST_VERSION 2> /dev/null ./install.sh cd .. @@ -63,7 +70,7 @@ function update { exit 1 fi else - echo -e "$COLOR1+ -- --=[Findsploit is already the latest version $RESET" + echo -e "$OKRED + -- --=[ Findsploit is already the latest version $RESET" echo "" fi } @@ -71,7 +78,7 @@ function update { if [ -z "$1" ]; then logo - echo -e "$COLOR1+ -- --=[Usage: findsploit windows xp remote, etc." + echo -e "$OKRED + -- --=[ Usage: findsploit windows xp remote, etc. $RESET" echo "" echo "" exit; @@ -104,25 +111,34 @@ then else DIR=$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd ) logo - echo -e "$COLOR1+ -- --=[SEARCHING: $COLOR2 $VARS $RESET" + echo -e "$OKRED + -- --=[ SEARCHING: $COLOR2 $VARS $RESET" echo "" - echo -e "$COLOR1+ -- --=[NMAP SCRIPTS$RESET" + echo -e "$OKRED + -- --=[ NMAP SCRIPTS $RESET" echo "" egrep -i "$VAR1" $NMAP_SCRIPTS | egrep -i "$VAR2" --color=auto | egrep -i "$VAR3" --color=auto echo "" - echo -e "$COLOR1+ -- --=[METASPLOIT EXPLOITS$RESET" + echo -e "$OKRED + -- --=[ METASPLOIT EXPLOIT S$RESET" echo "" egrep -i "$VAR1" $MSF_SEARCH_DIR/* | egrep -i "$VAR2" --color=auto | egrep -i "$VAR3" --color=auto echo "" - echo -e "$COLOR1+ -- --=[EXPLOITDB EXPLOITS$RESET" + echo -e "$OKRED + -- --=[ EXPLOITDB EXPLOITS $RESET" echo "" $SEARCHSPLOIT_SCRIPT $VARS + echo "" + echo 'https://www.exploit-db.com/search?q='$VAR1'+'$VAR2'+'$VAR3 + echo 'https://www.google.ca/search?q='$VAR1'%20'$VAR2'%20'$VAR3'+exploit' + echo 'https://www.google.ca/search?q='$VAR1'%20'$VAR2'%20'$VAR3'+exploit+site:www.securityfocus.com' + echo 'https://www.google.ca/search?q='$VAR1'%20'$VAR2'%20'$VAR3'+site:0day.today' + echo 'https://www.google.ca/search?q='$VAR1'%20'$VAR2'%20'$VAR3'+site:www.security-database.com' + echo 'https://www.google.ca/search?q='$VAR1'%20'$VAR2'%20'$VAR3'+site:packetstormsecurity.com' + echo 'https://exploits.shodan.io/?q='$VAR1'+'$VAR2'+'$VAR3 + echo 'https://vulners.com/search?query='$VAR1'+'$VAR2'+'$VAR3 echo "" - echo -e "$COLOR2+ -- --=[Press any key to search online or Ctrl+C to exit...$RESET" + echo -e "$OKORANGE + -- --=[ Press any key to search online or Ctrl+C to exit...$RESET" read test - $BROWSER_CMD 'https://crowdshield.com' 2> /dev/null & + $BROWSER_CMD 'https://xerosecurity.com' 2> /dev/null & sleep 5 - $BROWSER_CMD 'https://www.exploit-db.com/search/?action=search&description='$VAR1'+'$VAR2'+'$VAR3'&e_author=' 2>/dev/null &> /dev/null + $BROWSER_CMD 'https://www.exploit-db.com/search?q='$VAR1'+'$VAR2'+'$VAR3 2>/dev/null &> /dev/null $BROWSER_CMD 'https://www.google.ca/search?q='$VAR1'%20'$VAR2'%20'$VAR3'+exploit' 2>/dev/null &> /dev/null $BROWSER_CMD 'https://www.google.ca/search?q='$VAR1'%20'$VAR2'%20'$VAR3'+exploit+site:www.securityfocus.com' 2> /dev/null &> /dev/null $BROWSER_CMD 'https://www.google.ca/search?q='$VAR1'%20'$VAR2'%20'$VAR3'+site:0day.today' 2> /dev/null &> /dev/null diff --git a/install.sh b/install.sh index 729fcb6..9e42a3b 100644 --- a/install.sh +++ b/install.sh @@ -1,27 +1,30 @@ #!/bin/bash -# Install script for Findsploit by 1N3@CrowdShield -# https://crowdshield.com +# Install script for Findsploit by @xer0dayz +# https://xerosecurity.com # FINDSPLOIT_INSTALL_DIR=/usr/share/findsploit -COLOR1='\033[91m' -COLOR2='\033[92m' -COLOR3='\033[92m' + +OKBLUE='\033[94m' +OKRED='\033[91m' +OKGREEN='\033[92m' +OKORANGE='\033[93m' RESET='\e[0m' +REGEX='^[0-9]+$' -echo -e "$COLOR3 ___ _ _ _ _ _ " -echo -e "$COLOR3 / __(_)_ __ __| |___ _ __ | | ___ (_) |_ " -echo -e "$COLOR3 / _\ | | '_ \ / _\` / __| '_ \| |/ _ \| | __|" -echo -e "$COLOR3/ / | | | | | (_| \__ \ |_) | | (_) | | |_ " -echo -e "$COLOR3\/ |_|_| |_|\__,_|___/ .__/|_|\___/|_|\__|" -echo -e "$COLOR3 |_| " +echo -e "$OKRED ___ _ _ _ _ _ " +echo -e "$OKRED / __(_)_ __ __| |___ _ __ | | ___ (_) |_ " +echo -e "$OKRED / _\ | | '_ \ / _\` / __| '_ \| |/ _ \| | __|" +echo -e "$OKRED/ / | | | | | (_| \__ \ |_) | | (_) | | |_ " +echo -e "$OKRED\/ |_|_| |_|\__,_|___/ .__/|_|\___/|_|\__|" +echo -e "$OKRED |_| " echo -e "$RESET" -echo -e "$COLOR1+ -- --=[findsploit by 1N3" -echo -e "$COLOR1+ -- --=[https://crowdshield.com$RESET" -echo -e "$COLOR1+ -- --=[Usage: findsploit windows xp remote, etc." +echo -e "$OKRED+ -- --=[ findsploit by @xer0dayz" +echo -e "$OKRED+ -- --=[ https://xerosecurity.com$RESET" +echo -e "$OKRED+ -- --=[ Usage: findsploit windows xp remote, etc." echo -e "$RESET" -echo -e "$OKGREEN + -- --=[This script will install findsploit under $FINDSPLOIT_INSTALL_DIR." +echo -e "$OKORANGE + -- --=[ This script will install findsploit under $FINDSPLOIT_INSTALL_DIR. $RESET" rm -Rf $FINDSPLOIT_INSTALL_DIR 2> /dev/null mkdir -p $FINDSPLOIT_INSTALL_DIR 2> /dev/null cp -Rf $PWD/* $FINDSPLOIT_INSTALL_DIR @@ -37,6 +40,6 @@ rm -f /usr/bin/compilesploit 2> /dev/null ln -s /usr/share/findsploit/findsploit /usr/bin/findsploit ln -s /usr/share/findsploit/copysploit /usr/bin/copysploit ln -s /usr/share/findsploit/compilesploit /usr/bin/compilesploit -echo -e "$OKORANGE + -- --=[Done!$RESET" +echo -e "$OKORANGE + -- --=[ Done! $RESET" diff --git a/msf_search/auxiliary b/msf_search/auxiliary index 7b55b48..11e5762 100755 --- a/msf_search/auxiliary +++ b/msf_search/auxiliary @@ -1,950 +1,1094 @@ - admin/2wire/xslt_password_reset 2007-08-15 normal 2Wire Cross-Site Request Forgery Password Reset Vulnerability - admin/android/google_play_store_uxss_xframe_rce normal Android Browser RCE Through Google Play Store XFO - admin/appletv/appletv_display_image normal Apple TV Image Remote Control - admin/appletv/appletv_display_video normal Apple TV Video Remote Control - admin/atg/atg_client normal Veeder-Root Automatic Tank Gauge (ATG) Administrative Client - admin/aws/aws_launch_instances normal Launches Hosts in AWS - admin/backupexec/dump normal Veritas Backup Exec Windows Remote File Access - admin/backupexec/registry normal Veritas Backup Exec Server Registry Access - admin/chromecast/chromecast_reset normal Chromecast Factory Reset DoS - admin/chromecast/chromecast_youtube normal Chromecast YouTube Remote Control - admin/cisco/cisco_asa_extrabacon normal Cisco ASA Authentication Bypass (EXTRABACON) - admin/cisco/cisco_secure_acs_bypass normal Cisco Secure ACS Unauthorized Password Change - admin/cisco/vpn_3000_ftp_bypass 2006-08-23 normal Cisco VPN Concentrator 3000 FTP Unauthorized Administrative Access - admin/db2/db2rcmd 2004-03-04 normal IBM DB2 db2rcmd.exe Command Execution Vulnerability - admin/edirectory/edirectory_dhost_cookie normal Novell eDirectory DHOST Predictable Session Cookie - admin/edirectory/edirectory_edirutil normal Novell eDirectory eMBox Unauthenticated File Access - admin/emc/alphastor_devicemanager_exec 2008-05-27 normal EMC AlphaStor Device Manager Arbitrary Command Execution - admin/emc/alphastor_librarymanager_exec 2008-05-27 normal EMC AlphaStor Library Manager Arbitrary Command Execution - admin/firetv/firetv_youtube normal Amazon Fire TV YouTube Remote Control - admin/hp/hp_data_protector_cmd 2011-02-07 normal HP Data Protector 6.1 EXEC_CMD Command Execution - admin/hp/hp_imc_som_create_account 2013-10-08 normal HP Intelligent Management SOM Account Creation - admin/http/allegro_rompager_auth_bypass 2014-12-17 normal Allegro Software RomPager 'Misfortune Cookie' (CVE-2014-9222) Authentication Bypass - admin/http/arris_motorola_surfboard_backdoor_xss 2015-04-08 normal Arris / Motorola Surfboard SBG6580 Web Interface Takeover - admin/http/axigen_file_access 2012-10-31 normal Axigen Arbitrary File Read and Delete - admin/http/cfme_manageiq_evm_pass_reset 2013-11-12 normal Red Hat CloudForms Management Engine 5.1 miq_policy/explorer SQL Injection - admin/http/contentkeeper_fileaccess normal ContentKeeper Web Appliance mimencode File Access - admin/http/dlink_dir_300_600_exec_noauth 2013-02-04 normal D-Link DIR-600 / DIR-300 Unauthenticated Remote Command Execution - admin/http/dlink_dir_645_password_extractor normal D-Link DIR 645 Password Extractor - admin/http/dlink_dsl320b_password_extractor normal D-Link DSL 320B Password Extractor - admin/http/foreman_openstack_satellite_priv_esc 2013-06-06 normal Foreman (Red Hat OpenStack/Satellite) users/create Mass Assignment - admin/http/hp_web_jetadmin_exec 2004-04-27 normal HP Web JetAdmin 6.5 Server Arbitrary Command Execution - admin/http/iis_auth_bypass 2010-07-02 normal MS10-065 Microsoft IIS 5 NTFS Stream Authentication Bypass - admin/http/intersil_pass_reset 2007-09-10 normal Intersil (Boa) HTTPd Basic Authentication Password Reset - admin/http/iomega_storcenterpro_sessionid normal Iomega StorCenter Pro NAS Web Authentication Bypass - admin/http/jboss_bshdeployer normal JBoss JMX Console Beanshell Deployer WAR Upload and Deployment - admin/http/jboss_deploymentfilerepository normal JBoss JMX Console DeploymentFileRepository WAR Upload and Deployment - admin/http/jboss_seam_exec 2010-07-19 normal JBoss Seam 2 Remote Command Execution - admin/http/joomla_registration_privesc 2016-10-25 normal Joomla Account Creation and Privilege Escalation - admin/http/kaseya_master_admin 2015-09-23 normal Kaseya VSA Master Administrator Account Creation - admin/http/katello_satellite_priv_esc 2014-03-24 normal Katello (Red Hat Satellite) users/update_roles Missing Authorization - admin/http/limesurvey_file_download 2015-10-12 normal Limesurvey Unauthenticated File Download - admin/http/linksys_e1500_e2500_exec 2013-02-05 normal Linksys E1500/E2500 Remote Command Execution - admin/http/linksys_tmunblock_admin_reset_bof 2014-02-19 normal Linksys WRT120N tmUnblock Stack Buffer Overflow - admin/http/linksys_wrt54gl_exec 2013-01-18 normal Linksys WRT54GL Remote Command Execution - admin/http/manage_engine_dc_create_admin 2014-12-31 normal ManageEngine Desktop Central Administrator Account Creation - admin/http/manageengine_dir_listing 2015-01-28 normal ManageEngine Multiple Products Arbitrary Directory Listing - admin/http/manageengine_file_download 2015-01-28 normal ManageEngine Multiple Products Arbitrary File Download - admin/http/manageengine_pmp_privesc 2014-11-08 normal ManageEngine Password Manager SQLAdvancedALSearchResult.cc Pro SQL Injection - admin/http/mutiny_frontend_read_delete 2013-05-15 normal Mutiny 5 Arbitrary File Read and Delete - admin/http/netflow_file_download 2014-11-30 normal ManageEngine NetFlow Analyzer Arbitrary File Download - admin/http/netgear_auth_download 2016-02-04 normal NETGEAR ProSafe Network Management System 300 Authenticated File Download - admin/http/netgear_soap_password_extractor 2015-02-11 normal Netgear Unauthenticated SOAP Password Extractor - admin/http/netgear_wnr2000_pass_recovery 2016-12-20 normal NETGEAR WNR2000v5 Administrator Password Recovery - admin/http/nexpose_xxe_file_read normal Nexpose XXE Arbitrary File Read - admin/http/novell_file_reporter_filedelete normal Novell File Reporter Agent Arbitrary File Delete - admin/http/nuuo_nvrmini_reset 2016-08-04 normal NUUO NVRmini 2 / NETGEAR ReadyNAS Surveillance Default Configuration Load and Administrator Password Reset - admin/http/openbravo_xxe 2013-10-30 normal Openbravo ERP XXE Arbitrary File Read - admin/http/rails_devise_pass_reset 2013-01-28 normal Ruby on Rails Devise Authentication Password Reset - admin/http/scadabr_credential_dump 2017-05-28 normal ScadaBR Credentials Dumper - admin/http/scrutinizer_add_user 2012-07-27 normal Plixer Scrutinizer NetFlow and sFlow Analyzer HTTP Authentication Bypass - admin/http/sophos_wpa_traversal 2013-04-03 normal Sophos Web Protection Appliance patience.cgi Directory Traversal - admin/http/sysaid_admin_acct 2015-06-03 normal SysAid Help Desk Administrator Account Creation - admin/http/sysaid_file_download 2015-06-03 normal SysAid Help Desk Arbitrary File Download - admin/http/sysaid_sql_creds 2015-06-03 normal SysAid Help Desk Database Credentials Disclosure - admin/http/telpho10_credential_dump 2016-09-02 normal Telpho10 Backup Credentials Dumper - admin/http/tomcat_administration normal Tomcat Administration Tool Default Access - admin/http/tomcat_utf8_traversal 2009-01-09 normal Tomcat UTF-8 Directory Traversal Vulnerability - admin/http/trendmicro_dlp_traversal 2009-01-09 normal TrendMicro Data Loss Prevention 5.5 Directory Traversal - admin/http/typo3_sa_2009_001 2009-01-20 normal TYPO3 sa-2009-001 Weak Encryption Key File Disclosure - admin/http/typo3_sa_2009_002 2009-02-10 normal Typo3 sa-2009-002 File Disclosure - admin/http/typo3_sa_2010_020 normal TYPO3 sa-2010-020 Remote File Disclosure - admin/http/typo3_winstaller_default_enc_keys normal TYPO3 Winstaller Default Encryption Keys - admin/http/vbulletin_upgrade_admin 2013-10-09 normal vBulletin Administrator Account Creation - admin/http/webnms_cred_disclosure 2016-07-04 normal WebNMS Framework Server Credential Disclosure - admin/http/webnms_file_download 2016-07-04 normal WebNMS Framework Server Arbitrary Text File Download - admin/http/wp_custom_contact_forms 2014-08-07 normal WordPress custom-contact-forms Plugin SQL Upload - admin/http/wp_easycart_privilege_escalation 2015-02-25 normal WordPress WP EasyCart Plugin Privilege Escalation - admin/http/wp_symposium_sql_injection 2015-08-18 normal WordPress Symposium Plugin SQL Injection - admin/http/wp_wplms_privilege_escalation 2015-02-09 normal WordPress WPLMS Theme Privilege Escalation - admin/http/zyxel_admin_password_extractor normal ZyXEL GS1510-16 Password Extractor - admin/kerberos/ms14_068_kerberos_checksum 2014-11-18 normal MS14-068 Microsoft Kerberos Checksum Validation Vulnerability - admin/maxdb/maxdb_cons_exec 2008-01-09 normal SAP MaxDB cons.exe Remote Command Injection - admin/misc/sercomm_dump_config 2013-12-31 normal SerComm Device Configuration Dump - admin/misc/wol normal UDP Wake-On-Lan (WOL) - admin/motorola/wr850g_cred 2004-09-24 normal Motorola WR850G v4.03 Credentials - admin/ms/ms08_059_his2006 2008-10-14 normal Microsoft Host Integration Server 2006 Command Execution Vulnerability - admin/mssql/mssql_enum normal Microsoft SQL Server Configuration Enumerator - admin/mssql/mssql_enum_domain_accounts normal Microsoft SQL Server SUSER_SNAME Windows Domain Account Enumeration - admin/mssql/mssql_enum_domain_accounts_sqli normal Microsoft SQL Server SQLi SUSER_SNAME Windows Domain Account Enumeration - admin/mssql/mssql_enum_sql_logins normal Microsoft SQL Server SUSER_SNAME SQL Logins Enumeration - admin/mssql/mssql_escalate_dbowner normal Microsoft SQL Server Escalate Db_Owner - admin/mssql/mssql_escalate_dbowner_sqli normal Microsoft SQL Server SQLi Escalate Db_Owner - admin/mssql/mssql_escalate_execute_as normal Microsoft SQL Server Escalate EXECUTE AS - admin/mssql/mssql_escalate_execute_as_sqli normal Microsoft SQL Server SQLi Escalate Execute AS - admin/mssql/mssql_exec normal Microsoft SQL Server xp_cmdshell Command Execution - admin/mssql/mssql_findandsampledata normal Microsoft SQL Server Find and Sample Data - admin/mssql/mssql_idf normal Microsoft SQL Server Interesting Data Finder - admin/mssql/mssql_ntlm_stealer normal Microsoft SQL Server NTLM Stealer - admin/mssql/mssql_ntlm_stealer_sqli normal Microsoft SQL Server SQLi NTLM Stealer - admin/mssql/mssql_sql normal Microsoft SQL Server Generic Query - admin/mssql/mssql_sql_file normal Microsoft SQL Server Generic Query from File - admin/mysql/mysql_enum normal MySQL Enumeration Module - admin/mysql/mysql_sql normal MySQL SQL Generic Query - admin/natpmp/natpmp_map normal NAT-PMP Port Mapper - admin/netbios/netbios_spoof normal NetBIOS Response Brute Force Spoof (Direct) - admin/officescan/tmlisten_traversal normal TrendMicro OfficeScanNT Listener Traversal Arbitrary File Access - admin/oracle/ora_ntlm_stealer 2009-04-07 normal Oracle SMB Relay Code Execution - admin/oracle/oracle_login 2008-11-20 normal Oracle Account Discovery - admin/oracle/oracle_sql 2007-12-07 normal Oracle SQL Generic Query - admin/oracle/oraenum normal Oracle Database Enumeration - admin/oracle/osb_execqr 2009-01-14 normal Oracle Secure Backup exec_qr() Command Injection Vulnerability - admin/oracle/osb_execqr2 2009-08-18 normal Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability - admin/oracle/osb_execqr3 2010-07-13 normal Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability - admin/oracle/post_exploitation/win32exec 2007-12-07 normal Oracle Java execCommand (Win32) - admin/oracle/post_exploitation/win32upload 2005-02-10 normal Oracle URL Download - admin/oracle/sid_brute 2009-01-07 normal Oracle TNS Listener SID Brute Forcer - admin/oracle/tnscmd 2009-02-01 normal Oracle TNS Listener Command Issuer - admin/pop2/uw_fileretrieval 2000-07-14 normal UoW pop2d Remote File Retrieval Vulnerability - admin/postgres/postgres_readfile normal PostgreSQL Server Generic Query - admin/postgres/postgres_sql normal PostgreSQL Server Generic Query - admin/sap/sap_configservlet_exec_noauth 2012-11-01 normal SAP ConfigServlet OS Command Execution - admin/sap/sap_mgmt_con_osexec normal SAP Management Console OSExecute - admin/scada/advantech_webaccess_dbvisitor_sqli 2014-04-08 normal Advantech WebAccess DBVisitor.dll ChartThemeConfig SQL Injection - admin/scada/ge_proficy_substitute_traversal 2013-01-22 normal GE Proficy Cimplicity WebView substitute.bcl Directory Traversal - admin/scada/modicon_command 2012-04-05 normal Schneider Modicon Remote START/STOP Command - admin/scada/modicon_password_recovery 2012-01-19 normal Schneider Modicon Quantum Password Recovery - admin/scada/modicon_stux_transfer 2012-04-05 normal Schneider Modicon Ladder Logic Upload/Download - admin/scada/moxa_credentials_recovery 2015-07-28 normal Moxa Device Credential Retrieval - admin/scada/multi_cip_command 2012-01-19 normal Allen-Bradley/Rockwell Automation EtherNet/IP CIP Commands - admin/scada/phoenix_command 2015-05-20 normal PhoenixContact PLC Remote START/STOP Command - admin/scada/yokogawa_bkbcopyd_client 2014-08-09 normal Yokogawa BKBCopyD.exe Client - admin/serverprotect/file normal TrendMicro ServerProtect File Access - admin/smb/check_dir_file normal SMB Scanner Check File/Directory Utility - admin/smb/delete_file normal SMB File Delete Utility - admin/smb/download_file normal SMB File Download Utility - admin/smb/list_directory normal SMB Directory Listing Utility - admin/smb/psexec_command normal Microsoft Windows Authenticated Administration Utility - admin/smb/psexec_ntdsgrab normal PsExec NTDS.dit And SYSTEM Hive Download Utility - admin/smb/samba_symlink_traversal normal Samba Symlink Directory Traversal - admin/smb/upload_file normal SMB File Upload Utility - admin/sunrpc/solaris_kcms_readfile 2003-01-22 normal Solaris KCMS + TTDB Arbitrary File Read - admin/tftp/tftp_transfer_util normal TFTP File Transfer Utility - admin/tikiwiki/tikidblib 2006-11-01 normal TikiWiki Information Disclosure - admin/upnp/soap_portmapping normal UPnP IGD SOAP Port Mapping Utility - admin/vmware/poweroff_vm normal VMWare Power Off Virtual Machine - admin/vmware/poweron_vm normal VMWare Power On Virtual Machine - admin/vmware/tag_vm normal VMWare Tag Virtual Machine - admin/vmware/terminate_esx_sessions normal VMWare Terminate ESX Login Sessions - admin/vnc/realvnc_41_bypass 2006-05-15 normal RealVNC NULL Authentication Mode Bypass - admin/vxworks/apple_airport_extreme_password normal Apple Airport Extreme Password Extraction (WDBRPC) - admin/vxworks/dlink_i2eye_autoanswer normal D-Link i2eye Video Conference AutoAnswer (WDBRPC) - admin/vxworks/wdbrpc_memory_dump normal VxWorks WDB Agent Remote Memory Dump - admin/vxworks/wdbrpc_reboot normal VxWorks WDB Agent Remote Reboot - admin/webmin/edit_html_fileaccess 2012-09-06 normal Webmin edit_html.cgi file Parameter Traversal Arbitrary File Access - admin/webmin/file_disclosure 2006-06-30 normal Webmin File Disclosure - admin/zend/java_bridge 2011-03-28 normal Zend Server Java Bridge Design Flaw Remote Code Execution - analyze/jtr_aix normal John the Ripper AIX Password Cracker - analyze/jtr_crack_fast normal John the Ripper Password Cracker (Fast Mode) - analyze/jtr_linux normal John the Ripper Linux Password Cracker - analyze/jtr_mssql_fast normal John the Ripper MS SQL Password Cracker (Fast Mode) - analyze/jtr_mysql_fast normal John the Ripper MySQL Password Cracker (Fast Mode) - analyze/jtr_oracle_fast normal John the Ripper Oracle Password Cracker (Fast Mode) - analyze/jtr_postgres_fast normal John the Ripper Postgres SQL Password Cracker - bnat/bnat_router normal BNAT Router - bnat/bnat_scan normal BNAT Scanner - client/hwbridge/connect normal Hardware Bridge Session Connector - client/mms/send_mms normal MMS Client - client/sms/send_text normal SMS Client - client/smtp/emailer normal Generic Emailer (SMTP) - crawler/msfcrawler normal Metasploit Web Crawler - docx/word_unc_injector normal Microsoft Word UNC Path Injector - dos/android/android_stock_browser_iframe 2012-12-01 normal Android Stock Browser Iframe DOS - dos/cisco/ios_http_percentpercent 2000-04-26 normal Cisco IOS HTTP GET /%% Request Denial of Service - dos/dhcp/isc_dhcpd_clientid normal ISC DHCP Zero Length ClientID Denial of Service Module - dos/dns/bind_tkey 2015-07-28 normal BIND TKEY Query Denial of Service - dos/freebsd/nfsd/nfsd_mount normal FreeBSD Remote NFS RPC Request Denial of Service - dos/hp/data_protector_rds 2011-01-08 normal HP Data Protector Manager RDS DOS - dos/http/3com_superstack_switch 2004-06-24 normal 3Com SuperStack Switch Denial of Service - dos/http/apache_commons_fileupload_dos 2014-02-06 normal Apache Commons FileUpload and Apache Tomcat DoS - dos/http/apache_mod_isapi 2010-03-05 normal Apache mod_isapi Dangling Pointer - dos/http/apache_range_dos 2011-08-19 normal Apache Range Header DoS (Apache Killer) - dos/http/apache_tomcat_transfer_encoding 2010-07-09 normal Apache Tomcat Transfer-Encoding Information Disclosure and DoS - dos/http/canon_wireless_printer 2013-06-18 normal Canon Wireless Printer Denial Of Service - dos/http/dell_openmanage_post 2004-02-26 normal Dell OpenManage POST Request Heap Overflow (win32) - dos/http/f5_bigip_apm_max_sessions normal F5 BigIP Access Policy Manager Session Exhaustion Denial of Service - dos/http/gzip_bomb_dos 2004-01-01 normal Gzip Memory Bomb Denial Of Service - dos/http/hashcollision_dos 2011-12-28 normal Hashtable Collisions - dos/http/monkey_headers 2013-05-30 normal Monkey HTTPD Header Parsing Denial of Service (DoS) - dos/http/ms15_034_ulonglongadd normal MS15-034 HTTP Protocol Stack Request Handling Denial-of-Service - dos/http/nodejs_pipelining 2013-10-18 normal Node.js HTTP Pipelining Denial of Service - dos/http/novell_file_reporter_heap_bof 2012-11-16 normal NFR Agent Heap Overflow Vulnerability - dos/http/rails_action_view 2013-12-04 normal Ruby on Rails Action View MIME Memory Exhaustion - dos/http/rails_json_float_dos 2013-11-22 normal Ruby on Rails JSON Processor Floating Point Heap Overflow DoS - dos/http/sonicwall_ssl_format 2009-05-29 normal SonicWALL SSL-VPN Format String Vulnerability - dos/http/webrick_regex 2008-08-08 normal Ruby WEBrick::HTTP::DefaultFileHandler DoS - dos/http/wordpress_directory_traversal_dos normal WordPress Traversal Directory DoS - dos/http/wordpress_long_password_dos 2014-11-20 normal WordPress Long Password DoS - dos/http/wordpress_xmlrpc_dos 2014-08-06 normal Wordpress XMLRPC DoS - dos/mdns/avahi_portzero 2008-11-14 normal Avahi Source Port 0 DoS - dos/misc/dopewars 2009-10-05 normal Dopewars Denial of Service - dos/misc/ibm_sametime_webplayer_dos 2013-11-07 normal IBM Lotus Sametime WebPlayer DoS - dos/misc/ibm_tsm_dos 2015-12-15 normal IBM Tivoli Storage Manager FastBack Server Opcode 0x534 Denial of Service - dos/misc/memcached normal Memcached Remote Denial of Service - dos/ntp/ntpd_reserved_dos 2009-10-04 normal NTP.org ntpd Reserved Mode Denial of Service - dos/pptp/ms02_063_pptp_dos 2002-09-26 normal MS02-063 PPTP Malformed Control Data Kernel Denial of Service - dos/rpc/rpcbomb normal RPC DoS targeting *nix rpcbind/libtirpc - dos/samba/lsa_addprivs_heap normal Samba lsa_io_privilege_set Heap Overflow - dos/samba/lsa_transnames_heap normal Samba lsa_io_trans_names Heap Overflow - dos/samba/read_nttrans_ea_list normal Samba read_nttrans_ea_list Integer Overflow - dos/sap/sap_soap_rfc_eps_delete_file normal SAP SOAP EPS_DELETE_FILE File Deletion - dos/scada/beckhoff_twincat 2011-09-13 normal Beckhoff TwinCAT SCADA PLC 2.11.0.2004 DoS - dos/scada/d20_tftp_overflow 2012-01-19 normal General Electric D20ME TFTP Server Buffer Overflow DoS - dos/scada/igss9_dataserver 2011-12-20 normal 7-Technologies IGSS 9 IGSSdataServer.exe DoS - dos/scada/yokogawa_logsvr 2014-03-10 normal Yokogawa CENTUM CS 3000 BKCLogSvr.exe Heap Buffer Overflow - dos/smtp/sendmail_prescan 2003-09-17 normal Sendmail SMTP Address prescan Memory Corruption - dos/solaris/lpd/cascade_delete normal Solaris LPD Arbitrary File Delete - dos/ssl/dtls_changecipherspec 2000-04-26 normal OpenSSL DTLS ChangeCipherSpec Remote DoS - dos/ssl/dtls_fragment_overflow 2014-06-05 normal OpenSSL DTLS Fragment Buffer Overflow DoS - dos/ssl/openssl_aesni 2013-02-05 normal OpenSSL TLS 1.1 and 1.2 AES-NI DoS - dos/syslog/rsyslog_long_tag 2011-09-01 normal rsyslog Long Tag Off-By-Two DoS - dos/tcp/junos_tcp_opt normal Juniper JunOS Malformed TCP Option - dos/tcp/synflood normal TCP SYN Flooder - dos/upnp/miniupnpd_dos 2013-03-27 normal MiniUPnPd 1.4 Denial of Service (DoS) Exploit - dos/windows/appian/appian_bpm 2007-12-17 normal Appian Enterprise Business Suite 5.6 SP1 DoS - dos/windows/browser/ms09_065_eot_integer 2009-11-10 normal Microsoft Windows EOT Font Table Directory Integer Overflow - dos/windows/ftp/filezilla_admin_user 2005-11-07 normal FileZilla FTP Server Admin Interface Denial of Service - dos/windows/ftp/filezilla_server_port 2006-12-11 normal FileZilla FTP Server Malformed PORT Denial of Service - dos/windows/ftp/guildftp_cwdlist 2008-10-12 normal Guild FTPd 0.999.8.11/0.999.14 Heap Corruption - dos/windows/ftp/iis75_ftpd_iac_bof 2010-12-21 normal Microsoft IIS FTP Server Encoded Response Overflow Trigger - dos/windows/ftp/iis_list_exhaustion 2009-09-03 normal Microsoft IIS FTP Server LIST Stack Exhaustion - dos/windows/ftp/solarftp_user 2011-02-22 normal Solar FTP Server Malformed USER Denial of Service - dos/windows/ftp/titan626_site 2008-10-14 normal Titan FTP Server 6.26.630 SITE WHO DoS - dos/windows/ftp/vicftps50_list 2008-10-24 normal Victory FTP Server 5.0 LIST DoS - dos/windows/ftp/winftp230_nlst 2008-09-26 normal WinFTP 2.3.0 NLST Denial of Service - dos/windows/ftp/xmeasy560_nlst 2008-10-13 normal XM Easy Personal FTP Server 5.6.0 NLST DoS - dos/windows/ftp/xmeasy570_nlst 2009-03-27 normal XM Easy Personal FTP Server 5.7.0 NLST DoS - dos/windows/games/kaillera 2011-07-02 normal Kaillera 0.86 Server Denial of Service - dos/windows/http/ms10_065_ii6_asp_dos 2010-09-14 normal Microsoft IIS 6.0 ASP Stack Exhaustion Denial of Service - dos/windows/http/pi3web_isapi 2008-11-13 normal Pi3Web ISAPI DoS - dos/windows/llmnr/ms11_030_dnsapi 2011-04-12 normal Microsoft Windows DNSAPI.dll LLMNR Buffer Underrun DoS - dos/windows/nat/nat_helper 2006-10-26 normal Microsoft Windows NAT Helper Denial of Service - dos/windows/rdp/ms12_020_maxchannelids 2012-03-16 normal MS12-020 Microsoft Remote Desktop Use-After-Free DoS - dos/windows/smb/ms05_047_pnp normal Microsoft Plug and Play Service Registry Overflow - dos/windows/smb/ms06_035_mailslot 2006-07-11 normal Microsoft SRV.SYS Mailslot Write Corruption - dos/windows/smb/ms06_063_trans normal Microsoft SRV.SYS Pipe Transaction No Null - dos/windows/smb/ms09_001_write normal Microsoft SRV.SYS WriteAndX Invalid DataOffset - dos/windows/smb/ms09_050_smb2_negotiate_pidhigh normal Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference - dos/windows/smb/ms09_050_smb2_session_logoff normal Microsoft SRV2.SYS SMB2 Logoff Remote Kernel NULL Pointer Dereference - dos/windows/smb/ms10_006_negotiate_response_loop normal Microsoft Windows 7 / Server 2008 R2 SMB Client Infinite Loop - dos/windows/smb/ms10_054_queryfs_pool_overflow normal Microsoft Windows SRV.SYS SrvSmbQueryFsInformation Pool Overflow DoS - dos/windows/smb/ms11_019_electbowser normal Microsoft Windows Browser Pool DoS - dos/windows/smb/rras_vls_null_deref 2006-06-14 normal Microsoft RRAS InterfaceAdjustVLSPointers NULL Dereference - dos/windows/smb/vista_negotiate_stop normal Microsoft Vista SP0 SMB Negotiate Protocol DoS - dos/windows/smtp/ms06_019_exchange 2004-11-12 normal MS06-019 Exchange MODPROP Heap Overflow - dos/windows/ssh/sysax_sshd_kexchange 2013-03-17 normal Sysax Multi-Server 6.10 SSHD Key Exchange Denial of Service - dos/windows/tftp/pt360_write 2008-10-29 normal PacketTrap TFTP Server 2.2.5459.0 DoS - dos/windows/tftp/solarwinds 2010-05-21 normal SolarWinds TFTP Server 10.4.0.10 Denial of Service - dos/wireshark/capwap 2014-04-28 normal Wireshark CAPWAP Dissector DoS - dos/wireshark/chunked 2007-02-22 normal Wireshark chunked_encoding_dissector Function DOS - dos/wireshark/cldap 2011-03-01 normal Wireshark CLDAP Dissector DOS - dos/wireshark/ldap 2008-03-28 normal Wireshark LDAP Dissector DOS - fuzzers/dns/dns_fuzzer normal DNS and DNSSEC Fuzzer - fuzzers/ftp/client_ftp normal Simple FTP Client Fuzzer - fuzzers/ftp/ftp_pre_post normal Simple FTP Fuzzer - fuzzers/http/http_form_field normal HTTP Form Field Fuzzer - fuzzers/http/http_get_uri_long normal HTTP GET Request URI Fuzzer (Incrementing Lengths) - fuzzers/http/http_get_uri_strings normal HTTP GET Request URI Fuzzer (Fuzzer Strings) - fuzzers/ntp/ntp_protocol_fuzzer normal NTP Protocol Fuzzer - fuzzers/smb/smb2_negotiate_corrupt normal SMB Negotiate SMB2 Dialect Corruption - fuzzers/smb/smb_create_pipe normal SMB Create Pipe Request Fuzzer - fuzzers/smb/smb_create_pipe_corrupt normal SMB Create Pipe Request Corruption - fuzzers/smb/smb_negotiate_corrupt normal SMB Negotiate Dialect Corruption - fuzzers/smb/smb_ntlm1_login_corrupt normal SMB NTLMv1 Login Request Corruption - fuzzers/smb/smb_tree_connect normal SMB Tree Connect Request Fuzzer - fuzzers/smb/smb_tree_connect_corrupt normal SMB Tree Connect Request Corruption - fuzzers/smtp/smtp_fuzzer normal SMTP Simple Fuzzer - fuzzers/ssh/ssh_kexinit_corrupt normal SSH Key Exchange Init Corruption - fuzzers/ssh/ssh_version_15 normal SSH 1.5 Version Fuzzer - fuzzers/ssh/ssh_version_2 normal SSH 2.0 Version Fuzzer - fuzzers/ssh/ssh_version_corrupt normal SSH Version Corruption - fuzzers/tds/tds_login_corrupt normal TDS Protocol Login Request Corruption Fuzzer - fuzzers/tds/tds_login_username normal TDS Protocol Login Request Username Fuzzer - gather/advantech_webaccess_creds 2017-01-21 normal Advantech WebAccess 8.1 Post Authentication Credential Collector - gather/alienvault_iso27001_sqli 2014-03-30 normal AlienVault Authenticated SQL Injection Arbitrary File Read - gather/alienvault_newpolicyform_sqli 2014-05-09 normal AlienVault Authenticated SQL Injection Arbitrary File Read - gather/android_browser_file_theft normal Android Browser File Theft - gather/android_browser_new_tab_cookie_theft normal Android Browser "Open in New Tab" Cookie Theft - gather/android_htmlfileprovider normal Android Content Provider File Disclosure - gather/android_object_tag_webview_uxss 2014-10-04 normal Android Open Source Platform (AOSP) Browser UXSS - gather/android_stock_browser_uxss normal Android Open Source Platform (AOSP) Browser UXSS - gather/apache_rave_creds normal Apache Rave User Information Disclosure - gather/apple_safari_ftp_url_cookie_theft 2015-04-08 normal Apple OSX/iOS/Windows Safari Non-HTTPOnly Cookie Theft - gather/apple_safari_webarchive_uxss 2013-02-22 normal Mac OS X Safari .webarchive File Format UXSS - gather/avtech744_dvr_accounts normal AVTECH 744 DVR Account Information Retrieval - gather/browser_info 2016-03-22 normal HTTP Client Information Gather - gather/censys_search normal Censys Search - gather/checkpoint_hostname 2011-12-14 normal CheckPoint Firewall-1 SecuRemote Topology Service Hostname Disclosure - gather/citrix_published_applications normal Citrix MetaFrame ICA Published Applications Scanner - gather/citrix_published_bruteforce normal Citrix MetaFrame ICA Published Applications Bruteforcer - gather/coldfusion_pwd_props 2013-05-07 normal ColdFusion 'password.properties' Hash Extraction - gather/corpwatch_lookup_id normal CorpWatch Company ID Information Search - gather/corpwatch_lookup_name normal CorpWatch Company Name Information Search - gather/d20pass 2012-01-19 normal General Electric D20 Password Recovery - gather/darkcomet_filedownloader 2012-10-08 normal DarkComet Server Remote File Download Exploit - gather/doliwamp_traversal_creds 2014-01-12 normal DoliWamp 'jqueryFileTree.php' Traversal Gather Credentials - gather/drupal_openid_xxe 2012-10-17 normal Drupal OpenID External Entity Injection - gather/eaton_nsm_creds 2012-06-26 normal Network Shutdown Module sort_values Credential Dumper - gather/emc_cta_xxe 2014-03-31 normal EMC CTA v10.0 Unauthenticated XXE Arbitrary File Read - gather/enum_dns normal DNS Record Scanner and Enumerator - gather/eventlog_cred_disclosure 2014-11-05 normal ManageEngine Eventlog Analyzer Managed Hosts Administrator Credential Disclosure - gather/external_ip normal Discover External IP via Ifconfig.me - gather/f5_bigip_cookie_disclosure normal F5 BigIP Backend Cookie Disclosure - gather/firefox_pdfjs_file_theft normal Firefox PDF.js Browser File Theft - gather/flash_rosetta_jsonp_url_disclosure 2014-07-08 normal Flash "Rosetta" JSONP GET/POST Response Disclosure - gather/hp_enum_perfd normal HP Operations Manager Perfd Environment Scanner - gather/hp_snac_domain_creds 2013-09-09 normal HP ProCurve SNAC Domain Controller Credential Dumper - gather/huawei_wifi_info 2013-11-11 normal Huawei Datacard Information Disclosure Vulnerability - gather/ibm_sametime_enumerate_users 2013-12-27 normal IBM Lotus Notes Sametime User Enumeration - gather/ibm_sametime_room_brute 2013-12-27 normal IBM Lotus Notes Sametime Room Name Bruteforce - gather/ibm_sametime_version 2013-12-27 normal IBM Lotus Sametime Version Enumeration - gather/ie_sandbox_findfiles 2016-08-09 normal Internet Explorer Iframe Sandbox File Name Disclosure Vulnerability - gather/ie_uxss_injection 2015-02-01 normal MS15-018 Microsoft Internet Explorer 10 and 11 Cross-Domain JavaScript Injection - gather/impersonate_ssl normal HTTP SSL Certificate Impersonation - gather/java_rmi_registry normal Java RMI Registry Interfaces Enumeration - gather/jenkins_cred_recovery normal Jenkins Domain Credential Recovery - gather/joomla_com_realestatemanager_sqli 2015-10-22 normal Joomla Real Estate Manager Component Error-Based SQL Injection - gather/joomla_contenthistory_sqli 2015-10-22 normal Joomla com_contenthistory Error-Based SQL Injection - gather/joomla_weblinks_sqli 2014-03-02 normal Joomla weblinks-categories Unauthenticated SQL Injection Arbitrary File Read - gather/kerberos_enumusers normal Kerberos Domain User Enumeration - gather/konica_minolta_pwd_extract normal Konica Minolta Password Extractor - gather/lansweeper_collector normal Lansweeper Credential Collector - gather/mantisbt_admin_sqli 2014-02-28 normal MantisBT Admin SQL Injection Arbitrary File Read - gather/mcafee_epo_xxe 2015-01-06 normal McAfee ePolicy Orchestrator Authenticated XXE Credentials Exposure - gather/memcached_extractor normal Memcached Extractor - gather/mongodb_js_inject_collection_enum 2014-06-07 normal MongoDB NoSQL Collection Enumeration Via Injection - gather/ms14_052_xmldom 2014-09-09 normal MS14-052 Microsoft Internet Explorer XMLDOM Filename Disclosure - gather/mybb_db_fingerprint 2014-02-13 normal MyBB Database Fingerprint - gather/natpmp_external_address normal NAT-PMP External Address Scanner - gather/netgear_password_disclosure normal NETGEAR Administrator Password Disclosure - gather/opennms_xxe 2015-01-08 normal OpenNMS Authenticated XXE - gather/qnap_backtrace_admin_hash 2017-01-31 normal QNAP NAS/NVR Administrator Hash Disclosure - gather/safari_file_url_navigation 2014-01-16 normal Mac OS X Safari file:// Redirection Sandbox Escape - gather/search_email_collector normal Search Engine Domain Email Address Collector - gather/searchengine_subdomains_collector normal Search Engine Subdomains Collector - gather/shodan_honeyscore normal Shodan Honeyscore Client - gather/shodan_search normal Shodan Search - gather/snare_registry normal Snare Lite for Windows Registry Access - gather/solarwinds_orion_sqli 2015-02-24 normal Solarwinds Orion AccountManagement.asmx GetAccounts Admin Creation - gather/ssllabs_scan normal SSL Labs API Client - gather/trackit_sql_domain_creds 2014-10-07 normal BMC / Numara Track-It! Domain Administrator and SQL Server User Password Disclosure - gather/vbulletin_vote_sqli 2013-03-24 normal vBulletin Password Collector via nodeid SQL Injection - gather/windows_deployment_services_shares normal Microsoft Windows Deployment Services Unattend Gatherer - gather/wp_all_in_one_migration_export 2015-03-19 normal WordPress All-in-One Migration Export - gather/wp_ultimate_csv_importer_user_extract 2015-02-02 normal WordPress Ultimate CSV Importer User Table Extract - gather/wp_w3_total_cache_hash_extract normal WordPress W3-Total-Cache Plugin 0.9.2.4 (or before) Username and Hash Extract - gather/xbmc_traversal 2012-11-04 normal XBMC Web Server Directory Traversal - gather/xerox_pwd_extract normal Xerox Administrator Console Password Extractor - gather/xerox_workcentre_5xxx_ldap normal Xerox Workcentre 5735 LDAP Service Redential Extractor - gather/zabbix_toggleids_sqli 2016-08-11 normal Zabbix toggle_ids SQL Injection - gather/zoomeye_search normal ZoomEye Search - parser/unattend normal Auxilliary Parser Windows Unattend Passwords - pdf/foxit/authbypass 2009-03-09 normal Foxit Reader Authorization Bypass - scanner/acpp/login normal Apple Airport ACPP Authentication Scanner - scanner/afp/afp_login normal Apple Filing Protocol Login Utility - scanner/afp/afp_server_info normal Apple Filing Protocol Info Enumerator - scanner/backdoor/energizer_duo_detect normal Energizer DUO Trojan Scanner - scanner/chargen/chargen_probe 1996-02-08 normal Chargen Probe Utility - scanner/couchdb/couchdb_enum normal CouchDB Enum Utility - scanner/couchdb/couchdb_login normal CouchDB Login Utility - scanner/db2/db2_auth normal DB2 Authentication Brute Force Utility - scanner/db2/db2_version normal DB2 Probe Utility - scanner/db2/discovery normal DB2 Discovery Service Detection - scanner/dcerpc/endpoint_mapper normal Endpoint Mapper Service Discovery - scanner/dcerpc/hidden normal Hidden DCERPC Service Discovery - scanner/dcerpc/management normal Remote Management Interface Discovery - scanner/dcerpc/tcp_dcerpc_auditor normal DCERPC TCP Service Auditor - scanner/dcerpc/windows_deployment_services normal Microsoft Windows Deployment Services Unattend Retrieval - scanner/dect/call_scanner normal DECT Call Scanner - scanner/dect/station_scanner normal DECT Base Station Scanner - scanner/discovery/arp_sweep normal ARP Sweep Local Network Discovery - scanner/discovery/empty_udp normal UDP Empty Prober - scanner/discovery/ipv6_multicast_ping normal IPv6 Link Local/Node Local Ping Discovery - scanner/discovery/ipv6_neighbor normal IPv6 Local Neighbor Discovery - scanner/discovery/ipv6_neighbor_router_advertisement normal IPv6 Local Neighbor Discovery Using Router Advertisement - scanner/discovery/udp_probe normal UDP Service Prober - scanner/discovery/udp_sweep normal UDP Service Sweeper - scanner/dlsw/dlsw_leak_capture 2014-11-17 normal Cisco DLSw Information Disclosure Scanner - scanner/dns/dns_amp normal DNS Amplification Scanner - scanner/elasticsearch/indices_enum normal ElasticSearch Indices Enumeration Utility - scanner/emc/alphastor_devicemanager normal EMC AlphaStor Device Manager Service - scanner/emc/alphastor_librarymanager normal EMC AlphaStor Library Manager Service - scanner/finger/finger_users normal Finger Service User Enumerator - scanner/ftp/anonymous normal Anonymous FTP Access Detection - scanner/ftp/bison_ftp_traversal 2015-09-28 normal BisonWare BisonFTP Server 3.5 Directory Traversal Information Disclosure - scanner/ftp/colorado_ftp_traversal 2016-08-11 normal ColoradoFTP Server 1.3 Build 8 Directory Traversal Information Disclosure - scanner/ftp/easy_file_sharing_ftp 2017-03-07 normal Easy File Sharing FTP Server 3.6 Directory Traversal - scanner/ftp/ftp_login normal FTP Authentication Scanner - scanner/ftp/ftp_version normal FTP Version Scanner - scanner/ftp/konica_ftp_traversal 2015-09-22 normal Konica Minolta FTP Utility 1.00 Directory Traversal Information Disclosure - scanner/ftp/pcman_ftp_traversal 2015-09-28 normal PCMan FTP Server 2.0.7 Directory Traversal Information Disclosure - scanner/ftp/titanftp_xcrc_traversal 2010-06-15 normal Titan FTP XCRC Directory Traversal Information Disclosure - scanner/h323/h323_version normal H.323 Version Scanner - scanner/http/a10networks_ax_directory_traversal 2014-01-28 normal A10 Networks AX Loadbalancer Directory Traversal - scanner/http/accellion_fta_statecode_file_read 2015-07-10 normal Accellion FTA 'statecode' Cookie Arbitrary File Read - scanner/http/adobe_xml_inject normal Adobe XML External Entity Injection - scanner/http/advantech_webaccess_login normal Advantech WebAccess Login - scanner/http/allegro_rompager_misfortune_cookie 2014-12-17 normal Allegro Software RomPager 'Misfortune Cookie' (CVE-2014-9222) Scanner - scanner/http/apache_activemq_source_disclosure normal Apache ActiveMQ JSP Files Source Disclosure - scanner/http/apache_activemq_traversal normal Apache ActiveMQ Directory Traversal - scanner/http/apache_mod_cgi_bash_env 2014-09-24 normal Apache mod_cgi Bash Environment Variable Injection (Shellshock) Scanner - scanner/http/apache_userdir_enum normal Apache "mod_userdir" User Enumeration - scanner/http/appletv_login normal AppleTV AirPlay Login Utility - scanner/http/atlassian_crowd_fileaccess normal Atlassian Crowd XML Entity Expansion Remote File Access - scanner/http/axis_local_file_include normal Apache Axis2 v1.4.1 Local File Inclusion - scanner/http/axis_login normal Apache Axis2 Brute Force Utility - scanner/http/backup_file normal HTTP Backup File Scanner - scanner/http/barracuda_directory_traversal 2010-10-08 normal Barracuda Multiple Product "locale" Directory Traversal - scanner/http/bavision_cam_login normal BAVision IP Camera Web Server Login - scanner/http/binom3_login_config_pass_dump normal Binom3 Web Management Login Scanner, Config and Password File Dump - scanner/http/bitweaver_overlay_type_traversal 2012-10-23 normal Bitweaver overlay_type Directory Traversal - scanner/http/blind_sql_query normal HTTP Blind SQL Injection Scanner - scanner/http/bmc_trackit_passwd_reset 2014-12-09 normal BMC TrackIt! Unauthenticated Arbitrary User Password Change - scanner/http/brute_dirs normal HTTP Directory Brute Force Scanner - scanner/http/buffalo_login normal Buffalo NAS Login Utility - scanner/http/caidao_bruteforce_login normal Chinese Caidao Backdoor Bruteforce - scanner/http/canon_wireless 2013-06-18 normal Canon Printer Wireless Configuration Disclosure - scanner/http/cert normal HTTP SSL Certificate Checker - scanner/http/chef_webui_login normal Chef Web UI Brute Force Utility - scanner/http/chromecast_webserver normal Chromecast Web Server Scanner - scanner/http/chromecast_wifi normal Chromecast Wifi Enumeration - scanner/http/cisco_asa_asdm normal Cisco ASA ASDM Bruteforce Login Utility - scanner/http/cisco_device_manager 2000-10-26 normal Cisco Device HTTP Device Manager Access - scanner/http/cisco_firepower_download 2016-10-10 normal Cisco Firepower Management Console 6.0 Post Auth Report Download Directory Traversal - scanner/http/cisco_firepower_login normal Cisco Firepower Management Console 6.0 Login - scanner/http/cisco_ios_auth_bypass 2001-06-27 normal Cisco IOS HTTP Unauthorized Administrative Access - scanner/http/cisco_ironport_enum normal Cisco Ironport Bruteforce Login Utility - scanner/http/cisco_nac_manager_traversal normal Cisco Network Access Manager Directory Traversal Vulnerability - scanner/http/cisco_ssl_vpn normal Cisco SSL VPN Bruteforce Login Utility - scanner/http/cisco_ssl_vpn_priv_esc 2014-04-09 normal Cisco ASA SSL VPN Privilege Escalation Vulnerability - scanner/http/clansphere_traversal 2012-10-23 normal ClanSphere 2011.3 Local File Inclusion Vulnerability - scanner/http/coldfusion_locale_traversal normal ColdFusion Server Check - scanner/http/coldfusion_version normal ColdFusion Version Scanner - scanner/http/concrete5_member_list normal Concrete5 Member List Enumeration - scanner/http/copy_of_file normal HTTP Copy File Scanner - scanner/http/crawler normal Web Site Crawler - scanner/http/dell_idrac normal Dell iDRAC Default Login - scanner/http/dir_listing normal HTTP Directory Listing Scanner - scanner/http/dir_scanner normal HTTP Directory Scanner - scanner/http/dir_webdav_unicode_bypass normal MS09-020 IIS6 WebDAV Unicode Auth Bypass Directory Scanner - scanner/http/dlink_dir_300_615_http_login normal D-Link DIR-300A / DIR-320 / DIR-615D HTTP Login Utility - scanner/http/dlink_dir_615h_http_login normal D-Link DIR-615H HTTP Login Utility - scanner/http/dlink_dir_session_cgi_http_login normal D-Link DIR-300B / DIR-600B / DIR-815 / DIR-645 HTTP Login Utility - scanner/http/dlink_user_agent_backdoor 2013-10-12 normal D-Link User-Agent Backdoor Scanner - scanner/http/dnalims_file_retrieve 2017-03-08 normal DnaLIMS Directory Traversal - scanner/http/dolibarr_login normal Dolibarr ERP/CRM Login Utility - scanner/http/drupal_views_user_enum 2010-07-02 normal Drupal Views Module Users Enumeration - scanner/http/ektron_cms400net normal Ektron CMS400.NET Default Password Scanner - scanner/http/elasticsearch_traversal normal ElasticSearch Snapshot API Directory Traversal - scanner/http/enum_wayback normal Archive.org Stored Domain URLs - scanner/http/epmp1000_cmd_exec normal Cambium ePMP 1000 (up to v2.5) Arbitrary Command Execution - scanner/http/epmp1000_dump_config normal Cambium ePMP 1000 Dump Device Config - scanner/http/epmp1000_dump_hashes normal Cambium ePMP 1000 Password Hash Extractor - scanner/http/epmp1000_web_login normal Cambium ePMP 1000 Login Scanner - scanner/http/error_sql_injection normal HTTP Error Based SQL Injection Scanner - scanner/http/etherpad_duo_login normal EtherPAD Duo Login Bruteforce Utility - scanner/http/f5_bigip_virtual_server normal F5 BigIP HTTP Virtual Server Scanner - scanner/http/f5_mgmt_scanner normal F5 Networks Devices Management Interface Scanner - scanner/http/file_same_name_dir normal HTTP File Same Name Directory Scanner - scanner/http/files_dir normal HTTP Interesting File Scanner - scanner/http/frontpage_login normal FrontPage Server Extensions Anonymous Login Scanner - scanner/http/gavazzi_em_login_loot normal Carlo Gavazzi Energy Meters - Login Brute Force, Extract Info and Dump Plant Database - scanner/http/git_scanner normal HTTP Git Scanner - scanner/http/gitlab_login normal GitLab Login Utility - scanner/http/gitlab_user_enum 2014-11-21 normal GitLab User Enumeration - scanner/http/glassfish_login normal GlassFish Brute Force Utility - scanner/http/goahead_traversal normal Embedthis GoAhead Embedded Web Server Directory Traversal - scanner/http/groupwise_agents_http_traversal normal Novell Groupwise Agents HTTP Directory Traversal - scanner/http/host_header_injection normal HTTP Host Header Injection Detection - scanner/http/hp_imc_bims_downloadservlet_traversal normal HP Intelligent Management BIMS DownloadServlet Directory Traversal - scanner/http/hp_imc_faultdownloadservlet_traversal normal HP Intelligent Management FaultDownloadServlet Directory Traversal - scanner/http/hp_imc_ictdownloadservlet_traversal normal HP Intelligent Management IctDownloadServlet Directory Traversal - scanner/http/hp_imc_reportimgservlt_traversal normal HP Intelligent Management ReportImgServlt Directory Traversal - scanner/http/hp_imc_som_file_download normal HP Intelligent Management SOM FileDownloadServlet Arbitrary Download - scanner/http/hp_sitescope_getfileinternal_fileaccess normal HP SiteScope SOAP Call getFileInternal Remote File Access - scanner/http/hp_sitescope_getsitescopeconfiguration normal HP SiteScope SOAP Call getSiteScopeConfiguration Configuration Access - scanner/http/hp_sitescope_loadfilecontent_fileaccess normal HP SiteScope SOAP Call loadFileContent Remote File Access - scanner/http/hp_sys_mgmt_login normal HP System Management Homepage Login Utility - scanner/http/http_header normal HTTP Header Detection - scanner/http/http_hsts normal HTTP Strict Transport Security (HSTS) Detection - scanner/http/http_login normal HTTP Login Utility - scanner/http/http_put normal HTTP Writable Path PUT/DELETE File Access - scanner/http/http_traversal normal Generic HTTP Directory Traversal Utility - scanner/http/http_version normal HTTP Version Detection - scanner/http/httpbl_lookup normal Http:BL Lookup - scanner/http/iis_internal_ip normal Microsoft IIS HTTP Internal IP Disclosure - scanner/http/influxdb_enum normal InfluxDB Enum Utility - scanner/http/infovista_enum normal InfoVista VistaPortal Application Bruteforce Login Utility - scanner/http/intel_amt_digest_bypass 2017-05-05 normal Intel AMT Digest Authentication Bypass Scanner - scanner/http/ipboard_login normal IP Board Login Auxiliary Module - scanner/http/jboss_status normal JBoss Status Servlet Information Gathering - scanner/http/jboss_vulnscan normal JBoss Vulnerability Scanner - scanner/http/jenkins_command normal Jenkins-CI Unauthenticated Script-Console Scanner - scanner/http/jenkins_enum normal Jenkins-CI Enumeration - scanner/http/jenkins_login normal Jenkins-CI Login Utility - scanner/http/joomla_bruteforce_login normal Joomla Bruteforce Login Utility - scanner/http/joomla_ecommercewd_sqli_scanner 2015-03-20 normal Web-Dorado ECommerce WD for Joomla! search_category_id SQL Injection Scanner - scanner/http/joomla_gallerywd_sqli_scanner 2015-03-30 normal Gallery WD for Joomla! Unauthenticated SQL Injection Scanner - scanner/http/joomla_pages normal Joomla Page Scanner - scanner/http/joomla_plugins normal Joomla Plugins Scanner - scanner/http/joomla_version normal Joomla Version Scanner - scanner/http/kodi_traversal 2017-02-12 normal Kodi 17.0 Local File Inclusion Vulnerability - scanner/http/linknat_vos_traversal normal Linknat Vos Manager Traversal - scanner/http/linksys_e1500_traversal normal Linksys E1500 Directory Traversal Vulnerability - scanner/http/litespeed_source_disclosure normal LiteSpeed Source Code Disclosure/Download - scanner/http/lucky_punch normal HTTP Microsoft SQL Injection Table XSS Infection - scanner/http/majordomo2_directory_traversal 2011-03-08 normal Majordomo2 _list_file_get() Directory Traversal - scanner/http/manageengine_desktop_central_login normal ManageEngine Desktop Central Login Utility - scanner/http/manageengine_deviceexpert_traversal 2012-03-18 normal ManageEngine DeviceExpert 5.6 ScheduleResultViewer FileName Traversal - scanner/http/manageengine_deviceexpert_user_creds 2014-08-28 normal ManageEngine DeviceExpert User Credentials - scanner/http/manageengine_securitymanager_traversal 2012-10-19 normal ManageEngine SecurityManager Plus 5.5 Directory Traversal - scanner/http/mediawiki_svg_fileaccess normal MediaWiki SVG XML Entity Expansion Remote File Access - scanner/http/meteocontrol_weblog_extractadmin normal Meteocontrol WEBlog Password Extractor - scanner/http/mod_negotiation_brute normal Apache HTTPD mod_negotiation Filename Bruter - scanner/http/mod_negotiation_scanner normal Apache HTTPD mod_negotiation Scanner - scanner/http/ms09_020_webdav_unicode_bypass normal MS09-020 IIS6 WebDAV Unicode Authentication Bypass - scanner/http/ms15_034_http_sys_memory_dump normal MS15-034 HTTP Protocol Stack Request Handling HTTP.SYS Memory Information Disclosure - scanner/http/mybook_live_login normal Western Digital MyBook Live Login Utility - scanner/http/netdecision_traversal 2012-03-07 normal NetDecision NOCVision Server Directory Traversal - scanner/http/netgear_sph200d_traversal normal Netgear SPH200D Directory Traversal Vulnerability - scanner/http/nginx_source_disclosure normal Nginx Source Code Disclosure/Download - scanner/http/novell_file_reporter_fsfui_fileaccess 2012-11-16 normal NFR Agent FSFUI Record Arbitrary Remote File Access - scanner/http/novell_file_reporter_srs_fileaccess 2012-11-16 normal NFR Agent SRS Record Arbitrary Remote File Access - scanner/http/novell_mdm_creds normal Novell Zenworks Mobile Device Managment Admin Credentials - scanner/http/ntlm_info_enumeration normal Host Information Enumeration via NTLM Authentication - scanner/http/octopusdeploy_login normal Octopus Deploy Login Utility - scanner/http/open_proxy normal HTTP Open Proxy Detection - scanner/http/openmind_messageos_login normal OpenMind Message-OS Portal Login Brute Force Utility - scanner/http/options normal HTTP Options Detection - scanner/http/oracle_demantra_database_credentials_leak 2014-02-28 normal Oracle Demantra Database Credentials Leak - scanner/http/oracle_demantra_file_retrieval 2014-02-28 normal Oracle Demantra Arbitrary File Retrieval with Authentication Bypass - scanner/http/oracle_ilom_login normal Oracle ILO Manager Login Brute Force Utility - scanner/http/owa_ews_login normal OWA Exchange Web Services (EWS) Login Scanner - scanner/http/owa_iis_internal_ip 2012-12-17 normal Outlook Web App (OWA) / Client Access Server (CAS) IIS HTTP Internal IP Disclosure - scanner/http/owa_login normal Outlook Web App (OWA) Brute Force Utility - scanner/http/pocketpad_login normal PocketPAD Login Bruteforce Force Utility - scanner/http/prev_dir_same_name_file normal HTTP Previous Directory File Scanner - scanner/http/radware_appdirector_enum normal Radware AppDirector Bruteforce Login Utility - scanner/http/rails_json_yaml_scanner normal Ruby on Rails JSON Processor YAML Deserialization Scanner - scanner/http/rails_mass_assignment normal Ruby On Rails Attributes Mass Assignment Scanner - scanner/http/rails_xml_yaml_scanner normal Ruby on Rails XML Processor YAML Deserialization Scanner - scanner/http/replace_ext normal HTTP File Extension Scanner - scanner/http/rewrite_proxy_bypass normal Apache Reverse Proxy Bypass Vulnerability Scanner - scanner/http/rfcode_reader_enum normal RFCode Reader Web Interface Login / Bruteforce Utility - scanner/http/rips_traversal normal RIPS Scanner Directory Traversal - scanner/http/robots_txt normal HTTP Robots.txt Content Scanner - scanner/http/s40_traversal 2011-04-07 normal S40 0.4.2 CMS Directory Traversal Vulnerability - scanner/http/sap_businessobjects_user_brute normal SAP BusinessObjects User Bruteforcer - scanner/http/sap_businessobjects_user_brute_web normal SAP BusinessObjects Web User Bruteforcer - scanner/http/sap_businessobjects_user_enum normal SAP BusinessObjects User Enumeration - scanner/http/sap_businessobjects_version_enum normal SAP BusinessObjects Version Detection - scanner/http/scraper normal HTTP Page Scraper - scanner/http/sentry_cdu_enum normal Sentry Switched CDU Bruteforce Login Utility - scanner/http/servicedesk_plus_traversal 2015-10-03 normal ManageEngine ServiceDesk Plus Path Traversal - scanner/http/sevone_enum 2013-06-07 normal SevOne Network Performance Management Application Brute Force Login Utility - scanner/http/simple_webserver_traversal 2013-01-03 normal Simple Web Server 2.3-RC1 Directory Traversal - scanner/http/smt_ipmi_49152_exposure 2014-06-19 normal Supermicro Onboard IPMI Port 49152 Sensitive File Exposure - scanner/http/smt_ipmi_cgi_scanner 2013-11-06 normal Supermicro Onboard IPMI CGI Vulnerability Scanner - scanner/http/smt_ipmi_static_cert_scanner 2013-11-06 normal Supermicro Onboard IPMI Static SSL Certificate Scanner - scanner/http/smt_ipmi_url_redirect_traversal 2013-11-06 normal Supermicro Onboard IPMI url_redirect.cgi Authenticated Directory Traversal - scanner/http/soap_xml normal HTTP SOAP Verb/Noun Brute Force Scanner - scanner/http/sockso_traversal 2012-03-14 normal Sockso Music Host Server 1.5 Directory Traversal - scanner/http/splunk_web_login normal Splunk Web Interface Login Utility - scanner/http/squid_pivot_scanning normal Squid Proxy Port Scanner - scanner/http/squiz_matrix_user_enum 2011-11-08 normal Squiz Matrix User Enumeration Scanner - scanner/http/ssl normal HTTP SSL Certificate Information - scanner/http/ssl_version 2014-10-14 normal HTTP SSL/TLS Version Detection (POODLE scanner) - scanner/http/support_center_plus_directory_traversal 2014-01-28 normal ManageEngine Support Center Plus Directory Traversal - scanner/http/svn_scanner normal HTTP Subversion Scanner - scanner/http/svn_wcdb_scanner normal SVN wc.db Scanner - scanner/http/sybase_easerver_traversal 2011-05-25 normal Sybase Easerver 6.3 Directory Traversal - scanner/http/symantec_brightmail_ldapcreds 2015-12-17 normal Symantec Messaging Gateway 10 Exposure of Stored AD Password Vulnerability - scanner/http/symantec_brightmail_logfile 2012-11-30 normal Symantec Messaging Gateway 9.5 Log File Download Vulnerability - scanner/http/symantec_web_gateway_login normal Symantec Web Gateway Login Utility - scanner/http/titan_ftp_admin_pwd normal Titan FTP Administrative Password Disclosure - scanner/http/title normal HTTP HTML Title Tag Content Grabber - scanner/http/tomcat_enum normal Apache Tomcat User Enumeration - scanner/http/tomcat_mgr_login normal Tomcat Application Manager Login Utility - scanner/http/tplink_traversal_noauth normal TP-Link Wireless Lite N Access Point Directory Traversal Vulnerability - scanner/http/trace normal HTTP Cross-Site Tracing Detection - scanner/http/trace_axd normal HTTP trace.axd Content Scanner - scanner/http/typo3_bruteforce normal Typo3 Login Bruteforcer - scanner/http/vcms_login normal V-CMS Login Utility - scanner/http/verb_auth_bypass normal HTTP Verb Authentication Bypass Scanner - scanner/http/vhost_scanner normal HTTP Virtual Host Brute Force Scanner - scanner/http/wangkongbao_traversal normal WANGKONGBAO CNS-1000 and 1100 UTM Directory Traversal - scanner/http/web_vulndb normal HTTP Vuln Scanner - scanner/http/webdav_internal_ip normal HTTP WebDAV Internal IP Scanner - scanner/http/webdav_scanner normal HTTP WebDAV Scanner - scanner/http/webdav_website_content normal HTTP WebDAV Website Content Scanner - scanner/http/webpagetest_traversal 2012-07-13 normal WebPageTest Directory Traversal - scanner/http/wildfly_traversal 2014-10-22 normal WildFly Directory Traversal - scanner/http/wordpress_content_injection 2017-02-01 normal WordPress REST API Content Injection - scanner/http/wordpress_cp_calendar_sqli 2015-03-03 normal WordPress CP Multi-View Calendar Unauthenticated SQL Injection Scanner - scanner/http/wordpress_ghost_scanner normal WordPress XMLRPC GHOST Vulnerability Scanner - scanner/http/wordpress_login_enum normal WordPress Brute Force and User Enumeration Utility - scanner/http/wordpress_multicall_creds normal Wordpress XML-RPC system.multicall Credential Collector - scanner/http/wordpress_pingback_access normal Wordpress Pingback Locator - scanner/http/wordpress_scanner normal Wordpress Scanner - scanner/http/wordpress_xmlrpc_login normal Wordpress XML-RPC Username/Password Login Scanner - scanner/http/wp_contus_video_gallery_sqli 2015-02-24 normal WordPress Contus Video Gallery Unauthenticated SQL Injection Scanner - scanner/http/wp_dukapress_file_read normal WordPress DukaPress Plugin File Read Vulnerability - scanner/http/wp_gimedia_library_file_read normal WordPress GI-Media Library Plugin Directory Traversal Vulnerability - scanner/http/wp_mobile_pack_info_disclosure normal WordPress Mobile Pack Information Disclosure Vulnerability - scanner/http/wp_mobileedition_file_read normal WordPress Mobile Edition File Read Vulnerability - scanner/http/wp_nextgen_galley_file_read normal WordPress NextGEN Gallery Directory Read Vulnerability - scanner/http/wp_simple_backup_file_read normal WordPress Simple Backup File Read Vulnerability - scanner/http/wp_subscribe_comments_file_read normal WordPress Subscribe Comments File Read Vulnerability - scanner/http/xpath normal HTTP Blind XPATH 1.0 Injector - scanner/http/yaws_traversal 2011-11-25 normal Yaws Web Server Directory Traversal - scanner/http/zabbix_login normal Zabbix Server Brute Force Utility - scanner/http/zenworks_assetmanagement_fileaccess normal Novell ZENworks Asset Management 7.5 Remote File Access - scanner/http/zenworks_assetmanagement_getconfig normal Novell ZENworks Asset Management 7.5 Configuration Access - scanner/ike/cisco_ike_benigncertain 2016-09-29 normal Cisco IKE Information Disclosure - scanner/imap/imap_version normal IMAP4 Banner Grabber - scanner/ip/ipidseq normal IPID Sequence Scanner - scanner/ipmi/ipmi_cipher_zero 2013-06-20 normal IPMI 2.0 Cipher Zero Authentication Bypass Scanner - scanner/ipmi/ipmi_dumphashes 2013-06-20 normal IPMI 2.0 RAKP Remote SHA1 Password Hash Retrieval - scanner/ipmi/ipmi_version normal IPMI Information Discovery - scanner/jenkins/jenkins_udp_broadcast_enum normal Jenkins Server Broadcast Enumeration - scanner/kademlia/server_info normal Gather Kademlia Server Information - scanner/llmnr/query normal LLMNR Query - scanner/lotus/lotus_domino_hashes normal Lotus Domino Password Hash Collector - scanner/lotus/lotus_domino_login normal Lotus Domino Brute Force Utility - scanner/lotus/lotus_domino_version normal Lotus Domino Version - scanner/mdns/query normal mDNS Query - scanner/misc/cctv_dvr_login normal CCTV DVR Login Scanning Utility - scanner/misc/clamav_control 2016-06-08 normal ClamAV Remote Command Transmitter - scanner/misc/dahua_dvr_auth_bypass normal Dahua DVR Auth Bypass Scanner - scanner/misc/dvr_config_disclosure normal Multiple DVR Manufacturers Configuration Disclosure - scanner/misc/easycafe_server_fileaccess normal EasyCafe Server Remote File Access - scanner/misc/ib_service_mgr_info normal Borland InterBase Services Manager Information - scanner/misc/java_rmi_server 2011-10-15 normal Java RMI Server Insecure Endpoint Code Execution Scanner - scanner/misc/oki_scanner normal OKI Printer Default Login Credential Scanner - scanner/misc/poisonivy_control_scanner normal Poison Ivy Command and Control Scanner - scanner/misc/raysharp_dvr_passwords normal Ray Sharp DVR Password Retriever - scanner/misc/rosewill_rxs3211_passwords normal Rosewill RXS-3211 IP Camera Password Retriever - scanner/misc/sercomm_backdoor_scanner 2013-12-31 normal SerComm Network Device Backdoor Detection - scanner/misc/sunrpc_portmapper normal SunRPC Portmap Program Enumerator - scanner/misc/zenworks_preboot_fileaccess normal Novell ZENworks Configuration Management Preboot Service Remote File Access - scanner/mongodb/mongodb_login normal MongoDB Login Utility - scanner/motorola/timbuktu_udp 2009-09-25 normal Motorola Timbuktu Service Detection - scanner/msf/msf_rpc_login normal Metasploit RPC Interface Login Utility - scanner/msf/msf_web_login normal Metasploit Web Interface Login Utility - scanner/mssql/mssql_hashdump normal MSSQL Password Hashdump - scanner/mssql/mssql_login normal MSSQL Login Utility - scanner/mssql/mssql_ping normal MSSQL Ping Utility - scanner/mssql/mssql_schemadump normal MSSQL Schema Dump - scanner/mysql/mysql_authbypass_hashdump 2012-06-09 normal MySQL Authentication Bypass Password Dump - scanner/mysql/mysql_file_enum normal MYSQL File/Directory Enumerator - scanner/mysql/mysql_hashdump normal MYSQL Password Hashdump - scanner/mysql/mysql_login normal MySQL Login Utility - scanner/mysql/mysql_schemadump normal MYSQL Schema Dump - scanner/mysql/mysql_version normal MySQL Server Version Enumeration - scanner/mysql/mysql_writable_dirs normal MYSQL Directory Write Test - scanner/natpmp/natpmp_portscan normal NAT-PMP External Port Scanner - scanner/nessus/nessus_ntp_login normal Nessus NTP Login Utility - scanner/nessus/nessus_rest_login normal Nessus RPC Interface Login Utility - scanner/nessus/nessus_xmlrpc_login normal Nessus XMLRPC Interface Login Utility - scanner/nessus/nessus_xmlrpc_ping normal Nessus XMLRPC Interface Ping Utility - scanner/netbios/nbname normal NetBIOS Information Discovery - scanner/nexpose/nexpose_api_login normal NeXpose API Interface Login Utility - scanner/nfs/nfsmount normal NFS Mount Scanner - scanner/ntp/ntp_monlist normal NTP Monitor List Scanner - scanner/ntp/ntp_nak_to_the_future normal NTP "NAK to the Future" - scanner/ntp/ntp_peer_list_dos 2014-08-25 normal NTP Mode 7 PEER_LIST DoS Scanner - scanner/ntp/ntp_peer_list_sum_dos 2014-08-25 normal NTP Mode 7 PEER_LIST_SUM DoS Scanner - scanner/ntp/ntp_readvar normal NTP Clock Variables Disclosure - scanner/ntp/ntp_req_nonce_dos 2014-08-25 normal NTP Mode 6 REQ_NONCE DRDoS Scanner - scanner/ntp/ntp_reslist_dos 2014-08-25 normal NTP Mode 7 GET_RESTRICT DRDoS Scanner - scanner/ntp/ntp_unsettrap_dos 2014-08-25 normal NTP Mode 6 UNSETTRAP DRDoS Scanner - scanner/openvas/openvas_gsad_login normal OpenVAS gsad Web Interface Login Utility - scanner/openvas/openvas_omp_login normal OpenVAS OMP Login Utility - scanner/openvas/openvas_otp_login normal OpenVAS OTP Login Utility - scanner/oracle/emc_sid normal Oracle Enterprise Manager Control SID Discovery - scanner/oracle/isqlplus_login normal Oracle iSQL*Plus Login Utility - scanner/oracle/isqlplus_sidbrute normal Oracle iSQLPlus SID Check - scanner/oracle/oracle_hashdump normal Oracle Password Hashdump - scanner/oracle/oracle_login normal Oracle RDBMS Login Utility - scanner/oracle/sid_brute normal Oracle TNS Listener SID Bruteforce - scanner/oracle/sid_enum 2009-01-07 normal Oracle TNS Listener SID Enumeration - scanner/oracle/spy_sid normal Oracle Application Server Spy Servlet SID Enumeration - scanner/oracle/tnslsnr_version 2009-01-07 normal Oracle TNS Listener Service Version Query - scanner/oracle/tnspoison_checker 2012-04-18 normal Oracle TNS Listener Checker - scanner/oracle/xdb_sid normal Oracle XML DB SID Discovery - scanner/oracle/xdb_sid_brute normal Oracle XML DB SID Discovery via Brute Force - scanner/pcanywhere/pcanywhere_login normal PcAnywhere Login Scanner - scanner/pcanywhere/pcanywhere_tcp normal PcAnywhere TCP Service Discovery - scanner/pcanywhere/pcanywhere_udp normal PcAnywhere UDP Service Discovery - scanner/pop3/pop3_login normal POP3 Login Utility - scanner/pop3/pop3_version normal POP3 Banner Grabber - scanner/portmap/portmap_amp normal Portmapper Amplification Scanner - scanner/portscan/ack normal TCP ACK Firewall Scanner - scanner/portscan/ftpbounce normal FTP Bounce Port Scanner - scanner/portscan/syn normal TCP SYN Port Scanner - scanner/portscan/tcp normal TCP Port Scanner - scanner/portscan/xmas normal TCP "XMas" Port Scanner - scanner/postgres/postgres_dbname_flag_injection normal PostgreSQL Database Name Command Line Flag Injection - scanner/postgres/postgres_hashdump normal Postgres Password Hashdump - scanner/postgres/postgres_login normal PostgreSQL Login Utility - scanner/postgres/postgres_schemadump normal Postgres Schema Dump - scanner/postgres/postgres_version normal PostgreSQL Version Probe - scanner/printer/canon_iradv_pwd_extract normal Canon IR-Adv Password Extractor - scanner/printer/printer_delete_file normal Printer File Deletion Scanner - scanner/printer/printer_download_file normal Printer File Download Scanner - scanner/printer/printer_env_vars normal Printer Environment Variables Scanner - scanner/printer/printer_list_dir normal Printer Directory Listing Scanner - scanner/printer/printer_list_volumes normal Printer Volume Listing Scanner - scanner/printer/printer_ready_message normal Printer Ready Message Scanner - scanner/printer/printer_upload_file normal Printer File Upload Scanner - scanner/printer/printer_version_info normal Printer Version Information Scanner - scanner/quake/server_info normal Gather Quake Server Information - scanner/rdp/ms12_020_check normal MS12-020 Microsoft Remote Desktop Checker - scanner/redis/file_upload 2015-11-11 normal Redis File Upload - scanner/redis/redis_login normal Redis Login Utility - scanner/redis/redis_server normal Redis Command Execute Scanner - scanner/rogue/rogue_recv normal Rogue Gateway Detection: Receiver - scanner/rogue/rogue_send normal Rogue Gateway Detection: Sender - scanner/rservices/rexec_login normal rexec Authentication Scanner - scanner/rservices/rlogin_login normal rlogin Authentication Scanner - scanner/rservices/rsh_login normal rsh Authentication Scanner - scanner/rsync/modules_list normal List Rsync Modules - scanner/sap/sap_ctc_verb_tampering_user_mgmt normal SAP CTC Service Verb Tampering User Management - scanner/sap/sap_hostctrl_getcomputersystem normal SAP Host Agent Information Disclosure - scanner/sap/sap_icf_public_info normal SAP ICF /sap/public/info Service Sensitive Information Gathering - scanner/sap/sap_icm_urlscan normal SAP URL Scanner - scanner/sap/sap_mgmt_con_abaplog normal SAP Management Console ABAP Syslog Disclosure - scanner/sap/sap_mgmt_con_brute_login normal SAP Management Console Brute Force - scanner/sap/sap_mgmt_con_extractusers normal SAP Management Console Extract Users - scanner/sap/sap_mgmt_con_getaccesspoints normal SAP Management Console Get Access Points - scanner/sap/sap_mgmt_con_getenv normal SAP Management Console getEnvironment - scanner/sap/sap_mgmt_con_getlogfiles normal SAP Management Console Get Logfile - scanner/sap/sap_mgmt_con_getprocesslist normal SAP Management Console GetProcessList - scanner/sap/sap_mgmt_con_getprocessparameter normal SAP Management Console Get Process Parameters - scanner/sap/sap_mgmt_con_instanceproperties normal SAP Management Console Instance Properties - scanner/sap/sap_mgmt_con_listlogfiles normal SAP Management Console List Logfiles - scanner/sap/sap_mgmt_con_startprofile normal SAP Management Console getStartProfile - scanner/sap/sap_mgmt_con_version normal SAP Management Console Version Detection - scanner/sap/sap_router_info_request normal SAPRouter Admin Request - scanner/sap/sap_router_portscanner normal SAPRouter Port Scanner - scanner/sap/sap_service_discovery normal SAP Service Discovery - scanner/sap/sap_smb_relay normal SAP SMB Relay Abuse - scanner/sap/sap_soap_bapi_user_create1 normal SAP /sap/bc/soap/rfc SOAP Service BAPI_USER_CREATE1 Function User Creation - scanner/sap/sap_soap_rfc_brute_login normal SAP SOAP Service RFC_PING Login Brute Forcer - scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec normal SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Injection - scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec normal SAP /sap/bc/soap/rfc SOAP Service SXPG_COMMAND_EXEC Function Command Injection - scanner/sap/sap_soap_rfc_eps_get_directory_listing normal SAP SOAP RFC EPS_GET_DIRECTORY_LISTING Directories Information Disclosure - scanner/sap/sap_soap_rfc_pfl_check_os_file_existence normal SAP SOAP RFC PFL_CHECK_OS_FILE_EXISTENCE File Existence Check - scanner/sap/sap_soap_rfc_ping normal SAP /sap/bc/soap/rfc SOAP Service RFC_PING Function Service Discovery - scanner/sap/sap_soap_rfc_read_table normal SAP /sap/bc/soap/rfc SOAP Service RFC_READ_TABLE Function Dump Data - scanner/sap/sap_soap_rfc_rzl_read_dir normal SAP SOAP RFC RZL_READ_DIR_LOCAL Directory Contents Listing - scanner/sap/sap_soap_rfc_susr_rfc_user_interface normal SAP /sap/bc/soap/rfc SOAP Service SUSR_RFC_USER_INTERFACE Function User Creation - scanner/sap/sap_soap_rfc_sxpg_call_system_exec normal SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Execution - scanner/sap/sap_soap_rfc_sxpg_command_exec normal SAP SOAP RFC SXPG_COMMAND_EXECUTE - scanner/sap/sap_soap_rfc_system_info normal SAP /sap/bc/soap/rfc SOAP Service RFC_SYSTEM_INFO Function Sensitive Information Gathering - scanner/sap/sap_soap_th_saprel_disclosure normal SAP /sap/bc/soap/rfc SOAP Service TH_SAPREL Function Information Disclosure - scanner/sap/sap_web_gui_brute_login normal SAP Web GUI Login Brute Forcer - scanner/scada/digi_addp_reboot normal Digi ADDP Remote Reboot Initiator - scanner/scada/digi_addp_version normal Digi ADDP Information Discovery - scanner/scada/digi_realport_serialport_scan normal Digi RealPort Serial Server Port Scanner - scanner/scada/digi_realport_version normal Digi RealPort Serial Server Version - scanner/scada/indusoft_ntwebserver_fileaccess normal Indusoft WebStudio NTWebServer Remote File Access - scanner/scada/koyo_login 2012-01-19 normal Koyo DirectLogic PLC Password Brute Force Utility - scanner/scada/modbus_findunitid 2012-10-28 normal Modbus Unit ID and Station ID Enumerator - scanner/scada/modbusclient normal Modbus Client Utility - scanner/scada/modbusdetect 2011-11-01 normal Modbus Version Scanner - scanner/scada/moxa_discover normal Moxa UDP Device Discovery - scanner/scada/profinet_siemens normal Siemens Profinet Scanner - scanner/scada/sielco_winlog_fileaccess normal Sielco Sistemi Winlog Remote File Access - scanner/sip/enumerator normal SIP Username Enumerator (UDP) - scanner/sip/enumerator_tcp normal SIP Username Enumerator (TCP) - scanner/sip/options normal SIP Endpoint Scanner (UDP) - scanner/sip/options_tcp normal SIP Endpoint Scanner (TCP) - scanner/sip/sipdroid_ext_enum normal SIPDroid Extension Grabber - scanner/smb/pipe_auditor normal SMB Session Pipe Auditor - scanner/smb/pipe_dcerpc_auditor normal SMB Session Pipe DCERPC Auditor - scanner/smb/psexec_loggedin_users normal Microsoft Windows Authenticated Logged In Users Enumeration - scanner/smb/smb2 normal SMB 2.0 Protocol Detection - scanner/smb/smb_enum_gpp normal SMB Group Policy Preference Saved Passwords Enumeration - scanner/smb/smb_enumshares normal SMB Share Enumeration - scanner/smb/smb_enumusers normal SMB User Enumeration (SAM EnumUsers) - scanner/smb/smb_enumusers_domain normal SMB Domain User Enumeration - scanner/smb/smb_login normal SMB Login Check Scanner - scanner/smb/smb_lookupsid normal SMB SID User Enumeration (LookupSid) - scanner/smb/smb_ms17_010 normal MS17-010 SMB RCE Detection - scanner/smb/smb_uninit_cred normal Samba _netr_ServerPasswordSet Uninitialized Credential State - scanner/smb/smb_version normal SMB Version Detection - scanner/smtp/smtp_enum normal SMTP User Enumeration Utility - scanner/smtp/smtp_ntlm_domain normal SMTP NTLM Domain Extraction - scanner/smtp/smtp_relay normal SMTP Open Relay Detection - scanner/smtp/smtp_version normal SMTP Banner Grabber - scanner/snmp/aix_version normal AIX SNMP Scanner Auxiliary Module - scanner/snmp/arris_dg950 normal Arris DG950A Cable Modem Wifi Enumeration - scanner/snmp/brocade_enumhash normal Brocade Password Hash Enumeration - scanner/snmp/cambium_snmp_loot normal Cambium ePMP SNMP Enumeration - scanner/snmp/cisco_config_tftp normal Cisco IOS SNMP Configuration Grabber (TFTP) - scanner/snmp/cisco_upload_file normal Cisco IOS SNMP File Upload (TFTP) - scanner/snmp/netopia_enum normal Netopia 3347 Cable Modem Wifi Enumeration - scanner/snmp/sbg6580_enum normal ARRIS / Motorola SBG6580 Cable Modem SNMP Enumeration Module - scanner/snmp/snmp_enum normal SNMP Enumeration Module - scanner/snmp/snmp_enum_hp_laserjet normal HP LaserJet Printer SNMP Enumeration - scanner/snmp/snmp_enumshares normal SNMP Windows SMB Share Enumeration - scanner/snmp/snmp_enumusers normal SNMP Windows Username Enumeration - scanner/snmp/snmp_login normal SNMP Community Login Scanner - scanner/snmp/snmp_set normal SNMP Set Module - scanner/snmp/ubee_ddw3611 normal Ubee DDW3611b Cable Modem Wifi Enumeration - scanner/snmp/xerox_workcentre_enumusers normal Xerox WorkCentre User Enumeration (SNMP) - scanner/ssh/apache_karaf_command_execution 2016-02-09 normal Apache Karaf Default Credentials Command Execution - scanner/ssh/cerberus_sftp_enumusers 2014-05-27 normal Cerberus FTP Server SFTP Username Enumeration - scanner/ssh/detect_kippo normal Kippo SSH Honeypot Detector - scanner/ssh/fortinet_backdoor 2016-01-09 normal Fortinet SSH Backdoor Scanner - scanner/ssh/juniper_backdoor 2015-12-20 normal Juniper SSH Backdoor Scanner - scanner/ssh/karaf_login normal Apache Karaf Login Utility - scanner/ssh/ssh_enumusers normal SSH Username Enumeration - scanner/ssh/ssh_identify_pubkeys normal SSH Public Key Acceptance Scanner - scanner/ssh/ssh_login normal SSH Login Check Scanner - scanner/ssh/ssh_login_pubkey normal SSH Public Key Login Scanner - scanner/ssh/ssh_version normal SSH Version Scanner - scanner/ssl/openssl_ccs 2014-06-05 normal OpenSSL Server-Side ChangeCipherSpec Injection Scanner - scanner/ssl/openssl_heartbleed 2014-04-07 normal OpenSSL Heartbeat (Heartbleed) Information Leak - scanner/steam/server_info normal Gather Steam Server Information - scanner/telephony/wardial normal Wardialer - scanner/telnet/brocade_enable_login normal Brocade Enable Login Check Scanner - scanner/telnet/lantronix_telnet_password normal Lantronix Telnet Password Recovery - scanner/telnet/lantronix_telnet_version normal Lantronix Telnet Service Banner Detection - scanner/telnet/telnet_encrypt_overflow normal Telnet Service Encryption Key ID Overflow Detection - scanner/telnet/telnet_login normal Telnet Login Check Scanner - scanner/telnet/telnet_ruggedcom normal RuggedCom Telnet Password Generator - scanner/telnet/telnet_version normal Telnet Service Banner Detection - scanner/tftp/ipswitch_whatsupgold_tftp 2011-12-12 normal IpSwitch WhatsUp Gold TFTP Directory Traversal - scanner/tftp/netdecision_tftp 2009-05-16 normal NetDecision 4.2 TFTP Directory Traversal - scanner/tftp/tftpbrute normal TFTP Brute Forcer - scanner/udp/udp_amplification normal UDP Amplification Scanner - scanner/udp_scanner_template 2014-03-15 normal UDP Scanner Example - scanner/upnp/ssdp_amp normal SSDP ssdp:all M-SEARCH Amplification Scanner - scanner/upnp/ssdp_msearch normal UPnP SSDP M-SEARCH Information Discovery - scanner/varnish/varnish_cli_login normal Varnish Cache CLI Login Utility - scanner/vmware/esx_fingerprint normal VMWare ESX/ESXi Fingerprint Scanner - scanner/vmware/vmauthd_login normal VMWare Authentication Daemon Login Scanner - scanner/vmware/vmauthd_version normal VMWare Authentication Daemon Version Scanner - scanner/vmware/vmware_enum_permissions normal VMWare Enumerate Permissions - scanner/vmware/vmware_enum_sessions normal VMWare Enumerate Active Sessions - scanner/vmware/vmware_enum_users normal VMWare Enumerate User Accounts - scanner/vmware/vmware_enum_vms normal VMWare Enumerate Virtual Machines - scanner/vmware/vmware_host_details normal VMWare Enumerate Host Details - scanner/vmware/vmware_http_login normal VMWare Web Login Scanner - scanner/vmware/vmware_screenshot_stealer normal VMWare Screenshot Stealer - scanner/vmware/vmware_server_dir_trav normal VMware Server Directory Traversal Vulnerability - scanner/vmware/vmware_update_manager_traversal 2011-11-21 normal VMWare Update Manager 4 Directory Traversal - scanner/vnc/vnc_login normal VNC Authentication Scanner - scanner/vnc/vnc_none_auth normal VNC Authentication None Detection - scanner/voice/recorder normal Telephone Line Voice Scanner - scanner/vxworks/wdbrpc_bootline normal VxWorks WDB Agent Boot Parameter Scanner - scanner/vxworks/wdbrpc_version normal VxWorks WDB Agent Version Scanner - scanner/winrm/winrm_auth_methods normal WinRM Authentication Method Detection - scanner/winrm/winrm_cmd normal WinRM Command Runner - scanner/winrm/winrm_login normal WinRM Login Utility - scanner/winrm/winrm_wql normal WinRM WQL Query Runner - scanner/x11/open_x11 normal X11 No-Auth Scanner - server/android_browsable_msf_launch normal Android Meterpreter Browsable Launcher - server/android_mercury_parseuri normal Android Mercury Browser Intent URI Scheme and Directory Traversal Vulnerability - server/browser_autopwn normal HTTP Client Automatic Exploiter - server/browser_autopwn2 2015-07-05 normal HTTP Client Automatic Exploiter 2 (Browser Autopwn) - server/capture/drda normal Authentication Capture: DRDA (DB2, Informix, Derby) - server/capture/ftp normal Authentication Capture: FTP - server/capture/http normal Authentication Capture: HTTP - server/capture/http_basic normal HTTP Client Basic Authentication Credential Collector - server/capture/http_javascript_keylogger normal Capture: HTTP JavaScript Keylogger - server/capture/http_ntlm normal HTTP Client MS Credential Catcher - server/capture/imap normal Authentication Capture: IMAP - server/capture/mssql normal Authentication Capture: MSSQL - server/capture/mysql normal Authentication Capture: MySQL - server/capture/pop3 normal Authentication Capture: POP3 - server/capture/postgresql normal Authentication Capture: PostgreSQL - server/capture/printjob_capture normal Printjob Capture Service - server/capture/sip normal Authentication Capture: SIP - server/capture/smb normal Authentication Capture: SMB - server/capture/smtp normal Authentication Capture: SMTP - server/capture/telnet normal Authentication Capture: Telnet - server/capture/vnc normal Authentication Capture: VNC - server/dhclient_bash_env 2014-09-24 normal DHCP Client Bash Environment Variable Code Injection (Shellshock) - server/dhcp normal DHCP Server - server/dns/spoofhelper normal DNS Spoofing Helper Service - server/fakedns normal Fake DNS Service - server/ftp normal FTP File Server - server/http_ntlmrelay normal HTTP Client MS Credential Relayer - server/icmp_exfil normal ICMP Exfiltration Service - server/jsse_skiptls_mitm_proxy 2015-01-20 normal Java Secure Socket Extension (JSSE) SKIP-TLS MITM Proxy - server/local_hwbridge normal Hardware Bridge Server - server/ms15_134_mcl_leak 2015-12-08 normal MS15-134 Microsoft Windows Media Center MCL Information Disclosure - server/netbios_spoof_nat 2016-06-14 normal NetBIOS Response "BadTunnel" Brute Force Spoof (NAT Tunnel) - server/openssl_altchainsforgery_mitm_proxy 2015-07-09 normal OpenSSL Alternative Chains Certificate Forgery MITM Proxy - server/openssl_heartbeat_client_memory 2014-04-07 normal OpenSSL Heartbeat (Heartbleed) Client Memory Exposure - server/pxeexploit normal PXE Boot Exploit Server - server/regsvr32_command_delivery_server normal Regsvr32.exe (.sct) Command Delivery Server - server/socks4a normal Socks4a Proxy Server - server/socks_unc normal SOCKS Proxy UNC Path Redirection - server/tftp normal TFTP File Server - server/tnftp_savefile 2014-10-28 normal tnftp "savefile" Arbitrary Command Execution - server/webkit_xslt_dropper normal Cross Platform Webkit File Dropper - server/wget_symlink_file_write 2014-10-27 normal GNU Wget FTP Symlink Arbitrary Filesystem Access - server/wpad normal WPAD.dat File Server - sniffer/psnuffle normal pSnuffle Packet Sniffer - spoof/arp/arp_poisoning 1999-12-22 normal ARP Spoof - spoof/cisco/cdp normal Send Cisco Discovery Protocol (CDP) Packets - spoof/cisco/dtp normal Forge Cisco DTP Packets - spoof/dns/bailiwicked_domain 2008-07-21 normal DNS BailiWicked Domain Attack - spoof/dns/bailiwicked_host 2008-07-21 normal DNS BailiWicked Host Attack - spoof/dns/compare_results 2008-07-21 normal DNS Lookup Result Comparison - spoof/llmnr/llmnr_response normal LLMNR Spoofer - spoof/mdns/mdns_response normal mDNS Spoofer - spoof/nbns/nbns_response normal NetBIOS Name Service Spoofer - spoof/replay/pcap_replay normal Pcap Replay Utility - sqli/oracle/dbms_cdc_ipublish 2008-10-22 normal Oracle DB SQL Injection via SYS.DBMS_CDC_IPUBLISH.ALTER_HOTLOG_INTERNAL_CSOURCE - sqli/oracle/dbms_cdc_publish 2008-10-22 normal Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.ALTER_AUTOLOG_CHANGE_SOURCE - sqli/oracle/dbms_cdc_publish2 2010-04-26 normal Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.DROP_CHANGE_SOURCE - sqli/oracle/dbms_cdc_publish3 2010-10-13 normal Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.CREATE_CHANGE_SET - sqli/oracle/dbms_cdc_subscribe_activate_subscription 2005-04-18 normal Oracle DB SQL Injection via SYS.DBMS_CDC_SUBSCRIBE.ACTIVATE_SUBSCRIPTION - sqli/oracle/dbms_export_extension 2006-04-26 normal Oracle DB SQL Injection via DBMS_EXPORT_EXTENSION - sqli/oracle/dbms_metadata_get_granted_xml 2008-01-05 normal Oracle DB SQL Injection via SYS.DBMS_METADATA.GET_GRANTED_XML - sqli/oracle/dbms_metadata_get_xml 2008-01-05 normal Oracle DB SQL Injection via SYS.DBMS_METADATA.GET_XML - sqli/oracle/dbms_metadata_open 2008-01-05 normal Oracle DB SQL Injection via SYS.DBMS_METADATA.OPEN - sqli/oracle/droptable_trigger 2009-01-13 normal Oracle DB SQL Injection in MDSYS.SDO_TOPO_DROP_FTBL Trigger - sqli/oracle/jvm_os_code_10g 2010-02-01 normal Oracle DB 10gR2, 11gR1/R2 DBMS_JVM_EXP_PERMS OS Command Execution - sqli/oracle/jvm_os_code_11g 2010-02-01 normal Oracle DB 11g R1/R2 DBMS_JVM_EXP_PERMS OS Code Execution - sqli/oracle/lt_compressworkspace 2008-10-13 normal Oracle DB SQL Injection via SYS.LT.COMPRESSWORKSPACE - sqli/oracle/lt_findricset_cursor 2007-10-17 normal Oracle DB SQL Injection via SYS.LT.FINDRICSET Evil Cursor Method - sqli/oracle/lt_mergeworkspace 2008-10-22 normal Oracle DB SQL Injection via SYS.LT.MERGEWORKSPACE - sqli/oracle/lt_removeworkspace 2008-10-13 normal Oracle DB SQL Injection via SYS.LT.REMOVEWORKSPACE - sqli/oracle/lt_rollbackworkspace 2009-05-04 normal Oracle DB SQL Injection via SYS.LT.ROLLBACKWORKSPACE - voip/asterisk_login normal Asterisk Manager Login Utility - voip/cisco_cucdm_call_forward normal Viproy CUCDM IP Phone XML Services - Call Forwarding Tool - voip/cisco_cucdm_speed_dials normal Viproy CUCDM IP Phone XML Services - Speed Dial Attack Tool - voip/sip_deregister normal SIP Deregister Extension - voip/sip_invite_spoof normal SIP Invite Spoof - voip/telisca_ips_lock_control 2015-12-17 normal Telisca IPS Lock Cisco IP Phone Control - vsploit/malware/dns/dns_mariposa normal VSploit Mariposa DNS Query Module - vsploit/malware/dns/dns_query normal VSploit DNS Beaconing Emulation - vsploit/malware/dns/dns_zeus normal VSploit Zeus DNS Query Module - vsploit/pii/email_pii normal VSploit Email PII - vsploit/pii/web_pii normal VSploit Web PII + 0 admin/2wire/xslt_password_reset 2007-08-15 normal No 2Wire Cross-Site Request Forgery Password Reset Vulnerability + 1 admin/android/google_play_store_uxss_xframe_rce normal No Android Browser RCE Through Google Play Store XFO + 2 admin/appletv/appletv_display_image normal No Apple TV Image Remote Control + 3 admin/appletv/appletv_display_video normal No Apple TV Video Remote Control + 4 admin/atg/atg_client normal No Veeder-Root Automatic Tank Gauge (ATG) Administrative Client + 5 admin/aws/aws_launch_instances normal No Launches Hosts in AWS + 6 admin/backupexec/dump normal No Veritas Backup Exec Windows Remote File Access + 7 admin/backupexec/registry normal No Veritas Backup Exec Server Registry Access + 8 admin/brocade/brocade_config normal No Brocade Configuration Importer + 9 admin/chromecast/chromecast_reset normal No Chromecast Factory Reset DoS + 10 admin/chromecast/chromecast_youtube normal No Chromecast YouTube Remote Control + 11 admin/cisco/cisco_asa_extrabacon normal Yes Cisco ASA Authentication Bypass (EXTRABACON) + 12 admin/cisco/cisco_config normal No Cisco Configuration Importer + 13 admin/cisco/cisco_dcnm_download 2019-06-26 normal No Cisco Data Center Network Manager Unauthenticated File Download + 14 admin/cisco/cisco_secure_acs_bypass normal No Cisco Secure ACS Unauthorized Password Change + 15 admin/cisco/vpn_3000_ftp_bypass 2006-08-23 normal No Cisco VPN Concentrator 3000 FTP Unauthorized Administrative Access + 16 admin/db2/db2rcmd 2004-03-04 normal No IBM DB2 db2rcmd.exe Command Execution Vulnerability + 17 admin/dns/dyn_dns_update normal No DNS Server Dynamic Update Record Injection + 18 admin/edirectory/edirectory_dhost_cookie normal No Novell eDirectory DHOST Predictable Session Cookie + 19 admin/edirectory/edirectory_edirutil normal No Novell eDirectory eMBox Unauthenticated File Access + 20 admin/emc/alphastor_devicemanager_exec 2008-05-27 normal No EMC AlphaStor Device Manager Arbitrary Command Execution + 21 admin/emc/alphastor_librarymanager_exec 2008-05-27 normal No EMC AlphaStor Library Manager Arbitrary Command Execution + 22 admin/firetv/firetv_youtube normal No Amazon Fire TV YouTube Remote Control + 23 admin/hp/hp_data_protector_cmd 2011-02-07 normal No HP Data Protector 6.1 EXEC_CMD Command Execution + 24 admin/hp/hp_ilo_create_admin_account 2017-08-24 normal Yes HP iLO 4 1.00-2.50 Authentication Bypass Administrator Account Creation + 25 admin/hp/hp_imc_som_create_account 2013-10-08 normal No HP Intelligent Management SOM Account Creation + 26 admin/http/allegro_rompager_auth_bypass 2014-12-17 normal No Allegro Software RomPager 'Misfortune Cookie' (CVE-2014-9222) Authentication Bypass + 27 admin/http/arris_motorola_surfboard_backdoor_xss 2015-04-08 normal No Arris / Motorola Surfboard SBG6580 Web Interface Takeover + 28 admin/http/axigen_file_access 2012-10-31 normal No Axigen Arbitrary File Read and Delete + 29 admin/http/cfme_manageiq_evm_pass_reset 2013-11-12 normal No Red Hat CloudForms Management Engine 5.1 miq_policy/explorer SQL Injection + 30 admin/http/cnpilot_r_cmd_exec normal No Cambium cnPilot r200/r201 Command Execution as 'root' + 31 admin/http/cnpilot_r_fpt normal No Cambium cnPilot r200/r201 File Path Traversal + 32 admin/http/contentkeeper_fileaccess normal No ContentKeeper Web Appliance mimencode File Access + 33 admin/http/dlink_dir_300_600_exec_noauth 2013-02-04 normal No D-Link DIR-600 / DIR-300 Unauthenticated Remote Command Execution + 34 admin/http/dlink_dir_645_password_extractor normal No D-Link DIR 645 Password Extractor + 35 admin/http/dlink_dsl320b_password_extractor normal No D-Link DSL 320B Password Extractor + 36 admin/http/foreman_openstack_satellite_priv_esc 2013-06-06 normal No Foreman (Red Hat OpenStack/Satellite) users/create Mass Assignment + 37 admin/http/gitstack_rest 2018-01-15 normal No GitStack Unauthenticated REST API Requests + 38 admin/http/hp_web_jetadmin_exec 2004-04-27 normal No HP Web JetAdmin 6.5 Server Arbitrary Command Execution + 39 admin/http/iis_auth_bypass 2010-07-02 normal No MS10-065 Microsoft IIS 5 NTFS Stream Authentication Bypass + 40 admin/http/intersil_pass_reset 2007-09-10 normal Yes Intersil (Boa) HTTPd Basic Authentication Password Reset + 41 admin/http/iomega_storcenterpro_sessionid normal No Iomega StorCenter Pro NAS Web Authentication Bypass + 42 admin/http/jboss_bshdeployer normal No JBoss JMX Console Beanshell Deployer WAR Upload and Deployment + 43 admin/http/jboss_deploymentfilerepository normal No JBoss JMX Console DeploymentFileRepository WAR Upload and Deployment + 44 admin/http/jboss_seam_exec 2010-07-19 normal No JBoss Seam 2 Remote Command Execution + 45 admin/http/joomla_registration_privesc 2016-10-25 normal Yes Joomla Account Creation and Privilege Escalation + 46 admin/http/kaseya_master_admin 2015-09-23 normal No Kaseya VSA Master Administrator Account Creation + 47 admin/http/katello_satellite_priv_esc 2014-03-24 normal No Katello (Red Hat Satellite) users/update_roles Missing Authorization + 48 admin/http/limesurvey_file_download 2015-10-12 normal No Limesurvey Unauthenticated File Download + 49 admin/http/linksys_e1500_e2500_exec 2013-02-05 normal No Linksys E1500/E2500 Remote Command Execution + 50 admin/http/linksys_tmunblock_admin_reset_bof 2014-02-19 normal No Linksys WRT120N tmUnblock Stack Buffer Overflow + 51 admin/http/linksys_wrt54gl_exec 2013-01-18 normal No Linksys WRT54GL Remote Command Execution + 52 admin/http/manage_engine_dc_create_admin 2014-12-31 normal No ManageEngine Desktop Central Administrator Account Creation + 53 admin/http/manageengine_dir_listing 2015-01-28 normal No ManageEngine Multiple Products Arbitrary Directory Listing + 54 admin/http/manageengine_file_download 2015-01-28 normal No ManageEngine Multiple Products Arbitrary File Download + 55 admin/http/manageengine_pmp_privesc 2014-11-08 normal Yes ManageEngine Password Manager SQLAdvancedALSearchResult.cc Pro SQL Injection + 56 admin/http/mantisbt_password_reset 2017-04-16 normal Yes MantisBT password reset + 57 admin/http/mutiny_frontend_read_delete 2013-05-15 normal No Mutiny 5 Arbitrary File Read and Delete + 58 admin/http/netflow_file_download 2014-11-30 normal No ManageEngine NetFlow Analyzer Arbitrary File Download + 59 admin/http/netgear_auth_download 2016-02-04 normal No NETGEAR ProSafe Network Management System 300 Authenticated File Download + 60 admin/http/netgear_soap_password_extractor 2015-02-11 normal No Netgear Unauthenticated SOAP Password Extractor + 61 admin/http/netgear_wnr2000_pass_recovery 2016-12-20 normal No NETGEAR WNR2000v5 Administrator Password Recovery + 62 admin/http/nexpose_xxe_file_read normal No Nexpose XXE Arbitrary File Read + 63 admin/http/novell_file_reporter_filedelete normal No Novell File Reporter Agent Arbitrary File Delete + 64 admin/http/nuuo_nvrmini_reset 2016-08-04 normal No NUUO NVRmini 2 / NETGEAR ReadyNAS Surveillance Default Configuration Load and Administrator Password Reset + 65 admin/http/openbravo_xxe 2013-10-30 normal No Openbravo ERP XXE Arbitrary File Read + 66 admin/http/pfadmin_set_protected_alias 2017-02-03 normal Yes Postfixadmin Protected Alias Deletion Vulnerability + 67 admin/http/rails_devise_pass_reset 2013-01-28 normal No Ruby on Rails Devise Authentication Password Reset + 68 admin/http/scadabr_credential_dump 2017-05-28 normal No ScadaBR Credentials Dumper + 69 admin/http/scrutinizer_add_user 2012-07-27 normal No Plixer Scrutinizer NetFlow and sFlow Analyzer HTTP Authentication Bypass + 70 admin/http/sophos_wpa_traversal 2013-04-03 normal No Sophos Web Protection Appliance patience.cgi Directory Traversal + 71 admin/http/supra_smart_cloud_tv_rfi 2019-06-03 normal No Supra Smart Cloud TV Remote File Inclusion + 72 admin/http/sysaid_admin_acct 2015-06-03 normal No SysAid Help Desk Administrator Account Creation + 73 admin/http/sysaid_file_download 2015-06-03 normal No SysAid Help Desk Arbitrary File Download + 74 admin/http/sysaid_sql_creds 2015-06-03 normal No SysAid Help Desk Database Credentials Disclosure + 75 admin/http/telpho10_credential_dump 2016-09-02 normal No Telpho10 Backup Credentials Dumper + 76 admin/http/tomcat_administration normal No Tomcat Administration Tool Default Access + 77 admin/http/tomcat_utf8_traversal 2009-01-09 normal No Tomcat UTF-8 Directory Traversal Vulnerability + 78 admin/http/trendmicro_dlp_traversal 2009-01-09 normal No TrendMicro Data Loss Prevention 5.5 Directory Traversal + 79 admin/http/typo3_news_module_sqli 2017-04-06 normal No TYPO3 News Module SQL Injection + 80 admin/http/typo3_sa_2009_001 2009-01-20 normal No TYPO3 sa-2009-001 Weak Encryption Key File Disclosure + 81 admin/http/typo3_sa_2009_002 2009-02-10 normal No Typo3 sa-2009-002 File Disclosure + 82 admin/http/typo3_sa_2010_020 normal No TYPO3 sa-2010-020 Remote File Disclosure + 83 admin/http/typo3_winstaller_default_enc_keys normal No TYPO3 Winstaller Default Encryption Keys + 84 admin/http/ulterius_file_download normal No Ulterius Server File Download Vulnerability + 85 admin/http/vbulletin_upgrade_admin 2013-10-09 normal No vBulletin Administrator Account Creation + 86 admin/http/webnms_cred_disclosure 2016-07-04 normal No WebNMS Framework Server Credential Disclosure + 87 admin/http/webnms_file_download 2016-07-04 normal No WebNMS Framework Server Arbitrary Text File Download + 88 admin/http/wp_custom_contact_forms 2014-08-07 normal No WordPress custom-contact-forms Plugin SQL Upload + 89 admin/http/wp_easycart_privilege_escalation 2015-02-25 normal Yes WordPress WP EasyCart Plugin Privilege Escalation + 90 admin/http/wp_gdpr_compliance_privesc 2018-11-08 normal Yes WordPress WP GDPR Compliance Plugin Privilege Escalation + 91 admin/http/wp_google_maps_sqli 2019-04-02 normal Yes WordPress Google Maps Plugin SQL Injection + 92 admin/http/wp_symposium_sql_injection 2015-08-18 normal Yes WordPress Symposium Plugin SQL Injection + 93 admin/http/wp_wplms_privilege_escalation 2015-02-09 normal Yes WordPress WPLMS Theme Privilege Escalation + 94 admin/http/zyxel_admin_password_extractor normal No ZyXEL GS1510-16 Password Extractor + 95 admin/juniper/juniper_config normal No Juniper Configuration Importer + 96 admin/kerberos/ms14_068_kerberos_checksum 2014-11-18 normal No MS14-068 Microsoft Kerberos Checksum Validation Vulnerability + 97 admin/maxdb/maxdb_cons_exec 2008-01-09 normal No SAP MaxDB cons.exe Remote Command Injection + 98 admin/misc/sercomm_dump_config 2013-12-31 normal No SerComm Device Configuration Dump + 99 admin/misc/wol normal No UDP Wake-On-Lan (WOL) + 100 admin/motorola/wr850g_cred 2004-09-24 normal No Motorola WR850G v4.03 Credentials + 101 admin/ms/ms08_059_his2006 2008-10-14 normal No Microsoft Host Integration Server 2006 Command Execution Vulnerability + 102 admin/mssql/mssql_enum normal No Microsoft SQL Server Configuration Enumerator + 103 admin/mssql/mssql_enum_domain_accounts normal No Microsoft SQL Server SUSER_SNAME Windows Domain Account Enumeration + 104 admin/mssql/mssql_enum_domain_accounts_sqli normal No Microsoft SQL Server SQLi SUSER_SNAME Windows Domain Account Enumeration + 105 admin/mssql/mssql_enum_sql_logins normal No Microsoft SQL Server SUSER_SNAME SQL Logins Enumeration + 106 admin/mssql/mssql_escalate_dbowner normal No Microsoft SQL Server Escalate Db_Owner + 107 admin/mssql/mssql_escalate_dbowner_sqli normal No Microsoft SQL Server SQLi Escalate Db_Owner + 108 admin/mssql/mssql_escalate_execute_as normal No Microsoft SQL Server Escalate EXECUTE AS + 109 admin/mssql/mssql_escalate_execute_as_sqli normal No Microsoft SQL Server SQLi Escalate Execute AS + 110 admin/mssql/mssql_exec normal No Microsoft SQL Server xp_cmdshell Command Execution + 111 admin/mssql/mssql_findandsampledata normal No Microsoft SQL Server Find and Sample Data + 112 admin/mssql/mssql_idf normal No Microsoft SQL Server Interesting Data Finder + 113 admin/mssql/mssql_ntlm_stealer normal No Microsoft SQL Server NTLM Stealer + 114 admin/mssql/mssql_ntlm_stealer_sqli normal No Microsoft SQL Server SQLi NTLM Stealer + 115 admin/mssql/mssql_sql normal No Microsoft SQL Server Generic Query + 116 admin/mssql/mssql_sql_file normal No Microsoft SQL Server Generic Query from File + 117 admin/mysql/mysql_enum normal No MySQL Enumeration Module + 118 admin/mysql/mysql_sql normal No MySQL SQL Generic Query + 119 admin/natpmp/natpmp_map normal No NAT-PMP Port Mapper + 120 admin/netbios/netbios_spoof normal No NetBIOS Response Brute Force Spoof (Direct) + 121 admin/officescan/tmlisten_traversal normal No TrendMicro OfficeScanNT Listener Traversal Arbitrary File Access + 122 admin/oracle/ora_ntlm_stealer 2009-04-07 normal No Oracle SMB Relay Code Execution + 123 admin/oracle/oracle_index_privesc 2015-01-21 normal No Oracle DB Privilege Escalation via Function-Based Index + 124 admin/oracle/oracle_login 2008-11-20 normal No Oracle Account Discovery + 125 admin/oracle/oracle_sql 2007-12-07 normal No Oracle SQL Generic Query + 126 admin/oracle/oraenum normal No Oracle Database Enumeration + 127 admin/oracle/osb_execqr 2009-01-14 normal No Oracle Secure Backup exec_qr() Command Injection Vulnerability + 128 admin/oracle/osb_execqr2 2009-08-18 normal No Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability + 129 admin/oracle/osb_execqr3 2010-07-13 normal No Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability + 130 admin/oracle/post_exploitation/win32exec 2007-12-07 normal No Oracle Java execCommand (Win32) + 131 admin/oracle/post_exploitation/win32upload 2005-02-10 normal No Oracle URL Download + 132 admin/oracle/sid_brute 2009-01-07 normal No Oracle TNS Listener SID Brute Forcer + 133 admin/oracle/tnscmd 2009-02-01 normal No Oracle TNS Listener Command Issuer + 134 admin/pop2/uw_fileretrieval 2000-07-14 normal No UoW pop2d Remote File Retrieval Vulnerability + 135 admin/postgres/postgres_readfile normal No PostgreSQL Server Generic Query + 136 admin/postgres/postgres_sql normal No PostgreSQL Server Generic Query + 137 admin/sap/sap_configservlet_exec_noauth 2012-11-01 normal No SAP ConfigServlet OS Command Execution + 138 admin/sap/sap_mgmt_con_osexec normal No SAP Management Console OSExecute + 139 admin/scada/advantech_webaccess_dbvisitor_sqli 2014-04-08 normal Yes Advantech WebAccess DBVisitor.dll ChartThemeConfig SQL Injection + 140 admin/scada/ge_proficy_substitute_traversal 2013-01-22 normal No GE Proficy Cimplicity WebView substitute.bcl Directory Traversal + 141 admin/scada/modicon_command 2012-04-05 normal No Schneider Modicon Remote START/STOP Command + 142 admin/scada/modicon_password_recovery 2012-01-19 normal Yes Schneider Modicon Quantum Password Recovery + 143 admin/scada/modicon_stux_transfer 2012-04-05 normal No Schneider Modicon Ladder Logic Upload/Download + 144 admin/scada/moxa_credentials_recovery 2015-07-28 normal Yes Moxa Device Credential Retrieval + 145 admin/scada/multi_cip_command 2012-01-19 normal No Allen-Bradley/Rockwell Automation EtherNet/IP CIP Commands + 146 admin/scada/pcom_command normal No Unitronics PCOM remote START/STOP/RESET command + 147 admin/scada/phoenix_command 2015-05-20 normal No PhoenixContact PLC Remote START/STOP Command + 148 admin/scada/yokogawa_bkbcopyd_client 2014-08-09 normal No Yokogawa BKBCopyD.exe Client + 149 admin/serverprotect/file normal No TrendMicro ServerProtect File Access + 150 admin/smb/check_dir_file normal No SMB Scanner Check File/Directory Utility + 151 admin/smb/delete_file normal No SMB File Delete Utility + 152 admin/smb/download_file normal No SMB File Download Utility + 153 admin/smb/list_directory normal No SMB Directory Listing Utility + 154 admin/smb/ms17_010_command 2017-03-14 normal No MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Command Execution + 155 admin/smb/psexec_command normal No Microsoft Windows Authenticated Administration Utility + 156 admin/smb/psexec_ntdsgrab normal No PsExec NTDS.dit And SYSTEM Hive Download Utility + 157 admin/smb/samba_symlink_traversal normal No Samba Symlink Directory Traversal + 158 admin/smb/upload_file normal No SMB File Upload Utility + 159 admin/smb/webexec_command normal No WebEx Remote Command Execution Utility + 160 admin/sunrpc/solaris_kcms_readfile 2003-01-22 normal No Solaris KCMS + TTDB Arbitrary File Read + 161 admin/teradata/teradata_odbc_sql 2018-03-29 normal No Teradata ODBC SQL Query Module + 162 admin/tftp/tftp_transfer_util normal No TFTP File Transfer Utility + 163 admin/tikiwiki/tikidblib 2006-11-01 normal No TikiWiki Information Disclosure + 164 admin/upnp/soap_portmapping normal No UPnP IGD SOAP Port Mapping Utility + 165 admin/vmware/poweroff_vm normal No VMWare Power Off Virtual Machine + 166 admin/vmware/poweron_vm normal No VMWare Power On Virtual Machine + 167 admin/vmware/tag_vm normal No VMWare Tag Virtual Machine + 168 admin/vmware/terminate_esx_sessions normal No VMWare Terminate ESX Login Sessions + 169 admin/vnc/realvnc_41_bypass 2006-05-15 normal No RealVNC NULL Authentication Mode Bypass + 170 admin/vxworks/apple_airport_extreme_password normal No Apple Airport Extreme Password Extraction (WDBRPC) + 171 admin/vxworks/dlink_i2eye_autoanswer normal No D-Link i2eye Video Conference AutoAnswer (WDBRPC) + 172 admin/vxworks/wdbrpc_memory_dump normal No VxWorks WDB Agent Remote Memory Dump + 173 admin/vxworks/wdbrpc_reboot normal No VxWorks WDB Agent Remote Reboot + 174 admin/webmin/edit_html_fileaccess 2012-09-06 normal No Webmin edit_html.cgi file Parameter Traversal Arbitrary File Access + 175 admin/webmin/file_disclosure 2006-06-30 normal No Webmin File Disclosure + 176 admin/wemo/crockpot normal Yes Belkin Wemo-Enabled Crock-Pot Remote Control + 177 admin/zend/java_bridge 2011-03-28 normal No Zend Server Java Bridge Design Flaw Remote Code Execution + 178 analyze/apply_pot normal No Apply Pot File To Hashes + 179 analyze/crack_aix normal No Password Cracker: AIX + 180 analyze/crack_databases normal No Password Cracker: Databases + 181 analyze/crack_linux normal No Password Cracker: Linux + 182 analyze/crack_mobile normal No Password Cracker: Mobile + 183 analyze/crack_osx normal No Password Cracker: OSX + 184 analyze/crack_webapps normal No Password Cracker: Webapps + 185 analyze/crack_windows normal No Password Cracker: Windows + 186 analyze/jtr_aix normal No John the Ripper AIX Password Cracker + 187 analyze/jtr_linux normal No John the Ripper Linux Password Cracker + 188 analyze/jtr_mssql_fast normal No John the Ripper MS SQL Password Cracker (Fast Mode) + 189 analyze/jtr_mysql_fast normal No John the Ripper MySQL Password Cracker (Fast Mode) + 190 analyze/jtr_oracle_fast normal No John the Ripper Oracle Password Cracker (Fast Mode) + 191 analyze/jtr_postgres_fast normal No John the Ripper Postgres SQL Password Cracker + 192 analyze/jtr_windows_fast normal No John the Ripper Windows Password Cracker (Fast Mode) + 193 analyze/modbus_zip normal No Extract zip from Modbus communication + 194 bnat/bnat_router normal No BNAT Router + 195 bnat/bnat_scan normal No BNAT Scanner + 196 client/hwbridge/connect normal No Hardware Bridge Session Connector + 197 client/iec104/iec104 normal No IEC104 Client Utility + 198 client/mms/send_mms normal No MMS Client + 199 client/sms/send_text normal No SMS Client + 200 client/smtp/emailer normal No Generic Emailer (SMTP) + 201 cloud/aws/enum_ec2 normal No Amazon Web Services EC2 instance enumeration + 202 cloud/aws/enum_iam normal No Amazon Web Services IAM credential enumeration + 203 cloud/aws/enum_s3 normal No Amazon Web Services S3 instance enumeration + 204 crawler/msfcrawler normal No Metasploit Web Crawler + 205 docx/word_unc_injector normal No Microsoft Word UNC Path Injector + 206 dos/android/android_stock_browser_iframe 2012-12-01 normal No Android Stock Browser Iframe DOS + 207 dos/apple_ios/webkit_backdrop_filter_blur 2018-09-15 normal No iOS Safari Denial of Service with CSS + 208 dos/cisco/ios_http_percentpercent 2000-04-26 normal No Cisco IOS HTTP GET /%% Request Denial of Service + 209 dos/cisco/ios_telnet_rocem 2017-03-17 normal No Cisco IOS Telnet Denial of Service + 210 dos/dhcp/isc_dhcpd_clientid normal No ISC DHCP Zero Length ClientID Denial of Service Module + 211 dos/dns/bind_tkey 2015-07-28 normal No BIND TKEY Query Denial of Service + 212 dos/dns/bind_tsig 2016-09-27 normal No BIND TKEY Query Denial of Service + 213 dos/freebsd/nfsd/nfsd_mount normal No FreeBSD Remote NFS RPC Request Denial of Service + 214 dos/hp/data_protector_rds 2011-01-08 normal No HP Data Protector Manager RDS DOS + 215 dos/http/3com_superstack_switch 2004-06-24 normal No 3Com SuperStack Switch Denial of Service + 216 dos/http/apache_commons_fileupload_dos 2014-02-06 normal No Apache Commons FileUpload and Apache Tomcat DoS + 217 dos/http/apache_mod_isapi 2010-03-05 normal No Apache mod_isapi Dangling Pointer + 218 dos/http/apache_range_dos 2011-08-19 normal No Apache Range Header DoS (Apache Killer) + 219 dos/http/apache_tomcat_transfer_encoding 2010-07-09 normal No Apache Tomcat Transfer-Encoding Information Disclosure and DoS + 220 dos/http/brother_debut_dos 2017-11-02 normal No Brother Debut http Denial Of Service + 221 dos/http/canon_wireless_printer 2013-06-18 normal No Canon Wireless Printer Denial Of Service + 222 dos/http/dell_openmanage_post 2004-02-26 normal No Dell OpenManage POST Request Heap Overflow (win32) + 223 dos/http/f5_bigip_apm_max_sessions normal No F5 BigIP Access Policy Manager Session Exhaustion Denial of Service + 224 dos/http/flexense_http_server_dos 2018-03-09 normal Yes Flexense HTTP Server Denial Of Service + 225 dos/http/gzip_bomb_dos 2004-01-01 normal No Gzip Memory Bomb Denial Of Service + 226 dos/http/hashcollision_dos 2011-12-28 normal No Hashtable Collisions + 227 dos/http/ibm_lotus_notes 2017-08-31 normal No IBM Notes encodeURI DOS + 228 dos/http/ibm_lotus_notes2 2017-08-31 normal No IBM Notes Denial Of Service + 229 dos/http/marked_redos normal No marked npm module "heading" ReDoS + 230 dos/http/metasploit_httphandler_dos 2019-09-04 normal No Metasploit HTTP(S) handler DoS + 231 dos/http/monkey_headers 2013-05-30 normal No Monkey HTTPD Header Parsing Denial of Service (DoS) + 232 dos/http/ms15_034_ulonglongadd normal Yes MS15-034 HTTP Protocol Stack Request Handling Denial-of-Service + 233 dos/http/nodejs_pipelining 2013-10-18 normal Yes Node.js HTTP Pipelining Denial of Service + 234 dos/http/novell_file_reporter_heap_bof 2012-11-16 normal No NFR Agent Heap Overflow Vulnerability + 235 dos/http/rails_action_view 2013-12-04 normal No Ruby on Rails Action View MIME Memory Exhaustion + 236 dos/http/rails_json_float_dos 2013-11-22 normal No Ruby on Rails JSON Processor Floating Point Heap Overflow DoS + 237 dos/http/slowloris 2009-06-17 normal No Slowloris Denial of Service Attack + 238 dos/http/sonicwall_ssl_format 2009-05-29 normal No SonicWALL SSL-VPN Format String Vulnerability + 239 dos/http/ua_parser_js_redos normal No ua-parser-js npm module ReDoS + 240 dos/http/webkitplus 2018-06-03 normal No WebKitGTK+ WebKitFaviconDatabase DoS + 241 dos/http/webrick_regex 2008-08-08 normal No Ruby WEBrick::HTTP::DefaultFileHandler DoS + 242 dos/http/wordpress_directory_traversal_dos normal No WordPress Traversal Directory DoS + 243 dos/http/wordpress_long_password_dos 2014-11-20 normal No WordPress Long Password DoS + 244 dos/http/wordpress_xmlrpc_dos 2014-08-06 normal No Wordpress XMLRPC DoS + 245 dos/http/ws_dos normal No ws - Denial of Service + 246 dos/mdns/avahi_portzero 2008-11-14 normal No Avahi Source Port 0 DoS + 247 dos/misc/dopewars 2009-10-05 normal No Dopewars Denial of Service + 248 dos/misc/ibm_sametime_webplayer_dos 2013-11-07 normal No IBM Lotus Sametime WebPlayer DoS + 249 dos/misc/ibm_tsm_dos 2015-12-15 normal No IBM Tivoli Storage Manager FastBack Server Opcode 0x534 Denial of Service + 250 dos/misc/memcached normal No Memcached Remote Denial of Service + 251 dos/ntp/ntpd_reserved_dos 2009-10-04 normal No NTP.org ntpd Reserved Mode Denial of Service + 252 dos/pptp/ms02_063_pptp_dos 2002-09-26 normal No MS02-063 PPTP Malformed Control Data Kernel Denial of Service + 253 dos/rpc/rpcbomb normal No RPC DoS targeting *nix rpcbind/libtirpc + 254 dos/samba/lsa_addprivs_heap normal No Samba lsa_io_privilege_set Heap Overflow + 255 dos/samba/lsa_transnames_heap normal No Samba lsa_io_trans_names Heap Overflow + 256 dos/samba/read_nttrans_ea_list normal No Samba read_nttrans_ea_list Integer Overflow + 257 dos/sap/sap_soap_rfc_eps_delete_file normal No SAP SOAP EPS_DELETE_FILE File Deletion + 258 dos/scada/allen_bradley_pccc normal Yes DoS Exploitation of Allen-Bradley's Legacy Protocol (PCCC) + 259 dos/scada/beckhoff_twincat 2011-09-13 normal No Beckhoff TwinCAT SCADA PLC 2.11.0.2004 DoS + 260 dos/scada/d20_tftp_overflow 2012-01-19 normal No General Electric D20ME TFTP Server Buffer Overflow DoS + 261 dos/scada/igss9_dataserver 2011-12-20 normal No 7-Technologies IGSS 9 IGSSdataServer.exe DoS + 262 dos/scada/siemens_siprotec4 normal No Siemens SIPROTEC 4 and SIPROTEC Compact EN100 Ethernet Module - Denial of Service + 263 dos/scada/yokogawa_logsvr 2014-03-10 normal No Yokogawa CENTUM CS 3000 BKCLogSvr.exe Heap Buffer Overflow + 264 dos/smb/smb_loris 2017-06-29 normal No SMBLoris NBSS Denial of Service + 265 dos/smtp/sendmail_prescan 2003-09-17 normal No Sendmail SMTP Address prescan Memory Corruption + 266 dos/solaris/lpd/cascade_delete normal No Solaris LPD Arbitrary File Delete + 267 dos/ssl/dtls_changecipherspec 2000-04-26 normal No OpenSSL DTLS ChangeCipherSpec Remote DoS + 268 dos/ssl/dtls_fragment_overflow 2014-06-05 normal No OpenSSL DTLS Fragment Buffer Overflow DoS + 269 dos/ssl/openssl_aesni 2013-02-05 normal No OpenSSL TLS 1.1 and 1.2 AES-NI DoS + 270 dos/syslog/rsyslog_long_tag 2011-09-01 normal No rsyslog Long Tag Off-By-Two DoS + 271 dos/tcp/claymore_dos 2018-02-06 normal No Claymore Dual GPU Miner Format String dos attack + 272 dos/tcp/junos_tcp_opt normal No Juniper JunOS Malformed TCP Option + 273 dos/tcp/synflood normal No TCP SYN Flooder + 274 dos/upnp/miniupnpd_dos 2013-03-27 normal No MiniUPnPd 1.4 Denial of Service (DoS) Exploit + 275 dos/windows/appian/appian_bpm 2007-12-17 normal No Appian Enterprise Business Suite 5.6 SP1 DoS + 276 dos/windows/browser/ms09_065_eot_integer 2009-11-10 normal No Microsoft Windows EOT Font Table Directory Integer Overflow + 277 dos/windows/ftp/filezilla_admin_user 2005-11-07 normal No FileZilla FTP Server Admin Interface Denial of Service + 278 dos/windows/ftp/filezilla_server_port 2006-12-11 normal No FileZilla FTP Server Malformed PORT Denial of Service + 279 dos/windows/ftp/guildftp_cwdlist 2008-10-12 normal No Guild FTPd 0.999.8.11/0.999.14 Heap Corruption + 280 dos/windows/ftp/iis75_ftpd_iac_bof 2010-12-21 normal No Microsoft IIS FTP Server Encoded Response Overflow Trigger + 281 dos/windows/ftp/iis_list_exhaustion 2009-09-03 normal No Microsoft IIS FTP Server LIST Stack Exhaustion + 282 dos/windows/ftp/solarftp_user 2011-02-22 normal No Solar FTP Server Malformed USER Denial of Service + 283 dos/windows/ftp/titan626_site 2008-10-14 normal No Titan FTP Server 6.26.630 SITE WHO DoS + 284 dos/windows/ftp/vicftps50_list 2008-10-24 normal No Victory FTP Server 5.0 LIST DoS + 285 dos/windows/ftp/winftp230_nlst 2008-09-26 normal No WinFTP 2.3.0 NLST Denial of Service + 286 dos/windows/ftp/xmeasy560_nlst 2008-10-13 normal No XM Easy Personal FTP Server 5.6.0 NLST DoS + 287 dos/windows/ftp/xmeasy570_nlst 2009-03-27 normal No XM Easy Personal FTP Server 5.7.0 NLST DoS + 288 dos/windows/games/kaillera 2011-07-02 normal No Kaillera 0.86 Server Denial of Service + 289 dos/windows/http/ms10_065_ii6_asp_dos 2010-09-14 normal No Microsoft IIS 6.0 ASP Stack Exhaustion Denial of Service + 290 dos/windows/http/pi3web_isapi 2008-11-13 normal No Pi3Web ISAPI DoS + 291 dos/windows/llmnr/ms11_030_dnsapi 2011-04-12 normal No Microsoft Windows DNSAPI.dll LLMNR Buffer Underrun DoS + 292 dos/windows/nat/nat_helper 2006-10-26 normal No Microsoft Windows NAT Helper Denial of Service + 293 dos/windows/rdp/ms12_020_maxchannelids 2012-03-16 normal No MS12-020 Microsoft Remote Desktop Use-After-Free DoS + 294 dos/windows/smb/ms05_047_pnp normal No Microsoft Plug and Play Service Registry Overflow + 295 dos/windows/smb/ms06_035_mailslot 2006-07-11 normal No Microsoft SRV.SYS Mailslot Write Corruption + 296 dos/windows/smb/ms06_063_trans normal No Microsoft SRV.SYS Pipe Transaction No Null + 297 dos/windows/smb/ms09_001_write normal No Microsoft SRV.SYS WriteAndX Invalid DataOffset + 298 dos/windows/smb/ms09_050_smb2_negotiate_pidhigh normal No Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference + 299 dos/windows/smb/ms09_050_smb2_session_logoff normal No Microsoft SRV2.SYS SMB2 Logoff Remote Kernel NULL Pointer Dereference + 300 dos/windows/smb/ms10_006_negotiate_response_loop normal No Microsoft Windows 7 / Server 2008 R2 SMB Client Infinite Loop + 301 dos/windows/smb/ms10_054_queryfs_pool_overflow normal No Microsoft Windows SRV.SYS SrvSmbQueryFsInformation Pool Overflow DoS + 302 dos/windows/smb/ms11_019_electbowser normal No Microsoft Windows Browser Pool DoS + 303 dos/windows/smb/rras_vls_null_deref 2006-06-14 normal No Microsoft RRAS InterfaceAdjustVLSPointers NULL Dereference + 304 dos/windows/smb/vista_negotiate_stop normal No Microsoft Vista SP0 SMB Negotiate Protocol DoS + 305 dos/windows/smtp/ms06_019_exchange 2004-11-12 normal No MS06-019 Exchange MODPROP Heap Overflow + 306 dos/windows/ssh/sysax_sshd_kexchange 2013-03-17 normal No Sysax Multi-Server 6.10 SSHD Key Exchange Denial of Service + 307 dos/windows/tftp/pt360_write 2008-10-29 normal No PacketTrap TFTP Server 2.2.5459.0 DoS + 308 dos/windows/tftp/solarwinds 2010-05-21 normal No SolarWinds TFTP Server 10.4.0.10 Denial of Service + 309 dos/wireshark/capwap 2014-04-28 normal No Wireshark CAPWAP Dissector DoS + 310 dos/wireshark/chunked 2007-02-22 normal No Wireshark chunked_encoding_dissector Function DOS + 311 dos/wireshark/cldap 2011-03-01 normal No Wireshark CLDAP Dissector DOS + 312 dos/wireshark/ldap 2008-03-28 normal No Wireshark LDAP Dissector DOS + 313 fileformat/badpdf normal No BADPDF Malicious PDF Creator + 314 fileformat/multidrop normal No Windows SMB Multi Dropper + 315 fileformat/odt_badodt 2018-05-01 normal No LibreOffice 6.03 /Apache OpenOffice 4.1.5 Malicious ODT File Generator + 316 fuzzers/dns/dns_fuzzer normal No DNS and DNSSEC Fuzzer + 317 fuzzers/ftp/client_ftp normal No Simple FTP Client Fuzzer + 318 fuzzers/ftp/ftp_pre_post normal No Simple FTP Fuzzer + 319 fuzzers/http/http_form_field normal No HTTP Form Field Fuzzer + 320 fuzzers/http/http_get_uri_long normal No HTTP GET Request URI Fuzzer (Incrementing Lengths) + 321 fuzzers/http/http_get_uri_strings normal No HTTP GET Request URI Fuzzer (Fuzzer Strings) + 322 fuzzers/ntp/ntp_protocol_fuzzer normal No NTP Protocol Fuzzer + 323 fuzzers/smb/smb2_negotiate_corrupt normal No SMB Negotiate SMB2 Dialect Corruption + 324 fuzzers/smb/smb_create_pipe normal No SMB Create Pipe Request Fuzzer + 325 fuzzers/smb/smb_create_pipe_corrupt normal No SMB Create Pipe Request Corruption + 326 fuzzers/smb/smb_negotiate_corrupt normal No SMB Negotiate Dialect Corruption + 327 fuzzers/smb/smb_ntlm1_login_corrupt normal No SMB NTLMv1 Login Request Corruption + 328 fuzzers/smb/smb_tree_connect normal No SMB Tree Connect Request Fuzzer + 329 fuzzers/smb/smb_tree_connect_corrupt normal No SMB Tree Connect Request Corruption + 330 fuzzers/smtp/smtp_fuzzer normal No SMTP Simple Fuzzer + 331 fuzzers/ssh/ssh_kexinit_corrupt normal No SSH Key Exchange Init Corruption + 332 fuzzers/ssh/ssh_version_15 normal No SSH 1.5 Version Fuzzer + 333 fuzzers/ssh/ssh_version_2 normal No SSH 2.0 Version Fuzzer + 334 fuzzers/ssh/ssh_version_corrupt normal No SSH Version Corruption + 335 fuzzers/tds/tds_login_corrupt normal No TDS Protocol Login Request Corruption Fuzzer + 336 fuzzers/tds/tds_login_username normal No TDS Protocol Login Request Username Fuzzer + 337 gather/advantech_webaccess_creds 2017-01-21 normal No Advantech WebAccess 8.1 Post Authentication Credential Collector + 338 gather/alienvault_iso27001_sqli 2014-03-30 normal No AlienVault Authenticated SQL Injection Arbitrary File Read + 339 gather/alienvault_newpolicyform_sqli 2014-05-09 normal No AlienVault Authenticated SQL Injection Arbitrary File Read + 340 gather/android_browser_file_theft normal No Android Browser File Theft + 341 gather/android_browser_new_tab_cookie_theft normal No Android Browser "Open in New Tab" Cookie Theft + 342 gather/android_htmlfileprovider normal No Android Content Provider File Disclosure + 343 gather/android_object_tag_webview_uxss 2014-10-04 normal No Android Open Source Platform (AOSP) Browser UXSS + 344 gather/android_stock_browser_uxss normal No Android Open Source Platform (AOSP) Browser UXSS + 345 gather/apache_rave_creds normal No Apache Rave User Information Disclosure + 346 gather/apple_safari_ftp_url_cookie_theft 2015-04-08 normal No Apple OSX/iOS/Windows Safari Non-HTTPOnly Cookie Theft + 347 gather/apple_safari_webarchive_uxss 2013-02-22 normal No Mac OS X Safari .webarchive File Format UXSS + 348 gather/asterisk_creds normal No Asterisk Gather Credentials + 349 gather/avtech744_dvr_accounts normal No AVTECH 744 DVR Account Information Retrieval + 350 gather/browser_info 2016-03-22 normal No HTTP Client Information Gather + 351 gather/browser_lanipleak 2013-09-05 normal No HTTP Client LAN IP Address Gather + 352 gather/c2s_dvr_password_disclosure 2016-08-19 normal No C2S DVR Management Password Disclosure + 353 gather/censys_search normal No Censys Search + 354 gather/cerberus_helpdesk_hash_disclosure 2016-03-07 normal No Cerberus Helpdesk User Hash Disclosure + 355 gather/checkpoint_hostname 2011-12-14 normal No CheckPoint Firewall-1 SecuRemote Topology Service Hostname Disclosure + 356 gather/chrome_debugger 2019-09-24 normal No Chrome Debugger Arbitrary File Read / Arbitrary Web Request + 357 gather/cisco_rv320_config 2019-01-24 normal No Cisco RV320/RV326 Configuration Disclosure + 358 gather/citrix_published_applications normal No Citrix MetaFrame ICA Published Applications Scanner + 359 gather/citrix_published_bruteforce normal No Citrix MetaFrame ICA Published Applications Bruteforcer + 360 gather/coldfusion_pwd_props 2013-05-07 normal Yes ColdFusion 'password.properties' Hash Extraction + 361 gather/corpwatch_lookup_id normal No CorpWatch Company ID Information Search + 362 gather/corpwatch_lookup_name normal No CorpWatch Company Name Information Search + 363 gather/d20pass 2012-01-19 normal No General Electric D20 Password Recovery + 364 gather/darkcomet_filedownloader 2012-10-08 normal No DarkComet Server Remote File Download Exploit + 365 gather/dolibarr_creds_sqli 2018-05-30 normal No Dolibarr Gather Credentials via SQL Injection + 366 gather/doliwamp_traversal_creds 2014-01-12 normal Yes DoliWamp 'jqueryFileTree.php' Traversal Gather Credentials + 367 gather/drupal_openid_xxe 2012-10-17 normal Yes Drupal OpenID External Entity Injection + 368 gather/eaton_nsm_creds 2012-06-26 normal No Network Shutdown Module sort_values Credential Dumper + 369 gather/emc_cta_xxe 2014-03-31 normal No EMC CTA v10.0 Unauthenticated XXE Arbitrary File Read + 370 gather/enum_dns normal No DNS Record Scanner and Enumerator + 371 gather/eventlog_cred_disclosure 2014-11-05 normal No ManageEngine Eventlog Analyzer Managed Hosts Administrator Credential Disclosure + 372 gather/external_ip normal No Discover External IP via Ifconfig.me + 373 gather/f5_bigip_cookie_disclosure normal No F5 BigIP Backend Cookie Disclosure + 374 gather/firefox_pdfjs_file_theft normal No Firefox PDF.js Browser File Theft + 375 gather/flash_rosetta_jsonp_url_disclosure 2014-07-08 normal Yes Flash "Rosetta" JSONP GET/POST Response Disclosure + 376 gather/get_user_spns 2014-09-27 normal No Gather Ticket Granting Service (TGS) tickets for User Service Principal Names (SPN) + 377 gather/hp_enum_perfd normal No HP Operations Manager Perfd Environment Scanner + 378 gather/hp_snac_domain_creds 2013-09-09 normal No HP ProCurve SNAC Domain Controller Credential Dumper + 379 gather/http_pdf_authors normal No Gather PDF Authors + 380 gather/huawei_wifi_info 2013-11-11 normal No Huawei Datacard Information Disclosure Vulnerability + 381 gather/ibm_bigfix_sites_packages_enum 2019-03-18 normal No IBM BigFix Relay Server Sites and Package Enum + 382 gather/ibm_sametime_enumerate_users 2013-12-27 normal No IBM Lotus Notes Sametime User Enumeration + 383 gather/ibm_sametime_room_brute 2013-12-27 normal No IBM Lotus Notes Sametime Room Name Bruteforce + 384 gather/ibm_sametime_version 2013-12-27 normal No IBM Lotus Sametime Version Enumeration + 385 gather/ie_sandbox_findfiles 2016-08-09 normal No Internet Explorer Iframe Sandbox File Name Disclosure Vulnerability + 386 gather/ie_uxss_injection 2015-02-01 normal No MS15-018 Microsoft Internet Explorer 10 and 11 Cross-Domain JavaScript Injection + 387 gather/impersonate_ssl normal No HTTP SSL Certificate Impersonation + 388 gather/ipcamera_password_disclosure 2016-08-16 normal No JVC/Siemens/Vanderbilt IP-Camera Readfile Password Disclosure + 389 gather/java_rmi_registry normal No Java RMI Registry Interfaces Enumeration + 390 gather/jenkins_cred_recovery normal Yes Jenkins Domain Credential Recovery + 391 gather/joomla_com_realestatemanager_sqli 2015-10-22 normal Yes Joomla Real Estate Manager Component Error-Based SQL Injection + 392 gather/joomla_contenthistory_sqli 2015-10-22 normal Yes Joomla com_contenthistory Error-Based SQL Injection + 393 gather/joomla_weblinks_sqli 2014-03-02 normal Yes Joomla weblinks-categories Unauthenticated SQL Injection Arbitrary File Read + 394 gather/kerberos_enumusers normal No Kerberos Domain User Enumeration + 395 gather/konica_minolta_pwd_extract normal No Konica Minolta Password Extractor + 396 gather/lansweeper_collector normal No Lansweeper Credential Collector + 397 gather/mantisbt_admin_sqli 2014-02-28 normal No MantisBT Admin SQL Injection Arbitrary File Read + 398 gather/mcafee_epo_xxe 2015-01-06 normal No McAfee ePolicy Orchestrator Authenticated XXE Credentials Exposure + 399 gather/memcached_extractor normal No Memcached Extractor + 400 gather/mongodb_js_inject_collection_enum 2014-06-07 normal No MongoDB NoSQL Collection Enumeration Via Injection + 401 gather/ms14_052_xmldom 2014-09-09 normal No MS14-052 Microsoft Internet Explorer XMLDOM Filename Disclosure + 402 gather/mybb_db_fingerprint 2014-02-13 normal Yes MyBB Database Fingerprint + 403 gather/natpmp_external_address normal No NAT-PMP External Address Scanner + 404 gather/netgear_password_disclosure normal Yes NETGEAR Administrator Password Disclosure + 405 gather/nis_bootparamd_domain normal No NIS bootparamd Domain Name Disclosure + 406 gather/nis_ypserv_map normal No NIS ypserv Map Dumper + 407 gather/nuuo_cms_bruteforce 2018-10-11 normal No Nuuo Central Management Server User Session Token Bruteforce + 408 gather/nuuo_cms_file_download 2018-10-11 normal No Nuuo Central Management Server Authenticated Arbitrary File Download + 409 gather/oats_downloadservlet_traversal 2019-04-16 normal Yes Oracle Application Testing Suite Post-Auth DownloadServlet Directory Traversal + 410 gather/office365userenum 2018-09-05 normal No Office 365 User Enumeration + 411 gather/opennms_xxe 2015-01-08 normal No OpenNMS Authenticated XXE + 412 gather/pimcore_creds_sqli 2018-08-13 normal No Pimcore Gather Credentials via SQL Injection + 413 gather/pulse_secure_file_disclosure 2019-04-24 normal No Pulse Secure VPN Arbitrary File Disclosure + 414 gather/qnap_backtrace_admin_hash 2017-01-31 normal Yes QNAP NAS/NVR Administrator Hash Disclosure + 415 gather/rails_doubletap_file_read normal Yes Ruby On Rails File Content Disclosure ('doubletap') + 416 gather/safari_file_url_navigation 2014-01-16 normal No Mac OS X Safari file:// Redirection Sandbox Escape + 417 gather/samsung_browser_sop_bypass 2017-11-08 normal No Samsung Internet Browser SOP Bypass + 418 gather/search_email_collector normal No Search Engine Domain Email Address Collector + 419 gather/searchengine_subdomains_collector normal No Search Engine Subdomains Collector + 420 gather/shodan_honeyscore normal No Shodan Honeyscore Client + 421 gather/shodan_search normal No Shodan Search + 422 gather/snare_registry normal No Snare Lite for Windows Registry Access + 423 gather/solarwinds_orion_sqli 2015-02-24 normal No Solarwinds Orion AccountManagement.asmx GetAccounts Admin Creation + 424 gather/ssllabs_scan normal No SSL Labs API Client + 425 gather/teamtalk_creds normal No TeamTalk Gather Credentials + 426 gather/trackit_sql_domain_creds 2014-10-07 normal No BMC / Numara Track-It! Domain Administrator and SQL Server User Password Disclosure + 427 gather/vbulletin_vote_sqli 2013-03-24 normal Yes vBulletin Password Collector via nodeid SQL Injection + 428 gather/windows_deployment_services_shares normal No Microsoft Windows Deployment Services Unattend Gatherer + 429 gather/wp_all_in_one_migration_export 2015-03-19 normal Yes WordPress All-in-One Migration Export + 430 gather/wp_ultimate_csv_importer_user_extract 2015-02-02 normal Yes WordPress Ultimate CSV Importer User Table Extract + 431 gather/wp_w3_total_cache_hash_extract normal No WordPress W3-Total-Cache Plugin 0.9.2.4 (or before) Username and Hash Extract + 432 gather/xbmc_traversal 2012-11-04 normal No XBMC Web Server Directory Traversal + 433 gather/xerox_pwd_extract normal No Xerox Administrator Console Password Extractor + 434 gather/xerox_workcentre_5xxx_ldap normal No Xerox Workcentre 5735 LDAP Service Redential Extractor + 435 gather/xymon_info normal No Xymon Daemon Gather Information + 436 gather/zabbix_toggleids_sqli 2016-08-11 normal Yes Zabbix toggle_ids SQL Injection + 437 gather/zoomeye_search normal No ZoomEye Search + 438 parser/unattend normal No Auxilliary Parser Windows Unattend Passwords + 439 pdf/foxit/authbypass 2009-03-09 normal No Foxit Reader Authorization Bypass + 440 scanner/acpp/login normal No Apple Airport ACPP Authentication Scanner + 441 scanner/afp/afp_login normal No Apple Filing Protocol Login Utility + 442 scanner/afp/afp_server_info normal No Apple Filing Protocol Info Enumerator + 443 scanner/backdoor/energizer_duo_detect normal No Energizer DUO Trojan Scanner + 444 scanner/chargen/chargen_probe 1996-02-08 normal No Chargen Probe Utility + 445 scanner/couchdb/couchdb_enum normal Yes CouchDB Enum Utility + 446 scanner/couchdb/couchdb_login normal No CouchDB Login Utility + 447 scanner/db2/db2_auth normal No DB2 Authentication Brute Force Utility + 448 scanner/db2/db2_version normal No DB2 Probe Utility + 449 scanner/db2/discovery normal No DB2 Discovery Service Detection + 450 scanner/dcerpc/endpoint_mapper normal No Endpoint Mapper Service Discovery + 451 scanner/dcerpc/hidden normal No Hidden DCERPC Service Discovery + 452 scanner/dcerpc/management normal No Remote Management Interface Discovery + 453 scanner/dcerpc/tcp_dcerpc_auditor normal No DCERPC TCP Service Auditor + 454 scanner/dcerpc/windows_deployment_services normal No Microsoft Windows Deployment Services Unattend Retrieval + 455 scanner/dect/call_scanner normal No DECT Call Scanner + 456 scanner/dect/station_scanner normal No DECT Base Station Scanner + 457 scanner/discovery/arp_sweep normal No ARP Sweep Local Network Discovery + 458 scanner/discovery/empty_udp normal No UDP Empty Prober + 459 scanner/discovery/ipv6_multicast_ping normal No IPv6 Link Local/Node Local Ping Discovery + 460 scanner/discovery/ipv6_neighbor normal No IPv6 Local Neighbor Discovery + 461 scanner/discovery/ipv6_neighbor_router_advertisement normal No IPv6 Local Neighbor Discovery Using Router Advertisement + 462 scanner/discovery/udp_probe normal No UDP Service Prober + 463 scanner/discovery/udp_sweep normal No UDP Service Sweeper + 464 scanner/dlsw/dlsw_leak_capture 2014-11-17 normal Yes Cisco DLSw Information Disclosure Scanner + 465 scanner/dns/dns_amp normal No DNS Amplification Scanner + 466 scanner/elasticsearch/indices_enum normal No ElasticSearch Indices Enumeration Utility + 467 scanner/emc/alphastor_devicemanager normal No EMC AlphaStor Device Manager Service + 468 scanner/emc/alphastor_librarymanager normal No EMC AlphaStor Library Manager Service + 469 scanner/etcd/open_key_scanner 2018-03-16 normal No Etcd Keys API Information Gathering + 470 scanner/etcd/version 2018-03-16 normal No Etcd Version Scanner + 471 scanner/finger/finger_users normal No Finger Service User Enumerator + 472 scanner/ftp/anonymous normal No Anonymous FTP Access Detection + 473 scanner/ftp/bison_ftp_traversal 2015-09-28 normal Yes BisonWare BisonFTP Server 3.5 Directory Traversal Information Disclosure + 474 scanner/ftp/colorado_ftp_traversal 2016-08-11 normal Yes ColoradoFTP Server 1.3 Build 8 Directory Traversal Information Disclosure + 475 scanner/ftp/easy_file_sharing_ftp 2017-03-07 normal Yes Easy File Sharing FTP Server 3.6 Directory Traversal + 476 scanner/ftp/ftp_login normal No FTP Authentication Scanner + 477 scanner/ftp/ftp_version normal No FTP Version Scanner + 478 scanner/ftp/konica_ftp_traversal 2015-09-22 normal Yes Konica Minolta FTP Utility 1.00 Directory Traversal Information Disclosure + 479 scanner/ftp/pcman_ftp_traversal 2015-09-28 normal Yes PCMan FTP Server 2.0.7 Directory Traversal Information Disclosure + 480 scanner/ftp/titanftp_xcrc_traversal 2010-06-15 normal No Titan FTP XCRC Directory Traversal Information Disclosure + 481 scanner/gopher/gopher_gophermap normal No Gopher gophermap Scanner + 482 scanner/gprs/gtp_echo normal No GTP Echo Scanner + 483 scanner/h323/h323_version normal No H.323 Version Scanner + 484 scanner/http/a10networks_ax_directory_traversal 2014-01-28 normal No A10 Networks AX Loadbalancer Directory Traversal + 485 scanner/http/accellion_fta_statecode_file_read 2015-07-10 normal No Accellion FTA 'statecode' Cookie Arbitrary File Read + 486 scanner/http/adobe_xml_inject normal No Adobe XML External Entity Injection + 487 scanner/http/advantech_webaccess_login normal No Advantech WebAccess Login + 488 scanner/http/allegro_rompager_misfortune_cookie 2014-12-17 normal Yes Allegro Software RomPager 'Misfortune Cookie' (CVE-2014-9222) Scanner + 489 scanner/http/apache_activemq_source_disclosure normal No Apache ActiveMQ JSP Files Source Disclosure + 490 scanner/http/apache_activemq_traversal normal No Apache ActiveMQ Directory Traversal + 491 scanner/http/apache_mod_cgi_bash_env 2014-09-24 normal Yes Apache mod_cgi Bash Environment Variable Injection (Shellshock) Scanner + 492 scanner/http/apache_optionsbleed 2017-09-18 normal No Apache Optionsbleed Scanner + 493 scanner/http/apache_userdir_enum normal No Apache "mod_userdir" User Enumeration + 494 scanner/http/appletv_login normal No AppleTV AirPlay Login Utility + 495 scanner/http/atlassian_crowd_fileaccess normal No Atlassian Crowd XML Entity Expansion Remote File Access + 496 scanner/http/axis_local_file_include normal No Apache Axis2 v1.4.1 Local File Inclusion + 497 scanner/http/axis_login normal No Apache Axis2 Brute Force Utility + 498 scanner/http/backup_file normal No HTTP Backup File Scanner + 499 scanner/http/barracuda_directory_traversal 2010-10-08 normal No Barracuda Multiple Product "locale" Directory Traversal + 500 scanner/http/bavision_cam_login normal No BAVision IP Camera Web Server Login + 501 scanner/http/binom3_login_config_pass_dump normal No Binom3 Web Management Login Scanner, Config and Password File Dump + 502 scanner/http/bitweaver_overlay_type_traversal 2012-10-23 normal No Bitweaver overlay_type Directory Traversal + 503 scanner/http/blind_sql_query normal No HTTP Blind SQL Injection Scanner + 504 scanner/http/bmc_trackit_passwd_reset 2014-12-09 normal Yes BMC TrackIt! Unauthenticated Arbitrary User Password Change + 505 scanner/http/brute_dirs normal No HTTP Directory Brute Force Scanner + 506 scanner/http/buffalo_login normal No Buffalo NAS Login Utility + 507 scanner/http/buildmaster_login normal No Inedo BuildMaster Login Scanner + 508 scanner/http/caidao_bruteforce_login normal No Chinese Caidao Backdoor Bruteforce + 509 scanner/http/canon_wireless 2013-06-18 normal No Canon Printer Wireless Configuration Disclosure + 510 scanner/http/cert normal No HTTP SSL Certificate Checker + 511 scanner/http/cgit_traversal 2018-08-03 normal No cgit Directory Traversal + 512 scanner/http/chef_webui_login normal No Chef Web UI Brute Force Utility + 513 scanner/http/chromecast_webserver normal No Chromecast Web Server Scanner + 514 scanner/http/chromecast_wifi normal No Chromecast Wifi Enumeration + 515 scanner/http/cisco_asa_asdm normal No Cisco ASA ASDM Bruteforce Login Utility + 516 scanner/http/cisco_device_manager 2000-10-26 normal No Cisco Device HTTP Device Manager Access + 517 scanner/http/cisco_directory_traversal 2018-06-06 normal No Cisco ASA Directory Traversal + 518 scanner/http/cisco_firepower_download 2016-10-10 normal No Cisco Firepower Management Console 6.0 Post Auth Report Download Directory Traversal + 519 scanner/http/cisco_firepower_login normal No Cisco Firepower Management Console 6.0 Login + 520 scanner/http/cisco_ios_auth_bypass 2001-06-27 normal No Cisco IOS HTTP Unauthorized Administrative Access + 521 scanner/http/cisco_ironport_enum normal No Cisco Ironport Bruteforce Login Utility + 522 scanner/http/cisco_nac_manager_traversal normal No Cisco Network Access Manager Directory Traversal Vulnerability + 523 scanner/http/cisco_ssl_vpn normal No Cisco SSL VPN Bruteforce Login Utility + 524 scanner/http/cisco_ssl_vpn_priv_esc 2014-04-09 normal No Cisco ASA SSL VPN Privilege Escalation Vulnerability + 525 scanner/http/citrix_dir_traversal 2019-12-17 normal No Citrix ADC (NetScaler) Directory Traversal Scanner + 526 scanner/http/clansphere_traversal 2012-10-23 normal No ClanSphere 2011.3 Local File Inclusion Vulnerability + 527 scanner/http/cnpilot_r_web_login_loot normal No Cambium cnPilot r200/r201 Login Scanner and Config Dump + 528 scanner/http/coldfusion_locale_traversal normal No ColdFusion Server Check + 529 scanner/http/coldfusion_version normal No ColdFusion Version Scanner + 530 scanner/http/concrete5_member_list normal No Concrete5 Member List Enumeration + 531 scanner/http/copy_of_file normal No HTTP Copy File Scanner + 532 scanner/http/crawler normal No Web Site Crawler + 533 scanner/http/dell_idrac normal No Dell iDRAC Default Login + 534 scanner/http/dicoogle_traversal 2018-07-11 normal No Dicoogle PACS Web Server Directory Traversal + 535 scanner/http/dir_listing normal No HTTP Directory Listing Scanner + 536 scanner/http/dir_scanner normal No HTTP Directory Scanner + 537 scanner/http/dir_webdav_unicode_bypass normal No MS09-020 IIS6 WebDAV Unicode Auth Bypass Directory Scanner + 538 scanner/http/directadmin_login normal No DirectAdmin Web Control Panel Login Utility + 539 scanner/http/dlink_dir_300_615_http_login normal No D-Link DIR-300A / DIR-320 / DIR-615D HTTP Login Utility + 540 scanner/http/dlink_dir_615h_http_login normal No D-Link DIR-615H HTTP Login Utility + 541 scanner/http/dlink_dir_session_cgi_http_login normal No D-Link DIR-300B / DIR-600B / DIR-815 / DIR-645 HTTP Login Utility + 542 scanner/http/dlink_user_agent_backdoor 2013-10-12 normal No D-Link User-Agent Backdoor Scanner + 543 scanner/http/dnalims_file_retrieve 2017-03-08 normal No DnaLIMS Directory Traversal + 544 scanner/http/docker_version normal No Docker Server Version Scanner + 545 scanner/http/dolibarr_login normal No Dolibarr ERP/CRM Login Utility + 546 scanner/http/drupal_views_user_enum 2010-07-02 normal Yes Drupal Views Module Users Enumeration + 547 scanner/http/ektron_cms400net normal No Ektron CMS400.NET Default Password Scanner + 548 scanner/http/elasticsearch_traversal normal Yes ElasticSearch Snapshot API Directory Traversal + 549 scanner/http/enum_wayback normal No Archive.org Stored Domain URLs + 550 scanner/http/epmp1000_dump_config normal No Cambium ePMP 1000 Dump Device Config + 551 scanner/http/epmp1000_dump_hashes normal No Cambium ePMP 1000 'ping' Password Hash Extractor (up to v2.5) + 552 scanner/http/epmp1000_get_chart_cmd_exec normal No Cambium ePMP 1000 'get_chart' Command Injection (v3.1-3.5-RC7) + 553 scanner/http/epmp1000_ping_cmd_exec normal No Cambium ePMP 1000 'ping' Command Injection (up to v2.5) + 554 scanner/http/epmp1000_reset_pass normal No Cambium ePMP 1000 Account Password Reset + 555 scanner/http/epmp1000_web_login normal No Cambium ePMP 1000 Login Scanner + 556 scanner/http/error_sql_injection normal No HTTP Error Based SQL Injection Scanner + 557 scanner/http/es_file_explorer_open_port 2019-01-16 normal No ES File Explorer Open Port + 558 scanner/http/etherpad_duo_login normal No EtherPAD Duo Login Bruteforce Utility + 559 scanner/http/exchange_web_server_pushsubscription 2019-01-21 normal No Microsoft Exchange Privilege Escalation Exploit + 560 scanner/http/f5_bigip_virtual_server normal No F5 BigIP HTTP Virtual Server Scanner + 561 scanner/http/f5_mgmt_scanner normal No F5 Networks Devices Management Interface Scanner + 562 scanner/http/file_same_name_dir normal No HTTP File Same Name Directory Scanner + 563 scanner/http/files_dir normal No HTTP Interesting File Scanner + 564 scanner/http/fortinet_ssl_vpn normal No Fortinet SSL VPN Bruteforce Login Utility + 565 scanner/http/frontpage_credential_dump normal No FrontPage .pwd File Credential Dump + 566 scanner/http/frontpage_login normal No FrontPage Server Extensions Anonymous Login Scanner + 567 scanner/http/gavazzi_em_login_loot normal No Carlo Gavazzi Energy Meters - Login Brute Force, Extract Info and Dump Plant Database + 568 scanner/http/git_scanner normal No HTTP Git Scanner + 569 scanner/http/gitlab_login normal No GitLab Login Utility + 570 scanner/http/gitlab_user_enum 2014-11-21 normal No GitLab User Enumeration + 571 scanner/http/glassfish_login normal No GlassFish Brute Force Utility + 572 scanner/http/glassfish_traversal 2015-08-08 normal No Path Traversal in Oracle GlassFish Server Open Source Edition + 573 scanner/http/goahead_traversal normal No Embedthis GoAhead Embedded Web Server Directory Traversal + 574 scanner/http/groupwise_agents_http_traversal normal No Novell Groupwise Agents HTTP Directory Traversal + 575 scanner/http/host_header_injection normal No HTTP Host Header Injection Detection + 576 scanner/http/hp_imc_bims_downloadservlet_traversal normal No HP Intelligent Management BIMS DownloadServlet Directory Traversal + 577 scanner/http/hp_imc_faultdownloadservlet_traversal normal No HP Intelligent Management FaultDownloadServlet Directory Traversal + 578 scanner/http/hp_imc_ictdownloadservlet_traversal normal No HP Intelligent Management IctDownloadServlet Directory Traversal + 579 scanner/http/hp_imc_reportimgservlt_traversal normal No HP Intelligent Management ReportImgServlt Directory Traversal + 580 scanner/http/hp_imc_som_file_download normal No HP Intelligent Management SOM FileDownloadServlet Arbitrary Download + 581 scanner/http/hp_sitescope_getfileinternal_fileaccess normal No HP SiteScope SOAP Call getFileInternal Remote File Access + 582 scanner/http/hp_sitescope_getsitescopeconfiguration normal No HP SiteScope SOAP Call getSiteScopeConfiguration Configuration Access + 583 scanner/http/hp_sitescope_loadfilecontent_fileaccess normal No HP SiteScope SOAP Call loadFileContent Remote File Access + 584 scanner/http/hp_sys_mgmt_login normal No HP System Management Homepage Login Utility + 585 scanner/http/http_header normal No HTTP Header Detection + 586 scanner/http/http_hsts normal No HTTP Strict Transport Security (HSTS) Detection + 587 scanner/http/http_login normal No HTTP Login Utility + 588 scanner/http/http_put normal No HTTP Writable Path PUT/DELETE File Access + 589 scanner/http/http_sickrage_password_leak 2018-03-08 normal No HTTP SickRage Password Leak + 590 scanner/http/http_traversal normal No Generic HTTP Directory Traversal Utility + 591 scanner/http/http_version normal No HTTP Version Detection + 592 scanner/http/httpbl_lookup normal No Http:BL Lookup + 593 scanner/http/httpdasm_directory_traversal normal No Httpdasm Directory Traversal + 594 scanner/http/iis_internal_ip normal No Microsoft IIS HTTP Internal IP Disclosure + 595 scanner/http/iis_shortname_scanner normal Yes Microsoft IIS shortname vulnerability scanner + 596 scanner/http/influxdb_enum normal No InfluxDB Enum Utility + 597 scanner/http/infovista_enum normal No InfoVista VistaPortal Application Bruteforce Login Utility + 598 scanner/http/intel_amt_digest_bypass 2017-05-05 normal No Intel AMT Digest Authentication Bypass Scanner + 599 scanner/http/ipboard_login normal No IP Board Login Auxiliary Module + 600 scanner/http/jboss_status normal No JBoss Status Servlet Information Gathering + 601 scanner/http/jboss_vulnscan normal No JBoss Vulnerability Scanner + 602 scanner/http/jenkins_command normal No Jenkins-CI Unauthenticated Script-Console Scanner + 603 scanner/http/jenkins_enum normal No Jenkins-CI Enumeration + 604 scanner/http/jenkins_login normal No Jenkins-CI Login Utility + 605 scanner/http/joomla_bruteforce_login normal No Joomla Bruteforce Login Utility + 606 scanner/http/joomla_ecommercewd_sqli_scanner 2015-03-20 normal No Web-Dorado ECommerce WD for Joomla! search_category_id SQL Injection Scanner + 607 scanner/http/joomla_gallerywd_sqli_scanner 2015-03-30 normal No Gallery WD for Joomla! Unauthenticated SQL Injection Scanner + 608 scanner/http/joomla_pages normal No Joomla Page Scanner + 609 scanner/http/joomla_plugins normal No Joomla Plugins Scanner + 610 scanner/http/joomla_version normal No Joomla Version Scanner + 611 scanner/http/kodi_traversal 2017-02-12 normal No Kodi 17.0 Local File Inclusion Vulnerability + 612 scanner/http/linknat_vos_traversal normal No Linknat Vos Manager Traversal + 613 scanner/http/linksys_e1500_traversal normal No Linksys E1500 Directory Traversal Vulnerability + 614 scanner/http/litespeed_source_disclosure normal No LiteSpeed Source Code Disclosure/Download + 615 scanner/http/lucky_punch normal No HTTP Microsoft SQL Injection Table XSS Infection + 616 scanner/http/majordomo2_directory_traversal 2011-03-08 normal No Majordomo2 _list_file_get() Directory Traversal + 617 scanner/http/manageengine_desktop_central_login normal No ManageEngine Desktop Central Login Utility + 618 scanner/http/manageengine_deviceexpert_traversal 2012-03-18 normal No ManageEngine DeviceExpert 5.6 ScheduleResultViewer FileName Traversal + 619 scanner/http/manageengine_deviceexpert_user_creds 2014-08-28 normal No ManageEngine DeviceExpert User Credentials + 620 scanner/http/manageengine_securitymanager_traversal 2012-10-19 normal No ManageEngine SecurityManager Plus 5.5 Directory Traversal + 621 scanner/http/mediawiki_svg_fileaccess normal No MediaWiki SVG XML Entity Expansion Remote File Access + 622 scanner/http/meteocontrol_weblog_extractadmin normal No Meteocontrol WEBlog Password Extractor + 623 scanner/http/mod_negotiation_brute normal No Apache HTTPD mod_negotiation Filename Bruter + 624 scanner/http/mod_negotiation_scanner normal No Apache HTTPD mod_negotiation Scanner + 625 scanner/http/ms09_020_webdav_unicode_bypass normal No MS09-020 IIS6 WebDAV Unicode Authentication Bypass + 626 scanner/http/ms15_034_http_sys_memory_dump normal Yes MS15-034 HTTP Protocol Stack Request Handling HTTP.SYS Memory Information Disclosure + 627 scanner/http/mybook_live_login normal No Western Digital MyBook Live Login Utility + 628 scanner/http/netdecision_traversal 2012-03-07 normal No NetDecision NOCVision Server Directory Traversal + 629 scanner/http/netgear_sph200d_traversal normal No Netgear SPH200D Directory Traversal Vulnerability + 630 scanner/http/nginx_source_disclosure normal No Nginx Source Code Disclosure/Download + 631 scanner/http/novell_file_reporter_fsfui_fileaccess 2012-11-16 normal No NFR Agent FSFUI Record Arbitrary Remote File Access + 632 scanner/http/novell_file_reporter_srs_fileaccess 2012-11-16 normal No NFR Agent SRS Record Arbitrary Remote File Access + 633 scanner/http/novell_mdm_creds normal No Novell Zenworks Mobile Device Managment Admin Credentials + 634 scanner/http/ntlm_info_enumeration normal No Host Information Enumeration via NTLM Authentication + 635 scanner/http/octopusdeploy_login normal No Octopus Deploy Login Utility + 636 scanner/http/onion_omega2_login 2019-03-27 normal No Onion Omega2 Login Brute-Force + 637 scanner/http/open_proxy normal No HTTP Open Proxy Detection + 638 scanner/http/openmind_messageos_login normal No OpenMind Message-OS Portal Login Brute Force Utility + 639 scanner/http/options normal No HTTP Options Detection + 640 scanner/http/oracle_demantra_database_credentials_leak 2014-02-28 normal No Oracle Demantra Database Credentials Leak + 641 scanner/http/oracle_demantra_file_retrieval 2014-02-28 normal No Oracle Demantra Arbitrary File Retrieval with Authentication Bypass + 642 scanner/http/oracle_ilom_login normal No Oracle ILO Manager Login Brute Force Utility + 643 scanner/http/owa_ews_login normal No OWA Exchange Web Services (EWS) Login Scanner + 644 scanner/http/owa_iis_internal_ip 2012-12-17 normal No Outlook Web App (OWA) / Client Access Server (CAS) IIS HTTP Internal IP Disclosure + 645 scanner/http/owa_login normal No Outlook Web App (OWA) Brute Force Utility + 646 scanner/http/phpmyadmin_login normal No PhpMyAdmin Login Scanner + 647 scanner/http/pocketpad_login normal No PocketPAD Login Bruteforce Force Utility + 648 scanner/http/prev_dir_same_name_file normal No HTTP Previous Directory File Scanner + 649 scanner/http/radware_appdirector_enum normal No Radware AppDirector Bruteforce Login Utility + 650 scanner/http/rails_json_yaml_scanner normal No Ruby on Rails JSON Processor YAML Deserialization Scanner + 651 scanner/http/rails_mass_assignment normal No Ruby On Rails Attributes Mass Assignment Scanner + 652 scanner/http/rails_xml_yaml_scanner normal No Ruby on Rails XML Processor YAML Deserialization Scanner + 653 scanner/http/replace_ext normal No HTTP File Extension Scanner + 654 scanner/http/rewrite_proxy_bypass normal No Apache Reverse Proxy Bypass Vulnerability Scanner + 655 scanner/http/rfcode_reader_enum normal No RFCode Reader Web Interface Login / Bruteforce Utility + 656 scanner/http/rips_traversal normal No RIPS Scanner Directory Traversal + 657 scanner/http/riverbed_steelhead_vcx_file_read 2017-06-01 normal No Riverbed SteelHead VCX File Read + 658 scanner/http/robots_txt normal No HTTP Robots.txt Content Scanner + 659 scanner/http/s40_traversal 2011-04-07 normal No S40 0.4.2 CMS Directory Traversal Vulnerability + 660 scanner/http/sap_businessobjects_user_brute normal No SAP BusinessObjects User Bruteforcer + 661 scanner/http/sap_businessobjects_user_brute_web normal No SAP BusinessObjects Web User Bruteforcer + 662 scanner/http/sap_businessobjects_user_enum normal No SAP BusinessObjects User Enumeration + 663 scanner/http/sap_businessobjects_version_enum normal No SAP BusinessObjects Version Detection + 664 scanner/http/scraper normal No HTTP Page Scraper + 665 scanner/http/sentry_cdu_enum normal No Sentry Switched CDU Bruteforce Login Utility + 666 scanner/http/servicedesk_plus_traversal 2015-10-03 normal No ManageEngine ServiceDesk Plus Path Traversal + 667 scanner/http/sevone_enum 2013-06-07 normal No SevOne Network Performance Management Application Brute Force Login Utility + 668 scanner/http/simple_webserver_traversal 2013-01-03 normal No Simple Web Server 2.3-RC1 Directory Traversal + 669 scanner/http/smt_ipmi_49152_exposure 2014-06-19 normal No Supermicro Onboard IPMI Port 49152 Sensitive File Exposure + 670 scanner/http/smt_ipmi_cgi_scanner 2013-11-06 normal No Supermicro Onboard IPMI CGI Vulnerability Scanner + 671 scanner/http/smt_ipmi_static_cert_scanner 2013-11-06 normal No Supermicro Onboard IPMI Static SSL Certificate Scanner + 672 scanner/http/smt_ipmi_url_redirect_traversal 2013-11-06 normal No Supermicro Onboard IPMI url_redirect.cgi Authenticated Directory Traversal + 673 scanner/http/soap_xml normal No HTTP SOAP Verb/Noun Brute Force Scanner + 674 scanner/http/sockso_traversal 2012-03-14 normal No Sockso Music Host Server 1.5 Directory Traversal + 675 scanner/http/splunk_web_login normal No Splunk Web Interface Login Utility + 676 scanner/http/springcloud_traversal 2019-04-17 normal No Spring Cloud Config Server Directory Traversal + 677 scanner/http/squid_pivot_scanning normal No Squid Proxy Port Scanner + 678 scanner/http/squiz_matrix_user_enum 2011-11-08 normal No Squiz Matrix User Enumeration Scanner + 679 scanner/http/ssl normal No HTTP SSL Certificate Information + 680 scanner/http/ssl_version 2014-10-14 normal No HTTP SSL/TLS Version Detection (POODLE scanner) + 681 scanner/http/support_center_plus_directory_traversal 2014-01-28 normal No ManageEngine Support Center Plus Directory Traversal + 682 scanner/http/surgenews_user_creds 2017-06-16 normal Yes SurgeNews User Credentials + 683 scanner/http/svn_scanner normal No HTTP Subversion Scanner + 684 scanner/http/svn_wcdb_scanner normal No SVN wc.db Scanner + 685 scanner/http/sybase_easerver_traversal 2011-05-25 normal No Sybase Easerver 6.3 Directory Traversal + 686 scanner/http/symantec_brightmail_ldapcreds 2015-12-17 normal No Symantec Messaging Gateway 10 Exposure of Stored AD Password Vulnerability + 687 scanner/http/symantec_brightmail_logfile 2012-11-30 normal No Symantec Messaging Gateway 9.5 Log File Download Vulnerability + 688 scanner/http/symantec_web_gateway_login normal No Symantec Web Gateway Login Utility + 689 scanner/http/thinvnc_traversal 2019-10-16 normal No ThinVNC Directory Traversal + 690 scanner/http/titan_ftp_admin_pwd normal No Titan FTP Administrative Password Disclosure + 691 scanner/http/title normal No HTTP HTML Title Tag Content Grabber + 692 scanner/http/tomcat_enum normal No Apache Tomcat User Enumeration + 693 scanner/http/tomcat_mgr_login normal No Tomcat Application Manager Login Utility + 694 scanner/http/totaljs_traversal 2019-02-18 normal Yes Total.js prior to 3.2.4 Directory Traversal + 695 scanner/http/tplink_traversal_noauth normal No TP-Link Wireless Lite N Access Point Directory Traversal Vulnerability + 696 scanner/http/trace normal No HTTP Cross-Site Tracing Detection + 697 scanner/http/trace_axd normal No HTTP trace.axd Content Scanner + 698 scanner/http/typo3_bruteforce normal No Typo3 Login Bruteforcer + 699 scanner/http/vcms_login normal No V-CMS Login Utility + 700 scanner/http/verb_auth_bypass normal No HTTP Verb Authentication Bypass Scanner + 701 scanner/http/vhost_scanner normal No HTTP Virtual Host Brute Force Scanner + 702 scanner/http/wangkongbao_traversal normal No WANGKONGBAO CNS-1000 and 1100 UTM Directory Traversal + 703 scanner/http/web_vulndb normal No HTTP Vuln Scanner + 704 scanner/http/webdav_internal_ip normal No HTTP WebDAV Internal IP Scanner + 705 scanner/http/webdav_scanner normal No HTTP WebDAV Scanner + 706 scanner/http/webdav_website_content normal No HTTP WebDAV Website Content Scanner + 707 scanner/http/webpagetest_traversal 2012-07-13 normal No WebPageTest Directory Traversal + 708 scanner/http/wildfly_traversal 2014-10-22 normal No WildFly Directory Traversal + 709 scanner/http/wordpress_content_injection 2017-02-01 normal Yes WordPress REST API Content Injection + 710 scanner/http/wordpress_cp_calendar_sqli 2015-03-03 normal No WordPress CP Multi-View Calendar Unauthenticated SQL Injection Scanner + 711 scanner/http/wordpress_ghost_scanner normal No WordPress XMLRPC GHOST Vulnerability Scanner + 712 scanner/http/wordpress_login_enum normal No WordPress Brute Force and User Enumeration Utility + 713 scanner/http/wordpress_multicall_creds normal No Wordpress XML-RPC system.multicall Credential Collector + 714 scanner/http/wordpress_pingback_access normal No Wordpress Pingback Locator + 715 scanner/http/wordpress_scanner normal No Wordpress Scanner + 716 scanner/http/wordpress_xmlrpc_login normal No Wordpress XML-RPC Username/Password Login Scanner + 717 scanner/http/wp_arbitrary_file_deletion 2018-06-26 normal No Wordpress Arbitrary File Deletion + 718 scanner/http/wp_contus_video_gallery_sqli 2015-02-24 normal No WordPress Contus Video Gallery Unauthenticated SQL Injection Scanner + 719 scanner/http/wp_dukapress_file_read normal No WordPress DukaPress Plugin File Read Vulnerability + 720 scanner/http/wp_gimedia_library_file_read normal No WordPress GI-Media Library Plugin Directory Traversal Vulnerability + 721 scanner/http/wp_mobile_pack_info_disclosure normal No WordPress Mobile Pack Information Disclosure Vulnerability + 722 scanner/http/wp_mobileedition_file_read normal No WordPress Mobile Edition File Read Vulnerability + 723 scanner/http/wp_nextgen_galley_file_read normal No WordPress NextGEN Gallery Directory Read Vulnerability + 724 scanner/http/wp_simple_backup_file_read normal No WordPress Simple Backup File Read Vulnerability + 725 scanner/http/wp_subscribe_comments_file_read normal No WordPress Subscribe Comments File Read Vulnerability + 726 scanner/http/xpath normal No HTTP Blind XPATH 1.0 Injector + 727 scanner/http/yaws_traversal 2011-11-25 normal No Yaws Web Server Directory Traversal + 728 scanner/http/zabbix_login normal No Zabbix Server Brute Force Utility + 729 scanner/http/zenworks_assetmanagement_fileaccess normal No Novell ZENworks Asset Management 7.5 Remote File Access + 730 scanner/http/zenworks_assetmanagement_getconfig normal No Novell ZENworks Asset Management 7.5 Configuration Access + 731 scanner/ike/cisco_ike_benigncertain 2016-09-29 normal No Cisco IKE Information Disclosure + 732 scanner/imap/imap_version normal No IMAP4 Banner Grabber + 733 scanner/ip/ipidseq normal No IPID Sequence Scanner + 734 scanner/ipmi/ipmi_cipher_zero 2013-06-20 normal No IPMI 2.0 Cipher Zero Authentication Bypass Scanner + 735 scanner/ipmi/ipmi_dumphashes 2013-06-20 normal No IPMI 2.0 RAKP Remote SHA1 Password Hash Retrieval + 736 scanner/ipmi/ipmi_version normal No IPMI Information Discovery + 737 scanner/jenkins/jenkins_udp_broadcast_enum normal No Jenkins Server Broadcast Enumeration + 738 scanner/kademlia/server_info normal No Gather Kademlia Server Information + 739 scanner/llmnr/query normal No LLMNR Query + 740 scanner/lotus/lotus_domino_hashes normal No Lotus Domino Password Hash Collector + 741 scanner/lotus/lotus_domino_login normal No Lotus Domino Brute Force Utility + 742 scanner/lotus/lotus_domino_version normal No Lotus Domino Version + 743 scanner/mdns/query normal No mDNS Query + 744 scanner/memcached/memcached_amp 2018-02-27 normal No Memcached Stats Amplification Scanner + 745 scanner/memcached/memcached_udp_version 2003-07-23 normal No Memcached UDP Version Scanner + 746 scanner/misc/cctv_dvr_login normal No CCTV DVR Login Scanning Utility + 747 scanner/misc/cisco_smart_install normal No Identify Cisco Smart Install endpoints + 748 scanner/misc/clamav_control 2016-06-08 normal No ClamAV Remote Command Transmitter + 749 scanner/misc/dahua_dvr_auth_bypass normal No Dahua DVR Auth Bypass Scanner + 750 scanner/misc/dvr_config_disclosure normal No Multiple DVR Manufacturers Configuration Disclosure + 751 scanner/misc/easycafe_server_fileaccess normal No EasyCafe Server Remote File Access + 752 scanner/misc/ib_service_mgr_info normal No Borland InterBase Services Manager Information + 753 scanner/misc/ibm_mq_channel_brute normal No IBM WebSphere MQ Channel Name Bruteforce + 754 scanner/misc/ibm_mq_enum normal No Identify Queue Manager Name and MQ Version + 755 scanner/misc/ibm_mq_login normal No IBM WebSphere MQ Login Check + 756 scanner/misc/java_jmx_server 2013-05-22 normal No Java JMX Server Insecure Endpoint Code Execution Scanner + 757 scanner/misc/java_rmi_server 2011-10-15 normal No Java RMI Server Insecure Endpoint Code Execution Scanner + 758 scanner/misc/oki_scanner normal No OKI Printer Default Login Credential Scanner + 759 scanner/misc/poisonivy_control_scanner normal No Poison Ivy Command and Control Scanner + 760 scanner/misc/raysharp_dvr_passwords normal No Ray Sharp DVR Password Retriever + 761 scanner/misc/rosewill_rxs3211_passwords normal No Rosewill RXS-3211 IP Camera Password Retriever + 762 scanner/misc/sercomm_backdoor_scanner 2013-12-31 normal No SerComm Network Device Backdoor Detection + 763 scanner/misc/sunrpc_portmapper normal No SunRPC Portmap Program Enumerator + 764 scanner/misc/zenworks_preboot_fileaccess normal No Novell ZENworks Configuration Management Preboot Service Remote File Access + 765 scanner/mongodb/mongodb_login normal No MongoDB Login Utility + 766 scanner/motorola/timbuktu_udp 2009-09-25 normal No Motorola Timbuktu Service Detection + 767 scanner/mqtt/connect normal No MQTT Authentication Scanner + 768 scanner/msf/msf_rpc_login normal No Metasploit RPC Interface Login Utility + 769 scanner/msf/msf_web_login normal No Metasploit Web Interface Login Utility + 770 scanner/msmail/exchange_enum 2018-11-06 normal No Exchange email enumeration + 771 scanner/msmail/host_id 2018-11-06 normal No Vulnerable domain identification + 772 scanner/msmail/onprem_enum 2018-11-06 normal No On premise user enumeration + 773 scanner/mssql/mssql_hashdump normal No MSSQL Password Hashdump + 774 scanner/mssql/mssql_login normal No MSSQL Login Utility + 775 scanner/mssql/mssql_ping normal No MSSQL Ping Utility + 776 scanner/mssql/mssql_schemadump normal No MSSQL Schema Dump + 777 scanner/mysql/mysql_authbypass_hashdump 2012-06-09 normal No MySQL Authentication Bypass Password Dump + 778 scanner/mysql/mysql_file_enum normal No MYSQL File/Directory Enumerator + 779 scanner/mysql/mysql_hashdump normal No MYSQL Password Hashdump + 780 scanner/mysql/mysql_login normal No MySQL Login Utility + 781 scanner/mysql/mysql_schemadump normal No MYSQL Schema Dump + 782 scanner/mysql/mysql_version normal No MySQL Server Version Enumeration + 783 scanner/mysql/mysql_writable_dirs normal No MYSQL Directory Write Test + 784 scanner/natpmp/natpmp_portscan normal No NAT-PMP External Port Scanner + 785 scanner/nessus/nessus_ntp_login normal No Nessus NTP Login Utility + 786 scanner/nessus/nessus_rest_login normal No Nessus RPC Interface Login Utility + 787 scanner/nessus/nessus_xmlrpc_login normal No Nessus XMLRPC Interface Login Utility + 788 scanner/nessus/nessus_xmlrpc_ping normal No Nessus XMLRPC Interface Ping Utility + 789 scanner/netbios/nbname normal No NetBIOS Information Discovery + 790 scanner/nexpose/nexpose_api_login normal No NeXpose API Interface Login Utility + 791 scanner/nfs/nfsmount normal No NFS Mount Scanner + 792 scanner/nntp/nntp_login normal No NNTP Login Utility + 793 scanner/ntp/ntp_monlist normal No NTP Monitor List Scanner + 794 scanner/ntp/ntp_nak_to_the_future normal No NTP "NAK to the Future" + 795 scanner/ntp/ntp_peer_list_dos 2014-08-25 normal No NTP Mode 7 PEER_LIST DoS Scanner + 796 scanner/ntp/ntp_peer_list_sum_dos 2014-08-25 normal No NTP Mode 7 PEER_LIST_SUM DoS Scanner + 797 scanner/ntp/ntp_readvar normal No NTP Clock Variables Disclosure + 798 scanner/ntp/ntp_req_nonce_dos 2014-08-25 normal No NTP Mode 6 REQ_NONCE DRDoS Scanner + 799 scanner/ntp/ntp_reslist_dos 2014-08-25 normal No NTP Mode 7 GET_RESTRICT DRDoS Scanner + 800 scanner/ntp/ntp_unsettrap_dos 2014-08-25 normal No NTP Mode 6 UNSETTRAP DRDoS Scanner + 801 scanner/openvas/openvas_gsad_login normal No OpenVAS gsad Web Interface Login Utility + 802 scanner/openvas/openvas_omp_login normal No OpenVAS OMP Login Utility + 803 scanner/openvas/openvas_otp_login normal No OpenVAS OTP Login Utility + 804 scanner/oracle/emc_sid normal No Oracle Enterprise Manager Control SID Discovery + 805 scanner/oracle/isqlplus_login normal No Oracle iSQL*Plus Login Utility + 806 scanner/oracle/isqlplus_sidbrute normal No Oracle iSQLPlus SID Check + 807 scanner/oracle/oracle_hashdump normal No Oracle Password Hashdump + 808 scanner/oracle/oracle_login normal No Oracle RDBMS Login Utility + 809 scanner/oracle/sid_brute normal No Oracle TNS Listener SID Bruteforce + 810 scanner/oracle/sid_enum 2009-01-07 normal No Oracle TNS Listener SID Enumeration + 811 scanner/oracle/spy_sid normal No Oracle Application Server Spy Servlet SID Enumeration + 812 scanner/oracle/tnslsnr_version 2009-01-07 normal No Oracle TNS Listener Service Version Query + 813 scanner/oracle/tnspoison_checker 2012-04-18 normal No Oracle TNS Listener Checker + 814 scanner/oracle/xdb_sid normal No Oracle XML DB SID Discovery + 815 scanner/oracle/xdb_sid_brute normal No Oracle XML DB SID Discovery via Brute Force + 816 scanner/pcanywhere/pcanywhere_login normal No PcAnywhere Login Scanner + 817 scanner/pcanywhere/pcanywhere_tcp normal No PcAnywhere TCP Service Discovery + 818 scanner/pcanywhere/pcanywhere_udp normal No PcAnywhere UDP Service Discovery + 819 scanner/pop3/pop3_login normal No POP3 Login Utility + 820 scanner/pop3/pop3_version normal No POP3 Banner Grabber + 821 scanner/portmap/portmap_amp normal No Portmapper Amplification Scanner + 822 scanner/portscan/ack normal No TCP ACK Firewall Scanner + 823 scanner/portscan/ftpbounce normal No FTP Bounce Port Scanner + 824 scanner/portscan/syn normal No TCP SYN Port Scanner + 825 scanner/portscan/tcp normal No TCP Port Scanner + 826 scanner/portscan/xmas normal No TCP "XMas" Port Scanner + 827 scanner/postgres/postgres_dbname_flag_injection normal No PostgreSQL Database Name Command Line Flag Injection + 828 scanner/postgres/postgres_hashdump normal No Postgres Password Hashdump + 829 scanner/postgres/postgres_login normal No PostgreSQL Login Utility + 830 scanner/postgres/postgres_schemadump normal No Postgres Schema Dump + 831 scanner/postgres/postgres_version normal No PostgreSQL Version Probe + 832 scanner/printer/canon_iradv_pwd_extract normal No Canon IR-Adv Password Extractor + 833 scanner/printer/printer_delete_file normal No Printer File Deletion Scanner + 834 scanner/printer/printer_download_file normal No Printer File Download Scanner + 835 scanner/printer/printer_env_vars normal No Printer Environment Variables Scanner + 836 scanner/printer/printer_list_dir normal No Printer Directory Listing Scanner + 837 scanner/printer/printer_list_volumes normal No Printer Volume Listing Scanner + 838 scanner/printer/printer_ready_message normal No Printer Ready Message Scanner + 839 scanner/printer/printer_upload_file normal No Printer File Upload Scanner + 840 scanner/printer/printer_version_info normal No Printer Version Information Scanner + 841 scanner/quake/server_info normal No Gather Quake Server Information + 842 scanner/rdp/cve_2019_0708_bluekeep 2019-05-14 normal Yes CVE-2019-0708 BlueKeep Microsoft Remote Desktop RCE Check + 843 scanner/rdp/ms12_020_check normal Yes MS12-020 Microsoft Remote Desktop Checker + 844 scanner/rdp/rdp_scanner normal No Identify endpoints speaking the Remote Desktop Protocol (RDP) + 845 scanner/redis/file_upload 2015-11-11 normal No Redis File Upload + 846 scanner/redis/redis_login normal No Redis Login Utility + 847 scanner/redis/redis_server normal No Redis Command Execute Scanner + 848 scanner/rogue/rogue_recv normal No Rogue Gateway Detection: Receiver + 849 scanner/rogue/rogue_send normal No Rogue Gateway Detection: Sender + 850 scanner/rservices/rexec_login normal No rexec Authentication Scanner + 851 scanner/rservices/rlogin_login normal No rlogin Authentication Scanner + 852 scanner/rservices/rsh_login normal No rsh Authentication Scanner + 853 scanner/rsync/modules_list normal No List Rsync Modules + 854 scanner/sap/sap_ctc_verb_tampering_user_mgmt normal No SAP CTC Service Verb Tampering User Management + 855 scanner/sap/sap_hostctrl_getcomputersystem normal No SAP Host Agent Information Disclosure + 856 scanner/sap/sap_icf_public_info normal No SAP ICF /sap/public/info Service Sensitive Information Gathering + 857 scanner/sap/sap_icm_urlscan normal No SAP URL Scanner + 858 scanner/sap/sap_mgmt_con_abaplog normal No SAP Management Console ABAP Syslog Disclosure + 859 scanner/sap/sap_mgmt_con_brute_login normal No SAP Management Console Brute Force + 860 scanner/sap/sap_mgmt_con_extractusers normal No SAP Management Console Extract Users + 861 scanner/sap/sap_mgmt_con_getaccesspoints normal No SAP Management Console Get Access Points + 862 scanner/sap/sap_mgmt_con_getenv normal No SAP Management Console getEnvironment + 863 scanner/sap/sap_mgmt_con_getlogfiles normal No SAP Management Console Get Logfile + 864 scanner/sap/sap_mgmt_con_getprocesslist normal No SAP Management Console GetProcessList + 865 scanner/sap/sap_mgmt_con_getprocessparameter normal No SAP Management Console Get Process Parameters + 866 scanner/sap/sap_mgmt_con_instanceproperties normal No SAP Management Console Instance Properties + 867 scanner/sap/sap_mgmt_con_listconfigfiles normal No SAP Management Console List Config Files + 868 scanner/sap/sap_mgmt_con_listlogfiles normal No SAP Management Console List Logfiles + 869 scanner/sap/sap_mgmt_con_startprofile normal No SAP Management Console getStartProfile + 870 scanner/sap/sap_mgmt_con_version normal No SAP Management Console Version Detection + 871 scanner/sap/sap_router_info_request normal No SAPRouter Admin Request + 872 scanner/sap/sap_router_portscanner normal No SAPRouter Port Scanner + 873 scanner/sap/sap_service_discovery normal No SAP Service Discovery + 874 scanner/sap/sap_smb_relay normal No SAP SMB Relay Abuse + 875 scanner/sap/sap_soap_bapi_user_create1 normal No SAP /sap/bc/soap/rfc SOAP Service BAPI_USER_CREATE1 Function User Creation + 876 scanner/sap/sap_soap_rfc_brute_login normal No SAP SOAP Service RFC_PING Login Brute Forcer + 877 scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec normal No SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Injection + 878 scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec normal No SAP /sap/bc/soap/rfc SOAP Service SXPG_COMMAND_EXEC Function Command Injection + 879 scanner/sap/sap_soap_rfc_eps_get_directory_listing normal No SAP SOAP RFC EPS_GET_DIRECTORY_LISTING Directories Information Disclosure + 880 scanner/sap/sap_soap_rfc_pfl_check_os_file_existence normal No SAP SOAP RFC PFL_CHECK_OS_FILE_EXISTENCE File Existence Check + 881 scanner/sap/sap_soap_rfc_ping normal No SAP /sap/bc/soap/rfc SOAP Service RFC_PING Function Service Discovery + 882 scanner/sap/sap_soap_rfc_read_table normal No SAP /sap/bc/soap/rfc SOAP Service RFC_READ_TABLE Function Dump Data + 883 scanner/sap/sap_soap_rfc_rzl_read_dir normal No SAP SOAP RFC RZL_READ_DIR_LOCAL Directory Contents Listing + 884 scanner/sap/sap_soap_rfc_susr_rfc_user_interface normal No SAP /sap/bc/soap/rfc SOAP Service SUSR_RFC_USER_INTERFACE Function User Creation + 885 scanner/sap/sap_soap_rfc_sxpg_call_system_exec normal No SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Execution + 886 scanner/sap/sap_soap_rfc_sxpg_command_exec normal No SAP SOAP RFC SXPG_COMMAND_EXECUTE + 887 scanner/sap/sap_soap_rfc_system_info normal No SAP /sap/bc/soap/rfc SOAP Service RFC_SYSTEM_INFO Function Sensitive Information Gathering + 888 scanner/sap/sap_soap_th_saprel_disclosure normal No SAP /sap/bc/soap/rfc SOAP Service TH_SAPREL Function Information Disclosure + 889 scanner/sap/sap_web_gui_brute_login normal No SAP Web GUI Login Brute Forcer + 890 scanner/scada/digi_addp_reboot normal No Digi ADDP Remote Reboot Initiator + 891 scanner/scada/digi_addp_version normal No Digi ADDP Information Discovery + 892 scanner/scada/digi_realport_serialport_scan normal No Digi RealPort Serial Server Port Scanner + 893 scanner/scada/digi_realport_version normal No Digi RealPort Serial Server Version + 894 scanner/scada/indusoft_ntwebserver_fileaccess normal No Indusoft WebStudio NTWebServer Remote File Access + 895 scanner/scada/koyo_login 2012-01-19 normal No Koyo DirectLogic PLC Password Brute Force Utility + 896 scanner/scada/modbus_findunitid 2012-10-28 normal No Modbus Unit ID and Station ID Enumerator + 897 scanner/scada/modbusclient normal No Modbus Client Utility + 898 scanner/scada/modbusdetect 2011-11-01 normal No Modbus Version Scanner + 899 scanner/scada/moxa_discover normal No Moxa UDP Device Discovery + 900 scanner/scada/pcomclient normal No Unitronics PCOM Client + 901 scanner/scada/profinet_siemens normal No Siemens Profinet Scanner + 902 scanner/scada/sielco_winlog_fileaccess normal No Sielco Sistemi Winlog Remote File Access + 903 scanner/sip/enumerator normal No SIP Username Enumerator (UDP) + 904 scanner/sip/enumerator_tcp normal No SIP Username Enumerator (TCP) + 905 scanner/sip/options normal No SIP Endpoint Scanner (UDP) + 906 scanner/sip/options_tcp normal No SIP Endpoint Scanner (TCP) + 907 scanner/sip/sipdroid_ext_enum normal No SIPDroid Extension Grabber + 908 scanner/smb/impacket/dcomexec 2018-03-19 normal No DCOM Exec + 909 scanner/smb/impacket/secretsdump normal No DCOM Exec + 910 scanner/smb/impacket/wmiexec 2018-03-19 normal No WMI Exec + 911 scanner/smb/pipe_auditor normal No SMB Session Pipe Auditor + 912 scanner/smb/pipe_dcerpc_auditor normal No SMB Session Pipe DCERPC Auditor + 913 scanner/smb/psexec_loggedin_users normal No Microsoft Windows Authenticated Logged In Users Enumeration + 914 scanner/smb/smb1 normal No SMBv1 Protocol Detection + 915 scanner/smb/smb2 normal No SMB 2.0 Protocol Detection + 916 scanner/smb/smb_enum_gpp normal No SMB Group Policy Preference Saved Passwords Enumeration + 917 scanner/smb/smb_enumshares normal No SMB Share Enumeration + 918 scanner/smb/smb_enumusers normal No SMB User Enumeration (SAM EnumUsers) + 919 scanner/smb/smb_enumusers_domain normal No SMB Domain User Enumeration + 920 scanner/smb/smb_login normal No SMB Login Check Scanner + 921 scanner/smb/smb_lookupsid normal No SMB SID User Enumeration (LookupSid) + 922 scanner/smb/smb_ms17_010 normal No MS17-010 SMB RCE Detection + 923 scanner/smb/smb_uninit_cred normal Yes Samba _netr_ServerPasswordSet Uninitialized Credential State + 924 scanner/smb/smb_version normal No SMB Version Detection + 925 scanner/smtp/smtp_enum normal No SMTP User Enumeration Utility + 926 scanner/smtp/smtp_ntlm_domain normal No SMTP NTLM Domain Extraction + 927 scanner/smtp/smtp_relay normal No SMTP Open Relay Detection + 928 scanner/smtp/smtp_version normal No SMTP Banner Grabber + 929 scanner/snmp/aix_version normal No AIX SNMP Scanner Auxiliary Module + 930 scanner/snmp/arris_dg950 normal No Arris DG950A Cable Modem Wifi Enumeration + 931 scanner/snmp/brocade_enumhash normal No Brocade Password Hash Enumeration + 932 scanner/snmp/cisco_config_tftp normal No Cisco IOS SNMP Configuration Grabber (TFTP) + 933 scanner/snmp/cisco_upload_file normal No Cisco IOS SNMP File Upload (TFTP) + 934 scanner/snmp/cnpilot_r_snmp_loot normal No Cambium cnPilot r200/r201 SNMP Enumeration + 935 scanner/snmp/epmp1000_snmp_loot normal No Cambium ePMP 1000 SNMP Enumeration + 936 scanner/snmp/netopia_enum normal No Netopia 3347 Cable Modem Wifi Enumeration + 937 scanner/snmp/sbg6580_enum normal No ARRIS / Motorola SBG6580 Cable Modem SNMP Enumeration Module + 938 scanner/snmp/snmp_enum normal No SNMP Enumeration Module + 939 scanner/snmp/snmp_enum_hp_laserjet normal No HP LaserJet Printer SNMP Enumeration + 940 scanner/snmp/snmp_enumshares normal No SNMP Windows SMB Share Enumeration + 941 scanner/snmp/snmp_enumusers normal No SNMP Windows Username Enumeration + 942 scanner/snmp/snmp_login normal No SNMP Community Login Scanner + 943 scanner/snmp/snmp_set normal No SNMP Set Module + 944 scanner/snmp/ubee_ddw3611 normal No Ubee DDW3611b Cable Modem Wifi Enumeration + 945 scanner/snmp/xerox_workcentre_enumusers normal No Xerox WorkCentre User Enumeration (SNMP) + 946 scanner/ssh/apache_karaf_command_execution 2016-02-09 normal No Apache Karaf Default Credentials Command Execution + 947 scanner/ssh/cerberus_sftp_enumusers 2014-05-27 normal No Cerberus FTP Server SFTP Username Enumeration + 948 scanner/ssh/detect_kippo normal No Kippo SSH Honeypot Detector + 949 scanner/ssh/eaton_xpert_backdoor 2018-07-18 normal No Eaton Xpert Meter SSH Private Key Exposure Scanner + 950 scanner/ssh/fortinet_backdoor 2016-01-09 normal No Fortinet SSH Backdoor Scanner + 951 scanner/ssh/juniper_backdoor 2015-12-20 normal No Juniper SSH Backdoor Scanner + 952 scanner/ssh/karaf_login normal No Apache Karaf Login Utility + 953 scanner/ssh/libssh_auth_bypass 2018-10-16 normal No libssh Authentication Bypass Scanner + 954 scanner/ssh/ssh_enum_git_keys normal No Test SSH Github Access + 955 scanner/ssh/ssh_enumusers normal No SSH Username Enumeration + 956 scanner/ssh/ssh_identify_pubkeys normal No SSH Public Key Acceptance Scanner + 957 scanner/ssh/ssh_login normal No SSH Login Check Scanner + 958 scanner/ssh/ssh_login_pubkey normal No SSH Public Key Login Scanner + 959 scanner/ssh/ssh_version normal No SSH Version Scanner + 960 scanner/ssl/bleichenbacher_oracle 2009-06-17 normal No Scanner for Bleichenbacher Oracle in RSA PKCS #1 v1.5 + 961 scanner/ssl/openssl_ccs 2014-06-05 normal No OpenSSL Server-Side ChangeCipherSpec Injection Scanner + 962 scanner/ssl/openssl_heartbleed 2014-04-07 normal Yes OpenSSL Heartbeat (Heartbleed) Information Leak + 963 scanner/steam/server_info normal No Gather Steam Server Information + 964 scanner/telephony/wardial normal No Wardialer + 965 scanner/telnet/brocade_enable_login normal No Brocade Enable Login Check Scanner + 966 scanner/telnet/lantronix_telnet_password normal No Lantronix Telnet Password Recovery + 967 scanner/telnet/lantronix_telnet_version normal No Lantronix Telnet Service Banner Detection + 968 scanner/telnet/satel_cmd_exec 2017-04-07 normal No Satel Iberia SenNet Data Logger and Electricity Meters Command Injection Vulnerability + 969 scanner/telnet/telnet_encrypt_overflow normal No Telnet Service Encryption Key ID Overflow Detection + 970 scanner/telnet/telnet_login normal No Telnet Login Check Scanner + 971 scanner/telnet/telnet_ruggedcom normal No RuggedCom Telnet Password Generator + 972 scanner/telnet/telnet_version normal No Telnet Service Banner Detection + 973 scanner/teradata/teradata_odbc_login 2018-03-30 normal No Teradata ODBC Login Scanner Module + 974 scanner/tftp/ipswitch_whatsupgold_tftp 2011-12-12 normal No IpSwitch WhatsUp Gold TFTP Directory Traversal + 975 scanner/tftp/netdecision_tftp 2009-05-16 normal No NetDecision 4.2 TFTP Directory Traversal + 976 scanner/tftp/tftpbrute normal No TFTP Brute Forcer + 977 scanner/ubiquiti/ubiquiti_discover normal No Ubiquiti Discovery Scanner + 978 scanner/udp/udp_amplification normal No UDP Amplification Scanner + 979 scanner/upnp/ssdp_amp normal No SSDP ssdp:all M-SEARCH Amplification Scanner + 980 scanner/upnp/ssdp_msearch normal No UPnP SSDP M-SEARCH Information Discovery + 981 scanner/varnish/varnish_cli_file_read normal No Varnish Cache CLI File Read + 982 scanner/varnish/varnish_cli_login normal No Varnish Cache CLI Login Utility + 983 scanner/vmware/esx_fingerprint normal No VMWare ESX/ESXi Fingerprint Scanner + 984 scanner/vmware/vmauthd_login normal No VMWare Authentication Daemon Login Scanner + 985 scanner/vmware/vmauthd_version normal No VMWare Authentication Daemon Version Scanner + 986 scanner/vmware/vmware_enum_permissions normal No VMWare Enumerate Permissions + 987 scanner/vmware/vmware_enum_sessions normal No VMWare Enumerate Active Sessions + 988 scanner/vmware/vmware_enum_users normal No VMWare Enumerate User Accounts + 989 scanner/vmware/vmware_enum_vms normal No VMWare Enumerate Virtual Machines + 990 scanner/vmware/vmware_host_details normal No VMWare Enumerate Host Details + 991 scanner/vmware/vmware_http_login normal No VMWare Web Login Scanner + 992 scanner/vmware/vmware_screenshot_stealer normal No VMWare Screenshot Stealer + 993 scanner/vmware/vmware_server_dir_trav normal No VMware Server Directory Traversal Vulnerability + 994 scanner/vmware/vmware_update_manager_traversal 2011-11-21 normal No VMWare Update Manager 4 Directory Traversal + 995 scanner/vnc/ard_root_pw normal No Apple Remote Desktop Root Vulnerability + 996 scanner/vnc/vnc_login normal No VNC Authentication Scanner + 997 scanner/vnc/vnc_none_auth normal No VNC Authentication None Detection + 998 scanner/voice/recorder normal No Telephone Line Voice Scanner + 999 scanner/vxworks/urgent11_check 2019-08-09 normal No URGENT/11 Scanner, Based on Detection Tool by Armis + 1000 scanner/vxworks/wdbrpc_bootline normal No VxWorks WDB Agent Boot Parameter Scanner + 1001 scanner/vxworks/wdbrpc_version normal No VxWorks WDB Agent Version Scanner + 1002 scanner/winrm/winrm_auth_methods normal No WinRM Authentication Method Detection + 1003 scanner/winrm/winrm_cmd normal No WinRM Command Runner + 1004 scanner/winrm/winrm_login normal No WinRM Login Utility + 1005 scanner/winrm/winrm_wql normal No WinRM WQL Query Runner + 1006 scanner/wproxy/att_open_proxy 2017-08-31 normal No Open WAN-to-LAN proxy on AT&T routers + 1007 scanner/wsdd/wsdd_query normal No WS-Discovery Information Discovery + 1008 scanner/x11/open_x11 normal No X11 No-Auth Scanner + 1009 server/android_browsable_msf_launch normal No Android Meterpreter Browsable Launcher + 1010 server/android_mercury_parseuri normal No Android Mercury Browser Intent URI Scheme and Directory Traversal Vulnerability + 1011 server/browser_autopwn normal No HTTP Client Automatic Exploiter + 1012 server/browser_autopwn2 2015-07-05 normal No HTTP Client Automatic Exploiter 2 (Browser Autopwn) + 1013 server/capture/drda normal No Authentication Capture: DRDA (DB2, Informix, Derby) + 1014 server/capture/ftp normal No Authentication Capture: FTP + 1015 server/capture/http normal No Authentication Capture: HTTP + 1016 server/capture/http_basic normal No HTTP Client Basic Authentication Credential Collector + 1017 server/capture/http_javascript_keylogger normal No Capture: HTTP JavaScript Keylogger + 1018 server/capture/http_ntlm normal No HTTP Client MS Credential Catcher + 1019 server/capture/imap normal No Authentication Capture: IMAP + 1020 server/capture/mssql normal No Authentication Capture: MSSQL + 1021 server/capture/mysql normal No Authentication Capture: MySQL + 1022 server/capture/pop3 normal No Authentication Capture: POP3 + 1023 server/capture/postgresql normal No Authentication Capture: PostgreSQL + 1024 server/capture/printjob_capture normal No Printjob Capture Service + 1025 server/capture/sip normal No Authentication Capture: SIP + 1026 server/capture/smb normal No Authentication Capture: SMB + 1027 server/capture/smtp normal No Authentication Capture: SMTP + 1028 server/capture/telnet normal No Authentication Capture: Telnet + 1029 server/capture/vnc normal No Authentication Capture: VNC + 1030 server/dhclient_bash_env 2014-09-24 normal No DHCP Client Bash Environment Variable Code Injection (Shellshock) + 1031 server/dhcp normal No DHCP Server + 1032 server/dns/native_server normal No Native DNS Server (Example) + 1033 server/dns/spoofhelper normal No DNS Spoofing Helper Service + 1034 server/fakedns normal No Fake DNS Service + 1035 server/ftp normal No FTP File Server + 1036 server/http_ntlmrelay normal No HTTP Client MS Credential Relayer + 1037 server/icmp_exfil normal No ICMP Exfiltration Service + 1038 server/jsse_skiptls_mitm_proxy 2015-01-20 normal No Java Secure Socket Extension (JSSE) SKIP-TLS MITM Proxy + 1039 server/local_hwbridge normal No Hardware Bridge Server + 1040 server/ms15_134_mcl_leak 2015-12-08 normal No MS15-134 Microsoft Windows Media Center MCL Information Disclosure + 1041 server/netbios_spoof_nat 2016-06-14 normal No NetBIOS Response "BadTunnel" Brute Force Spoof (NAT Tunnel) + 1042 server/openssl_altchainsforgery_mitm_proxy 2015-07-09 normal No OpenSSL Alternative Chains Certificate Forgery MITM Proxy + 1043 server/openssl_heartbeat_client_memory 2014-04-07 normal No OpenSSL Heartbeat (Heartbleed) Client Memory Exposure + 1044 server/pxeexploit normal No PXE Boot Exploit Server + 1045 server/regsvr32_command_delivery_server normal No Regsvr32.exe (.sct) Command Delivery Server + 1046 server/socks4a normal No Socks4a Proxy Server + 1047 server/socks5 normal No Socks5 Proxy Server + 1048 server/socks_unc normal No SOCKS Proxy UNC Path Redirection + 1049 server/tftp normal No TFTP File Server + 1050 server/webkit_xslt_dropper normal No Cross Platform Webkit File Dropper + 1051 server/wget_symlink_file_write 2014-10-27 normal No GNU Wget FTP Symlink Arbitrary Filesystem Access + 1052 server/wpad normal No WPAD.dat File Server + 1053 sniffer/psnuffle normal No pSnuffle Packet Sniffer + 1054 spoof/arp/arp_poisoning 1999-12-22 normal No ARP Spoof + 1055 spoof/cisco/cdp normal No Send Cisco Discovery Protocol (CDP) Packets + 1056 spoof/cisco/dtp normal No Forge Cisco DTP Packets + 1057 spoof/dns/bailiwicked_domain 2008-07-21 normal Yes DNS BailiWicked Domain Attack + 1058 spoof/dns/bailiwicked_host 2008-07-21 normal Yes DNS BailiWicked Host Attack + 1059 spoof/dns/compare_results 2008-07-21 normal No DNS Lookup Result Comparison + 1060 spoof/dns/native_spoofer normal No Native DNS Spoofer (Example) + 1061 spoof/llmnr/llmnr_response normal No LLMNR Spoofer + 1062 spoof/mdns/mdns_response normal No mDNS Spoofer + 1063 spoof/nbns/nbns_response normal No NetBIOS Name Service Spoofer + 1064 spoof/replay/pcap_replay normal No Pcap Replay Utility + 1065 sqli/openemr/openemr_sqli_dump 2019-05-17 normal Yes OpenEMR 5.0.1 Patch 6 SQLi Dump + 1066 sqli/oracle/dbms_cdc_ipublish 2008-10-22 normal No Oracle DB SQL Injection via SYS.DBMS_CDC_IPUBLISH.ALTER_HOTLOG_INTERNAL_CSOURCE + 1067 sqli/oracle/dbms_cdc_publish 2008-10-22 normal No Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.ALTER_AUTOLOG_CHANGE_SOURCE + 1068 sqli/oracle/dbms_cdc_publish2 2010-04-26 normal No Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.DROP_CHANGE_SOURCE + 1069 sqli/oracle/dbms_cdc_publish3 2010-10-13 normal No Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.CREATE_CHANGE_SET + 1070 sqli/oracle/dbms_cdc_subscribe_activate_subscription 2005-04-18 normal No Oracle DB SQL Injection via SYS.DBMS_CDC_SUBSCRIBE.ACTIVATE_SUBSCRIPTION + 1071 sqli/oracle/dbms_export_extension 2006-04-26 normal No Oracle DB SQL Injection via DBMS_EXPORT_EXTENSION + 1072 sqli/oracle/dbms_metadata_get_granted_xml 2008-01-05 normal No Oracle DB SQL Injection via SYS.DBMS_METADATA.GET_GRANTED_XML + 1073 sqli/oracle/dbms_metadata_get_xml 2008-01-05 normal No Oracle DB SQL Injection via SYS.DBMS_METADATA.GET_XML + 1074 sqli/oracle/dbms_metadata_open 2008-01-05 normal No Oracle DB SQL Injection via SYS.DBMS_METADATA.OPEN + 1075 sqli/oracle/droptable_trigger 2009-01-13 normal No Oracle DB SQL Injection in MDSYS.SDO_TOPO_DROP_FTBL Trigger + 1076 sqli/oracle/jvm_os_code_10g 2010-02-01 normal No Oracle DB 10gR2, 11gR1/R2 DBMS_JVM_EXP_PERMS OS Command Execution + 1077 sqli/oracle/jvm_os_code_11g 2010-02-01 normal No Oracle DB 11g R1/R2 DBMS_JVM_EXP_PERMS OS Code Execution + 1078 sqli/oracle/lt_compressworkspace 2008-10-13 normal No Oracle DB SQL Injection via SYS.LT.COMPRESSWORKSPACE + 1079 sqli/oracle/lt_findricset_cursor 2007-10-17 normal No Oracle DB SQL Injection via SYS.LT.FINDRICSET Evil Cursor Method + 1080 sqli/oracle/lt_mergeworkspace 2008-10-22 normal No Oracle DB SQL Injection via SYS.LT.MERGEWORKSPACE + 1081 sqli/oracle/lt_removeworkspace 2008-10-13 normal No Oracle DB SQL Injection via SYS.LT.REMOVEWORKSPACE + 1082 sqli/oracle/lt_rollbackworkspace 2009-05-04 normal No Oracle DB SQL Injection via SYS.LT.ROLLBACKWORKSPACE + 1083 voip/asterisk_login normal No Asterisk Manager Login Utility + 1084 voip/cisco_cucdm_call_forward normal No Viproy CUCDM IP Phone XML Services - Call Forwarding Tool + 1085 voip/cisco_cucdm_speed_dials normal No Viproy CUCDM IP Phone XML Services - Speed Dial Attack Tool + 1086 voip/sip_deregister normal No SIP Deregister Extension + 1087 voip/sip_invite_spoof normal No SIP Invite Spoof + 1088 voip/telisca_ips_lock_control 2015-12-17 normal No Telisca IPS Lock Cisco IP Phone Control + 1089 vsploit/malware/dns/dns_mariposa normal No VSploit Mariposa DNS Query Module + 1090 vsploit/malware/dns/dns_query normal No VSploit DNS Beaconing Emulation + 1091 vsploit/malware/dns/dns_zeus normal No VSploit Zeus DNS Query Module + 1092 vsploit/pii/email_pii normal No VSploit Email PII + 1093 vsploit/pii/web_pii normal No VSploit Web PII diff --git a/msf_search/encoders b/msf_search/encoders index 78520ad..1eec6c4 100755 --- a/msf_search/encoders +++ b/msf_search/encoders @@ -1,40 +1,45 @@ - cmd/echo good Echo Command Encoder - cmd/generic_sh manual Generic Shell Variable Substitution Command Encoder - cmd/ifs low Generic ${IFS} Substitution Command Encoder - cmd/perl normal Perl Command Encoder - cmd/powershell_base64 excellent Powershell Base64 Command Encoder - cmd/printf_php_mq manual printf(1) via PHP magic_quotes Utility Command Encoder - generic/eicar manual The EICAR Encoder - generic/none normal The "none" Encoder - mipsbe/byte_xori normal Byte XORi Encoder - mipsbe/longxor normal XOR Encoder - mipsle/byte_xori normal Byte XORi Encoder - mipsle/longxor normal XOR Encoder - php/base64 great PHP Base64 Encoder - ppc/longxor normal PPC LongXOR Encoder - ppc/longxor_tag normal PPC LongXOR Encoder - sparc/longxor_tag normal SPARC DWORD XOR Encoder - x64/xor normal XOR Encoder - x64/zutto_dekiru manual Zutto Dekiru - x86/add_sub manual Add/Sub Encoder - x86/alpha_mixed low Alpha2 Alphanumeric Mixedcase Encoder - x86/alpha_upper low Alpha2 Alphanumeric Uppercase Encoder - x86/avoid_underscore_tolower manual Avoid underscore/tolower - x86/avoid_utf8_tolower manual Avoid UTF8/tolower - x86/bloxor manual BloXor - A Metamorphic Block Based XOR Encoder - x86/bmp_polyglot manual BMP Polyglot - x86/call4_dword_xor normal Call+4 Dword XOR Encoder - x86/context_cpuid manual CPUID-based Context Keyed Payload Encoder - x86/context_stat manual stat(2)-based Context Keyed Payload Encoder - x86/context_time manual time(2)-based Context Keyed Payload Encoder - x86/countdown normal Single-byte XOR Countdown Encoder - x86/fnstenv_mov normal Variable-length Fnstenv/mov Dword XOR Encoder - x86/jmp_call_additive normal Jump/Call XOR Additive Feedback Encoder - x86/nonalpha low Non-Alpha Encoder - x86/nonupper low Non-Upper Encoder - x86/opt_sub manual Sub Encoder (optimised) - x86/service manual Register Service - x86/shikata_ga_nai excellent Polymorphic XOR Additive Feedback Encoder - x86/single_static_bit manual Single Static Bit - x86/unicode_mixed manual Alpha2 Alphanumeric Unicode Mixedcase Encoder - x86/unicode_upper manual Alpha2 Alphanumeric Unicode Uppercase Encoder \ No newline at end of file + 0 cmd/brace low No Bash Brace Expansion Command Encoder + 1 cmd/echo good No Echo Command Encoder + 2 cmd/generic_sh manual No Generic Shell Variable Substitution Command Encoder + 3 cmd/ifs low No Bourne ${IFS} Substitution Command Encoder + 4 cmd/perl normal No Perl Command Encoder + 5 cmd/powershell_base64 excellent No Powershell Base64 Command Encoder + 6 cmd/printf_php_mq manual No printf(1) via PHP magic_quotes Utility Command Encoder + 7 generic/eicar manual No The EICAR Encoder + 8 generic/none normal No The "none" Encoder + 9 mipsbe/byte_xori normal No Byte XORi Encoder + 10 mipsbe/longxor normal No XOR Encoder + 11 mipsle/byte_xori normal No Byte XORi Encoder + 12 mipsle/longxor normal No XOR Encoder + 13 php/base64 great No PHP Base64 Encoder + 14 ppc/longxor normal No PPC LongXOR Encoder + 15 ppc/longxor_tag normal No PPC LongXOR Encoder + 16 ruby/base64 great No Ruby Base64 Encoder + 17 sparc/longxor_tag normal No SPARC DWORD XOR Encoder + 18 x64/xor normal No XOR Encoder + 19 x64/xor_context normal No Hostname-based Context Keyed Payload Encoder + 20 x64/xor_dynamic normal No Dynamic key XOR Encoder + 21 x64/zutto_dekiru manual No Zutto Dekiru + 22 x86/add_sub manual No Add/Sub Encoder + 23 x86/alpha_mixed low No Alpha2 Alphanumeric Mixedcase Encoder + 24 x86/alpha_upper low No Alpha2 Alphanumeric Uppercase Encoder + 25 x86/avoid_underscore_tolower manual No Avoid underscore/tolower + 26 x86/avoid_utf8_tolower manual No Avoid UTF8/tolower + 27 x86/bloxor manual No BloXor - A Metamorphic Block Based XOR Encoder + 28 x86/bmp_polyglot manual No BMP Polyglot + 29 x86/call4_dword_xor normal No Call+4 Dword XOR Encoder + 30 x86/context_cpuid manual No CPUID-based Context Keyed Payload Encoder + 31 x86/context_stat manual No stat(2)-based Context Keyed Payload Encoder + 32 x86/context_time manual No time(2)-based Context Keyed Payload Encoder + 33 x86/countdown normal No Single-byte XOR Countdown Encoder + 34 x86/fnstenv_mov normal No Variable-length Fnstenv/mov Dword XOR Encoder + 35 x86/jmp_call_additive normal No Jump/Call XOR Additive Feedback Encoder + 36 x86/nonalpha low No Non-Alpha Encoder + 37 x86/nonupper low No Non-Upper Encoder + 38 x86/opt_sub manual No Sub Encoder (optimised) + 39 x86/service manual No Register Service + 40 x86/shikata_ga_nai excellent No Polymorphic XOR Additive Feedback Encoder + 41 x86/single_static_bit manual No Single Static Bit + 42 x86/unicode_mixed manual No Alpha2 Alphanumeric Unicode Mixedcase Encoder + 43 x86/unicode_upper manual No Alpha2 Alphanumeric Unicode Uppercase Encoder + 44 x86/xor_dynamic normal No Dynamic key XOR Encoder \ No newline at end of file diff --git a/msf_search/exploits b/msf_search/exploits index 22fff57..6c1063a 100755 --- a/msf_search/exploits +++ b/msf_search/exploits @@ -1,1659 +1,1961 @@ - aix/local/ibstat_path 2013-09-24 excellent ibstat $PATH Privilege Escalation - aix/rpc_cmsd_opcode21 2009-10-07 great AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow - aix/rpc_ttdbserverd_realpath 2009-06-17 great ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX) - android/adb/adb_server_exec 2016-01-01 excellent Android ADB Debug Server Remote Payload Execution - android/browser/samsung_knox_smdm_url 2014-11-12 excellent Samsung Galaxy KNOX Android Browser RCE - android/browser/stagefright_mp4_tx3g_64bit 2015-08-13 normal Android Stagefright MP4 tx3g Integer Overflow - android/browser/webview_addjavascriptinterface 2012-12-21 excellent Android Browser and WebView addJavascriptInterface Code Execution - android/fileformat/adobe_reader_pdf_js_interface 2014-04-13 good Adobe Reader for Android addJavascriptInterface Exploit - android/local/futex_requeue 2014-05-03 excellent Android 'Towelroot' Futex Requeue Kernel Exploit - android/local/put_user_vroot 2013-09-06 excellent Android get_user/put_user Exploit - apple_ios/browser/safari_libtiff 2006-08-01 good Apple iOS MobileSafari LibTIFF Buffer Overflow - apple_ios/email/mobilemail_libtiff 2006-08-01 good Apple iOS MobileMail LibTIFF Buffer Overflow - apple_ios/ssh/cydia_default_ssh 2007-07-02 excellent Apple iOS Default SSH Password Vulnerability - bsdi/softcart/mercantec_softcart 2004-08-19 great Mercantec SoftCart CGI Overflow - dialup/multi/login/manyargs 2001-12-12 good System V Derived /bin/login Extraneous Arguments Buffer Overflow - firefox/local/exec_shellcode 2014-03-10 excellent Firefox Exec Shellcode from Privileged Javascript Shell - freebsd/ftp/proftp_telnet_iac 2010-11-01 great ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (FreeBSD) - freebsd/http/watchguard_cmd_exec 2015-06-29 excellent Watchguard XCS Remote Command Execution - freebsd/local/mmap 2013-06-18 great FreeBSD 9 Address Space Manipulation Privilege Escalation - freebsd/local/watchguard_fix_corrupt_mail 2015-06-29 manual Watchguard XCS FixCorruptMail Local Privilege Escalation - freebsd/misc/citrix_netscaler_soap_bof 2014-09-22 normal Citrix NetScaler SOAP Handler Remote Code Execution - freebsd/samba/trans2open 2003-04-07 great Samba trans2open Overflow (*BSD x86) - freebsd/tacacs/xtacacsd_report 2008-01-08 average XTACACSD report() Buffer Overflow - freebsd/telnet/telnet_encrypt_keyid 2011-12-23 great FreeBSD Telnet Service Encryption Key ID Buffer Overflow - hpux/lpd/cleanup_exec 2002-08-28 excellent HP-UX LPD Command Execution - irix/lpd/tagprinter_exec 2001-09-01 excellent Irix LPD tagprinter Command Execution - linux/antivirus/escan_password_exec 2014-04-04 excellent eScan Web Management Console Command Injection - linux/browser/adobe_flashplayer_aslaunch 2008-12-17 good Adobe Flash Player ActionScript Launch Command Execution Vulnerability - linux/ftp/proftp_sreplace 2006-11-26 great ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux) - linux/ftp/proftp_telnet_iac 2010-11-01 great ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (Linux) - linux/games/ut2004_secure 2004-06-18 good Unreal Tournament 2004 "secure" Overflow (Linux) - linux/http/accellion_fta_getstatus_oauth 2015-07-10 excellent Accellion FTA getStatus verify_oauth_token Command Execution - linux/http/advantech_switch_bash_env_exec 2015-12-01 excellent Advantech Switch Bash Environment Variable Code Injection (Shellshock) - linux/http/airties_login_cgi_bof 2015-03-31 normal Airties login-cgi Buffer Overflow - linux/http/alcatel_omnipcx_mastercgi_exec 2007-09-09 manual Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution - linux/http/alienvault_exec 2017-01-31 excellent AlienVault OSSIM/USM Remote Code Execution - linux/http/alienvault_sqli_exec 2014-04-24 excellent AlienVault OSSIM SQL Injection and Remote Code Execution - linux/http/apache_continuum_cmd_exec 2016-04-06 excellent Apache Continuum Arbitrary Command Execution - linux/http/astium_sqli_upload 2013-09-17 manual Astium Remote Code Execution - linux/http/atutor_filemanager_traversal 2016-03-01 excellent ATutor 2.2.1 Directory Traversal / Remote Code Execution - linux/http/belkin_login_bof 2014-05-09 normal Belkin Play N750 login.cgi Buffer Overflow - linux/http/centreon_sqli_exec 2014-10-15 excellent Centreon SQL and Command Injection - linux/http/centreon_useralias_exec 2016-02-26 excellent Centreon Web Useralias Command Execution - linux/http/cfme_manageiq_evm_upload_exec 2013-09-04 excellent Red Hat CloudForms Management Engine 5.1 agent/linuxpkgs Path Traversal - linux/http/cisco_firepower_useradd 2016-10-10 excellent Cisco Firepower Management Console 6.0 Post Authentication UserAdd Vulnerability - linux/http/crypttech_cryptolog_login_exec 2017-05-03 excellent Crypttech CryptoLog Remote Code Execution - linux/http/dcos_marathon 2017-03-03 excellent DC/OS Marathon UI Docker Exploit - linux/http/ddwrt_cgibin_exec 2009-07-20 excellent DD-WRT HTTP Daemon Arbitrary Command Execution - linux/http/dlink_authentication_cgi_bof 2013-02-08 normal D-Link authentication.cgi Buffer Overflow - linux/http/dlink_command_php_exec_noauth 2013-02-04 excellent D-Link Devices Unauthenticated Remote Command Execution - linux/http/dlink_dcs931l_upload 2015-02-23 great D-Link DCS-931L File Upload - linux/http/dlink_dcs_930l_authenticated_remote_command_execution 2015-12-20 excellent D-Link DCS-930L Authenticated Remote Command Execution - linux/http/dlink_diagnostic_exec_noauth 2013-03-05 excellent D-Link DIR-645 / DIR-815 diagnostic.php Command Execution - linux/http/dlink_dir300_exec_telnet 2013-04-22 excellent D-Link Devices Unauthenticated Remote Command Execution - linux/http/dlink_dir605l_captcha_bof 2012-10-08 manual D-Link DIR-605L Captcha Handling Buffer Overflow - linux/http/dlink_dir615_up_exec 2013-02-07 excellent D-Link DIR615h OS Command Injection - linux/http/dlink_dspw110_cookie_noauth_exec 2015-06-12 normal D-Link Cookie Command Execution - linux/http/dlink_dspw215_info_cgi_bof 2014-05-22 normal D-Link info.cgi POST Request Buffer Overflow - linux/http/dlink_hedwig_cgi_bof 2013-02-08 normal D-Link hedwig.cgi Buffer Overflow in Cookie Header - linux/http/dlink_hnap_bof 2014-05-15 normal D-Link HNAP Request Remote Buffer Overflow - linux/http/dlink_hnap_header_exec_noauth 2015-02-13 normal D-Link Devices HNAP SOAPAction-Header Command Execution - linux/http/dlink_hnap_login_bof 2016-11-07 excellent Dlink DIR Routers Unauthenticated HNAP Login Stack Buffer Overflow - linux/http/dlink_upnp_exec_noauth 2013-07-05 normal D-Link Devices UPnP SOAP Command Execution - linux/http/dnalims_admin_exec 2017-03-08 excellent dnaLIMS Admin Module Command Execution - linux/http/dolibarr_cmd_exec 2012-04-06 excellent Dolibarr ERP/CRM Post-Auth OS Command Injection - linux/http/dreambox_openpli_shell 2013-02-08 great OpenPLI Webif Arbitrary Command Execution - linux/http/efw_chpasswd_exec 2015-06-28 excellent Endian Firewall Proxy Password Change Command Injection - linux/http/empire_skywalker 2016-10-15 excellent PowerShellEmpire Arbitrary File Upload (Skywalker) - linux/http/esva_exec 2012-08-16 excellent E-Mail Security Virtual Appliance learn-msg.cgi Command Injection - linux/http/f5_icall_cmd 2015-09-03 excellent F5 iControl iCall::Script Root Command Execution - linux/http/f5_icontrol_exec 2013-09-17 excellent F5 iControl Remote Root Command Execution - linux/http/foreman_openstack_satellite_code_exec 2013-06-06 excellent Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection - linux/http/fritzbox_echo_exec 2014-02-11 excellent Fritz!Box Webcm Unauthenticated Command Injection - linux/http/github_enterprise_secret 2017-03-15 excellent Github Enterprise Default Session Secret And Deserialization Vulnerability - linux/http/gitlist_exec 2014-06-30 excellent Gitlist Unauthenticated Remote Command Execution - linux/http/gpsd_format_string 2005-05-25 average Berlios GPSD Format String Vulnerability - linux/http/groundwork_monarch_cmd_exec 2013-03-08 excellent GroundWork monarch_scan.cgi OS Command Injection - linux/http/hp_system_management 2012-09-01 normal HP System Management Anonymous Access Code Execution - linux/http/huawei_hg532n_cmdinject 2017-04-15 excellent Huawei HG532n Command Injection - linux/http/ipfire_bashbug_exec 2014-09-29 excellent IPFire Bash Environment Variable Injection (Shellshock) - linux/http/ipfire_proxy_exec 2016-05-04 excellent IPFire proxy.cgi RCE - linux/http/kaltura_unserialize_rce 2016-03-15 excellent Kaltura Remote PHP Code Execution - linux/http/kloxo_sqli 2014-01-28 manual Kloxo SQL Injection and Remote Code Execution - linux/http/lifesize_uvc_ping_rce 2014-03-21 excellent LifeSize UVC Authenticated RCE via Ping - linux/http/linksys_apply_cgi 2005-09-13 great Linksys WRT54 Access Point apply.cgi Buffer Overflow - linux/http/linksys_e1500_apply_exec 2013-02-05 excellent Linksys E1500/E2500 apply.cgi Remote Command Injection - linux/http/linksys_themoon_exec 2014-02-13 excellent Linksys E-Series TheMoon Remote Command Injection - linux/http/linksys_wrt110_cmd_exec 2013-07-12 excellent Linksys Devices pingstr Remote Command Injection - linux/http/linksys_wrt160nv2_apply_exec 2013-02-11 excellent Linksys WRT160nv2 apply.cgi Remote Command Injection - linux/http/linksys_wrt54gl_apply_exec 2013-01-18 manual Linksys WRT54GL apply.cgi Command Execution - linux/http/logsign_exec 2017-02-26 excellent Logsign Remote Command Injection - linux/http/multi_ncc_ping_exec 2015-02-26 normal D-Link/TRENDnet NCC Service Command Injection - linux/http/mutiny_frontend_upload 2013-05-15 excellent Mutiny 5 Arbitrary File Upload - linux/http/mvpower_dvr_shell_exec 2015-08-23 excellent MVPower DVR Shell Unauthenticated Command Execution - linux/http/nagios_xi_chained_rce 2016-03-06 excellent Nagios XI Chained Remote Code Execution - linux/http/netgear_dgn1000b_setup_exec 2013-02-06 excellent Netgear DGN1000B setup.cgi Remote Command Execution - linux/http/netgear_dgn2200b_pppoe_exec 2013-02-15 manual Netgear DGN2200B pppoe.cgi Remote Command Execution - linux/http/netgear_r7000_cgibin_exec 2016-12-06 excellent Netgear R7000 and R6400 cgi-bin Command Injection - linux/http/netgear_readynas_exec 2013-07-12 manual NETGEAR ReadyNAS Perl Code Evaluation - linux/http/netgear_wnr2000_rce 2016-12-20 excellent NETGEAR WNR2000v5 (Un)authenticated hidden_lang_avi Stack Overflow - linux/http/nginx_chunked_size 2013-05-07 great Nginx HTTP Server 1.3.9-1.4.0 Chunked Encoding Stack Buffer Overflow - linux/http/nuuo_nvrmini_auth_rce 2016-08-04 excellent NUUO NVRmini 2 / Crystal / NETGEAR ReadyNAS Surveillance Authenticated Remote Code Execution - linux/http/nuuo_nvrmini_unauth_rce 2016-08-04 excellent NUUO NVRmini 2 / NETGEAR ReadyNAS Surveillance Unauthenticated Remote Code Execution - linux/http/op5_config_exec 2016-04-08 excellent op5 v7.1.9 Configuration Command Execution - linux/http/openfiler_networkcard_exec 2012-09-04 excellent Openfiler v2.x NetworkCard Command Execution - linux/http/pandora_fms_exec 2014-01-29 excellent Pandora FMS Remote Code Execution - linux/http/pandora_fms_sqli 2014-02-01 excellent Pandora FMS Default Credential / SQLi Remote Code Execution - linux/http/peercast_url 2006-03-08 average PeerCast URL Handling Buffer Overflow - linux/http/pineapp_ldapsyncnow_exec 2013-07-26 excellent PineApp Mail-SeCure ldapsyncnow.php Arbitrary Command Execution - linux/http/pineapp_livelog_exec 2013-07-26 excellent PineApp Mail-SeCure livelog.html Arbitrary Command Execution - linux/http/pineapp_test_li_conn_exec 2013-07-26 excellent PineApp Mail-SeCure test_li_connection.php Arbitrary Command Execution - linux/http/pineapple_bypass_cmdinject 2015-08-01 excellent Hak5 WiFi Pineapple Preconfiguration Command Injection - linux/http/pineapple_preconfig_cmdinject 2015-08-01 excellent Hak5 WiFi Pineapple Preconfiguration Command Injection - linux/http/piranha_passwd_exec 2000-04-04 excellent RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution - linux/http/raidsonic_nas_ib5220_exec_noauth 2013-02-04 manual Raidsonic NAS Devices Unauthenticated Remote Command Execution - linux/http/railo_cfml_rfi 2014-08-26 excellent Railo Remote File Include - linux/http/realtek_miniigd_upnp_exec_noauth 2015-04-24 normal Realtek SDK Miniigd UPnP SOAP Command Execution - linux/http/riverbed_netprofiler_netexpress_exec 2016-06-27 excellent Riverbed SteelCentral NetProfiler/NetExpress Remote Code Execution - linux/http/seagate_nas_php_exec_noauth 2015-03-01 normal Seagate Business NAS Unauthenticated Remote Command Execution - linux/http/smt_ipmi_close_window_bof 2013-11-06 good Supermicro Onboard IPMI close_window.cgi Buffer Overflow - linux/http/sophos_wpa_iface_exec 2014-04-08 excellent Sophos Web Protection Appliance Interface Authenticated Arbitrary Command Execution - linux/http/sophos_wpa_sblistpack_exec 2013-09-06 excellent Sophos Web Protection Appliance sblistpack Arbitrary Command Execution - linux/http/symantec_web_gateway_exec 2012-05-17 excellent Symantec Web Gateway 5.0.2.8 ipchange.php Command Injection - linux/http/symantec_web_gateway_file_upload 2012-05-17 excellent Symantec Web Gateway 5.0.2.8 Arbitrary PHP File Upload Vulnerability - linux/http/symantec_web_gateway_lfi 2012-05-17 excellent Symantec Web Gateway 5.0.2.8 relfile File Inclusion Vulnerability - linux/http/symantec_web_gateway_pbcontrol 2012-07-23 excellent Symantec Web Gateway 5.0.2.18 pbcontrol.php Command Injection - linux/http/symantec_web_gateway_restore 2014-12-16 excellent Symantec Web Gateway 5 restore.php Post Authentication Command Injection - linux/http/synology_dsm_sliceupload_exec_noauth 2013-10-31 excellent Synology DiskStation Manager SLICEUPLOAD Remote Command Execution - linux/http/tiki_calendar_exec 2016-06-06 excellent Tiki-Wiki CMS Calendar Command Execution - linux/http/tp_link_sc2020n_authenticated_telnet_injection 2015-12-20 excellent TP-Link SC2020n Authenticated Telnet Injection - linux/http/tr064_ntpserver_cmdinject 2016-11-07 normal Zyxel/Eir D1000 DSL Modem NewNTPServer Command Injection Over TR-064 - linux/http/trend_micro_imsva_exec 2017-01-15 excellent Trend Micro InterScan Messaging Security (Virtual Appliance) Remote Code Execution - linux/http/trendmicro_sps_exec 2016-08-08 excellent Trend Micro Smart Protection Server Exec Remote Code Injection - linux/http/trueonline_billion_5200w_rce 2016-12-26 excellent TrueOnline / Billion 5200W-T Router Unauthenticated Command Injection - linux/http/trueonline_p660hn_v1_rce 2016-12-26 excellent TrueOnline / ZyXEL P660HN-T v1 Router Unauthenticated Command Injection - linux/http/trueonline_p660hn_v2_rce 2016-12-26 excellent TrueOnline / ZyXEL P660HN-T v2 Router Authenticated Command Injection - linux/http/vap2500_tools_command_exec 2014-11-25 normal Arris VAP2500 tools_command.php Command Execution - linux/http/vcms_upload 2011-11-27 excellent V-CMS PHP File Upload and Execute - linux/http/wanem_exec 2012-08-12 excellent WAN Emulator v2.3 Command Execution - linux/http/webcalendar_settings_exec 2012-04-23 excellent WebCalendar 1.2.4 Pre-Auth Remote Code Injection - linux/http/webid_converter 2011-07-05 excellent WeBid converter.php Remote PHP Code Injection - linux/http/wipg1000_cmd_injection 2017-04-20 excellent WePresent WiPG-1000 Command Injection - linux/http/zabbix_sqli 2013-09-23 excellent Zabbix 2.0.8 SQL Injection and Remote Code Execution - linux/http/zen_load_balancer_exec 2012-09-14 excellent ZEN Load Balancer Filelog Command Execution - linux/http/zenoss_showdaemonxmlconfig_exec 2012-07-30 good Zenoss 3 showDaemonXMLConfig Command Execution - linux/ids/alienvault_centerd_soap_exec 2014-05-05 excellent AlienVault OSSIM av-centerd Command Injection - linux/ids/snortbopre 2005-10-18 good Snort Back Orifice Pre-Preprocessor Buffer Overflow - linux/imap/imap_uw_lsub 2000-04-16 good UoW IMAP Server LSUB Buffer Overflow - linux/local/bpf_priv_esc 2016-05-04 good Linux BPF Local Privilege Escalation - linux/local/cron_persistence 1979-07-01 excellent Cron Persistence - linux/local/desktop_privilege_escalation 2014-08-07 excellent Desktop Linux Password Stealer and Privilege Escalation - linux/local/docker_daemon_privilege_escalation 2016-06-28 excellent Docker Daemon Privilege Escalation - linux/local/hp_smhstart 2013-03-30 normal HP System Management Homepage Local Privilege Escalation - linux/local/kloxo_lxsuexec 2012-09-18 excellent Kloxo Local Privilege Escalation - linux/local/netfilter_priv_esc_ipv4 2016-06-03 good Linux Kernel 4.6.3 Netfilter Privilege Escalation - linux/local/ntfs3g_priv_esc 2017-01-05 good Debian/Ubuntu ntfs-3g Local Privilege Escalation - linux/local/overlayfs_priv_esc 2015-06-16 good Overlayfs Privilege Escalation - linux/local/pkexec 2011-04-01 great Linux PolicyKit Race Condition Privilege Escalation - linux/local/recvmmsg_priv_esc 2014-02-02 good Linux Kernel 3.13.1 Recvmmsg Privilege Escalation - linux/local/service_persistence 1983-01-01 excellent Service Persistence - linux/local/sock_sendpage 2009-08-13 great Linux Kernel Sendpage Local Privilege Escalation - linux/local/sophos_wpa_clear_keys 2013-09-06 excellent Sophos Web Protection Appliance clear_keys.pl Local Privilege Escalation - linux/local/udev_netlink 2009-04-16 great Linux udev Netlink Local Privilege Escalation - linux/local/vmware_mount 2013-08-22 excellent VMWare Setuid vmware-mount Unsafe popen(3) - linux/local/zpanel_zsudo 2013-06-07 excellent ZPanel zsudo Local Privilege Escalation Exploit - linux/misc/accellion_fta_mpipe2 2011-02-07 excellent Accellion FTA MPIPE2 Command Execution - linux/misc/drb_remote_codeexec 2011-03-23 excellent Distributed Ruby Remote Code Execution - linux/misc/gld_postfix 2005-04-12 good GLD (Greylisting Daemon) Postfix Buffer Overflow - linux/misc/hikvision_rtsp_bof 2014-11-19 normal Hikvision DVR RTSP Request Remote Code Execution - linux/misc/hp_data_protector_cmd_exec 2011-02-07 excellent HP Data Protector 6 EXEC_CMD Remote Code Execution - linux/misc/hp_nnmi_pmd_bof 2014-09-09 normal HP Network Node Manager I PMD Buffer Overflow - linux/misc/hp_vsa_login_bof 2013-06-28 normal HP StorageWorks P4000 Virtual SAN Appliance Login Buffer Overflow - linux/misc/hplip_hpssd_exec 2007-10-04 excellent HPLIP hpssd.py From Address Arbitrary Command Execution - linux/misc/ib_inet_connect 2007-10-03 good Borland InterBase INET_connect() Buffer Overflow - linux/misc/ib_jrd8_create_database 2007-10-03 good Borland InterBase jrd8_create_database() Buffer Overflow - linux/misc/ib_open_marker_file 2007-10-03 good Borland InterBase open_marker_file() Buffer Overflow - linux/misc/ib_pwd_db_aliased 2007-10-03 good Borland InterBase PWD_db_aliased() Buffer Overflow - linux/misc/jenkins_java_deserialize 2015-11-18 excellent Jenkins CLI RMI Java Deserialization Vulnerability - linux/misc/lprng_format_string 2000-09-25 normal LPRng use_syslog Remote Format String Vulnerability - linux/misc/mongod_native_helper 2013-03-24 normal MongoDB nativeHelper.apply Remote Code Execution - linux/misc/nagios_nrpe_arguments 2013-02-21 excellent Nagios Remote Plugin Executor Arbitrary Command Execution - linux/misc/netcore_udp_53413_backdoor 2014-08-25 normal Netcore Router Udp 53413 Backdoor - linux/misc/netsupport_manager_agent 2011-01-08 average NetSupport Manager Agent Remote Buffer Overflow - linux/misc/novell_edirectory_ncp_bof 2012-12-12 normal Novell eDirectory 8 Buffer Overflow - linux/misc/opennms_java_serialize 2015-11-06 normal OpenNMS Java Object Unserialization Remote Code Execution - linux/misc/quest_pmmasterd_bof 2017-04-09 normal Quest Privilege Manager pmmasterd Buffer Overflow - linux/misc/sercomm_exec 2013-12-31 great SerComm Device Remote Code Execution - linux/misc/zabbix_server_exec 2009-09-10 excellent Zabbix Server Arbitrary Command Execution - linux/mysql/mysql_yassl_getname 2010-01-25 good MySQL yaSSL CertDecoder::GetName Buffer Overflow - linux/mysql/mysql_yassl_hello 2008-01-04 good MySQL yaSSL SSL Hello Message Buffer Overflow - linux/pop3/cyrus_pop3d_popsubfolders 2006-05-21 normal Cyrus IMAPD pop3d popsubfolders USER Buffer Overflow - linux/postgres/postgres_payload 2007-06-05 excellent PostgreSQL for Linux Payload Execution - linux/pptp/poptop_negative_read 2003-04-09 great Poptop Negative Read Overflow - linux/proxy/squid_ntlm_authenticate 2004-06-08 great Squid NTLM Authenticate Overflow - linux/samba/chain_reply 2010-06-16 good Samba chain_reply Memory Corruption (Linux x86) - linux/samba/is_known_pipename 2017-03-24 excellent Samba is_known_pipename() Arbitrary Module Load - linux/samba/lsa_transnames_heap 2007-05-14 good Samba lsa_io_trans_names Heap Overflow - linux/samba/setinfopolicy_heap 2012-04-10 normal Samba SetInformationPolicy AuditEventsInfo Heap Overflow - linux/samba/trans2open 2003-04-07 great Samba trans2open Overflow (Linux x86) - linux/smtp/exim4_dovecot_exec 2013-05-03 excellent Exim and Dovecot Insecure Configuration Command Injection - linux/smtp/exim_gethostbyname_bof 2015-01-27 great Exim GHOST (glibc gethostbyname) Buffer Overflow - linux/ssh/ceragon_fibeair_known_privkey 2015-04-01 excellent Ceragon FibeAir IP-10 SSH Private Key Exposure - linux/ssh/exagrid_known_privkey 2016-04-07 excellent ExaGrid Known SSH Key and Default Password - linux/ssh/f5_bigip_known_privkey 2012-06-11 excellent F5 BIG-IP SSH Private Key Exposure - linux/ssh/loadbalancerorg_enterprise_known_privkey 2014-03-17 excellent Loadbalancer.org Enterprise VA SSH Private Key Exposure - linux/ssh/mercurial_ssh_exec 2017-04-18 excellent Mercurial Custom hg-ssh Wrapper Remote Code Exec - linux/ssh/quantum_dxi_known_privkey 2014-03-17 excellent Quantum DXi V1000 SSH Private Key Exposure - linux/ssh/quantum_vmpro_backdoor 2014-03-17 excellent Quantum vmPRO Backdoor Command - linux/ssh/solarwinds_lem_exec 2017-03-17 excellent SolarWind LEM Default SSH Password Remote Code Execution - linux/ssh/symantec_smg_ssh 2012-08-27 excellent Symantec Messaging Gateway 9.5 Default SSH Password Vulnerability - linux/ssh/ubiquiti_airos_file_upload 2016-02-13 excellent Ubiquiti airOS Arbitrary File Upload - linux/telnet/telnet_encrypt_keyid 2011-12-23 great Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow - linux/upnp/dlink_upnp_msearch_exec 2013-02-01 excellent D-Link Unauthenticated UPnP M-SEARCH Multicast Command Injection - linux/upnp/miniupnpd_soap_bof 2013-03-27 normal MiniUPnPd 1.0 Stack Buffer Overflow Remote Code Execution - mainframe/ftp/ftp_jcl_creds 2013-05-12 normal FTP JCL Execution - multi/browser/adobe_flash_hacking_team_uaf 2015-07-06 great Adobe Flash Player ByteArray Use After Free - multi/browser/adobe_flash_nellymoser_bof 2015-06-23 great Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow - multi/browser/adobe_flash_net_connection_confusion 2015-03-12 great Adobe Flash Player NetConnection Type Confusion - multi/browser/adobe_flash_opaque_background_uaf 2015-07-06 great Adobe Flash opaqueBackground Use After Free - multi/browser/adobe_flash_pixel_bender_bof 2014-04-28 great Adobe Flash Player Shader Buffer Overflow - multi/browser/adobe_flash_shader_drawing_fill 2015-05-12 great Adobe Flash Player Drawing Fill Shader Memory Corruption - multi/browser/adobe_flash_shader_job_overflow 2015-05-12 great Adobe Flash Player ShaderJob Buffer Overflow - multi/browser/adobe_flash_uncompress_zlib_uaf 2014-04-28 great Adobe Flash Player ByteArray UncompressViaZlibVariant Use After Free - multi/browser/firefox_escape_retval 2009-07-13 normal Firefox 3.5 escape() Return Value Memory Corruption - multi/browser/firefox_pdfjs_privilege_escalation 2015-03-31 manual Firefox PDF.js Privileged Javascript Injection - multi/browser/firefox_proto_crmfrequest 2013-08-06 excellent Firefox 5.0 - 15.0.1 __exposedProps__ XCS Code Execution - multi/browser/firefox_proxy_prototype 2014-01-20 manual Firefox Proxy Prototype Privileged Javascript Injection - multi/browser/firefox_queryinterface 2006-02-02 normal Firefox location.QueryInterface() Code Execution - multi/browser/firefox_svg_plugin 2013-01-08 excellent Firefox 17.0.1 Flash Privileged Code Injection - multi/browser/firefox_tostring_console_injection 2013-05-14 excellent Firefox toString console.time Privileged Javascript Injection - multi/browser/firefox_webidl_injection 2014-03-17 excellent Firefox WebIDL Privileged Javascript Injection - multi/browser/firefox_xpi_bootstrapped_addon 2007-06-27 excellent Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution - multi/browser/itms_overflow 2009-06-01 great Apple OS X iTunes 8.1.1 ITMS Overflow - multi/browser/java_atomicreferencearray 2012-02-14 excellent Java AtomicReferenceArray Type Violation Vulnerability - multi/browser/java_calendar_deserialize 2008-12-03 excellent Sun Java Calendar Deserialization Privilege Escalation - multi/browser/java_getsoundbank_bof 2009-11-04 great Sun Java JRE getSoundbank file:// URI Buffer Overflow - multi/browser/java_jre17_driver_manager 2013-01-10 excellent Java Applet Driver Manager Privileged toString() Remote Code Execution - multi/browser/java_jre17_exec 2012-08-26 excellent Java 7 Applet Remote Code Execution - multi/browser/java_jre17_glassfish_averagerangestatisticimpl 2012-10-16 excellent Java Applet AverageRangeStatisticImpl Remote Code Execution - multi/browser/java_jre17_jaxws 2012-10-16 excellent Java Applet JAX-WS Remote Code Execution - multi/browser/java_jre17_jmxbean 2013-01-10 excellent Java Applet JMX Remote Code Execution - multi/browser/java_jre17_jmxbean_2 2013-01-19 excellent Java Applet JMX Remote Code Execution - multi/browser/java_jre17_method_handle 2012-10-16 excellent Java Applet Method Handle Remote Code Execution - multi/browser/java_jre17_provider_skeleton 2013-06-18 great Java Applet ProviderSkeleton Insecure Invoke Method - multi/browser/java_jre17_reflection_types 2013-01-10 excellent Java Applet Reflection Type Confusion Remote Code Execution - multi/browser/java_rhino 2011-10-18 excellent Java Applet Rhino Script Engine Remote Code Execution - multi/browser/java_rmi_connection_impl 2010-03-31 excellent Java RMIConnectionImpl Deserialization Privilege Escalation - multi/browser/java_setdifficm_bof 2009-11-04 great Sun Java JRE AWT setDiffICM Buffer Overflow - multi/browser/java_signed_applet 1997-02-19 excellent Java Signed Applet Social Engineering Code Execution - multi/browser/java_storeimagearray 2013-08-12 great Java storeImageArray() Invalid Array Indexing Vulnerability - multi/browser/java_trusted_chain 2010-03-31 excellent Java Statement.invoke() Trusted Method Chain Privilege Escalation - multi/browser/java_verifier_field_access 2012-06-06 excellent Java Applet Field Bytecode Verifier Cache Remote Code Execution - multi/browser/mozilla_compareto 2005-07-13 normal Mozilla Suite/Firefox compareTo() Code Execution - multi/browser/mozilla_navigatorjava 2006-07-25 normal Mozilla Suite/Firefox Navigator Object Code Execution - multi/browser/opera_configoverwrite 2007-03-05 excellent Opera 9 Configuration Overwrite - multi/browser/opera_historysearch 2008-10-23 excellent Opera historysearch XSS - multi/browser/qtjava_pointer 2007-04-23 excellent Apple QTJava toQTPointer() Arbitrary Memory Access - multi/elasticsearch/script_mvel_rce 2013-12-09 excellent ElasticSearch Dynamic Script Arbitrary Java Execution - multi/elasticsearch/search_groovy_script 2015-02-11 excellent ElasticSearch Search Groovy Sandbox Bypass - multi/fileformat/adobe_u3d_meshcont 2009-10-13 good Adobe U3D CLODProgressiveMeshDeclaration Array Overrun - multi/fileformat/js_unpacker_eval_injection 2015-02-18 excellent Javascript Injection for Eval-based Unpackers - multi/fileformat/maple_maplet 2010-04-26 excellent Maple Maplet File Creation and Command Execution - multi/fileformat/nodejs_js_yaml_load_code_exec 2013-06-28 excellent Nodejs js-yaml load() Code Execution - multi/fileformat/office_word_macro 2012-01-10 excellent Microsoft Office Word Malicious Macro Execution - multi/fileformat/peazip_command_injection 2009-06-05 excellent PeaZip Zip Processing Command Injection - multi/fileformat/swagger_param_inject 2016-06-23 excellent JSON Swagger CodeGen Parameter Injector - multi/ftp/pureftpd_bash_env_exec 2014-09-24 excellent Pure-FTPd External Authentication Bash Environment Variable Code Injection (Shellshock) - multi/ftp/wuftpd_site_exec_format 2000-06-22 great WU-FTPD SITE EXEC/INDEX Format String Vulnerability - multi/gdb/gdb_server_exec 2014-08-24 great GDB Server Remote Payload Execution - multi/handler manual Generic Payload Handler - multi/http/activecollab_chat 2012-05-30 excellent Active Collab "chat module" Remote PHP Code Injection Exploit - multi/http/ajaxplorer_checkinstall_exec 2010-04-04 excellent AjaXplorer checkInstall.php Remote Command Execution - multi/http/apache_jetspeed_file_upload 2016-03-06 manual Apache Jetspeed Arbitrary File Upload - multi/http/apache_mod_cgi_bash_env_exec 2014-09-24 excellent Apache mod_cgi Bash Environment Variable Code Injection (Shellshock) - multi/http/apache_roller_ognl_injection 2013-10-31 excellent Apache Roller OGNL Injection - multi/http/apprain_upload_exec 2012-01-19 excellent appRain CMF Arbitrary PHP File Upload Vulnerability - multi/http/atutor_sqli 2016-03-01 excellent ATutor 2.2.1 SQL Injection / Remote Code Execution - multi/http/auxilium_upload_exec 2012-09-14 excellent Auxilium RateMyPet Arbitrary File Upload Vulnerability - multi/http/axis2_deployer 2010-12-30 excellent Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP) - multi/http/bassmaster_js_injection 2016-11-01 excellent Bassmaster Batch Arbitrary JavaScript Injection Remote Code Execution - multi/http/bolt_file_upload 2015-08-17 excellent CMS Bolt File Upload Vulnerability - multi/http/builderengine_upload_exec 2016-09-18 excellent BuilderEngine Arbitrary File Upload Vulnerability and execution - multi/http/caidao_php_backdoor_exec 2015-10-27 excellent China Chopper Caidao PHP Backdoor Code Execution - multi/http/cisco_dcnm_upload 2013-09-18 excellent Cisco Prime Data Center Network Manager Arbitrary File Upload - multi/http/coldfusion_rds 2013-08-08 great Adobe ColdFusion 9 Administrative Login Bypass - multi/http/cups_bash_env_exec 2014-09-24 excellent CUPS Filter Bash Environment Variable Code Injection (Shellshock) - multi/http/cuteflow_upload_exec 2012-07-27 excellent CuteFlow v2.11.2 Arbitrary File Upload Vulnerability - multi/http/dexter_casinoloader_exec 2014-02-08 excellent Dexter (CasinoLoader) SQL Injection - multi/http/drupal_drupageddon 2014-10-15 excellent Drupal HTTP Parameter Key/Value SQL Injection - multi/http/eaton_nsm_code_exec 2012-06-26 excellent Network Shutdown Module (sort_values) Remote PHP Code Injection - multi/http/eventlog_file_upload 2014-08-31 excellent ManageEngine Eventlog Analyzer Arbitrary File Upload - multi/http/extplorer_upload_exec 2012-12-31 excellent eXtplorer v2.1 Arbitrary File Upload Vulnerability - multi/http/familycms_less_exec 2011-11-29 excellent Family Connections less.php Remote Command Execution - multi/http/freenas_exec_raw 2010-11-06 great FreeNAS exec_raw.php Arbitrary Command Execution - multi/http/gestioip_exec 2013-10-04 excellent GestioIP Remote Command Execution - multi/http/git_client_command_exec 2014-12-18 excellent Malicious Git and Mercurial HTTP Server For CVE-2014-9390 - multi/http/gitlab_shell_exec 2013-11-04 excellent Gitlab-shell Code Execution - multi/http/gitorious_graph 2012-01-19 excellent Gitorious Arbitrary Command Execution - multi/http/glassfish_deployer 2011-08-04 excellent Sun/Oracle GlassFish Server Authenticated Code Execution - multi/http/glossword_upload_exec 2013-02-05 excellent Glossword v1.8.8 - 1.8.12 Arbitrary File Upload Vulnerability - multi/http/glpi_install_rce 2013-09-12 manual GLPI install.php Remote Command Execution - multi/http/horde_href_backdoor 2012-02-13 excellent Horde 3.3.12 Backdoor Arbitrary PHP Code Execution - multi/http/hp_sitescope_issuesiebelcmd 2013-10-30 great HP SiteScope issueSiebelCmd Remote Code Execution - multi/http/hp_sitescope_uploadfileshandler 2012-08-29 good HP SiteScope Remote Code Execution - multi/http/hp_sys_mgmt_exec 2013-06-11 excellent HP System Management Homepage JustGetSNMPQueue Command Injection - multi/http/hyperic_hq_script_console 2013-10-10 excellent VMware Hyperic HQ Groovy Script-Console Java Execution - multi/http/ispconfig_php_exec 2013-10-30 excellent ISPConfig Authenticated Arbitrary PHP Code Execution - multi/http/jboss_bshdeployer 2010-04-26 excellent JBoss JMX Console Beanshell Deployer WAR Upload and Deployment - multi/http/jboss_deploymentfilerepository 2010-04-26 excellent JBoss Java Class DeploymentFileRepository WAR Deployment - multi/http/jboss_invoke_deploy 2007-02-20 excellent JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) - multi/http/jboss_maindeployer 2007-02-20 excellent JBoss JMX Console Deployer Upload and Execute - multi/http/jboss_seam_upload_exec 2010-08-05 normal JBoss Seam 2 File Upload and Execute - multi/http/jenkins_script_console 2013-01-18 good Jenkins-CI Script-Console Java Execution - multi/http/jira_hipchat_template 2015-10-28 excellent Atlassian HipChat for Jira Plugin Velocity Template Injection - multi/http/joomla_http_header_rce 2015-12-14 excellent Joomla HTTP Header Unauthenticated Remote Code Execution - multi/http/kordil_edms_upload_exec 2013-02-22 excellent Kordil EDMS v2.2.60rc3 Unauthenticated Arbitrary File Upload Vulnerability - multi/http/lcms_php_exec 2011-03-03 excellent LotusCMS 3.0 eval() Remote Command Execution - multi/http/log1cms_ajax_create_folder 2011-04-11 excellent Log1 CMS writeInfo() PHP Code Injection - multi/http/magento_unserialize 2016-05-17 excellent Magento 2.0.6 Unserialize Remote Code Execution - multi/http/manage_engine_dc_pmp_sqli 2014-06-08 excellent ManageEngine Desktop Central / Password Manager LinkViewFetchServlet.dat SQL Injection - multi/http/manageengine_auth_upload 2014-12-15 excellent ManageEngine Multiple Products Authenticated File Upload - multi/http/manageengine_sd_uploader 2015-08-20 excellent ManageEngine ServiceDesk Plus Arbitrary File Upload - multi/http/manageengine_search_sqli 2012-10-18 excellent ManageEngine Security Manager Plus 5.5 Build 5505 SQL Injection - multi/http/mantisbt_php_exec 2014-11-08 great MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability - multi/http/mediawiki_syntaxhighlight 2017-04-06 good MediaWiki SyntaxHighlight extension option injection vulnerability - multi/http/mediawiki_thumb 2014-01-28 excellent MediaWiki Thumb.php Remote Command Execution - multi/http/metasploit_static_secret_key_base 2016-09-15 excellent Metasploit Web UI Static secret_key_base Value - multi/http/metasploit_webui_console_command_execution 2016-08-23 excellent Metasploit Web UI Diagnostic Console Command Execution - multi/http/mma_backdoor_upload 2012-04-02 excellent Th3 MMA mma.php Backdoor Arbitrary File Upload - multi/http/mobilecartly_upload_exec 2012-08-10 excellent MobileCartly 1.0 Arbitrary File Creation Vulnerability - multi/http/moodle_cmd_exec 2013-10-30 good Moodle Remote Command Execution - multi/http/movabletype_upgrade_exec 2013-01-07 excellent Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution - multi/http/mutiny_subnetmask_exec 2012-10-22 excellent Mutiny Remote Command Execution - multi/http/nas4free_php_exec 2013-10-30 great NAS4Free Arbitrary Remote Code Execution - multi/http/netwin_surgeftp_exec 2012-12-06 good Netwin SurgeFTP Remote Command Execution - multi/http/nibbleblog_file_upload 2015-09-01 excellent Nibbleblog File Upload Vulnerability - multi/http/novell_servicedesk_rce 2016-03-30 excellent Novell ServiceDesk Authenticated File Upload - multi/http/op5_license 2012-01-05 excellent OP5 license.php Remote Command Execution - multi/http/op5_welcome 2012-01-05 excellent OP5 welcome Remote Command Execution - multi/http/openfire_auth_bypass 2008-11-10 excellent Openfire Admin Console Authentication Bypass - multi/http/openmediavault_cmd_exec 2013-10-30 excellent OpenMediaVault Cron Remote Command Execution - multi/http/openx_backdoor_php 2013-08-07 excellent OpenX Backdoor PHP Code Execution - multi/http/opmanager_socialit_file_upload 2014-09-27 excellent ManageEngine OpManager and Social IT Arbitrary File Upload - multi/http/oracle_ats_file_upload 2016-01-20 excellent Oracle ATS Arbitrary File Upload - multi/http/oracle_reports_rce 2014-01-15 great Oracle Forms and Reports Remote Code Execution - multi/http/pandora_upload_exec 2010-11-30 excellent Pandora FMS v3.1 Auth Bypass and Arbitrary File Upload Vulnerability - multi/http/phoenix_exec 2016-07-01 excellent Phoenix Exploit Kit Remote Code Execution - multi/http/php_cgi_arg_injection 2012-05-03 excellent PHP CGI Argument Injection - multi/http/php_utility_belt_rce 2015-12-08 excellent PHP Utility Belt Remote Code Execution - multi/http/php_volunteer_upload_exec 2012-05-28 excellent PHP Volunteer Management System v1.0.2 Arbitrary File Upload Vulnerability - multi/http/phpfilemanager_rce 2015-08-28 excellent phpFileManager 0.9.8 Remote Code Execution - multi/http/phpldapadmin_query_engine 2011-10-24 excellent phpLDAPadmin query_engine Remote PHP Code Injection - multi/http/phpmailer_arg_injection 2016-12-26 manual PHPMailer Sendmail Argument Injection - multi/http/phpmoadmin_exec 2015-03-03 excellent PHPMoAdmin 1.1.2 Remote Code Execution - multi/http/phpmyadmin_3522_backdoor 2012-09-25 normal phpMyAdmin 3.5.2.2 server_sync.php Backdoor - multi/http/phpmyadmin_preg_replace 2013-04-25 excellent phpMyAdmin Authenticated Remote Code Execution via preg_replace() - multi/http/phpscheduleit_start_date 2008-10-01 excellent phpScheduleIt PHP reserve.php start_date Parameter Arbitrary Code Injection - multi/http/phptax_exec 2012-10-08 excellent PhpTax pfilez Parameter Exec Remote Code Injection - multi/http/phpwiki_ploticus_exec 2014-09-11 excellent Phpwiki Ploticus Remote Code Execution - multi/http/plone_popen2 2011-10-04 excellent Plone and Zope XMLTools Remote Command Execution - multi/http/pmwiki_pagelist 2011-11-09 excellent PmWiki pagelist.php Remote PHP Code Injection Exploit - multi/http/polarcms_upload_exec 2012-01-21 excellent PolarBear CMS PHP File Upload Vulnerability - multi/http/processmaker_exec 2013-10-24 excellent ProcessMaker Open Source Authenticated PHP Code Execution - multi/http/qdpm_upload_exec 2012-06-14 excellent qdPM v7 Arbitrary PHP File Upload Vulnerability - multi/http/rails_actionpack_inline_exec 2016-03-01 excellent Ruby on Rails ActionPack Inline ERB Code Execution - multi/http/rails_dynamic_render_code_exec 2016-10-16 excellent Ruby on Rails Dynamic Render File Upload Remote Code Execution - multi/http/rails_json_yaml_code_exec 2013-01-28 excellent Ruby on Rails JSON Processor YAML Deserialization Code Execution - multi/http/rails_secret_deserialization 2013-04-11 excellent Ruby on Rails Known Secret Session Cookie Remote Code Execution - multi/http/rails_web_console_v2_code_exec 2015-06-16 excellent Ruby on Rails Web Console (v2) Whitelist Bypass Code Execution - multi/http/rails_xml_yaml_code_exec 2013-01-07 excellent Ruby on Rails XML Processor YAML Deserialization Code Execution - multi/http/rocket_servergraph_file_requestor_rce 2013-10-30 great Rocket Servergraph Admin Center fileRequestor Remote Code Execution - multi/http/sflog_upload_exec 2012-07-06 excellent Sflog! CMS 1.0 Arbitrary File Upload Vulnerability - multi/http/simple_backdoors_exec 2015-09-08 excellent Simple Backdoor Shell Remote Code Execution - multi/http/sit_file_upload 2011-11-10 excellent Support Incident Tracker Remote Command Execution - multi/http/snortreport_exec 2011-09-19 excellent Snortreport nmap.php/nbtscan.php Remote Command Execution - multi/http/solarwinds_store_manager_auth_filter 2014-08-19 excellent SolarWinds Storage Manager Authentication Bypass - multi/http/sonicwall_gms_upload 2012-01-17 excellent SonicWALL GMS 6 Arbitrary File Upload - multi/http/sonicwall_scrutinizer_methoddetail_sqli 2014-07-24 excellent Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection - multi/http/splunk_mappy_exec 2011-12-12 excellent Splunk Search Remote Code Execution - multi/http/splunk_upload_app_exec 2012-09-27 good Splunk Custom App Remote Code Execution - multi/http/spree_search_exec 2011-10-05 excellent Spreecommerce 0.60.1 Arbitrary Command Execution - multi/http/spree_searchlogic_exec 2011-04-19 excellent Spreecommerce Arbitrary Command Execution - multi/http/struts2_content_type_ognl 2017-03-07 excellent Apache Struts Jakarta Multipart Parser OGNL Injection - multi/http/struts_code_exec 2010-07-13 good Apache Struts Remote Command Execution - multi/http/struts_code_exec_classloader 2014-03-06 manual Apache Struts ClassLoader Manipulation Remote Code Execution - multi/http/struts_code_exec_exception_delegator 2012-01-06 excellent Apache Struts Remote Command Execution - multi/http/struts_code_exec_parameters 2011-10-01 excellent Apache Struts ParametersInterceptor Remote Code Execution - multi/http/struts_default_action_mapper 2013-07-02 excellent Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution - multi/http/struts_dev_mode 2012-01-06 excellent Apache Struts 2 Developer Mode OGNL Execution - multi/http/struts_dmi_exec 2016-04-27 excellent Apache Struts Dynamic Method Invocation Remote Code Execution - multi/http/struts_dmi_rest_exec 2016-06-01 excellent Apache Struts REST Plugin With Dynamic Method Invocation Remote Code Execution - multi/http/struts_include_params 2013-05-24 great Apache Struts includeParams Remote Code Execution - multi/http/stunshell_eval 2013-03-23 great STUNSHELL Web Shell Remote PHP Code Execution - multi/http/stunshell_exec 2013-03-23 great STUNSHELL Web Shell Remote Code Execution - multi/http/sun_jsws_dav_options 2010-01-20 great Sun Java System Web Server WebDAV OPTIONS Buffer Overflow - multi/http/sysaid_auth_file_upload 2015-06-03 excellent SysAid Help Desk Administrator Portal Arbitrary File Upload - multi/http/sysaid_rdslogs_file_upload 2015-06-03 excellent SysAid Help Desk 'rdslogs' Arbitrary File Upload - multi/http/testlink_upload_exec 2012-08-13 excellent TestLink v1.9.3 Arbitrary File Upload Vulnerability - multi/http/tomcat_mgr_deploy 2009-11-09 excellent Apache Tomcat Manager Application Deployer Authenticated Code Execution - multi/http/tomcat_mgr_upload 2009-11-09 excellent Apache Tomcat Manager Authenticated Upload Code Execution - multi/http/traq_plugin_exec 2011-12-12 excellent Traq admincp/common.php Remote Code Execution - multi/http/trendmicro_threat_discovery_admin_sys_time_cmdi 2017-04-10 excellent Trend Micro Threat Discovery Appliance admin_sys_time.cgi Remote Command Execution - multi/http/uptime_file_upload_1 2013-11-19 excellent Idera Up.Time Monitoring Station 7.0 post2file.php Arbitrary File Upload - multi/http/uptime_file_upload_2 2013-11-18 excellent Idera Up.Time Monitoring Station 7.4 post2file.php Arbitrary File Upload - multi/http/v0pcr3w_exec 2013-03-23 great v0pCr3w Web Shell Remote Code Execution - multi/http/vbseo_proc_deutf 2012-01-23 excellent vBSEO proc_deutf() Remote PHP Code Injection - multi/http/vbulletin_unserialize 2015-11-04 excellent vBulletin 5.1.2 Unserialize Code Execution - multi/http/visual_mining_netcharts_upload 2014-11-03 excellent Visual Mining NetCharts Server Remote Code Execution - multi/http/vtiger_install_rce 2014-03-05 manual Vtiger Install Unauthenticated Remote Command Execution - multi/http/vtiger_php_exec 2013-10-30 excellent vTigerCRM v5.4.0/v5.3.0 Authenticated Remote Code Execution - multi/http/vtiger_soap_upload 2013-03-26 excellent vTiger CRM SOAP AddEmailAttachment Arbitrary File Upload - multi/http/webnms_file_upload 2016-07-04 excellent WebNMS Framework Server Arbitrary File Upload - multi/http/webpagetest_upload_exec 2012-07-13 excellent WebPageTest Arbitrary PHP File Upload - multi/http/werkzeug_debug_rce 2015-06-28 excellent Werkzeug Debug Shell Command Execution - multi/http/wikka_spam_exec 2011-11-30 excellent WikkaWiki 1.3.2 Spam Logging PHP Injection - multi/http/wp_ninja_forms_unauthenticated_file_upload 2016-05-04 excellent WordPress Ninja Forms Unauthenticated File Upload - multi/http/x7chat2_php_exec 2014-10-27 excellent X7 Chat 2.0.5 lib/message.php preg_replace() PHP Code Execution - multi/http/zabbix_script_exec 2013-10-30 excellent Zabbix Authenticated Remote Command Execution - multi/http/zemra_panel_rce 2012-06-28 excellent Zemra Botnet CnC Web Panel Remote Code Execution - multi/http/zenworks_configuration_management_upload 2015-04-07 excellent Novell ZENworks Configuration Management Arbitrary File Upload - multi/http/zenworks_control_center_upload 2013-03-22 great Novell ZENworks Configuration Management Remote Execution - multi/http/zpanel_information_disclosure_rce 2014-01-30 excellent Zpanel Remote Unauthenticated RCE - multi/ids/snort_dce_rpc 2007-02-19 good Snort 2 DCE/RPC Preprocessor Buffer Overflow - multi/local/allwinner_backdoor 2016-04-30 excellent Allwinner 3.4 Legacy Kernel Local Privilege Escalation - multi/misc/arkeia_agent_exec 2015-07-10 great Western Digital Arkeia Remote Code Execution - multi/misc/batik_svg_java 2012-05-11 excellent Squiggle 1.7 SVG Browser Java Code Execution - multi/misc/hp_data_protector_exec_integutil 2014-10-02 great HP Data Protector EXEC_INTEGUTIL Remote Code Execution - multi/misc/hp_vsa_exec 2011-11-11 excellent HP StorageWorks P4000 Virtual SAN Appliance Command Execution - multi/misc/indesign_server_soap 2012-11-11 excellent Adobe IndesignServer 5.5 SOAP Server Arbitrary Script Execution - multi/misc/java_jdwp_debugger 2010-03-12 good Java Debug Wire Protocol Remote Code Execution - multi/misc/java_jmx_server 2013-05-22 excellent Java JMX Server Insecure Configuration Java Code Execution - multi/misc/java_rmi_server 2011-10-15 excellent Java RMI Server Insecure Default Configuration Java Code Execution - multi/misc/legend_bot_exec 2015-04-27 excellent Legend Perl IRC Bot Remote Code Execution - multi/misc/openoffice_document_macro 2017-02-08 excellent Apache OpenOffice Text Document Malicious Macro Execution - multi/misc/openview_omniback_exec 2001-02-28 excellent HP OpenView OmniBack II Command Execution - multi/misc/pbot_exec 2009-11-02 excellent PHP IRC Bot pbot eval() Remote Code Execution - multi/misc/persistent_hpca_radexec_exec 2014-01-02 great HP Client Automation Command Injection - multi/misc/ra1nx_pubcall_exec 2013-03-24 great Ra1NX PHP Bot PubCall Authentication Bypass Remote Code Execution - multi/misc/veritas_netbackup_cmdexec 2004-10-21 excellent VERITAS NetBackup Remote Command Execution - multi/misc/w3tw0rk_exec 2015-06-04 excellent w3tw0rk / Pitbul IRC Bot Remote Code Execution - multi/misc/wireshark_lwres_getaddrbyname 2010-01-27 great Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow - multi/misc/wireshark_lwres_getaddrbyname_loop 2010-01-27 great Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow (loop) - multi/misc/xdh_x_exec 2015-12-04 excellent Xdh / LinuxNet Perlbot / fBot IRC Bot Remote Code Execution - multi/misc/zend_java_bridge 2011-03-28 great Zend Server Java Bridge Arbitrary Java Code Execution - multi/ntp/ntp_overflow 2001-04-04 good NTP Daemon readvar Buffer Overflow - multi/php/php_unserialize_zval_cookie 2007-03-04 average PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie) - multi/postgres/postgres_createlang 2016-01-01 good PostgreSQL CREATE LANGUAGE Execution - multi/realserver/describe 2002-12-20 great RealServer Describe Buffer Overflow - multi/samba/nttrans 2003-04-07 average Samba 2.2.2 - 2.2.6 nttrans Buffer Overflow - multi/samba/usermap_script 2007-05-14 excellent Samba "username map script" Command Execution - multi/sap/sap_mgmt_con_osexec_payload 2011-03-08 excellent SAP Management Console OSExecute Payload Execution - multi/sap/sap_soap_rfc_sxpg_call_system_exec 2013-03-26 great SAP SOAP RFC SXPG_CALL_SYSTEM Remote Command Execution - multi/sap/sap_soap_rfc_sxpg_command_exec 2012-05-08 great SAP SOAP RFC SXPG_COMMAND_EXECUTE Remote Command Execution - multi/script/web_delivery 2013-07-19 manual Script Web Delivery - multi/ssh/sshexec 1999-01-01 manual SSH User Code Execution - multi/svn/svnserve_date 2004-05-19 average Subversion Date Svnserve - multi/upnp/libupnp_ssdp_overflow 2013-01-29 normal Portable UPnP SDK unique_service_name() Remote Code Execution - multi/vnc/vnc_keyboard_exec 2015-07-10 great VNC Keyboard Remote Code Execution - multi/vpn/tincd_bof 2013-04-22 average Tincd Post-Authentication Remote TCP Stack Buffer Overflow - multi/wyse/hagent_untrusted_hsdata 2009-07-10 excellent Wyse Rapport Hagent Fake Hserver Command Execution - netware/smb/lsass_cifs 2007-01-21 average Novell NetWare LSASS CIFS.NLM Driver Stack Buffer Overflow - netware/sunrpc/pkernel_callit 2009-09-30 good NetWare 6.5 SunRPC Portmapper CALLIT Stack Buffer Overflow - osx/afp/loginext 2004-05-03 average AppleFileServer LoginExt PathName Overflow - osx/arkeia/type77 2005-02-18 average Arkeia Backup Client Type 77 Overflow (Mac OS X) - osx/browser/mozilla_mchannel 2011-05-10 normal Mozilla Firefox 3.6.16 mChannel Use-After-Free - osx/browser/safari_file_policy 2011-10-12 normal Apple Safari file:// Arbitrary Code Execution - osx/browser/safari_metadata_archive 2006-02-21 excellent Safari Archive Metadata Command Execution - osx/browser/safari_user_assisted_applescript_exec 2015-10-16 manual Safari User-Assisted Applescript Exec Attack - osx/browser/safari_user_assisted_download_launch 2014-03-10 manual Safari User-Assisted Download and Run Attack - osx/browser/software_update 2007-12-17 excellent Apple OS X Software Update Command Execution - osx/email/mailapp_image_exec 2006-03-01 manual Mail.app Image Attachment Command Execution - osx/ftp/webstar_ftp_user 2004-07-13 average WebSTAR FTP Server USER Overflow - osx/http/evocam_webserver 2010-06-01 average MacOS X EvoCam HTTP GET Buffer Overflow - osx/local/dyld_print_to_file_root 2015-07-21 great Apple OS X DYLD_PRINT_TO_FILE Privilege Escalation - osx/local/iokit_keyboard_root 2014-09-24 manual Mac OS X IOKit Keyboard Driver Root Privilege Escalation - osx/local/nfs_mount_root 2014-04-11 normal Mac OS X NFS Mount Privilege Escalation Exploit - osx/local/persistence 2012-04-01 excellent Mac OS X Persistent Payload Installer - osx/local/rootpipe 2015-04-09 great Apple OS X Rootpipe Privilege Escalation - osx/local/rootpipe_entitlements 2015-07-01 great Apple OS X Entitlements Rootpipe Privilege Escalation - osx/local/rsh_libmalloc 2015-10-01 normal Mac OS X 10.9.5 / 10.10.5 - rsh/libmalloc Privilege Escalation - osx/local/setuid_tunnelblick 2012-08-11 excellent Setuid Tunnelblick Privilege Escalation - osx/local/setuid_viscosity 2012-08-12 excellent Viscosity setuid-set ViscosityHelper Privilege Escalation - osx/local/sudo_password_bypass 2013-02-28 normal Mac OS X Sudo Password Bypass - osx/local/tpwn 2015-08-16 normal Mac OS X "tpwn" Privilege Escalation - osx/local/vmware_bash_function_root 2014-09-24 normal OS X VMWare Fusion Privilege Escalation via Bash Environment Code Injection (Shellshock) - osx/mdns/upnp_location 2007-05-25 average Mac OS X mDNSResponder UPnP Location Overflow - osx/misc/ufo_ai 2009-10-28 average UFO: Alien Invasion IRC Client Buffer Overflow - osx/rtsp/quicktime_rtsp_content_type 2007-11-23 average MacOS X QuickTime RTSP Content-Type Overflow - osx/samba/lsa_transnames_heap 2007-05-14 average Samba lsa_io_trans_names Heap Overflow - osx/samba/trans2open 2003-04-07 great Samba trans2open Overflow (Mac OS X PPC) - solaris/dtspcd/heap_noir 2002-07-10 great Solaris dtspcd Heap Overflow - solaris/lpd/sendmail_exec 2001-08-31 excellent Solaris LPD Command Execution - solaris/samba/lsa_transnames_heap 2007-05-14 average Samba lsa_io_trans_names Heap Overflow - solaris/samba/trans2open 2003-04-07 great Samba trans2open Overflow (Solaris SPARC) - solaris/sunrpc/sadmind_adm_build_path 2008-10-14 great Sun Solaris sadmind adm_build_path() Buffer Overflow - solaris/sunrpc/sadmind_exec 2003-09-13 excellent Solaris sadmind Command Execution - solaris/sunrpc/ypupdated_exec 1994-12-12 excellent Solaris ypupdated Command Execution - solaris/telnet/fuser 2007-02-12 excellent Sun Solaris Telnet Remote Authentication Bypass Vulnerability - solaris/telnet/ttyprompt 2002-01-18 excellent Solaris in.telnetd TTYPROMPT Buffer Overflow - unix/dhcp/bash_environment 2014-09-24 excellent Dhclient Bash Environment Variable Injection (Shellshock) - unix/fileformat/ghostscript_type_confusion 2017-04-27 excellent Ghostscript Type Confusion Arbitrary Command Execution - unix/fileformat/imagemagick_delegate 2016-05-03 excellent ImageMagick Delegate Arbitrary Command Execution - unix/ftp/proftpd_133c_backdoor 2010-12-02 excellent ProFTPD-1.3.3c Backdoor Command Execution - unix/ftp/proftpd_modcopy_exec 2015-04-22 excellent ProFTPD 1.3.5 Mod_Copy Command Execution - unix/ftp/vsftpd_234_backdoor 2011-07-03 excellent VSFTPD v2.3.4 Backdoor Command Execution - unix/http/contentkeeperweb_mimencode 2009-02-25 excellent ContentKeeper Web Remote Command Execution - unix/http/ctek_skyrouter 2011-09-08 average CTEK SkyRouter 4200 and 4300 Command Execution - unix/http/dell_kace_k1000_upload 2014-03-07 excellent Dell KACE K1000 File Upload - unix/http/freepbx_callmenum 2012-03-20 manual FreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution - unix/http/lifesize_room 2011-07-13 excellent LifeSize Room Command Injection - unix/http/twiki_debug_plugins 2014-10-09 excellent TWiki Debugenableplugins Remote Code Execution - unix/http/vmturbo_vmtadmin_exec_noauth 2014-06-25 excellent VMTurbo Operations Manager vmtadmin.cgi Remote Command Execution - unix/irc/unreal_ircd_3281_backdoor 2010-06-12 excellent UnrealIRCD 3.2.8.1 Backdoor Command Execution - unix/local/at_persistence 1997-01-01 excellent at(1) Persistence - unix/local/chkrootkit 2014-06-04 manual Chkrootkit Local Privilege Escalation - unix/local/exim_perl_startup 2016-03-10 excellent Exim "perl_startup" Privilege Escalation - unix/local/netbsd_mail_local 2016-07-07 excellent NetBSD mail.local Privilege Escalation - unix/local/setuid_nmap 2012-07-19 excellent Setuid Nmap Exploit - unix/misc/distcc_exec 2002-02-01 excellent DistCC Daemon Command Execution - unix/misc/psh_auth_bypass 2013-01-18 normal Polycom Command Shell Authorization Bypass - unix/misc/qnx_qconn_exec 2012-09-04 excellent QNX QCONN Remote Command Execution Vulnerability - unix/misc/spamassassin_exec 2006-06-06 excellent SpamAssassin spamd Remote Command Execution - unix/misc/xerox_mfp 2012-03-07 good Xerox Multifunction Printers (MFP) "Patch" DLM Vulnerability - unix/misc/zabbix_agent_exec 2009-09-10 excellent Zabbix Agent net.tcp.listen Command Injection - unix/smtp/clamav_milter_blackhole 2007-08-24 excellent ClamAV Milter Blackhole-Mode Remote Code Execution - unix/smtp/exim4_string_format 2010-12-07 excellent Exim4 string_format Function Heap Buffer Overflow - unix/ssh/array_vxag_vapv_privkey_privesc 2014-02-03 excellent Array Networks vAPV and vxAG Private Key Privilege Escalation Code Execution - unix/ssh/tectia_passwd_changereq 2012-12-01 excellent Tectia SSH USERAUTH Change Request Password Reset Vulnerability - unix/webapp/actualanalyzer_ant_cookie_exec 2014-08-28 excellent ActualAnalyzer 'ant' Cookie Command Execution - unix/webapp/arkeia_upload_exec 2013-09-16 excellent Western Digital Arkeia Remote Code Execution - unix/webapp/awstats_configdir_exec 2005-01-15 excellent AWStats configdir Remote Command Execution - unix/webapp/awstats_migrate_exec 2006-05-04 excellent AWStats migrate Remote Command Execution - unix/webapp/awstatstotals_multisort 2008-08-26 excellent AWStats Totals multisort Remote Command Execution - unix/webapp/barracuda_img_exec 2005-09-01 excellent Barracuda IMG.PL Remote Command Execution - unix/webapp/base_qry_common 2008-06-14 excellent BASE base_qry_common Remote File Include - unix/webapp/basilic_diff_exec 2012-06-28 excellent Basilic 1.5.14 diff.php Arbitrary Command Execution - unix/webapp/cacti_graphimage_exec 2005-01-15 excellent Cacti graph_view.php Remote Command Execution - unix/webapp/cakephp_cache_corruption 2010-11-15 excellent CakePHP Cache Corruption Code Execution - unix/webapp/carberp_backdoor_exec 2013-06-28 great Carberp Web Panel C2 Backdoor Remote PHP Code Execution - unix/webapp/citrix_access_gateway_exec 2010-12-21 excellent Citrix Access Gateway Command Execution - unix/webapp/clipbucket_upload_exec 2013-10-04 excellent ClipBucket Remote Code Execution - unix/webapp/coppermine_piceditor 2008-01-30 excellent Coppermine Photo Gallery picEditor.php Command Execution - unix/webapp/datalife_preview_exec 2013-01-28 excellent DataLife Engine preview.php PHP Code Injection - unix/webapp/dogfood_spell_exec 2009-03-03 excellent Dogfood CRM spell.php Remote Command Execution - unix/webapp/drupal_coder_exec 2016-07-13 excellent Drupal CODER Module Remote Command Execution - unix/webapp/drupal_restws_exec 2016-07-13 excellent Drupal RESTWS Module Remote PHP Code Execution - unix/webapp/egallery_upload_exec 2012-07-08 excellent EGallery PHP File Upload Vulnerability - unix/webapp/flashchat_upload_exec 2013-10-04 excellent FlashChat Arbitrary File Upload - unix/webapp/foswiki_maketext 2012-12-03 excellent Foswiki MAKETEXT Remote Command Execution - unix/webapp/freepbx_config_exec 2014-03-21 excellent FreePBX config.php Remote Code Execution - unix/webapp/generic_exec 1993-11-14 excellent Generic Web Application Unix Command Execution - unix/webapp/get_simple_cms_upload_exec 2014-01-04 excellent GetSimpleCMS PHP File Upload Vulnerability - unix/webapp/google_proxystylesheet_exec 2005-08-16 excellent Google Appliance ProxyStyleSheet Command Execution - unix/webapp/graphite_pickle_exec 2013-08-20 excellent Graphite Web Unsafe Pickle Handling - unix/webapp/guestbook_ssi_exec 1999-11-05 excellent Matt Wright guestbook.pl Arbitrary Command Execution - unix/webapp/hastymail_exec 2011-11-22 excellent Hastymail 2.1.1 RC1 Command Injection - unix/webapp/havalite_upload_exec 2013-06-17 excellent Havalite CMS Arbitary File Upload Vulnerability - unix/webapp/horde_unserialize_exec 2013-06-27 excellent Horde Framework Unserialize PHP Code Execution - unix/webapp/hybridauth_install_php_exec 2014-08-04 manual HybridAuth install.php PHP Code Execution - unix/webapp/instantcms_exec 2013-06-26 excellent InstantCMS 1.6 Remote PHP Code Execution - unix/webapp/invision_pboard_unserialize_exec 2012-10-25 excellent Invision IP.Board unserialize() PHP Code Execution - unix/webapp/joomla_akeeba_unserialize 2014-09-29 excellent Joomla Akeeba Kickstart Unserialize Remote Code Execution - unix/webapp/joomla_comjce_imgmanager 2012-08-02 excellent Joomla Component JCE File Upload Remote Code Execution - unix/webapp/joomla_contenthistory_sqli_rce 2015-10-23 excellent Joomla Content History SQLi Remote Code Execution - unix/webapp/joomla_media_upload_exec 2013-08-01 excellent Joomla Media Manager File Upload Vulnerability - unix/webapp/joomla_tinybrowser 2009-07-22 excellent Joomla 1.5.12 TinyBrowser File Upload Code Execution - unix/webapp/kimai_sqli 2013-05-21 average Kimai v0.9.2 'db_restore.php' SQL Injection - unix/webapp/libretto_upload_exec 2013-06-14 excellent LibrettoCMS File Manager Arbitary File Upload Vulnerability - unix/webapp/maarch_letterbox_file_upload 2015-02-11 excellent Maarch LetterBox Unrestricted File Upload - unix/webapp/mambo_cache_lite 2008-06-14 excellent Mambo Cache_Lite Class mosConfig_absolute_path Remote File Include - unix/webapp/mitel_awc_exec 2010-12-12 excellent Mitel Audio and Web Conferencing Command Injection - unix/webapp/moinmoin_twikidraw 2012-12-30 manual MoinMoin twikidraw Action Traversal File Upload - unix/webapp/mybb_backdoor 2011-10-06 excellent myBB 1.6.4 Backdoor Arbitrary Command Execution - unix/webapp/nagios3_history_cgi 2012-12-09 great Nagios3 history.cgi Host Command Execution - unix/webapp/nagios3_statuswml_ping 2009-06-22 excellent Nagios3 statuswml.cgi Ping Command Execution - unix/webapp/nagios_graph_explorer 2012-11-30 excellent Nagios XI Network Monitor Graph Explorer Component Command Injection - unix/webapp/narcissus_backend_exec 2012-11-14 excellent Narcissus Image Configuration Passthru Vulnerability - unix/webapp/open_flash_chart_upload_exec 2009-12-14 great Open Flash Chart v2 Arbitrary File Upload - unix/webapp/openemr_sqli_privesc_upload 2013-09-16 excellent OpenEMR 4.1.1 Patch 14 SQLi Privilege Escalation Remote Code Execution - unix/webapp/openemr_upload_exec 2013-02-13 excellent OpenEMR PHP File Upload Vulnerability - unix/webapp/opensis_modname_exec 2012-12-04 excellent OpenSIS 'modname' PHP Code Execution - unix/webapp/openview_connectednodes_exec 2005-08-25 excellent HP Openview connectedNodes.ovpl Remote Command Execution - unix/webapp/openx_banner_edit 2009-11-24 excellent OpenX banner-edit.php File Upload PHP Code Execution - unix/webapp/oracle_vm_agent_utl 2010-10-12 excellent Oracle VM Server Virtual Server Agent Command Injection - unix/webapp/oscommerce_filemanager 2009-08-31 excellent osCommerce 2.2 Arbitrary PHP Code Execution - unix/webapp/pajax_remote_exec 2006-03-30 excellent PAJAX Remote Command Execution - unix/webapp/php_charts_exec 2013-01-16 excellent PHP-Charts v1.0 PHP Code Execution Vulnerability - unix/webapp/php_eval 2008-10-13 manual Generic PHP Code Evaluation - unix/webapp/php_include 2006-12-17 normal PHP Remote File Include Generic Code Execution - unix/webapp/php_vbulletin_template 2005-02-25 excellent vBulletin misc.php Template Name Arbitrary Code Execution - unix/webapp/php_xmlrpc_eval 2005-06-29 excellent PHP XML-RPC Arbitrary Code Execution - unix/webapp/phpbb_highlight 2004-11-12 excellent phpBB viewtopic.php Arbitrary Code Execution - unix/webapp/phpmyadmin_config 2009-03-24 excellent PhpMyAdmin Config File Code Injection - unix/webapp/piwik_superuser_plugin_upload 2017-02-05 excellent Piwik Superuser Plugin Upload - unix/webapp/projectpier_upload_exec 2012-10-08 excellent Project Pier Arbitrary File Upload Vulnerability - unix/webapp/projectsend_upload_exec 2014-12-02 excellent ProjectSend Arbitrary File Upload - unix/webapp/qtss_parse_xml_exec 2003-02-24 excellent QuickTime Streaming Server parse_xml.cgi Remote Execution - unix/webapp/redmine_scm_exec 2010-12-19 excellent Redmine SCM Repository Arbitrary Command Execution - unix/webapp/seportal_sqli_exec 2014-03-20 excellent SePortal SQLi Remote Code Execution - unix/webapp/simple_e_document_upload_exec 2014-01-23 excellent Simple E-Document Arbitrary File Upload - unix/webapp/sixapart_movabletype_storable_exec 2015-02-11 good SixApart MovableType Storable Perl Code Execution - unix/webapp/skybluecanvas_exec 2014-01-28 excellent SkyBlueCanvas CMS Remote Code Execution - unix/webapp/sphpblog_file_upload 2005-08-25 excellent Simple PHP Blog Remote Command Execution - unix/webapp/spip_connect_exec 2012-07-04 excellent SPIP connect Parameter PHP Injection - unix/webapp/squash_yaml_exec 2013-08-06 excellent Squash YAML Code Execution - unix/webapp/squirrelmail_pgp_plugin 2007-07-09 manual SquirrelMail PGP Plugin Command Execution (SMTP) - unix/webapp/sugarcrm_rest_unserialize_exec 2016-06-23 excellent SugarCRM REST Unserialize PHP Code Execution - unix/webapp/sugarcrm_unserialize_exec 2012-06-23 excellent SugarCRM unserialize() PHP Code Execution - unix/webapp/tikiwiki_graph_formula_exec 2007-10-10 excellent TikiWiki tiki-graph_formula Remote PHP Code Execution - unix/webapp/tikiwiki_jhot_exec 2006-09-02 excellent TikiWiki jhot Remote Command Execution - unix/webapp/tikiwiki_unserialize_exec 2012-07-04 excellent Tiki Wiki unserialize() PHP Code Execution - unix/webapp/tikiwiki_upload_exec 2016-07-11 excellent Tiki Wiki Unauthenticated File Upload Vulnerability - unix/webapp/trixbox_langchoice 2008-07-09 manual Trixbox langChoice PHP Local File Inclusion - unix/webapp/tuleap_unserialize_exec 2014-11-27 excellent Tuleap PHP Unserialize Code Execution - unix/webapp/twiki_history 2005-09-14 excellent TWiki History TWikiUsers rev Parameter Command Execution - unix/webapp/twiki_maketext 2012-12-15 excellent TWiki MAKETEXT Remote Command Execution - unix/webapp/twiki_search 2004-10-01 excellent TWiki Search Function Arbitrary Command Execution - unix/webapp/vbulletin_vote_sqli_exec 2013-03-25 excellent vBulletin index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection - unix/webapp/vicidial_manager_send_cmd_exec 2013-10-23 excellent VICIdial Manager Send OS Command Injection - unix/webapp/webmin_show_cgi_exec 2012-09-06 excellent Webmin /file/show.cgi Remote Command Execution - unix/webapp/webtester_exec 2013-10-17 excellent WebTester 5.x Command Execution - unix/webapp/wp_admin_shell_upload 2015-02-21 excellent WordPress Admin Shell Upload - unix/webapp/wp_advanced_custom_fields_exec 2012-11-14 excellent WordPress Plugin Advanced Custom Fields Remote File Inclusion - unix/webapp/wp_ajax_load_more_file_upload 2015-10-10 excellent Wordpress Ajax Load More PHP Upload Vulnerability - unix/webapp/wp_asset_manager_upload_exec 2012-05-26 excellent WordPress Asset-Manager PHP File Upload Vulnerability - unix/webapp/wp_creativecontactform_file_upload 2014-10-22 excellent Wordpress Creative Contact Form Upload Vulnerability - unix/webapp/wp_downloadmanager_upload 2014-12-03 excellent Wordpress Download Manager (download-manager) Unauthenticated File Upload - unix/webapp/wp_easycart_unrestricted_file_upload 2015-01-08 excellent WordPress WP EasyCart Unrestricted File Upload - unix/webapp/wp_foxypress_upload 2012-06-05 excellent WordPress Plugin Foxypress uploadify.php Arbitrary Code Execution - unix/webapp/wp_frontend_editor_file_upload 2012-07-04 excellent Wordpress Front-end Editor File Upload - unix/webapp/wp_google_document_embedder_exec 2013-01-03 normal WordPress Plugin Google Document Embedder Arbitrary File Disclosure - unix/webapp/wp_holding_pattern_file_upload 2015-02-11 excellent WordPress Holding Pattern Theme Arbitrary File Upload - unix/webapp/wp_inboundio_marketing_file_upload 2015-03-24 excellent Wordpress InBoundio Marketing PHP Upload Vulnerability - unix/webapp/wp_infusionsoft_upload 2014-09-25 excellent Wordpress InfusionSoft Upload Vulnerability - unix/webapp/wp_lastpost_exec 2005-08-09 excellent WordPress cache_lastpostdate Arbitrary Code Execution - unix/webapp/wp_ninja_forms_unauthenticated_file_upload 2016-05-04 excellent WordPress Ninja Forms Unauthenticated File Upload - unix/webapp/wp_nmediawebsite_file_upload 2015-04-12 excellent Wordpress N-Media Website Contact Form Upload Vulnerability - unix/webapp/wp_optimizepress_upload 2013-11-29 excellent WordPress OptimizePress Theme File Upload Vulnerability - unix/webapp/wp_photo_gallery_unrestricted_file_upload 2014-11-11 excellent WordPress Photo Gallery Unrestricted File Upload - unix/webapp/wp_phpmailer_host_header 2017-05-03 average WordPress PHPMailer Host Header Command Injection - unix/webapp/wp_pixabay_images_upload 2015-01-19 excellent WordPress Pixabay Images PHP Code Upload - unix/webapp/wp_platform_exec 2015-01-21 excellent WordPress Platform Theme File Upload Vulnerability - unix/webapp/wp_property_upload_exec 2012-03-26 excellent WordPress WP-Property PHP File Upload Vulnerability - unix/webapp/wp_reflexgallery_file_upload 2012-12-30 excellent Wordpress Reflex Gallery Upload Vulnerability - unix/webapp/wp_revslider_upload_execute 2014-11-26 excellent WordPress RevSlider File Upload and Execute Vulnerability - unix/webapp/wp_slideshowgallery_upload 2014-08-28 excellent Wordpress SlideShow Gallery Authenticated File Upload - unix/webapp/wp_symposium_shell_upload 2014-12-11 excellent WordPress WP Symposium 14.11 Shell Upload - unix/webapp/wp_total_cache_exec 2013-04-17 excellent WordPress W3 Total Cache PHP Code Execution - unix/webapp/wp_worktheflow_upload 2015-03-14 excellent Wordpress Work The Flow Upload Vulnerability - unix/webapp/wp_wpshop_ecommerce_file_upload 2015-03-09 excellent WordPress WPshop eCommerce Arbitrary File Upload Vulnerability - unix/webapp/wp_wptouch_file_upload 2014-07-14 excellent Wordpress WPTouch Authenticated File Upload - unix/webapp/wp_wysija_newsletters_upload 2014-07-01 excellent Wordpress MailPoet Newsletters (wysija-newsletters) Unauthenticated File Upload - unix/webapp/xoda_file_upload 2012-08-21 excellent XODA 0.4.5 Arbitrary PHP File Upload Vulnerability - unix/webapp/zeroshell_exec 2013-09-22 excellent ZeroShell Remote Code Execution - unix/webapp/zimbra_lfi 2013-12-06 excellent Zimbra Collaboration Server LFI - unix/webapp/zoneminder_packagecontrol_exec 2013-01-22 excellent ZoneMinder Video Server packageControl Command Execution - unix/webapp/zpanel_username_exec 2013-06-07 excellent ZPanel 10.0.0.2 htpasswd Module Username Command Execution - unix/x11/x11_keyboard_exec 2015-07-10 excellent X11 Keyboard Command Injection - windows/antivirus/ams_hndlrsvc 2010-07-26 excellent Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution - windows/antivirus/ams_xfr 2009-04-28 excellent Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution - windows/antivirus/symantec_endpoint_manager_rce 2014-02-24 excellent Symantec Endpoint Protection Manager /servlet/ConsoleServlet Remote Command Execution - windows/antivirus/symantec_iao 2009-04-28 good Symantec Alert Management System Intel Alert Originator Service Buffer Overflow - windows/antivirus/symantec_rtvscan 2006-05-24 good Symantec Remote Management Buffer Overflow - windows/antivirus/symantec_workspace_streaming_exec 2014-05-12 excellent Symantec Workspace Streaming ManagementAgentServer.putFile XMLRPC Request Arbitrary File Upload - windows/antivirus/trendmicro_serverprotect 2007-02-20 good Trend Micro ServerProtect 5.58 Buffer Overflow - windows/antivirus/trendmicro_serverprotect_createbinding 2007-05-07 good Trend Micro ServerProtect 5.58 CreateBinding() Buffer Overflow - windows/antivirus/trendmicro_serverprotect_earthagent 2007-05-07 good Trend Micro ServerProtect 5.58 EarthAgent.EXE Buffer Overflow - windows/arkeia/type77 2005-02-18 good Arkeia Backup Client Type 77 Overflow (Win32) - windows/backdoor/energizer_duo_payload 2010-03-05 excellent Energizer DUO USB Battery Charger Arucer.dll Trojan Code Execution - windows/backupexec/name_service 2004-12-16 average Veritas Backup Exec Name Service Overflow - windows/backupexec/remote_agent 2005-06-22 great Veritas Backup Exec Windows Remote Agent Overflow - windows/brightstor/ca_arcserve_342 2008-10-09 average Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow - windows/brightstor/discovery_tcp 2005-02-14 average CA BrightStor Discovery Service TCP Overflow - windows/brightstor/discovery_udp 2004-12-20 average CA BrightStor Discovery Service Stack Buffer Overflow - windows/brightstor/etrust_itm_alert 2008-04-04 average Computer Associates Alert Notification Buffer Overflow - windows/brightstor/hsmserver 2007-09-27 great CA BrightStor HSM Buffer Overflow - windows/brightstor/lgserver 2007-01-31 average CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow - windows/brightstor/lgserver_multi 2007-06-06 average CA BrightStor ARCserve for Laptops and Desktops LGServer Multiple Commands Buffer Overflow - windows/brightstor/lgserver_rxrlogin 2007-06-06 average CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow - windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter 2007-06-06 average CA BrightStor ARCserve for Laptops and Desktops LGServer rxsSetDataGrowthScheduleAndFilter Buffer Overflow - windows/brightstor/lgserver_rxsuselicenseini 2007-06-06 average CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow - windows/brightstor/license_gcr 2005-03-02 average CA BrightStor ARCserve License Service GCR NETWORK Buffer Overflow - windows/brightstor/mediasrv_sunrpc 2007-04-25 average CA BrightStor ArcServe Media Service Stack Buffer Overflow - windows/brightstor/message_engine 2007-01-11 average CA BrightStor ARCserve Message Engine Buffer Overflow - windows/brightstor/message_engine_72 2010-10-04 average CA BrightStor ARCserve Message Engine 0x72 Buffer Overflow - windows/brightstor/message_engine_heap 2006-10-05 average CA BrightStor ARCserve Message Engine Heap Overflow - windows/brightstor/sql_agent 2005-08-02 average CA BrightStor Agent for Microsoft SQL Overflow - windows/brightstor/tape_engine 2006-11-21 average CA BrightStor ARCserve Tape Engine Buffer Overflow - windows/brightstor/tape_engine_0x8a 2010-10-04 average CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow - windows/brightstor/universal_agent 2005-04-11 average CA BrightStor Universal Agent Overflow - windows/browser/adobe_cooltype_sing 2010-09-07 great Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow - windows/browser/adobe_flash_avm2 2014-02-05 normal Adobe Flash Player Integer Underflow Remote Code Execution - windows/browser/adobe_flash_casi32_int_overflow 2014-10-14 great Adobe Flash Player casi32 Integer Overflow - windows/browser/adobe_flash_copy_pixels_to_byte_array 2014-09-23 great Adobe Flash Player copyPixelsToByteArray Method Integer Overflow - windows/browser/adobe_flash_domain_memory_uaf 2014-04-14 great Adobe Flash Player domainMemory ByteArray Use After Free - windows/browser/adobe_flash_filters_type_confusion 2013-12-10 normal Adobe Flash Player Type Confusion Remote Code Execution - windows/browser/adobe_flash_mp4_cprt 2012-02-15 normal Adobe Flash Player MP4 'cprt' Overflow - windows/browser/adobe_flash_otf_font 2012-08-09 normal Adobe Flash Player 11.3 Kern Table Parsing Integer Overflow - windows/browser/adobe_flash_pcre 2014-11-25 normal Adobe Flash Player PCRE Regex Vulnerability - windows/browser/adobe_flash_regex_value 2013-02-08 normal Adobe Flash Player Regular Expression Heap Overflow - windows/browser/adobe_flash_rtmp 2012-05-04 normal Adobe Flash Player Object Type Confusion - windows/browser/adobe_flash_sps 2011-08-09 normal Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow - windows/browser/adobe_flash_uncompress_zlib_uninitialized 2014-11-11 good Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory - windows/browser/adobe_flash_worker_byte_array_uaf 2015-02-02 great Adobe Flash Player ByteArray With Workers Use After Free - windows/browser/adobe_flashplayer_arrayindexing 2012-06-21 great Adobe Flash Player AVM Verification Logic Array Indexing Code Execution - windows/browser/adobe_flashplayer_avm 2011-03-15 good Adobe Flash Player AVM Bytecode Verification Vulnerability - windows/browser/adobe_flashplayer_flash10o 2011-04-11 normal Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability - windows/browser/adobe_flashplayer_newfunction 2010-06-04 normal Adobe Flash Player "newfunction" Invalid Pointer Use - windows/browser/adobe_flatedecode_predictor02 2009-10-08 good Adobe FlateDecode Stream Predictor 02 Integer Overflow - windows/browser/adobe_geticon 2009-03-24 good Adobe Collab.getIcon() Buffer Overflow - windows/browser/adobe_jbig2decode 2009-02-19 good Adobe JBIG2Decode Heap Corruption - windows/browser/adobe_media_newplayer 2009-12-14 good Adobe Doc.media.newPlayer Use After Free Vulnerability - windows/browser/adobe_shockwave_rcsl_corruption 2010-10-21 normal Adobe Shockwave rcsL Memory Corruption - windows/browser/adobe_toolbutton 2013-08-08 normal Adobe Reader ToolButton Use After Free - windows/browser/adobe_utilprintf 2008-02-08 good Adobe util.printf() Buffer Overflow - windows/browser/advantech_webaccess_dvs_getcolor 2014-07-17 normal Advantech WebAccess dvs.ocx GetColor Buffer Overflow - windows/browser/aim_goaway 2004-08-09 great AOL Instant Messenger goaway Overflow - windows/browser/aladdin_choosefilepath_bof 2012-04-01 normal Aladdin Knowledge System Ltd ChooseFilePath Buffer Overflow - windows/browser/amaya_bdo 2009-01-28 normal Amaya Browser v11.0 'bdo' Tag Overflow - windows/browser/aol_ampx_convertfile 2009-05-19 normal AOL Radio AmpX ActiveX Control ConvertFile() Buffer Overflow - windows/browser/aol_icq_downloadagent 2006-11-06 excellent America Online ICQ ActiveX Control Arbitrary File Download and Execute - windows/browser/apple_itunes_playlist 2005-01-11 normal Apple ITunes 4.7 Playlist Buffer Overflow - windows/browser/apple_quicktime_marshaled_punk 2010-08-30 great Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution - windows/browser/apple_quicktime_mime_type 2012-11-07 normal Apple QuickTime 7.7.2 MIME Type Buffer Overflow - windows/browser/apple_quicktime_rdrf 2013-05-22 normal Apple Quicktime 7 Invalid Atom Length Buffer Overflow - windows/browser/apple_quicktime_rtsp 2007-01-01 normal Apple QuickTime 7.1.3 RTSP URI Buffer Overflow - windows/browser/apple_quicktime_smil_debug 2010-08-12 good Apple QuickTime 7.6.6 Invalid SMIL URI Buffer Overflow - windows/browser/apple_quicktime_texml_font_table 2012-11-07 normal Apple QuickTime 7.7.2 TeXML Style Element font-table Field Stack Buffer Overflow - windows/browser/ask_shortformat 2007-09-24 normal Ask.com Toolbar askBar.dll ActiveX Control Buffer Overflow - windows/browser/asus_net4switch_ipswcom 2012-02-17 normal ASUS Net4Switch ipswcom.dll ActiveX Stack Buffer Overflow - windows/browser/athocgov_completeinstallation 2008-02-15 normal AtHocGov IWSAlerts ActiveX Control Buffer Overflow - windows/browser/autodesk_idrop 2009-04-02 normal Autodesk IDrop ActiveX Control Heap Memory Corruption - windows/browser/aventail_epi_activex 2010-08-19 normal SonicWALL Aventail epi.dll AuthCredential Format String - windows/browser/awingsoft_web3d_bof 2009-07-10 average AwingSoft Winds3D Player SceneURL Buffer Overflow - windows/browser/awingsoft_winds3d_sceneurl 2009-11-14 excellent AwingSoft Winds3D Player 3.5 SceneURL Download and Execute - windows/browser/baofeng_storm_onbeforevideodownload 2009-04-30 normal BaoFeng Storm mps.dll ActiveX OnBeforeVideoDownload Buffer Overflow - windows/browser/barcode_ax49 2007-06-22 normal RKD Software BarCodeAx.dll v4.9 ActiveX Remote Stack Buffer Overflow - windows/browser/blackice_downloadimagefileurl 2008-06-05 excellent Black Ice Cover Page ActiveX Control Arbitrary File Download - windows/browser/c6_messenger_downloaderactivex 2008-06-03 excellent Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download and Execute - windows/browser/ca_brightstor_addcolumn 2008-03-16 normal CA BrightStor ARCserve Backup AddColumn() ActiveX Buffer Overflow - windows/browser/chilkat_crypt_writefile 2008-11-03 excellent Chilkat Crypt ActiveX WriteFile Unsafe Method - windows/browser/cisco_anyconnect_exec 2011-06-01 excellent Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute - windows/browser/cisco_playerpt_setsource 2012-03-22 normal Cisco Linksys PlayerPT ActiveX Control Buffer Overflow - windows/browser/cisco_playerpt_setsource_surl 2012-07-17 normal Cisco Linksys PlayerPT ActiveX Control SetSource sURL Argument Buffer Overflow - windows/browser/cisco_webex_ext 2017-01-21 great Cisco WebEx Chrome Extension RCE (CVE-2017-3823) - windows/browser/citrix_gateway_actx 2011-07-14 normal Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability - windows/browser/clear_quest_cqole 2012-05-19 normal IBM Rational ClearQuest CQOle Remote Code Execution - windows/browser/communicrypt_mail_activex 2010-05-19 great CommuniCrypt Mail 1.16 SMTP ActiveX Stack Buffer Overflow - windows/browser/creative_software_cachefolder 2008-05-28 normal Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow - windows/browser/crystal_reports_printcontrol 2010-12-14 normal Crystal Reports CrystalPrintControl ActiveX ServerResourceVersion Property Overflow - windows/browser/dell_webcam_crazytalk 2012-03-19 normal Dell Webcam CrazyTalk ActiveX BackImage Vulnerability - windows/browser/dxstudio_player_exec 2009-06-09 excellent Worldweaver DX Studio Player shell.execute() Command Execution - windows/browser/ea_checkrequirements 2007-10-08 normal Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow - windows/browser/ebook_flipviewer_fviewerloading 2007-06-06 normal FlipViewer FViewerLoading ActiveX Control Buffer Overflow - windows/browser/enjoysapgui_comp_download 2009-04-15 excellent EnjoySAP SAP GUI ActiveX Control Arbitrary File Download - windows/browser/enjoysapgui_preparetoposthtml 2007-07-05 normal EnjoySAP SAP GUI ActiveX Control Buffer Overflow - windows/browser/facebook_extractiptc 2008-01-31 normal Facebook Photo Uploader 4 ActiveX Control Buffer Overflow - windows/browser/firefox_smil_uaf 2016-11-30 normal Firefox nsSMILTimeContainer::NotifyTimeChange() RCE - windows/browser/foxit_reader_plugin_url_bof 2013-01-07 normal Foxit Reader Plugin URL Processing Buffer Overflow - windows/browser/getgodm_http_response_bof 2014-03-09 normal GetGo Download Manager HTTP Response Buffer Overflow - windows/browser/gom_openurl 2007-10-27 normal GOM Player ActiveX Control Buffer Overflow - windows/browser/greendam_url 2009-06-11 normal Green Dam URL Processing Buffer Overflow - windows/browser/honeywell_hscremotedeploy_exec 2013-02-22 excellent Honeywell HSC Remote Deployer ActiveX Remote Code Execution - windows/browser/honeywell_tema_exec 2011-10-20 excellent Honeywell Tema Remote Installer ActiveX Remote Code Execution - windows/browser/hp_alm_xgo_setshapenodetype_exec 2012-08-29 normal HP Application Lifecycle Management XGO.ocx ActiveX SetShapeNodeType() Remote Code Execution - windows/browser/hp_easy_printer_care_xmlcachemgr 2012-01-11 great HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution - windows/browser/hp_easy_printer_care_xmlsimpleaccessor 2011-08-16 great HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution - windows/browser/hp_loadrunner_addfile 2008-01-25 normal Persits XUpload ActiveX AddFile Buffer Overflow - windows/browser/hp_loadrunner_addfolder 2007-12-25 good HP LoadRunner 9.0 ActiveX AddFolder Buffer Overflow - windows/browser/hp_loadrunner_writefilebinary 2013-07-24 normal HP LoadRunner lrFileIOService ActiveX Remote Code Execution - windows/browser/hp_loadrunner_writefilestring 2013-07-24 normal HP LoadRunner lrFileIOService ActiveX WriteFileString Remote Code Execution - windows/browser/hpmqc_progcolor 2007-04-04 normal HP Mercury Quality Center ActiveX Control ProgColor Buffer Overflow - windows/browser/hyleos_chemviewx_activex 2010-02-10 good Hyleos ChemView ActiveX Control Stack Buffer Overflow - windows/browser/ibm_spss_c1sizer 2013-04-26 normal IBM SPSS SamplePower C1Tab ActiveX Heap Overflow - windows/browser/ibm_tivoli_pme_activex_bof 2012-03-01 normal IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Overflow - windows/browser/ibmegath_getxmlvalue 2009-03-24 normal IBM Access Support ActiveX Control Buffer Overflow - windows/browser/ibmlotusdomino_dwa_uploadmodule 2007-12-20 normal IBM Lotus Domino Web Access Upload Module Buffer Overflow - windows/browser/ie_cbutton_uaf 2012-12-27 normal MS13-008 Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability - windows/browser/ie_cgenericelement_uaf 2013-05-03 good MS13-038 Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability - windows/browser/ie_createobject 2006-04-11 excellent MS06-014 Microsoft Internet Explorer COM CreateObject Code Execution - windows/browser/ie_execcommand_uaf 2012-09-14 good MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability - windows/browser/ie_iscomponentinstalled 2006-02-24 normal Microsoft Internet Explorer isComponentInstalled Overflow - windows/browser/ie_setmousecapture_uaf 2013-09-17 normal MS13-080 Microsoft Internet Explorer SetMouseCapture Use-After-Free - windows/browser/ie_unsafe_scripting 2010-09-20 manual Microsoft Internet Explorer Unsafe Scripting Misconfiguration - windows/browser/imgeviewer_tifmergemultifiles 2010-03-03 normal Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control - windows/browser/indusoft_issymbol_internationalseparator 2012-04-28 normal InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow - windows/browser/inotes_dwa85w_bof 2012-06-01 normal IBM Lotus iNotes dwa85W ActiveX Buffer Overflow - windows/browser/intrust_annotatex_add 2012-03-28 average Quest InTrust Annotation Objects Uninitialized Pointer - windows/browser/java_basicservice_impl 2010-10-12 excellent Sun Java Web Start BasicServiceImpl Code Execution - windows/browser/java_cmm 2013-03-01 normal Java CMM Remote Code Execution - windows/browser/java_codebase_trust 2011-02-15 excellent Sun Java Applet2ClassLoader Remote Code Execution - windows/browser/java_docbase_bof 2010-10-12 great Sun Java Runtime New Plugin docbase Buffer Overflow - windows/browser/java_mixer_sequencer 2010-03-30 great Java MixerSequencer Object GM_Song Structure Handling Vulnerability - windows/browser/java_ws_arginject_altjvm 2010-04-09 excellent Sun Java Web Start Plugin Command Line Argument Injection - windows/browser/java_ws_double_quote 2012-10-16 excellent Sun Java Web Start Double Quote Injection - windows/browser/java_ws_vmargs 2012-02-14 excellent Sun Java Web Start Plugin Command Line Argument Injection - windows/browser/juniper_sslvpn_ive_setupdll 2006-04-26 normal Juniper SSL-VPN IVE JuniperSetupDLL.dll ActiveX Control Buffer Overflow - windows/browser/kazaa_altnet_heap 2007-10-03 normal Kazaa Altnet Download Manager ActiveX Control Buffer Overflow - windows/browser/keyhelp_launchtripane_exec 2012-06-26 excellent KeyHelp ActiveX LaunchTriPane Remote Code Execution Vulnerability - windows/browser/logitechvideocall_start 2007-05-31 normal Logitech VideoCall ActiveX Control Buffer Overflow - windows/browser/lpviewer_url 2008-10-06 normal iseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow - windows/browser/macrovision_downloadandexecute 2007-10-31 normal Macrovision InstallShield Update Service Buffer Overflow - windows/browser/macrovision_unsafe 2007-10-20 excellent Macrovision InstallShield Update Service ActiveX Unsafe Method - windows/browser/malwarebytes_update_exec 2014-12-16 good Malwarebytes Anti-Malware and Anti-Exploit Update Remote Code Execution - windows/browser/maxthon_history_xcs 2012-11-26 excellent Maxthon3 about:history XCS Trusted Zone Code Execution - windows/browser/mcafee_mcsubmgr_vsprintf 2006-08-01 normal McAfee Subscription Manager Stack Buffer Overflow - windows/browser/mcafee_mvt_exec 2012-04-30 excellent McAfee Virtual Technician MVTControl 6.3.0.1911 GetObject Vulnerability - windows/browser/mcafeevisualtrace_tracetarget 2007-07-07 normal McAfee Visual Trace ActiveX Control Buffer Overflow - windows/browser/mirc_irc_url 2003-10-13 normal mIRC IRC URL Buffer Overflow - windows/browser/mozilla_attribchildremoved 2011-12-06 average Firefox 8/9 AttributeChildRemoved() Use-After-Free - windows/browser/mozilla_firefox_onreadystatechange 2013-06-25 normal Firefox onreadystatechange Event DocumentViewerImpl Use After Free - windows/browser/mozilla_firefox_xmlserializer 2013-01-08 normal Firefox XMLSerializer Use After Free - windows/browser/mozilla_interleaved_write 2010-10-25 normal Mozilla Firefox Interleaved document.write/appendChild Memory Corruption - windows/browser/mozilla_mchannel 2011-05-10 normal Mozilla Firefox 3.6.16 mChannel Use-After-Free Vulnerability - windows/browser/mozilla_nssvgvalue 2011-12-06 average Firefox nsSVGValue Out-of-Bounds Access Vulnerability - windows/browser/mozilla_nstreerange 2011-02-02 normal Mozilla Firefox "nsTreeRange" Dangling Pointer Vulnerability - windows/browser/mozilla_reduceright 2011-06-21 normal Mozilla Firefox Array.reduceRight() Integer Overflow - windows/browser/ms03_020_ie_objecttype 2003-06-04 normal MS03-020 Microsoft Internet Explorer Object Type - windows/browser/ms05_054_onload 2005-11-21 normal MS05-054 Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution - windows/browser/ms06_001_wmf_setabortproc 2005-12-27 great Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution - windows/browser/ms06_013_createtextrange 2006-03-19 normal MS06-013 Microsoft Internet Explorer createTextRange() Code Execution - windows/browser/ms06_055_vml_method 2006-09-19 normal MS06-055 Microsoft Internet Explorer VML Fill Method Code Execution - windows/browser/ms06_057_webview_setslice 2006-07-17 normal MS06-057 Microsoft Internet Explorer WebViewFolderIcon setSlice() Overflow - windows/browser/ms06_067_keyframe 2006-11-14 normal MS06-067 Microsoft Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability - windows/browser/ms06_071_xml_core 2006-10-10 normal MS06-071 Microsoft Internet Explorer XML Core Services HTTP Request Handling - windows/browser/ms07_017_ani_loadimage_chunksize 2007-03-28 great Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP) - windows/browser/ms08_041_snapshotviewer 2008-07-07 excellent Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download - windows/browser/ms08_053_mediaencoder 2008-09-09 normal Windows Media Encoder 9 wmex.dll ActiveX Buffer Overflow - windows/browser/ms08_070_visual_studio_msmask 2008-08-13 normal Microsoft Visual Studio Mdmask32.ocx ActiveX Buffer Overflow - windows/browser/ms08_078_xml_corruption 2008-12-07 normal MS08-078 Microsoft Internet Explorer Data Binding Memory Corruption - windows/browser/ms09_002_memory_corruption 2009-02-10 normal MS09-002 Microsoft Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption - windows/browser/ms09_043_owc_htmlurl 2009-08-11 normal Microsoft OWC Spreadsheet HTMLURL Buffer Overflow - windows/browser/ms09_043_owc_msdso 2009-07-13 normal Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption - windows/browser/ms09_072_style_object 2009-11-20 normal MS09-072 Microsoft Internet Explorer Style getElementsByTagName Memory Corruption - windows/browser/ms10_002_aurora 2010-01-14 normal MS10-002 Microsoft Internet Explorer "Aurora" Memory Corruption - windows/browser/ms10_002_ie_object 2010-01-21 normal MS10-002 Microsoft Internet Explorer Object Memory Use-After-Free - windows/browser/ms10_018_ie_behaviors 2010-03-09 good MS10-018 Microsoft Internet Explorer DHTML Behaviors Use After Free - windows/browser/ms10_018_ie_tabular_activex 2010-03-09 good MS10-018 Microsoft Internet Explorer Tabular Data Control ActiveX Memory Corruption - windows/browser/ms10_022_ie_vbscript_winhlp32 2010-02-26 great MS10-022 Microsoft Internet Explorer Winhlp32.exe MsgBox Code Execution - windows/browser/ms10_026_avi_nsamplespersec 2010-04-13 normal MS10-026 Microsoft MPEG Layer-3 Audio Stack Based Overflow - windows/browser/ms10_042_helpctr_xss_cmd_exec 2010-06-09 excellent Microsoft Help Center XSS and Command Execution - windows/browser/ms10_046_shortcut_icon_dllloader 2010-07-16 excellent Microsoft Windows Shell LNK Code Execution - windows/browser/ms10_090_ie_css_clip 2010-11-03 good MS10-090 Microsoft Internet Explorer CSS SetUserClip Memory Corruption - windows/browser/ms11_003_ie_css_import 2010-11-29 good MS11-003 Microsoft Internet Explorer CSS Recursive Import Use After Free - windows/browser/ms11_050_mshtml_cobjectelement 2011-06-16 normal MS11-050 IE mshtml!CObjectElement Use After Free - windows/browser/ms11_081_option 2012-10-11 normal MS11-081 Microsoft Internet Explorer Option Element Use-After-Free - windows/browser/ms11_093_ole32 2011-12-13 normal MS11-093 Microsoft Windows OLE Object File Handling Remote Code Execution - windows/browser/ms12_004_midi 2012-01-10 normal MS12-004 midiOutPlayNextPolyEvent Heap Overflow - windows/browser/ms12_037_ie_colspan 2012-06-12 normal MS12-037 Microsoft Internet Explorer Fixed Table Col Span Heap Overflow - windows/browser/ms12_037_same_id 2012-06-12 normal MS12-037 Microsoft Internet Explorer Same ID Property Deleted Object Handling Memory Corruption - windows/browser/ms13_009_ie_slayoutrun_uaf 2013-02-13 average MS13-009 Microsoft Internet Explorer SLayoutRun Use-After-Free - windows/browser/ms13_022_silverlight_script_object 2013-03-12 normal MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access - windows/browser/ms13_037_svg_dashstyle 2013-03-06 normal MS13-037 Microsoft Internet Explorer COALineDashStyleArray Integer Overflow - windows/browser/ms13_055_canchor 2013-07-09 normal MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free - windows/browser/ms13_059_cflatmarkuppointer 2013-06-27 normal MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free - windows/browser/ms13_069_caret 2013-09-10 normal MS13-069 Microsoft Internet Explorer CCaret Use-After-Free - windows/browser/ms13_080_cdisplaypointer 2013-10-08 normal MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free - windows/browser/ms13_090_cardspacesigninhelper 2013-11-08 normal MS13-090 CardSpaceClaimCollection ActiveX Integer Underflow - windows/browser/ms14_012_cmarkup_uaf 2014-02-13 normal MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free - windows/browser/ms14_012_textrange 2014-03-11 normal MS14-012 Microsoft Internet Explorer TextRange Use-After-Free - windows/browser/ms14_064_ole_code_execution 2014-11-13 good MS14-064 Microsoft Internet Explorer Windows OLE Automation Array Remote Code Execution - windows/browser/ms16_051_vbscript 2016-05-10 normal Internet Explorer 11 VBScript Engine Memory Corruption - windows/browser/msvidctl_mpeg2 2009-07-05 normal Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption - windows/browser/mswhale_checkforupdates 2009-04-15 normal Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow - windows/browser/msxml_get_definition_code_exec 2012-06-12 good MS12-043 Microsoft XML Core Services MSXML Uninitialized Memory Corruption - windows/browser/nctaudiofile2_setformatlikesample 2007-01-24 normal NCTAudioFile2 v2.x ActiveX Control SetFormatLikeSample() Buffer Overflow - windows/browser/nis2004_antispam 2004-03-19 normal Norton AntiSpam 2004 SymSpamHelper ActiveX Control Buffer Overflow - windows/browser/nis2004_get 2007-05-16 normal Symantec Norton Internet Security 2004 ActiveX Control Buffer Overflow - windows/browser/notes_handler_cmdinject 2012-06-18 excellent IBM Lotus Notes Client URL Handler Command Injection - windows/browser/novell_groupwise_gwcls1_actvx 2013-01-30 normal Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution - windows/browser/novelliprint_callbackurl 2010-08-20 normal Novell iPrint Client ActiveX Control call-back-url Buffer Overflow - windows/browser/novelliprint_datetime 2009-12-08 great Novell iPrint Client ActiveX Control Date/Time Buffer Overflow - windows/browser/novelliprint_executerequest 2008-02-22 normal Novell iPrint Client ActiveX Control ExecuteRequest Buffer Overflow - windows/browser/novelliprint_executerequest_dbg 2010-08-04 normal Novell iPrint Client ActiveX Control ExecuteRequest debug Buffer Overflow - windows/browser/novelliprint_getdriversettings 2008-06-16 normal Novell iPrint Client ActiveX Control Buffer Overflow - windows/browser/novelliprint_getdriversettings_2 2010-11-15 normal Novell iPrint Client ActiveX Control Buffer Overflow - windows/browser/novelliprint_target_frame 2009-12-08 great Novell iPrint Client ActiveX Control target-frame Buffer Overflow - windows/browser/ntr_activex_check_bof 2012-01-11 normal NTR ActiveX Control Check() Method Buffer Overflow - windows/browser/ntr_activex_stopmodule 2012-01-11 normal NTR ActiveX Control StopModule() Remote Code Execution - windows/browser/oracle_autovue_setmarkupmode 2012-04-18 normal Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow - windows/browser/oracle_dc_submittoexpress 2009-08-28 normal Oracle Document Capture 10g ActiveX Control Buffer Overflow - windows/browser/oracle_webcenter_checkoutandopen 2013-04-16 excellent Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution - windows/browser/orbit_connecting 2009-02-03 normal Orbit Downloader Connecting Log Creation Buffer Overflow - windows/browser/ovftool_format_string 2012-11-08 normal VMWare OVF Tools Format String Vulnerability - windows/browser/pcvue_func 2011-10-05 average PcVue 10.0 SV.UIGrdCtrl.1 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability - windows/browser/persits_xupload_traversal 2009-09-29 excellent Persits XUpload ActiveX MakeHttpRequest Directory Traversal - windows/browser/quickr_qp2_bof 2012-05-23 normal IBM Lotus QuickR qp2 ActiveX Buffer Overflow - windows/browser/real_arcade_installerdlg 2011-04-03 normal Real Networks Arcade Games StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution - windows/browser/realplayer_cdda_uri 2010-11-15 normal RealNetworks RealPlayer CDDA URI Initialization Vulnerability - windows/browser/realplayer_console 2008-03-08 normal RealPlayer rmoc3260.dll ActiveX Control Heap Corruption - windows/browser/realplayer_import 2007-10-18 normal RealPlayer ierpplug.dll ActiveX Control Playlist Name Buffer Overflow - windows/browser/realplayer_qcp 2011-08-16 average RealNetworks Realplayer QCP Parsing Heap Overflow - windows/browser/realplayer_smil 2005-03-01 normal RealNetworks RealPlayer SMIL Buffer Overflow - windows/browser/roxio_cineplayer 2007-04-11 normal Roxio CinePlayer ActiveX Control Buffer Overflow - windows/browser/safari_xslt_output 2011-07-20 excellent Apple Safari Webkit libxslt Arbitrary File Creation - windows/browser/samsung_neti_wiewer_backuptoavi_bof 2012-04-21 normal Samsung NET-i Viewer Multiple ActiveX BackupToAvi() Remote Overflow - windows/browser/samsung_security_manager_put 2016-08-05 excellent Samsung Security Manager 1.4 ActiveMQ Broker Service PUT Method Remote Code Execution - windows/browser/sapgui_saveviewtosessionfile 2009-03-31 normal SAP AG SAPgui EAI WebViewer3D Buffer Overflow - windows/browser/siemens_solid_edge_selistctrlx 2013-05-26 normal Siemens Solid Edge ST4 SEListCtrlX ActiveX Remote Code Execution - windows/browser/softartisans_getdrivename 2008-08-25 normal SoftArtisans XFile FileManager ActiveX Control Buffer Overflow - windows/browser/sonicwall_addrouteentry 2007-11-01 normal SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow - windows/browser/symantec_altirisdeployment_downloadandinstall 2009-09-09 excellent Symantec Altiris Deployment Solution ActiveX Control Arbitrary File Download and Execute - windows/browser/symantec_altirisdeployment_runcmd 2009-11-04 normal Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow - windows/browser/symantec_appstream_unsafe 2009-01-15 excellent Symantec AppStream LaunchObj ActiveX Control Arbitrary File Download and Execute - windows/browser/symantec_backupexec_pvcalendar 2008-02-28 normal Symantec BackupExec Calendar Control Buffer Overflow - windows/browser/symantec_consoleutilities_browseandsavefile 2009-11-02 normal Symantec ConsoleUtilities ActiveX Control Buffer Overflow - windows/browser/synactis_connecttosynactis_bof 2013-05-30 normal Synactis PDF In-The-Box ConnectToSynactic Stack Buffer Overflow - windows/browser/systemrequirementslab_unsafe 2008-10-16 excellent Husdawg, LLC. System Requirements Lab ActiveX Unsafe Method - windows/browser/teechart_pro 2011-08-11 normal TeeChart Professional ActiveX Control Trusted Integer Dereference - windows/browser/tom_sawyer_tsgetx71ex552 2011-05-03 normal Tom Sawyer Software GET Extension Factory Remote Code Execution - windows/browser/trendmicro_extsetowner 2010-08-25 normal Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution - windows/browser/trendmicro_officescan 2007-02-12 normal Trend Micro OfficeScan Client ActiveX Control Buffer Overflow - windows/browser/tumbleweed_filetransfer 2008-04-07 great Tumbleweed FileTransfer vcst_eu.dll ActiveX Control Buffer Overflow - windows/browser/ubisoft_uplay_cmd_exec 2012-07-29 normal Ubisoft uplay 2.0.3 ActiveX Control Arbitrary Code Execution - windows/browser/ultramjcam_openfiledig_bof 2012-03-28 normal TRENDnet SecurView Internet Camera UltraMJCam OpenFileDlg Buffer Overflow - windows/browser/ultraoffice_httpupload 2008-08-27 good Ultra Shareware Office Control ActiveX HttpUpload Buffer Overflow - windows/browser/verypdf_pdfview 2008-06-16 normal VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow - windows/browser/viscom_movieplayer_drawtext 2010-01-12 normal Viscom Software Movie Player Pro SDK ActiveX 6.8 - windows/browser/vlc_amv 2011-03-23 good VLC AMV Dangling Pointer Vulnerability - windows/browser/vlc_mms_bof 2012-03-15 normal VLC MMS Stream Handling Buffer Overflow - windows/browser/webdav_dll_hijacker 2010-08-18 manual WebDAV Application DLL Hijacker - windows/browser/webex_ucf_newobject 2008-08-06 good WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow - windows/browser/wellintech_kingscada_kxclientdownload 2014-01-14 good KingScada kxClientDownload.ocx ActiveX Remote Code Execution - windows/browser/winamp_playlist_unc 2006-01-29 great Winamp Playlist UNC Path Computer Name Overflow - windows/browser/winamp_ultravox 2008-01-18 normal Winamp Ultravox Streaming Metadata (in_mp3.dll) Buffer Overflow - windows/browser/windvd7_applicationtype 2007-03-20 normal WinDVD7 IASystemInfo.DLL ActiveX Control Buffer Overflow - windows/browser/winzip_fileview 2007-11-02 normal WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow - windows/browser/wmi_admintools 2010-12-21 great Microsoft WMI Administration Tools ActiveX Buffer Overflow - windows/browser/x360_video_player_set_text_bof 2015-01-30 normal X360 VideoPlayer ActiveX Control Buffer Overflow - windows/browser/xmplay_asx 2006-11-21 good XMPlay 3.3.0.4 (ASX Filename) Buffer Overflow - windows/browser/yahoomessenger_fvcom 2007-08-30 normal Yahoo! Messenger YVerInfo.dll ActiveX Control Buffer Overflow - windows/browser/yahoomessenger_server 2007-06-05 good Yahoo! Messenger 8.1.0.249 ActiveX Control Buffer Overflow - windows/browser/zenturiprogramchecker_unsafe 2007-05-29 excellent Zenturi ProgramChecker ActiveX Control Arbitrary File Download - windows/browser/zenworks_helplauncher_exec 2011-10-19 normal AdminStudio LaunchHelp.dll ActiveX Arbitrary Code Execution - windows/dcerpc/ms03_026_dcom 2003-07-16 great MS03-026 Microsoft RPC DCOM Interface Overflow - windows/dcerpc/ms05_017_msmq 2005-04-12 good MS05-017 Microsoft Message Queueing Service Path Overflow - windows/dcerpc/ms07_029_msdns_zonename 2007-04-12 great MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP) - windows/dcerpc/ms07_065_msmq 2007-12-11 good MS07-065 Microsoft Message Queueing Service DNS Name Path Overflow - windows/email/ms07_017_ani_loadimage_chunksize 2007-03-28 great Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP) - windows/email/ms10_045_outlook_ref_only 2010-06-01 excellent Outlook ATTACH_BY_REF_ONLY File Execution - windows/email/ms10_045_outlook_ref_resolve 2010-06-01 excellent Outlook ATTACH_BY_REF_RESOLVE File Execution - windows/emc/alphastor_agent 2008-05-27 great EMC AlphaStor Agent Buffer Overflow - windows/emc/alphastor_device_manager_exec 2013-01-18 excellent EMC AlphaStor Device Manager Opcode 0x75 Command Injection - windows/emc/networker_format_string 2012-08-29 normal EMC Networker Format String - windows/emc/replication_manager_exec 2011-02-07 great EMC Replication Manager Command Execution - windows/fileformat/a_pdf_wav_to_mp3 2010-08-17 normal A-PDF WAV to MP3 v1.0.0 Buffer Overflow - windows/fileformat/abbs_amp_lst 2013-06-30 normal ABBS Audio Media Player .LST Buffer Overflow - windows/fileformat/acdsee_fotoslate_string 2011-09-12 good ACDSee FotoSlate PLP File id Parameter Overflow - windows/fileformat/acdsee_xpm 2007-11-23 good ACDSee XPM File Section Buffer Overflow - windows/fileformat/actfax_import_users_bof 2012-08-28 normal ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow - windows/fileformat/activepdf_webgrabber 2008-08-26 low activePDF WebGrabber ActiveX Control Buffer Overflow - windows/fileformat/adobe_collectemailinfo 2008-02-08 good Adobe Collab.collectEmailInfo() Buffer Overflow - windows/fileformat/adobe_cooltype_sing 2010-09-07 great Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow - windows/fileformat/adobe_flashplayer_button 2010-10-28 normal Adobe Flash Player "Button" Remote Code Execution - windows/fileformat/adobe_flashplayer_newfunction 2010-06-04 normal Adobe Flash Player "newfunction" Invalid Pointer Use - windows/fileformat/adobe_flatedecode_predictor02 2009-10-08 good Adobe FlateDecode Stream Predictor 02 Integer Overflow - windows/fileformat/adobe_geticon 2009-03-24 good Adobe Collab.getIcon() Buffer Overflow - windows/fileformat/adobe_illustrator_v14_eps 2009-12-03 great Adobe Illustrator CS4 v14.0.0 - windows/fileformat/adobe_jbig2decode 2009-02-19 good Adobe JBIG2Decode Memory Corruption - windows/fileformat/adobe_libtiff 2010-02-16 good Adobe Acrobat Bundled LibTIFF Integer Overflow - windows/fileformat/adobe_media_newplayer 2009-12-14 good Adobe Doc.media.newPlayer Use After Free Vulnerability - windows/fileformat/adobe_pdf_embedded_exe 2010-03-29 excellent Adobe PDF Embedded EXE Social Engineering - windows/fileformat/adobe_pdf_embedded_exe_nojs 2010-03-29 excellent Adobe PDF Escape EXE Social Engineering (No JavaScript) - windows/fileformat/adobe_reader_u3d 2011-12-06 average Adobe Reader U3D Memory Corruption Vulnerability - windows/fileformat/adobe_toolbutton 2013-08-08 normal Adobe Reader ToolButton Use After Free - windows/fileformat/adobe_u3d_meshdecl 2009-10-13 good Adobe U3D CLODProgressiveMeshDeclaration Array Overrun - windows/fileformat/adobe_utilprintf 2008-02-08 good Adobe util.printf() Buffer Overflow - windows/fileformat/allplayer_m3u_bof 2013-10-09 normal ALLPlayer M3U Buffer Overflow - windows/fileformat/altap_salamander_pdb 2007-06-19 good Altap Salamander 2.5 PE Viewer Buffer Overflow - windows/fileformat/aol_desktop_linktag 2011-01-31 normal AOL Desktop 9.6 RTX Buffer Overflow - windows/fileformat/aol_phobos_bof 2010-01-20 average AOL 9.5 Phobos.Playlist Import() Stack-based Buffer Overflow - windows/fileformat/apple_quicktime_pnsize 2011-08-08 good Apple QuickTime PICT PnSize Buffer Overflow - windows/fileformat/apple_quicktime_rdrf 2013-05-22 normal Apple Quicktime 7 Invalid Atom Length Buffer Overflow - windows/fileformat/apple_quicktime_texml 2012-05-15 normal Apple QuickTime TeXML Style Element Stack Buffer Overflow - windows/fileformat/audio_coder_m3u 2013-05-01 normal AudioCoder .M3U Buffer Overflow - windows/fileformat/audio_wkstn_pls 2009-12-08 good Audio Workstation 6.4.2.4.3 pls Buffer Overflow - windows/fileformat/audiotran_pls 2010-01-09 good Audiotran 1.4.1 (PLS File) Stack Buffer Overflow - windows/fileformat/audiotran_pls_1424 2010-09-09 good Audiotran PLS File Stack Buffer Overflow - windows/fileformat/aviosoft_plf_buf 2011-11-09 good Aviosoft Digital TV Player Professional 1.0 Stack Buffer Overflow - windows/fileformat/bacnet_csv 2010-09-16 good BACnet OPC Client Buffer Overflow - windows/fileformat/beetel_netconfig_ini_bof 2013-10-12 normal Beetel Connection Manager NetConfig.ini Buffer Overflow - windows/fileformat/blazedvd_hdtv_bof 2012-04-03 normal BlazeVideo HDTV Player Pro v6.6 Filename Handling Vulnerability - windows/fileformat/blazedvd_plf 2009-08-03 good BlazeDVD 6.1 PLF Buffer Overflow - windows/fileformat/bpftp_client_bps_bof 2014-07-24 normal BulletProof FTP Client BPS Buffer Overflow - windows/fileformat/bsplayer_m3u 2010-01-07 normal BS.Player 2.57 Buffer Overflow (Unicode SEH) - windows/fileformat/ca_cab 2007-06-05 good CA Antivirus Engine CAB Buffer Overflow - windows/fileformat/cain_abel_4918_rdp 2008-11-30 good Cain and Abel RDP Buffer Overflow - windows/fileformat/ccmplayer_m3u_bof 2011-11-30 good CCMPlayer 1.5 m3u Playlist Stack Based Buffer Overflow - windows/fileformat/chasys_draw_ies_bmp_bof 2013-07-26 normal Chasys Draw IES Buffer Overflow - windows/fileformat/coolpdf_image_stream_bof 2013-01-18 normal Cool PDF Image Stream Buffer Overflow - windows/fileformat/corelpdf_fusion_bof 2013-07-08 normal Corel PDF Fusion Stack Buffer Overflow - windows/fileformat/csound_getnum_bof 2012-02-23 normal Csound hetro File Handling Stack Buffer Overflow - windows/fileformat/cutezip_bof 2011-02-12 normal GlobalSCAPE CuteZIP Stack Buffer Overflow - windows/fileformat/cyberlink_p2g_bof 2011-09-12 great CyberLink Power2Go name Attribute (p2g) Stack Buffer Overflow Exploit - windows/fileformat/cytel_studio_cy3 2011-10-02 good Cytel Studio 9.0 (CY3 File) Stack Buffer Overflow - windows/fileformat/deepburner_path 2006-12-19 great AstonSoft DeepBurner (DBR File) Path Buffer Overflow - windows/fileformat/destinymediaplayer16 2009-01-03 good Destiny Media Player 1.61 PLS M3U Buffer Overflow - windows/fileformat/digital_music_pad_pls 2010-09-17 normal Digital Music Pad Version 8.2.3.3.4 Stack Buffer Overflow - windows/fileformat/djstudio_pls_bof 2009-12-30 normal DJ Studio Pro 5.1 .pls Stack Buffer Overflow - windows/fileformat/djvu_imageurl 2008-10-30 low DjVu DjVu_ActiveX_MSOffice.dll ActiveX ComponentBuffer Overflow - windows/fileformat/dvdx_plf_bof 2007-06-02 normal DVD X Player 5.5 .plf PlayList Buffer Overflow - windows/fileformat/easycdda_pls_bof 2010-06-07 normal Easy CD-DA Recorder PLS Buffer Overflow - windows/fileformat/emc_appextender_keyworks 2009-09-29 average EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow - windows/fileformat/erdas_er_viewer_bof 2013-04-23 normal ERS Viewer 2011 ERS File Handling Buffer Overflow - windows/fileformat/erdas_er_viewer_rf_report_error 2013-05-23 normal ERS Viewer 2013 ERS File Handling Buffer Overflow - windows/fileformat/esignal_styletemplate_bof 2011-09-06 normal eSignal and eSignal Pro File Parsing Buffer Overflow in QUO - windows/fileformat/etrust_pestscan 2009-11-02 average CA eTrust PestPatrol ActiveX Control Buffer Overflow - windows/fileformat/ezip_wizard_bof 2009-03-09 good eZip Wizard 3.0 Stack Buffer Overflow - windows/fileformat/fatplayer_wav 2010-10-18 normal Fat Player Media Player 0.6b0 Buffer Overflow - windows/fileformat/fdm_torrent 2009-02-02 good Free Download Manager Torrent Parsing Buffer Overflow - windows/fileformat/feeddemon_opml 2009-02-09 great FeedDemon Stack Buffer Overflow - windows/fileformat/foxit_reader_filewrite 2011-03-05 normal Foxit PDF Reader 4.2 Javascript File Write - windows/fileformat/foxit_reader_launch 2009-03-09 good Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow - windows/fileformat/foxit_title_bof 2010-11-13 great Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow - windows/fileformat/free_mp3_ripper_wav 2011-08-27 great Free MP3 CD Ripper 1.1 WAV File Stack Buffer Overflow - windows/fileformat/galan_fileformat_bof 2009-12-07 normal gAlan 0.2.1 Buffer Overflow - windows/fileformat/gsm_sim 2010-07-07 normal GSM SIM Editor 5.15 Buffer Overflow - windows/fileformat/gta_samp 2011-09-18 normal GTA SA-MP server.cfg Buffer Overflow - windows/fileformat/hhw_hhp_compiledfile_bof 2006-02-06 good HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow - windows/fileformat/hhw_hhp_contentfile_bof 2006-02-06 good HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow - windows/fileformat/hhw_hhp_indexfile_bof 2009-01-17 good HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow - windows/fileformat/homm3_h3m 2015-07-29 normal Heroes of Might and Magic III .h3m Map file Buffer Overflow - windows/fileformat/ht_mp3player_ht3_bof 2009-06-29 good HT-MP3Player 1.0 HT3 File Parsing Buffer Overflow - windows/fileformat/ibm_forms_viewer_fontname 2013-12-05 normal IBM Forms Viewer Unicode Buffer Overflow - windows/fileformat/ibm_pcm_ws 2012-02-28 great IBM Personal Communications iSeries Access WorkStation 5.9 Profile - windows/fileformat/icofx_bof 2013-12-10 normal IcoFX Stack Buffer Overflow - windows/fileformat/ideal_migration_ipj 2009-12-05 great PointDev IDEAL Migration Buffer Overflow - windows/fileformat/iftp_schedule_bof 2014-11-06 normal i-FTP Schedule Buffer Overflow - windows/fileformat/irfanview_jpeg2000_bof 2012-01-16 normal Irfanview JPEG2000 jp2 Stack Buffer Overflow - windows/fileformat/ispvm_xcf_ispxcf 2012-05-16 normal Lattice Semiconductor ispVM System XCF File Handling Overflow - windows/fileformat/kingview_kingmess_kvl 2012-11-20 normal KingView Log File Parsing Buffer Overflow - windows/fileformat/lattice_pac_bof 2012-05-16 normal Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow - windows/fileformat/lotusnotes_lzh 2011-05-24 good Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment) - windows/fileformat/magix_musikmaker_16_mmm 2011-04-26 good Magix Musik Maker 16 .mmm Stack Buffer Overflow - windows/fileformat/mcafee_hercules_deletesnapshot 2008-08-04 low McAfee Remediation Client ActiveX Control Buffer Overflow - windows/fileformat/mcafee_showreport_exec 2012-01-12 normal McAfee SaaS MyCioScan ShowReport Remote Command Execution - windows/fileformat/mediacoder_m3u 2013-06-24 normal MediaCoder .M3U Buffer Overflow - windows/fileformat/mediajukebox 2009-07-01 normal Media Jukebox 8.0.400 Buffer Overflow (SEH) - windows/fileformat/microp_mppl 2010-08-23 great MicroP 0.1.1.1600 (MPPL File) Stack Buffer Overflow - windows/fileformat/millenium_mp3_pls 2009-07-30 great Millenium MP3 Studio 2.0 (PLS File) Stack Buffer Overflow - windows/fileformat/mini_stream_pls_bof 2010-07-16 great Mini-Stream RM-MP3 Converter v3.1.2.1 PLS File Stack Buffer Overflow - windows/fileformat/mjm_coreplayer2011_s3m 2011-04-30 good MJM Core Player 2011 .s3m Stack Buffer Overflow - windows/fileformat/mjm_quickplayer_s3m 2011-04-30 good MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow - windows/fileformat/moxa_mediadbplayback 2010-10-19 average MOXA MediaDBPlayback ActiveX Control Buffer Overflow - windows/fileformat/mplayer_m3u_bof 2011-03-19 average MPlayer Lite M3U Buffer Overflow - windows/fileformat/mplayer_sami_bof 2011-05-19 normal MPlayer SAMI Subtitle File Buffer Overflow - windows/fileformat/ms09_067_excel_featheader 2009-11-10 good MS09-067 Microsoft Excel Malformed FEATHEADER Record Vulnerability - windows/fileformat/ms10_004_textbytesatom 2010-02-09 good MS10-004 Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow - windows/fileformat/ms10_038_excel_obj_bof 2010-06-08 normal MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow - windows/fileformat/ms10_087_rtf_pfragments_bof 2010-11-09 great MS10-087 Microsoft Word RTF pFragments Stack Buffer Overflow (File Format) - windows/fileformat/ms11_006_createsizeddibsection 2010-12-15 great MS11-006 Microsoft Windows CreateSizedDIBSECTION Stack Buffer Overflow - windows/fileformat/ms11_021_xlb_bof 2011-08-09 normal MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow - windows/fileformat/ms12_005 2012-01-10 excellent MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability - windows/fileformat/ms12_027_mscomctl_bof 2012-04-10 average MS12-027 MSCOMCTL ActiveX Buffer Overflow - windows/fileformat/ms13_071_theme 2013-09-10 excellent MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution - windows/fileformat/ms14_017_rtf 2014-04-01 normal MS14-017 Microsoft Word RTF Object Confusion - windows/fileformat/ms14_060_sandworm 2014-10-14 excellent MS14-060 Microsoft Windows OLE Package Manager Code Execution - windows/fileformat/ms14_064_packager_python 2014-11-12 excellent MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python - windows/fileformat/ms14_064_packager_run_as_admin 2014-10-21 excellent MS14-064 Microsoft Windows OLE Package Manager Code Execution - windows/fileformat/ms15_020_shortcut_icon_dllloader 2015-03-10 excellent Microsoft Windows Shell LNK Code Execution - windows/fileformat/ms15_100_mcl_exe 2015-09-08 excellent MS15-100 Microsoft Windows Media Center MCL Vulnerability - windows/fileformat/ms_visual_basic_vbp 2007-09-04 good Microsoft Visual Basic VBP Buffer Overflow - windows/fileformat/mswin_tiff_overflow 2013-11-05 average MS13-096 Microsoft Tagged Image File Format (TIFF) Integer Overflow - windows/fileformat/msworks_wkspictureinterface 2008-11-28 low Microsoft Works 7 WkImgSrv.dll WKsPictureInterface() ActiveX Code Execution - windows/fileformat/mymp3player_m3u 2010-03-18 good Steinberg MyMP3Player 3.0 Buffer Overflow - windows/fileformat/netop 2011-04-28 normal NetOp Remote Control Client 9.5 Buffer Overflow - windows/fileformat/nuance_pdf_launch_overflow 2010-10-08 great Nuance PDF Reader v6.0 Launch Stack Buffer Overflow - windows/fileformat/office_ole_multiple_dll_hijack 2015-12-08 normal Office OLE Multiple DLL Side Loading Vulnerabilities - windows/fileformat/office_word_hta 2017-04-14 excellent Microsoft Office Word Malicious Hta Execution - windows/fileformat/openoffice_ole 2008-04-17 normal OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow - windows/fileformat/orbit_download_failed_bof 2008-04-03 normal Orbit Downloader URL Unicode Conversion Overflow - windows/fileformat/orbital_viewer_orb 2010-02-27 great Orbital Viewer ORB File Parsing Buffer Overflow - windows/fileformat/ovf_format_string 2012-11-08 normal VMWare OVF Tools Format String Vulnerability - windows/fileformat/proshow_cellimage_bof 2009-08-20 great ProShow Gold v4.0.2549 (PSH File) Stack Buffer Overflow - windows/fileformat/proshow_load_bof 2012-06-06 normal Photodex ProShow Producer 5.0.3256 load File Handling Buffer Overflow - windows/fileformat/publishit_pui 2014-02-05 normal Publish-It PUI Buffer Overflow (SEH) - windows/fileformat/real_networks_netzip_bof 2011-01-30 good Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow Vulnerability - windows/fileformat/real_player_url_property_bof 2012-12-14 normal RealPlayer RealMedia File Handling Buffer Overflow - windows/fileformat/realplayer_ver_attribute_bof 2013-12-20 normal RealNetworks RealPlayer Version Attribute Buffer Overflow - windows/fileformat/safenet_softremote_groupname 2009-10-30 good SafeNet SoftRemote GROUPNAME Buffer Overflow - windows/fileformat/sascam_get 2008-12-29 low SasCam Webcam Server v.2.6.5 Get() Method Buffer Overflow - windows/fileformat/scadaphone_zip 2011-09-12 good ScadaTEC ScadaPhone Stack Buffer Overflow - windows/fileformat/shadow_stream_recorder_bof 2010-03-29 normal Shadow Stream Recorder 3.0.1.7 Buffer Overflow - windows/fileformat/shaper_pdf_bof 2015-10-03 normal PDF Shaper Buffer Overflow - windows/fileformat/somplplayer_m3u 2010-01-22 great S.O.M.P.L 1.0 Player Buffer Overflow - windows/fileformat/subtitle_processor_m3u_bof 2011-04-26 normal Subtitle Processor 7.7.1 .M3U SEH Unicode Buffer Overflow - windows/fileformat/tfm_mmplayer_m3u_ppl_bof 2012-03-23 good TFM MMPlayer (m3u/ppl File) Buffer Overflow - windows/fileformat/total_video_player_ini_bof 2013-11-24 normal Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow - windows/fileformat/tugzip 2008-10-28 good TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability - windows/fileformat/ultraiso_ccd 2009-04-03 great UltraISO CCD File Parsing Buffer Overflow - windows/fileformat/ultraiso_cue 2007-05-24 great UltraISO CUE File Parsing Buffer Overflow - windows/fileformat/ursoft_w32dasm 2005-01-24 good URSoft W32Dasm Disassembler Function Buffer Overflow - windows/fileformat/varicad_dwb 2010-03-17 great VariCAD 2010-2.05 EN (DWB File) Stack Buffer Overflow - windows/fileformat/videocharge_studio 2013-10-27 normal VideoCharge Studio Buffer Overflow (SEH) - windows/fileformat/videolan_tivo 2008-10-22 good VideoLAN VLC TiVo Buffer Overflow - windows/fileformat/videospirit_visprj 2011-04-11 good VeryTools Video Spirit Pro - windows/fileformat/visio_dxf_bof 2010-05-04 good Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability - windows/fileformat/visiwave_vwr_type 2011-05-20 great VisiWave VWR File Parsing Vulnerability - windows/fileformat/vlc_modplug_s3m 2011-04-07 average VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow - windows/fileformat/vlc_realtext 2008-11-05 good VLC Media Player RealText Subtitle Overflow - windows/fileformat/vlc_smb_uri 2009-06-24 great VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow - windows/fileformat/vlc_webm 2011-01-31 good VideoLAN VLC MKV Memory Corruption - windows/fileformat/vuplayer_cue 2009-08-18 good VUPlayer CUE Buffer Overflow - windows/fileformat/vuplayer_m3u 2009-08-18 good VUPlayer M3U Buffer Overflow - windows/fileformat/watermark_master 2013-11-01 normal Watermark Master Buffer Overflow (SEH) - windows/fileformat/winamp_maki_bof 2009-05-20 normal Winamp MAKI Buffer Overflow - windows/fileformat/winrar_name_spoofing 2009-09-28 excellent WinRAR Filename Spoofing - windows/fileformat/wireshark_mpeg_overflow 2014-03-20 good Wireshark wiretap/mpeg.c Stack Buffer Overflow - windows/fileformat/wireshark_packet_dect 2011-04-18 good Wireshark packet-dect.c Stack Buffer Overflow (local) - windows/fileformat/wm_downloader_m3u 2010-07-28 normal WM Downloader 3.1.2.2 Buffer Overflow - windows/fileformat/xenorate_xpl_bof 2009-08-19 great Xenorate 2.50 (.xpl) Universal Local Buffer Overflow (SEH) - windows/fileformat/xion_m3u_sehbof 2010-11-23 great Xion Audio Player 1.0.126 Unicode Stack Buffer Overflow - windows/fileformat/xradio_xrl_sehbof 2011-02-08 normal xRadio 0.95b Buffer Overflow - windows/fileformat/zinfaudioplayer221_pls 2004-09-24 good Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow - windows/firewall/blackice_pam_icq 2004-03-18 great ISS PAM.dll ICQ Parser Buffer Overflow - windows/firewall/kerio_auth 2003-04-28 average Kerio Firewall 2.1.4 Authentication Packet Overflow - windows/ftp/32bitftp_list_reply 2010-10-12 good 32bit FTP Client Stack Buffer Overflow - windows/ftp/3cdaemon_ftp_user 2005-01-04 average 3Com 3CDaemon 2.0 FTP Username Overflow - windows/ftp/aasync_list_reply 2010-10-12 good AASync v2.2.1.0 (Win32) Stack Buffer Overflow (LIST) - windows/ftp/ability_server_stor 2004-10-22 normal Ability Server 2.34 STOR Command Stack Buffer Overflow - windows/ftp/absolute_ftp_list_bof 2011-11-09 normal AbsoluteFTP 1.9.6 - 2.2.10 LIST Command Remote Buffer Overflow - windows/ftp/bison_ftp_bof 2011-08-07 normal BisonWare BisonFTP Server Buffer Overflow - windows/ftp/cesarftp_mkd 2006-06-12 average Cesar FTP 0.99g MKD Command Buffer Overflow - windows/ftp/comsnd_ftpd_fmtstr 2012-06-08 good ComSndFTP v1.3.7 Beta USER Format String (Write4) Vulnerability - windows/ftp/dreamftp_format 2004-03-03 good BolinTech Dream FTP Server 1.02 Format String - windows/ftp/easyfilesharing_pass 2006-07-31 average Easy File Sharing FTP Server 2.0 PASS Overflow - windows/ftp/easyftp_cwd_fixret 2010-02-16 great EasyFTP Server CWD Command Stack Buffer Overflow - windows/ftp/easyftp_list_fixret 2010-07-05 great EasyFTP Server LIST Command Stack Buffer Overflow - windows/ftp/easyftp_mkd_fixret 2010-04-04 great EasyFTP Server MKD Command Stack Buffer Overflow - windows/ftp/filecopa_list_overflow 2006-07-19 average FileCopa FTP Server Pre 18 Jul Version - windows/ftp/filewrangler_list_reply 2010-10-12 good FileWrangler 5.30 Stack Buffer Overflow - windows/ftp/freefloatftp_user 2012-06-12 normal Free Float FTP Server USER Command Buffer Overflow - windows/ftp/freefloatftp_wbem 2012-12-07 excellent FreeFloat FTP Server Arbitrary File Upload - windows/ftp/freeftpd_pass 2013-08-20 normal freeFTPd PASS Command Buffer Overflow - windows/ftp/freeftpd_user 2005-11-16 average freeFTPd 1.0 Username Overflow - windows/ftp/ftpgetter_pwd_reply 2010-10-12 good FTPGetter Standard v3.55.0.05 Stack Buffer Overflow (PWD) - windows/ftp/ftppad_list_reply 2010-10-12 good FTPPad 1.2.0 Stack Buffer Overflow - windows/ftp/ftpshell51_pwd_reply 2010-10-12 good FTPShell 5.1 Stack Buffer Overflow - windows/ftp/ftpsynch_list_reply 2010-10-12 good FTP Synchronizer Professional 4.0.73.274 Stack Buffer Overflow - windows/ftp/gekkomgr_list_reply 2010-10-12 good Gekko Manager FTP Client Stack Buffer Overflow - windows/ftp/globalscapeftp_input 2005-05-01 great GlobalSCAPE Secure FTP Server Input Overflow - windows/ftp/goldenftp_pass_bof 2011-01-23 average GoldenFTP PASS Stack Buffer Overflow - windows/ftp/httpdx_tolog_format 2009-11-17 great HTTPDX tolog() Function Format String Vulnerability - windows/ftp/kmftp_utility_cwd 2015-08-23 normal Konica Minolta FTP Utility 1.00 Post Auth CWD Command SEH Overflow - windows/ftp/leapftp_list_reply 2010-10-12 good LeapFTP 3.0.1 Stack Buffer Overflow - windows/ftp/leapftp_pasv_reply 2003-06-09 normal LeapWare LeapFTP v2.7.3.600 PASV Reply Client Overflow - windows/ftp/ms09_053_ftpd_nlst 2009-08-31 great MS09-053 Microsoft IIS FTP Server NLST Response Overflow - windows/ftp/netterm_netftpd_user 2005-04-26 great NetTerm NetFTPD USER Buffer Overflow - windows/ftp/odin_list_reply 2010-10-12 good Odin Secure FTP 4.1 Stack Buffer Overflow (LIST) - windows/ftp/open_ftpd_wbem 2012-06-18 excellent Open-FTPD 1.2 Arbitrary File Upload - windows/ftp/oracle9i_xdb_ftp_pass 2003-08-18 great Oracle 9i XDB FTP PASS Overflow (win32) - windows/ftp/oracle9i_xdb_ftp_unlock 2003-08-18 great Oracle 9i XDB FTP UNLOCK Overflow (win32) - windows/ftp/pcman_put 2015-08-07 normal PCMAN FTP Server Buffer Overflow - PUT Command - windows/ftp/pcman_stor 2013-06-27 normal PCMAN FTP Server Post-Authentication STOR Command Stack Buffer Overflow - windows/ftp/proftp_banner 2009-08-25 normal ProFTP 2.9 Banner Remote Buffer Overflow - windows/ftp/quickshare_traversal_write 2011-02-03 excellent QuickShare File Server 1.2.1 Directory Traversal Vulnerability - windows/ftp/ricoh_dl_bof 2012-03-01 normal Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow - windows/ftp/sami_ftpd_list 2013-02-27 low Sami FTP Server LIST Command Buffer Overflow - windows/ftp/sami_ftpd_user 2006-01-24 normal KarjaSoft Sami FTP Server v2.02 USER Overflow - windows/ftp/sasser_ftpd_port 2004-05-10 average Sasser Worm avserve FTP PORT Buffer Overflow - windows/ftp/scriptftp_list 2011-10-12 good ScriptFTP LIST Remote Buffer Overflow - windows/ftp/seagull_list_reply 2010-10-12 good Seagull FTP v3.3 Build 409 Stack Buffer Overflow - windows/ftp/servu_chmod 2004-12-31 normal Serv-U FTP Server Buffer Overflow - windows/ftp/servu_mdtm 2004-02-26 good Serv-U FTPD MDTM Overflow - windows/ftp/slimftpd_list_concat 2005-07-21 great SlimFTPd LIST Concatenation Overflow - windows/ftp/trellian_client_pasv 2010-04-11 normal Trellian FTP Client 3.01 PASV Remote Buffer Overflow - windows/ftp/turboftp_port 2012-10-03 great Turbo FTP Server 1.30.823 PORT Overflow - windows/ftp/vermillion_ftpd_port 2009-09-23 great Vermillion FTP Daemon PORT Command Memory Corruption - windows/ftp/warftpd_165_pass 1998-03-19 average War-FTPD 1.65 Password Overflow - windows/ftp/warftpd_165_user 1998-03-19 average War-FTPD 1.65 Username Overflow - windows/ftp/wftpd_size 2006-08-23 average Texas Imperial Software WFTPD 3.23 SIZE Overflow - windows/ftp/winaxe_server_ready 2016-11-03 good WinaXe 7.7 FTP Client Remote Buffer Overflow - windows/ftp/wing_ftp_admin_exec 2014-06-19 excellent Wing FTP Server Authenticated Command Execution - windows/ftp/wsftp_server_503_mkd 2004-11-29 great WS-FTP Server 5.03 MKD Overflow - windows/ftp/wsftp_server_505_xmd5 2006-09-14 average Ipswitch WS_FTP Server 5.05 XMD5 Overflow - windows/ftp/xftp_client_pwd 2010-04-22 normal Xftp FTP Client 3.0 PWD Remote Buffer Overflow - windows/ftp/xlink_client 2009-10-03 normal Xlink FTP Client Buffer Overflow - windows/ftp/xlink_server 2009-10-03 good Xlink FTP Server Buffer Overflow - windows/games/mohaa_getinfo 2004-07-17 great Medal of Honor Allied Assault getinfo Stack Buffer Overflow - windows/games/racer_503beta5 2008-08-10 great Racer v0.5.3 Beta 5 Buffer Overflow - windows/games/ut2004_secure 2004-06-18 good Unreal Tournament 2004 "secure" Overflow (Win32) - windows/http/adobe_robohelper_authbypass 2009-09-23 excellent Adobe RoboHelp Server 8 Arbitrary File Upload and Execute - windows/http/altn_securitygateway 2008-06-02 average Alt-N SecurityGateway username Buffer Overflow - windows/http/altn_webadmin 2003-06-24 average Alt-N WebAdmin USER Buffer Overflow - windows/http/amlibweb_webquerydll_app 2010-08-03 normal Amlibweb NetOpacs webquery.dll Stack Buffer Overflow - windows/http/apache_chunked 2002-06-19 good Apache Win32 Chunked Encoding - windows/http/apache_mod_rewrite_ldap 2006-07-28 great Apache Module mod_rewrite LDAP Protocol Buffer Overflow - windows/http/apache_modjk_overflow 2007-03-02 great Apache mod_jk 1.2.20 Buffer Overflow - windows/http/avaya_ccr_imageupload_exec 2012-06-28 excellent Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Command Execution - windows/http/badblue_ext_overflow 2003-04-20 great BadBlue 2.5 EXT.dll Buffer Overflow - windows/http/badblue_passthru 2007-12-10 great BadBlue 2.72b PassThru Buffer Overflow - windows/http/bea_weblogic_jsessionid 2009-01-13 good BEA WebLogic JSESSIONID Cookie Value Overflow - windows/http/bea_weblogic_post_bof 2008-07-17 great Oracle Weblogic Apache Connector POST Request Buffer Overflow - windows/http/bea_weblogic_transfer_encoding 2008-09-09 great BEA Weblogic Transfer-Encoding Buffer Overflow - windows/http/belkin_bulldog 2009-03-08 average Belkin Bulldog Plus Web Service Buffer Overflow - windows/http/ca_arcserve_rpc_authbypass 2011-07-25 excellent CA Arcserve D2D GWT RPC Credential Information Disclosure - windows/http/ca_igateway_debug 2005-10-06 average CA iTechnology iGateway Debug Mode Buffer Overflow - windows/http/ca_totaldefense_regeneratereports 2011-04-13 excellent CA Total Defense Suite reGenerateReports Stored Procedure SQL Injection - windows/http/cogent_datahub_command 2014-04-29 manual Cogent DataHub Command Injection - windows/http/cogent_datahub_request_headers_bof 2013-07-26 normal Cogent DataHub HTTP Server Buffer Overflow - windows/http/coldfusion_fckeditor 2009-07-03 excellent ColdFusion 8.0.1 Arbitrary File Upload and Execute - windows/http/cyclope_ess_sqli 2012-08-08 excellent Cyclope Employee Surveillance Solution v6 SQL Injection - windows/http/desktopcentral_file_upload 2013-11-11 excellent ManageEngine Desktop Central AgentLogUpload Arbitrary File Upload - windows/http/desktopcentral_statusupdate_upload 2014-08-31 excellent ManageEngine Desktop Central StatusUpdate Arbitrary File Upload - windows/http/disk_pulse_enterprise_bof 2016-10-03 excellent Disk Pulse Enterprise Login Buffer Overflow - windows/http/diskboss_get_bof 2016-12-05 excellent DiskBoss Enterprise GET Buffer Overflow - windows/http/disksavvy_get_bof 2016-12-01 excellent DiskSavvy Enterprise GET Buffer Overflow - windows/http/disksorter_bof 2017-03-15 great Disk Sorter Enterprise GET Buffer Overflow - windows/http/dupscts_bof 2017-03-15 great Dup Scout Enterprise GET Buffer Overflow - windows/http/easyfilesharing_seh 2015-12-02 normal Easy File Sharing HTTP Server 7.2 SEH Overflow - windows/http/easyftp_list 2010-02-18 great EasyFTP Server list.html path Stack Buffer Overflow - windows/http/edirectory_host 2006-10-21 great Novell eDirectory NDS Server Host Header Overflow - windows/http/edirectory_imonitor 2005-08-11 great eDirectory 8.7.3 iMonitor Remote Stack Buffer Overflow - windows/http/efs_easychatserver_username 2007-08-14 great EFS Easy Chat Server Authentication Request Handling Buffer Overflow - windows/http/efs_fmws_userid_bof 2014-05-20 normal Easy File Management Web Server Stack Buffer Overflow - windows/http/ektron_xslt_exec 2012-10-16 excellent Ektron 8.02 XSLT Transform Remote Code Execution - windows/http/ektron_xslt_exec_ws 2015-02-05 excellent Ektron 8.5, 8.7, 9.0 XSLT Transform Remote Code Execution - windows/http/ericom_access_now_bof 2014-06-02 normal Ericom AccessNow Server Buffer Overflow - windows/http/ezserver_http 2012-06-18 excellent EZHomeTech EzServer Stack Buffer Overflow Vulnerability - windows/http/fdm_auth_header 2009-02-02 great Free Download Manager Remote Control Server Buffer Overflow - windows/http/generic_http_dll_injection 2015-03-04 manual Generic Web Application DLL Injection - windows/http/hp_autopass_license_traversal 2014-01-10 great HP AutoPass License Server File Upload - windows/http/hp_imc_bims_upload 2013-10-08 excellent HP Intelligent Management Center BIMS UploadServlet Directory Traversal - windows/http/hp_imc_mibfileupload 2013-03-07 great HP Intelligent Management Center Arbitrary File Upload - windows/http/hp_loadrunner_copyfiletoserver 2013-10-30 excellent HP LoadRunner EmulationAdmin Web Service Directory Traversal - windows/http/hp_mpa_job_acct 2011-12-21 excellent HP Managed Printing Administration jobAcct Remote Command Execution - windows/http/hp_nnm_getnnmdata_hostname 2010-05-11 great HP OpenView Network Node Manager getnnmdata.exe (Hostname) CGI Buffer Overflow - windows/http/hp_nnm_getnnmdata_icount 2010-05-11 great HP OpenView Network Node Manager getnnmdata.exe (ICount) CGI Buffer Overflow - windows/http/hp_nnm_getnnmdata_maxage 2010-05-11 great HP OpenView Network Node Manager getnnmdata.exe (MaxAge) CGI Buffer Overflow - windows/http/hp_nnm_nnmrptconfig_nameparams 2011-01-10 normal HP OpenView NNM nnmRptConfig nameParams Buffer Overflow - windows/http/hp_nnm_nnmrptconfig_schdparams 2011-01-10 normal HP OpenView NNM nnmRptConfig.exe schdParams Buffer Overflow - windows/http/hp_nnm_openview5 2007-12-06 great HP OpenView Network Node Manager OpenView5.exe CGI Buffer Overflow - windows/http/hp_nnm_ovalarm_lang 2009-12-09 great HP OpenView Network Node Manager ovalarm.exe CGI Buffer Overflow - windows/http/hp_nnm_ovas 2008-04-02 good HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow - windows/http/hp_nnm_ovbuildpath_textfile 2011-11-01 normal HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow - windows/http/hp_nnm_ovwebhelp 2009-12-09 great HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow - windows/http/hp_nnm_ovwebsnmpsrv_main 2010-06-16 great HP OpenView Network Node Manager ovwebsnmpsrv.exe main Buffer Overflow - windows/http/hp_nnm_ovwebsnmpsrv_ovutil 2010-06-16 great HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow - windows/http/hp_nnm_ovwebsnmpsrv_uro 2010-06-08 great HP OpenView Network Node Manager ovwebsnmpsrv.exe Unrecognized Option Buffer Overflow - windows/http/hp_nnm_snmp 2009-12-09 great HP OpenView Network Node Manager Snmp.exe CGI Buffer Overflow - windows/http/hp_nnm_snmpviewer_actapp 2010-05-11 great HP OpenView Network Node Manager snmpviewer.exe Buffer Overflow - windows/http/hp_nnm_toolbar_01 2009-01-07 great HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow - windows/http/hp_nnm_toolbar_02 2009-01-21 normal HP OpenView Network Node Manager Toolbar.exe CGI Cookie Handling Buffer Overflow - windows/http/hp_nnm_webappmon_execvp 2010-07-20 great HP OpenView Network Node Manager execvp_nc Buffer Overflow - windows/http/hp_nnm_webappmon_ovjavalocale 2010-08-03 great HP NNM CGI webappmon.exe OvJavaLocale Buffer Overflow - windows/http/hp_openview_insight_backdoor 2011-01-31 excellent HP OpenView Performance Insight Server Backdoor Account Code Execution - windows/http/hp_pcm_snac_update_certificates 2013-09-09 excellent HP ProCurve Manager SNAC UpdateCertificatesServlet File Upload - windows/http/hp_pcm_snac_update_domain 2013-09-09 excellent HP ProCurve Manager SNAC UpdateDomainControllerServlet File Upload - windows/http/hp_power_manager_filename 2011-10-19 normal HP Power Manager 'formExportDataLogs' Buffer Overflow - windows/http/hp_power_manager_login 2009-11-04 average Hewlett-Packard Power Manager Administration Buffer Overflow - windows/http/hp_sitescope_dns_tool 2015-10-09 good HP SiteScope DNS Tool Command Injection - windows/http/hp_sitescope_runomagentcommand 2013-07-29 manual HP SiteScope Remote Code Execution - windows/http/httpdx_handlepeer 2009-10-08 great HTTPDX h_handlepeer() Function Buffer Overflow - windows/http/httpdx_tolog_format 2009-11-17 great HTTPDX tolog() Function Format String Vulnerability - windows/http/ia_webmail 2003-11-03 average IA WebMail 3.x Buffer Overflow - windows/http/ibm_tivoli_endpoint_bof 2011-05-31 good IBM Tivoli Endpoint Manager POST Query Buffer Overflow - windows/http/ibm_tpmfosd_overflow 2007-05-02 good IBM TPM for OS Deployment 5.1.0.x rembo.exe Buffer Overflow - windows/http/ibm_tsm_cad_header 2007-09-24 good IBM Tivoli Storage Manager Express CAD Service Buffer Overflow - windows/http/icecast_header 2004-09-28 great Icecast Header Overwrite - windows/http/integard_password_bof 2010-09-07 great Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow - windows/http/intersystems_cache 2009-09-29 great InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow - windows/http/intrasrv_bof 2013-05-30 manual Intrasrv 1.0 Buffer Overflow - windows/http/ipswitch_wug_maincfgret 2004-08-25 great Ipswitch WhatsUp Gold 8.03 Buffer Overflow - windows/http/jira_collector_traversal 2014-02-26 normal JIRA Issues Collector Directory Traversal - windows/http/kaseya_uploader 2015-09-23 excellent Kaseya VSA uploader.aspx Arbitrary File Upload - windows/http/kaseya_uploadimage_file_upload 2013-11-11 excellent Kaseya uploadImage Arbitrary File Upload - windows/http/kolibri_http 2010-12-26 good Kolibri HTTP Server HEAD Buffer Overflow - windows/http/landesk_thinkmanagement_upload_asp 2012-02-15 excellent LANDesk Lenovo ThinkManagement Console Remote Command Execution - windows/http/lexmark_markvision_gfd_upload 2014-12-09 excellent Lexmark MarkVision Enterprise Arbitrary File Upload - windows/http/mailenable_auth_header 2005-04-24 great MailEnable Authorization Header Buffer Overflow - windows/http/manage_engine_opmanager_rce 2015-09-14 manual ManageEngine OpManager Remote Code Execution - windows/http/manageengine_apps_mngr 2011-04-08 average ManageEngine Applications Manager Authenticated Code Execution - windows/http/manageengine_connectionid_write 2015-12-14 excellent ManageEngine Desktop Central 9 FileUploadServlet ConnectionId Vulnerability - windows/http/maxdb_webdbm_database 2006-08-29 good MaxDB WebDBM Database Parameter Overflow - windows/http/maxdb_webdbm_get_overflow 2005-04-26 good MaxDB WebDBM GET Buffer Overflow - windows/http/mcafee_epolicy_source 2006-07-17 average McAfee ePolicy Orchestrator / ProtectionPilot Overflow - windows/http/mdaemon_worldclient_form2raw 2003-12-29 great MDaemon WorldClient form2raw.cgi Stack Buffer Overflow - windows/http/minishare_get_overflow 2004-11-07 average Minishare 1.4.1 Buffer Overflow - windows/http/miniweb_upload_wbem 2013-04-09 excellent MiniWeb (Build 300) Arbitrary File Upload - windows/http/navicopa_get_overflow 2006-09-28 great NaviCOPA 2.0.1 URL Handling Buffer Overflow - windows/http/netdecision_http_bof 2012-02-24 normal NetDecision 4.5.1 HTTP Server Buffer Overflow - windows/http/netgear_nms_rce 2016-02-04 excellent NETGEAR ProSafe Network Management System 300 Arbitrary File Upload - windows/http/novell_imanager_upload 2010-10-01 excellent Novell iManager getMultiPartParameters Arbitrary File Upload - windows/http/novell_mdm_lfi 2013-03-13 excellent Novell Zenworks Mobile Managment MDM.php Local File Inclusion Vulnerability - windows/http/novell_messenger_acceptlang 2006-04-13 average Novell Messenger Server 2.0 Accept-Language Overflow - windows/http/nowsms 2008-02-19 good Now SMS/MMS Gateway Buffer Overflow - windows/http/octopusdeploy_deploy 2017-05-15 excellent Octopus Deploy Authenticated Code Execution - windows/http/oracle9i_xdb_pass 2003-08-18 great Oracle 9i XDB HTTP PASS Overflow (win32) - windows/http/oracle_beehive_evaluation 2010-06-09 excellent Oracle BeeHive 2 voice-servlet processEvaluation() Vulnerability - windows/http/oracle_beehive_prepareaudiotoplay 2015-11-10 excellent Oracle BeeHive 2 voice-servlet prepareAudioToPlay() Arbitrary File Upload - windows/http/oracle_btm_writetofile 2012-08-07 excellent Oracle Business Transaction Management FlashTunnelService Remote Code Execution - windows/http/oracle_endeca_exec 2013-07-16 excellent Oracle Endeca Server Remote Command Execution - windows/http/oracle_event_processing_upload 2014-04-21 excellent Oracle Event Processing FileUploadServlet Arbitrary File Upload - windows/http/osb_uname_jlist 2010-07-13 excellent Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability - windows/http/peercast_url 2006-03-08 average PeerCast URL Handling Buffer Overflow - windows/http/php_apache_request_headers_bof 2012-05-08 normal PHP apache_request_headers Function Buffer Overflow - windows/http/privatewire_gateway 2006-06-26 average Private Wire Gateway Buffer Overflow - windows/http/psoproxy91_overflow 2004-02-20 average PSO Proxy v0.91 Stack Buffer Overflow - windows/http/rabidhamster_r4_log 2012-02-09 normal RabidHamster R4 Log Entry sprintf() Buffer Overflow - windows/http/rejetto_hfs_exec 2014-09-11 excellent Rejetto HttpFileServer Remote Command Execution - windows/http/sambar6_search_results 2003-06-21 normal Sambar 6 Search Results Buffer Overflow - windows/http/sap_configservlet_exec_noauth 2012-11-01 great SAP ConfigServlet Remote Code Execution - windows/http/sap_host_control_cmd_exec 2012-08-14 average SAP NetWeaver HostControl Command Injection - windows/http/sapdb_webtools 2007-07-05 great SAP DB 7.4 WebTools Buffer Overflow - windows/http/savant_31_overflow 2002-09-10 great Savant 3.1 Web Server Overflow - windows/http/sepm_auth_bypass_rce 2015-07-31 excellent Symantec Endpoint Protection Manager Authentication Bypass and Code Execution - windows/http/serviio_checkstreamurl_cmd_exec 2017-05-03 excellent Serviio Media Server checkStreamUrl Command Execution - windows/http/servu_session_cookie 2009-11-01 good Rhinosoft Serv-U Session Cookie Buffer Overflow - windows/http/shoutcast_format 2004-12-23 average SHOUTcast DNAS/win32 1.9.4 File Request Format String Overflow - windows/http/shttpd_post 2006-10-06 average SHTTPD URI-Encoded POST Request Overflow - windows/http/solarwinds_fsm_userlogin 2015-03-13 excellent Solarwinds Firewall Security Manager 6.6.5 Client Session Handling Vulnerability - windows/http/solarwinds_storage_manager_sql 2011-12-07 excellent Solarwinds Storage Manager 5.1.0 SQL Injection - windows/http/sonicwall_scrutinizer_sqli 2012-07-22 excellent Dell SonicWALL (Plixer) Scrutinizer 9 SQL Injection - windows/http/steamcast_useragent 2008-01-24 average Streamcast HTTP User-Agent Buffer Overflow - windows/http/sws_connection_bof 2012-07-20 normal Simple Web Server Connection Header Buffer Overflow - windows/http/sybase_easerver 2005-07-25 average Sybase EAServer 5.2 Remote Stack Buffer Overflow - windows/http/syncbreeze_bof 2017-03-15 great Sync Breeze Enterprise GET Buffer Overflow - windows/http/sysax_create_folder 2012-07-29 normal Sysax Multi Server 5.64 Create Folder Buffer Overflow - windows/http/trackercam_phparg_overflow 2005-02-18 average TrackerCam PHP Argument Buffer Overflow - windows/http/trackit_file_upload 2014-10-07 excellent Numara / BMC Track-It! FileStorageService Arbitrary File Upload - windows/http/trendmicro_officescan 2007-06-28 good Trend Micro OfficeScan Remote Stack Buffer Overflow - windows/http/ultraminihttp_bof 2013-07-10 normal Ultra Mini HTTPD Stack Buffer Overflow - windows/http/umbraco_upload_aspx 2012-06-28 excellent Umbraco CMS Remote Command Execution - windows/http/vmware_vcenter_chargeback_upload 2013-05-15 excellent VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload - windows/http/vxsrchs_bof 2017-03-15 great VX Search Enterprise GET Buffer Overflow - windows/http/webster_http 2002-12-02 average Webster HTTP Server GET Buffer Overflow - windows/http/xampp_webdav_upload_php 2012-01-14 excellent XAMPP WebDAV PHP Upload - windows/http/xitami_if_mod_since 2007-09-24 average Xitami 2.5c2 Web Server If-Modified-Since Overflow - windows/http/zenworks_assetmgmt_uploadservlet 2011-11-02 excellent Novell ZENworks Asset Management Remote Execution - windows/http/zenworks_uploadservlet 2010-03-30 excellent Novell ZENworks Configuration Management Remote Execution - windows/iis/iis_webdav_scstoragepathfromurl 2017-03-26 manual Microsoft IIS WebDav ScStoragePathFromUrl Overflow - windows/iis/iis_webdav_upload_asp 1994-01-01 excellent Microsoft IIS WebDAV Write Access Code Execution - windows/iis/ms01_023_printer 2001-05-01 good MS01-023 Microsoft IIS 5.0 Printer Host Header Overflow - windows/iis/ms01_026_dbldecode 2001-05-15 excellent MS01-026 Microsoft IIS/PWS CGI Filename Double Decode Command Execution - windows/iis/ms01_033_idq 2001-06-18 good MS01-033 Microsoft IIS 5.0 IDQ Path Overflow - windows/iis/ms02_018_htr 2002-04-10 good MS02-018 Microsoft IIS 4.0 .HTR Path Overflow - windows/iis/ms02_065_msadc 2002-11-20 normal MS02-065 Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow - windows/iis/ms03_007_ntdll_webdav 2003-05-30 great MS03-007 Microsoft IIS 5.0 WebDAV ntdll.dll Path Overflow - windows/iis/msadc 1998-07-17 excellent MS99-025 Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution - windows/imap/eudora_list 2005-12-20 great Qualcomm WorldMail 3.0 IMAPD LIST Buffer Overflow - windows/imap/imail_delete 2004-11-12 average IMail IMAP4D Delete Overflow - windows/imap/ipswitch_search 2007-07-18 average Ipswitch IMail IMAP SEARCH Buffer Overflow - windows/imap/mailenable_login 2006-12-11 great MailEnable IMAPD (2.34/2.35) Login Request Buffer Overflow - windows/imap/mailenable_status 2005-07-13 great MailEnable IMAPD (1.54) STATUS Request Buffer Overflow - windows/imap/mailenable_w3c_select 2005-10-03 great MailEnable IMAPD W3C Logging Buffer Overflow - windows/imap/mdaemon_cram_md5 2004-11-12 great Mdaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow - windows/imap/mdaemon_fetch 2008-03-13 great MDaemon 9.6.4 IMAPD FETCH Buffer Overflow - windows/imap/mercur_imap_select_overflow 2006-03-17 average Mercur v5.0 IMAP SP3 SELECT Buffer Overflow - windows/imap/mercur_login 2006-03-17 average Mercur Messaging 2005 IMAP Login Buffer Overflow - windows/imap/mercury_login 2007-03-06 average Mercury/32 LOGIN Buffer Overflow - windows/imap/mercury_rename 2004-11-29 average Mercury/32 v4.01a IMAP RENAME Buffer Overflow - windows/imap/novell_netmail_append 2006-12-23 average Novell NetMail IMAP APPEND Buffer Overflow - windows/imap/novell_netmail_auth 2007-01-07 average Novell NetMail IMAP AUTHENTICATE Buffer Overflow - windows/imap/novell_netmail_status 2005-11-18 average Novell NetMail IMAP STATUS Buffer Overflow - windows/imap/novell_netmail_subscribe 2006-12-23 average Novell NetMail IMAP SUBSCRIBE Buffer Overflow - windows/isapi/ms00_094_pbserver 2000-12-04 good MS00-094 Microsoft IIS Phone Book Service Overflow - windows/isapi/ms03_022_nsiislog_post 2003-06-25 good MS03-022 Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow - windows/isapi/ms03_051_fp30reg_chunked 2003-11-11 good MS03-051 Microsoft IIS ISAPI FrontPage fp30reg.dll Chunked Overflow - windows/isapi/rsa_webagent_redirect 2005-10-21 good Microsoft IIS ISAPI RSA WebAgent Redirect Overflow - windows/isapi/w3who_query 2004-12-06 good Microsoft IIS ISAPI w3who.dll Query String Overflow - windows/ldap/imail_thc 2004-02-17 average IMail LDAP Service Buffer Overflow - windows/ldap/pgp_keyserver7 2001-07-16 good Network Associates PGP KeyServer 7 LDAP Buffer Overflow - windows/license/calicclnt_getconfig 2005-03-02 average Computer Associates License Client GETCONFIG Overflow - windows/license/calicserv_getconfig 2005-03-02 normal Computer Associates License Server GETCONFIG Overflow - windows/license/flexnet_lmgrd_bof 2012-03-23 normal FlexNet License Server Manager lmgrd Buffer Overflow - windows/license/sentinel_lm7_udp 2005-03-07 average SentinelLM UDP Buffer Overflow - windows/local/adobe_sandbox_adobecollabsync 2013-05-14 great AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass - windows/local/agnitum_outpost_acs 2013-08-02 excellent Agnitum Outpost Internet Security Local Privilege Escalation - windows/local/always_install_elevated 2010-03-18 excellent Windows AlwaysInstallElevated MSI - windows/local/applocker_bypass 2015-08-03 excellent AppLocker Execution Prevention Bypass - windows/local/ask 2012-01-03 excellent Windows Escalate UAC Execute RunAs - windows/local/bthpan 2014-07-18 average MS14-062 Microsoft Bluetooth Personal Area Networking (BthPan.sys) Privilege Escalation - windows/local/bypassuac 2010-12-31 excellent Windows Escalate UAC Protection Bypass - windows/local/bypassuac_eventvwr 2016-08-15 excellent Windows Escalate UAC Protection Bypass (Via Eventvwr Registry Key) - windows/local/bypassuac_fodhelper 2017-05-12 excellent Windows UAC Protection Bypass (Via FodHelper Registry Key) - windows/local/bypassuac_injection 2010-12-31 excellent Windows Escalate UAC Protection Bypass (In Memory Injection) - windows/local/bypassuac_vbs 2015-08-22 excellent Windows Escalate UAC Protection Bypass (ScriptHost Vulnerability) - windows/local/capcom_sys_exec 1999-01-01 normal Windows Capcom.sys Kernel Execution Exploit (x64 only) - windows/local/current_user_psexec 1999-01-01 excellent PsExec via Current User Token - windows/local/ikeext_service 2012-10-09 good IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL - windows/local/ipass_launch_app 2015-03-12 excellent iPass Mobile Client Service Privilege Escalation - windows/local/lenovo_systemupdate 2015-04-12 excellent Lenovo System Update Privilege Escalation - windows/local/mqac_write 2014-07-22 average MQAC.sys Arbitrary Write Privilege Escalation - windows/local/ms10_015_kitrap0d 2010-01-19 great Windows SYSTEM Escalation via KiTrap0D - windows/local/ms10_092_schelevator 2010-09-13 excellent Windows Escalate Task Scheduler XML Privilege Escalation - windows/local/ms11_080_afdjoinleaf 2011-11-30 average MS11-080 AfdJoinLeaf Privilege Escalation - windows/local/ms13_005_hwnd_broadcast 2012-11-27 excellent MS13-005 HWND_BROADCAST Low to Medium Integrity Privilege Escalation - windows/local/ms13_053_schlamperei 2013-12-01 average Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei) - windows/local/ms13_081_track_popup_menu 2013-10-08 average Windows TrackPopupMenuEx Win32k NULL Page - windows/local/ms13_097_ie_registry_symlink 2013-12-10 great MS13-097 Registry Symlink IE Sandbox Escape - windows/local/ms14_009_ie_dfsvc 2014-02-11 great MS14-009 .NET Deployment Service IE Sandbox Escape - windows/local/ms14_058_track_popup_menu 2014-10-14 normal Windows TrackPopupMenu Win32k NULL Pointer Dereference - windows/local/ms14_070_tcpip_ioctl 2014-11-11 average MS14-070 Windows tcpip!SetAddrOptions NULL Pointer Dereference - windows/local/ms15_004_tswbproxy 2015-01-13 good MS15-004 Microsoft Remote Desktop Services Web Proxy IE Sandbox Escape - windows/local/ms15_051_client_copy_image 2015-05-12 normal Windows ClientCopyImage Win32k Exploit - windows/local/ms15_078_atmfd_bof 2015-07-11 manual MS15-078 Microsoft Windows Font Driver Buffer Overflow - windows/local/ms16_016_webdav 2016-02-09 excellent MS16-016 mrxdav.sys WebDav Local Privilege Escalation - windows/local/ms16_032_secondary_logon_handle_privesc 2016-03-21 normal MS16-032 Secondary Logon Handle Privilege Escalation - windows/local/ms_ndproxy 2013-11-27 average MS14-002 Microsoft Windows ndproxy.sys Local Privilege Escalation - windows/local/novell_client_nicm 2013-05-22 average Novell Client 2 SP3 nicm.sys Local Privilege Escalation - windows/local/novell_client_nwfs 2008-06-26 average Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation - windows/local/ntapphelpcachecontrol 2014-09-30 normal MS15-001 Microsoft Windows NtApphelpCacheControl Improper Authorization Check - windows/local/nvidia_nvsvc 2012-12-25 average Nvidia (nvsvc) Display Driver Service Local Privilege Escalation - windows/local/panda_psevents 2016-06-27 excellent Panda Security PSEvents Privilege Escalation - windows/local/payload_inject 2011-10-12 excellent Windows Manage Memory Payload Injection - windows/local/persistence 2011-10-19 excellent Windows Persistent Registry Startup Payload Installer - windows/local/powershell_cmd_upgrade 1999-01-01 excellent Windows Command Shell Upgrade (Powershell) - windows/local/powershell_remoting 1999-01-01 excellent Powershell Remoting Remote Command Execution - windows/local/ppr_flatten_rec 2013-05-15 average Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation - windows/local/ps_persist 2012-08-14 excellent Powershell Payload Execution - windows/local/ps_wmi_exec 2012-08-19 excellent Authenticated WMI Exec via Powershell - windows/local/pxeexploit 2011-08-05 excellent PXE Exploit Server - windows/local/registry_persistence 2015-07-01 excellent Windows Registry Only Persistence - windows/local/run_as 1999-01-01 excellent Windows Run Command As User - windows/local/s4u_persistence 2013-01-02 excellent Windows Manage User Level Persistent Payload Installer - windows/local/service_permissions 2012-10-15 great Windows Escalate Service Permissions Local Privilege Escalation - windows/local/trusted_service_path 2001-10-25 excellent Windows Service Trusted Path Privilege Escalation - windows/local/virtual_box_guest_additions 2014-07-15 average VirtualBox Guest Additions VBoxGuest.sys Privilege Escalation - windows/local/virtual_box_opengl_escape 2014-03-11 average VirtualBox 3D Acceleration Virtual Machine Escape - windows/local/vss_persistence 2011-10-21 excellent Persistent Payload in Windows Volume Shadow Copy - windows/local/wmi 1999-01-01 excellent Windows Management Instrumentation (WMI) Remote Command Execution - windows/lotus/domino_http_accept_language 2008-05-20 average IBM Lotus Domino Web Server Accept-Language Stack Buffer Overflow - windows/lotus/domino_icalendar_organizer 2010-09-14 normal IBM Lotus Domino iCalendar MAILTO Buffer Overflow - windows/lotus/domino_sametime_stmux 2008-05-21 average IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow - windows/lotus/lotusnotes_lzh 2011-05-24 normal Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment) - windows/lpd/hummingbird_exceed 2005-05-27 average Hummingbird Connectivity 10 SP5 LPD Buffer Overflow - windows/lpd/niprint 2003-11-05 good NIPrint LPD Request Overflow - windows/lpd/saplpd 2008-02-04 good SAP SAPLPD 6.28 Buffer Overflow - windows/lpd/wincomlpd_admin 2008-02-04 good WinComLPD Buffer Overflow - windows/misc/achat_bof 2014-12-18 normal Achat Unicode SEH Buffer Overflow - windows/misc/actfax_raw_server_bof 2013-02-05 normal ActFax 5.01 RAW Server Buffer Overflow - windows/misc/agentxpp_receive_agentx 2010-04-16 good AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow - windows/misc/allmediaserver_bof 2012-07-04 normal ALLMediaServer 0.8 Buffer Overflow - windows/misc/altiris_ds_sqli 2008-05-15 normal Symantec Altiris DS SQL Injection - windows/misc/apple_quicktime_rtsp_response 2007-11-23 normal Apple QuickTime 7.3 RTSP Response Header Buffer Overflow - windows/misc/asus_dpcproxy_overflow 2008-03-21 average Asus Dpcproxy Buffer Overflow - windows/misc/avaya_winpmd_unihostrouter 2011-05-23 normal Avaya WinPMD UniteHostRouter Buffer Overflow - windows/misc/avidphoneticindexer 2011-11-29 normal Avid Media Composer 5.5 - Avid Phonetic Indexer Buffer Overflow - windows/misc/bakbone_netvault_heap 2005-04-01 average BakBone NetVault Remote Heap Overflow - windows/misc/bcaaa_bof 2011-04-04 good Blue Coat Authentication and Authorization Agent (BCAAA) 5 Buffer Overflow - windows/misc/bigant_server 2008-04-15 average BigAnt Server 2.2 Buffer Overflow - windows/misc/bigant_server_250 2008-04-15 great BigAnt Server 2.50 SP1 Buffer Overflow - windows/misc/bigant_server_dupf_upload 2013-01-09 excellent BigAnt Server DUPF Command Arbitrary File Upload - windows/misc/bigant_server_sch_dupf_bof 2013-01-09 normal BigAnt Server 2 SCH And DUPF Buffer Overflow - windows/misc/bigant_server_usv 2009-12-29 great BigAnt Server 2.52 USV Buffer Overflow - windows/misc/bomberclone_overflow 2006-02-16 average Bomberclone 0.11.6 Buffer Overflow - windows/misc/bopup_comm 2009-06-18 good Bopup Communications Server Buffer Overflow - windows/misc/borland_interbase 2007-07-24 average Borland Interbase Create-Request Buffer Overflow - windows/misc/borland_starteam 2008-04-02 average Borland CaliberRM StarTeam Multicast Service Buffer Overflow - windows/misc/citrix_streamprocess 2011-01-20 good Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow - windows/misc/citrix_streamprocess_data_msg 2011-11-04 normal Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020000 Buffer Overflow - windows/misc/citrix_streamprocess_get_boot_record_request 2011-11-04 normal Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020004 Buffer Overflow - windows/misc/citrix_streamprocess_get_footer 2011-11-04 normal Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020002 Buffer Overflow - windows/misc/citrix_streamprocess_get_objects 2011-11-04 normal Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020006 Buffer Overflow - windows/misc/doubletake 2008-06-04 average DoubleTake/HP StorageWorks Storage Mirroring Service Authentication Overflow - windows/misc/eiqnetworks_esa 2006-07-24 average eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow - windows/misc/eiqnetworks_esa_topology 2006-07-25 average eIQNetworks ESA Topology DELETEDEVICE Overflow - windows/misc/enterasys_netsight_syslog_bof 2011-12-19 normal Enterasys NetSight nssyslogd.exe Buffer Overflow - windows/misc/eureka_mail_err 2009-10-22 normal Eureka Email 2.2q ERR Remote Buffer Overflow - windows/misc/fb_cnct_group 2013-01-31 normal Firebird Relational Database CNCT Group Number Buffer Overflow - windows/misc/fb_isc_attach_database 2007-10-03 average Firebird Relational Database isc_attach_database() Buffer Overflow - windows/misc/fb_isc_create_database 2007-10-03 average Firebird Relational Database isc_create_database() Buffer Overflow - windows/misc/fb_svc_attach 2007-10-03 average Firebird Relational Database SVC_attach() Buffer Overflow - windows/misc/gimp_script_fu 2012-05-18 normal GIMP script-fu Server Buffer Overflow - windows/misc/hp_dataprotector_cmd_exec 2014-11-02 excellent HP Data Protector 8.10 Remote Command Execution - windows/misc/hp_dataprotector_crs 2013-06-03 normal HP Data Protector Cell Request Service Buffer Overflow - windows/misc/hp_dataprotector_dtbclslogin 2010-09-09 normal HP Data Protector DtbClsLogin Buffer Overflow - windows/misc/hp_dataprotector_encrypted_comms 2016-04-18 normal HP Data Protector Encrypted Communication Remote Command Execution - windows/misc/hp_dataprotector_exec_bar 2014-01-02 excellent HP Data Protector Backup Client Service Remote Code Execution - windows/misc/hp_dataprotector_install_service 2011-11-02 excellent HP Data Protector 6.10/6.11/6.20 Install Service - windows/misc/hp_dataprotector_new_folder 2012-03-12 normal HP Data Protector Create New Folder Buffer Overflow - windows/misc/hp_dataprotector_traversal 2014-01-02 great HP Data Protector Backup Client Service Directory Traversal - windows/misc/hp_imc_uam 2012-08-29 normal HP Intelligent Management Center UAM Buffer Overflow - windows/misc/hp_loadrunner_magentproc 2013-07-27 normal HP LoadRunner magentproc.exe Overflow - windows/misc/hp_magentservice 2012-01-12 average HP Diagnostics Server magentservice.exe Overflow - windows/misc/hp_omniinet_1 2009-12-17 great HP OmniInet.exe MSG_PROTOCOL Buffer Overflow - windows/misc/hp_omniinet_2 2009-12-17 great HP OmniInet.exe MSG_PROTOCOL Buffer Overflow - windows/misc/hp_omniinet_3 2011-06-29 great HP OmniInet.exe Opcode 27 Buffer Overflow - windows/misc/hp_omniinet_4 2011-06-29 good HP OmniInet.exe Opcode 20 Buffer Overflow - windows/misc/hp_operations_agent_coda_34 2012-07-09 normal HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow - windows/misc/hp_operations_agent_coda_8c 2012-07-09 normal HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow - windows/misc/hp_ovtrace 2007-08-09 average HP OpenView Operations OVTrace Buffer Overflow - windows/misc/hta_server 2016-10-06 manual HTA Web Server - windows/misc/ib_isc_attach_database 2007-10-03 good Borland InterBase isc_attach_database() Buffer Overflow - windows/misc/ib_isc_create_database 2007-10-03 good Borland InterBase isc_create_database() Buffer Overflow - windows/misc/ib_svc_attach 2007-10-03 good Borland InterBase SVC_attach() Buffer Overflow - windows/misc/ibm_cognos_tm1admsd_bof 2012-04-02 normal IBM Cognos tm1admsd.exe Overflow - windows/misc/ibm_director_cim_dllinject 2009-03-10 excellent IBM System Director Agent DLL Injection - windows/misc/ibm_tsm_cad_ping 2009-11-04 good IBM Tivoli Storage Manager Express CAD Service Buffer Overflow - windows/misc/ibm_tsm_rca_dicugetidentify 2009-11-04 great IBM Tivoli Storage Manager Express RCA Service Buffer Overflow - windows/misc/ibm_websphere_java_deserialize 2015-11-06 excellent IBM WebSphere RCE Java Deserialization Vulnerability - windows/misc/itunes_extm3u_bof 2012-06-21 normal Apple iTunes 10 Extended M3U Stack Buffer Overflow - windows/misc/landesk_aolnsrvr 2007-04-13 average LANDesk Management Suite 8.7 Alert Service Buffer Overflow - windows/misc/lianja_db_net 2013-05-22 normal Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer Overflow - windows/misc/manageengine_eventlog_analyzer_rce 2015-07-11 manual ManageEngine EventLog Analyzer Remote Code Execution - windows/misc/mercury_phonebook 2005-12-19 average Mercury/32 PH Server Module Buffer Overflow - windows/misc/mini_stream 2009-12-25 normal Mini-Stream 3.0.1.1 Buffer Overflow - windows/misc/mirc_privmsg_server 2008-10-02 normal mIRC PRIVMSG Handling Stack Buffer Overflow - windows/misc/ms07_064_sami 2007-12-11 normal MS07-064 Microsoft DirectX DirectShow SAMI Buffer Overflow - windows/misc/ms10_104_sharepoint 2010-12-14 excellent MS10-104 Microsoft Office SharePoint Server 2007 Remote Code Execution - windows/misc/netcat110_nt 2004-12-27 great Netcat v1.10 NT Stack Buffer Overflow - windows/misc/nettransport 2010-01-02 normal NetTransport Download Manager 2.90.510 Buffer Overflow - windows/misc/nvidia_mental_ray 2013-12-10 excellent Nvidia Mental Ray Satellite Service Arbitrary DLL Injection - windows/misc/poisonivy_21x_bof 2016-06-03 normal Poison Ivy 2.1.x C2 Buffer Overflow - windows/misc/poisonivy_bof 2012-06-24 normal Poison Ivy Server Buffer Overflow - windows/misc/poppeeper_date 2009-02-27 normal POP Peeper v3.4 DATE Buffer Overflow - windows/misc/poppeeper_uidl 2009-02-27 normal POP Peeper v3.4 UIDL Buffer Overflow - windows/misc/realtek_playlist 2008-12-16 great Realtek Media Player Playlist Buffer Overflow - windows/misc/regsvr32_applocker_bypass_server 2016-04-19 manual Regsvr32.exe (.sct) Application Whitelisting Bypass Server - windows/misc/sap_2005_license 2009-08-01 great SAP Business One License Manager 2005 Buffer Overflow - windows/misc/sap_netweaver_dispatcher 2012-05-08 normal SAP NetWeaver Dispatcher DiagTraceR3Info Buffer Overflow - windows/misc/shixxnote_font 2004-10-04 great ShixxNOTE 6.net Font Field Overflow - windows/misc/solidworks_workgroup_pdmwservice_file_write 2014-02-22 good SolidWorks Workgroup PDM 2014 pdmwService.exe Arbitrary File Write - windows/misc/splayer_content_type 2011-05-04 normal SPlayer 3.7 Content-Type Buffer Overflow - windows/misc/stream_down_bof 2011-12-27 good CoCSoft StreamDown 6.8.0 Buffer Overflow - windows/misc/talkative_response 2009-03-17 normal Talkative IRC v0.4.4.16 Response Buffer Overflow - windows/misc/tiny_identd_overflow 2007-05-14 average TinyIdentD 2.2 Stack Buffer Overflow - windows/misc/trendmicro_cmdprocessor_addtask 2011-12-07 good TrendMicro Control Manger CmdProcessor.exe Stack Buffer Overflow - windows/misc/ufo_ai 2009-10-28 average UFO: Alien Invasion IRC Client Buffer Overflow - windows/misc/vmhgfs_webdav_dll_sideload 2016-08-05 normal DLL Side Loading Vulnerability in VMware Host Guest Client Redirector - windows/misc/windows_rsh 2007-07-24 average Windows RSH Daemon Buffer Overflow - windows/misc/wireshark_lua 2011-07-18 excellent Wireshark console.lua Pre-Loading Script Execution - windows/misc/wireshark_packet_dect 2011-04-18 good Wireshark packet-dect.c Stack Buffer Overflow - windows/mmsp/ms10_025_wmss_connect_funnel 2010-04-13 great Windows Media Services ConnectFunnel Stack Buffer Overflow - windows/motorola/timbuktu_fileupload 2008-05-10 excellent Timbuktu Pro Directory Traversal/File Upload - windows/mssql/lyris_listmanager_weak_pass 2005-12-08 excellent Lyris ListManager MSDE Weak sa Password - windows/mssql/ms02_039_slammer 2002-07-24 good MS02-039 Microsoft SQL Server Resolution Overflow - windows/mssql/ms02_056_hello 2002-08-05 good MS02-056 Microsoft SQL Server Hello Overflow - windows/mssql/ms09_004_sp_replwritetovarbin 2008-12-09 good MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption - windows/mssql/ms09_004_sp_replwritetovarbin_sqli 2008-12-09 excellent MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection - windows/mssql/mssql_clr_payload 1999-01-01 excellent Microsoft SQL Server Clr Stored Procedure Payload Execution - windows/mssql/mssql_linkcrawler 2000-01-01 great Microsoft SQL Server Database Link Crawling Command Execution - windows/mssql/mssql_payload 2000-05-30 excellent Microsoft SQL Server Payload Execution - windows/mssql/mssql_payload_sqli 2000-05-30 excellent Microsoft SQL Server Payload Execution via SQL Injection - windows/mysql/mysql_mof 2012-12-01 excellent Oracle MySQL for Microsoft Windows MOF Execution - windows/mysql/mysql_payload 2009-01-16 excellent Oracle MySQL for Microsoft Windows Payload Execution - windows/mysql/mysql_start_up 2012-12-01 excellent Oracle MySQL for Microsoft Windows FILE Privilege Abuse - windows/mysql/mysql_yassl_hello 2008-01-04 average MySQL yaSSL SSL Hello Message Buffer Overflow - windows/mysql/scrutinizer_upload_exec 2012-07-27 excellent Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential - windows/nfs/xlink_nfsd 2006-11-06 average Omni-NFS Server Buffer Overflow - windows/nntp/ms05_030_nntp 2005-06-14 normal MS05-030 Microsoft Outlook Express NNTP Response Parsing Buffer Overflow - windows/novell/file_reporter_fsfui_upload 2012-11-16 great NFR Agent FSFUI Record File Upload RCE - windows/novell/groupwisemessenger_client 2008-07-02 normal Novell GroupWise Messenger Client Buffer Overflow - windows/novell/netiq_pum_eval 2012-11-15 excellent NetIQ Privileged User Manager 2.3.1 ldapagnt_eval() Remote Perl Code Execution - windows/novell/nmap_stor 2006-12-23 average Novell NetMail NMAP STOR Buffer Overflow - windows/novell/zenworks_desktop_agent 2005-05-19 good Novell ZENworks 6.5 Desktop/Server Management Overflow - windows/novell/zenworks_preboot_op21_bof 2010-03-30 normal Novell ZENworks Configuration Management Preboot Service 0x21 Buffer Overflow - windows/novell/zenworks_preboot_op4c_bof 2012-02-22 normal Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow - windows/novell/zenworks_preboot_op6_bof 2010-03-30 normal Novell ZENworks Configuration Management Preboot Service 0x06 Buffer Overflow - windows/novell/zenworks_preboot_op6c_bof 2012-02-22 normal Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow - windows/oracle/client_system_analyzer_upload 2011-01-18 excellent Oracle Database Client System Analyzer Arbitrary File Upload - windows/oracle/extjob 2007-01-01 excellent Oracle Job Scheduler Named Pipe Command Execution - windows/oracle/osb_ndmp_auth 2009-01-14 good Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow - windows/oracle/tns_arguments 2001-06-28 good Oracle 8i TNS Listener (ARGUMENTS) Buffer Overflow - windows/oracle/tns_auth_sesskey 2009-10-20 great Oracle 10gR2 TNS Listener AUTH_SESSKEY Buffer Overflow - windows/oracle/tns_service_name 2002-05-27 good Oracle 8i TNS Listener SERVICE_NAME Buffer Overflow - windows/pop3/seattlelab_pass 2003-05-07 great Seattle Lab Mail 5.5 POP3 Buffer Overflow - windows/postgres/postgres_payload 2009-04-10 excellent PostgreSQL for Microsoft Windows Payload Execution - windows/proxy/bluecoat_winproxy_host 2005-01-05 great Blue Coat WinProxy Host Header Overflow - windows/proxy/ccproxy_telnet_ping 2004-11-11 average CCProxy Telnet Proxy Ping Overflow - windows/proxy/proxypro_http_get 2004-02-23 great Proxy-Pro Professional GateKeeper 4.7 GET Request Overflow - windows/proxy/qbik_wingate_wwwproxy 2006-06-07 good Qbik WinGate WWW Proxy Server URL Processing Overflow - windows/scada/abb_wserver_exec 2013-04-05 excellent ABB MicroSCADA wserver.exe Remote Code Execution - windows/scada/advantech_webaccess_dashboard_file_upload 2016-02-05 excellent Advantech WebAccess Dashboard Viewer uploadImageCommon Arbitrary File Upload - windows/scada/citect_scada_odbc 2008-06-11 normal CitectSCADA/CitectFacilities ODBC Buffer Overflow - windows/scada/codesys_gateway_server_traversal 2013-02-02 excellent SCADA 3S CoDeSys Gateway Server Directory Traversal - windows/scada/codesys_web_server 2011-12-02 normal SCADA 3S CoDeSys CmpWebServer Stack Buffer Overflow - windows/scada/daq_factory_bof 2011-09-13 good DaqFactory HMI NETB Request Overflow - windows/scada/factorylink_csservice 2011-03-25 normal Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow - windows/scada/factorylink_vrn_09 2011-03-21 average Siemens FactoryLink vrn.exe Opcode 9 Buffer Overflow - windows/scada/ge_proficy_cimplicity_gefebt 2014-01-23 excellent GE Proficy CIMPLICITY gefebt.exe Remote Code Execution - windows/scada/iconics_genbroker 2011-03-21 good Iconics GENESIS32 Integer Overflow Version 9.21.201.01 - windows/scada/iconics_webhmi_setactivexguid 2011-05-05 good ICONICS WebHMI ActiveX Buffer Overflow - windows/scada/igss9_igssdataserver_listall 2011-03-24 good 7-Technologies IGSS IGSSdataServer.exe Stack Buffer Overflow - windows/scada/igss9_igssdataserver_rename 2011-03-24 normal 7-Technologies IGSS 9 IGSSdataServer .RMS Rename Buffer Overflow - windows/scada/igss9_misc 2011-03-24 excellent 7-Technologies IGSS 9 Data Server/Collector Packet Handling Vulnerabilities - windows/scada/igss_exec_17 2011-03-21 excellent Interactive Graphical SCADA System Remote Command Injection - windows/scada/indusoft_webstudio_exec 2011-11-04 excellent InduSoft Web Studio Arbitrary Upload Remote Code Execution - windows/scada/moxa_mdmtool 2010-10-20 great MOXA Device Manager Tool 2.1 Buffer Overflow - windows/scada/procyon_core_server 2011-09-08 normal Procyon Core Server HMI Coreservice.exe Stack Buffer Overflow - windows/scada/realwin 2008-09-26 great DATAC RealWin SCADA Server Buffer Overflow - windows/scada/realwin_on_fc_binfile_a 2011-03-21 great DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow - windows/scada/realwin_on_fcs_login 2011-03-21 great RealWin SCADA Server DATAC Login Buffer Overflow - windows/scada/realwin_scpc_initialize 2010-10-15 great DATAC RealWin SCADA Server SCPC_INITIALIZE Buffer Overflow - windows/scada/realwin_scpc_initialize_rf 2010-10-15 great DATAC RealWin SCADA Server SCPC_INITIALIZE_RF Buffer Overflow - windows/scada/realwin_scpc_txtevent 2010-11-18 great DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer Overflow - windows/scada/scadapro_cmdexe 2011-09-16 excellent Measuresoft ScadaPro Remote Command Execution - windows/scada/sunway_force_control_netdbsrv 2011-09-22 great Sunway Forcecontrol SNMP NetDBServer.exe Opcode 0x57 - windows/scada/winlog_runtime 2011-01-13 great Sielco Sistemi Winlog Buffer Overflow - windows/scada/winlog_runtime_2 2012-06-04 normal Sielco Sistemi Winlog Buffer Overflow 2.07.14 - 2.07.16 - windows/scada/yokogawa_bkbcopyd_bof 2014-03-10 normal Yokogawa CENTUM CS 3000 BKBCopyD.exe Buffer Overflow - windows/scada/yokogawa_bkesimmgr_bof 2014-03-10 normal Yokogawa CS3000 BKESimmgr.exe Buffer Overflow - windows/scada/yokogawa_bkfsim_vhfd 2014-05-23 normal Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow - windows/scada/yokogawa_bkhodeq_bof 2014-03-10 average Yokogawa CENTUM CS 3000 BKHOdeq.exe Buffer Overflow - windows/sip/aim_triton_cseq 2006-07-10 great AIM Triton 1.0.4 CSeq Buffer Overflow - windows/sip/sipxezphone_cseq 2006-07-10 great SIPfoundry sipXezPhone 0.35a CSeq Field Overflow - windows/sip/sipxphone_cseq 2006-07-10 great SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow - windows/smb/generic_smb_dll_injection 2015-03-04 manual Generic DLL Injection From Shared Resource - windows/smb/group_policy_startup 2015-01-26 manual Group Policy Script Execution From Shared Resource - windows/smb/ipass_pipe_exec 2015-01-21 excellent IPass Control Pipe Remote Command Execution - windows/smb/ms03_049_netapi 2003-11-11 good MS03-049 Microsoft Workstation Service NetAddAlternateComputerName Overflow - windows/smb/ms04_007_killbill 2004-02-10 low MS04-007 Microsoft ASN.1 Library Bitstring Heap Overflow - windows/smb/ms04_011_lsass 2004-04-13 good MS04-011 Microsoft LSASS Service DsRolerUpgradeDownlevelServer Overflow - windows/smb/ms04_031_netdde 2004-10-12 good MS04-031 Microsoft NetDDE Service Overflow - windows/smb/ms05_039_pnp 2005-08-09 good MS05-039 Microsoft Plug and Play Service Overflow - windows/smb/ms06_025_rasmans_reg 2006-06-13 good MS06-025 Microsoft RRAS Service RASMAN Registry Overflow - windows/smb/ms06_025_rras 2006-06-13 average MS06-025 Microsoft RRAS Service Overflow - windows/smb/ms06_040_netapi 2006-08-08 good MS06-040 Microsoft Server Service NetpwPathCanonicalize Overflow - windows/smb/ms06_066_nwapi 2006-11-14 good MS06-066 Microsoft Services nwapi32.dll Module Exploit - windows/smb/ms06_066_nwwks 2006-11-14 good MS06-066 Microsoft Services nwwks.dll Module Exploit - windows/smb/ms06_070_wkssvc 2006-11-14 manual MS06-070 Microsoft Workstation Service NetpManageIPCConnect Overflow - windows/smb/ms07_029_msdns_zonename 2007-04-12 manual MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (SMB) - windows/smb/ms08_067_netapi 2008-10-28 great MS08-067 Microsoft Server Service Relative Path Stack Corruption - windows/smb/ms09_050_smb2_negotiate_func_index 2009-09-07 good MS09-050 Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference - windows/smb/ms10_046_shortcut_icon_dllloader 2010-07-16 excellent Microsoft Windows Shell LNK Code Execution - windows/smb/ms10_061_spoolss 2010-09-14 excellent MS10-061 Microsoft Print Spooler Service Impersonation Vulnerability - windows/smb/ms15_020_shortcut_icon_dllloader 2015-03-10 excellent Microsoft Windows Shell LNK Code Execution - windows/smb/ms17_010_eternalblue 2017-03-14 great MS17-010 EternalBlue SMBv1/SMBv2 Kernel Pool Corruption - windows/smb/netidentity_xtierrpcpipe 2009-04-06 great Novell NetIdentity Agent XTIERRPCPIPE Named Pipe Buffer Overflow - windows/smb/psexec 1999-01-01 manual Microsoft Windows Authenticated User Code Execution - windows/smb/psexec_psh 1999-01-01 manual Microsoft Windows Authenticated Powershell Command Execution - windows/smb/smb_delivery 2016-07-26 excellent SMB Delivery - windows/smb/smb_relay 2001-03-31 excellent MS08-068 Microsoft Windows SMB Relay Code Execution - windows/smb/timbuktu_plughntcommand_bof 2009-06-25 great Timbuktu PlughNTCommand Named Pipe Buffer Overflow - windows/smtp/mailcarrier_smtp_ehlo 2004-10-26 good TABS MailCarrier v2.51 SMTP EHLO Overflow - windows/smtp/mercury_cram_md5 2007-08-18 great Mercury Mail SMTP AUTH CRAM-MD5 Buffer Overflow - windows/smtp/ms03_046_exchange2000_xexch50 2003-10-15 good MS03-046 Exchange 2000 XEXCH50 Heap Overflow - windows/smtp/njstar_smtp_bof 2011-10-31 normal NJStar Communicator 3.00 MiniSMTP Buffer Overflow - windows/smtp/sysgauge_client_bof 2017-02-28 normal SysGauge SMTP Validation Buffer Overflow - windows/smtp/wmailserver 2005-07-11 average SoftiaCom WMailserver 1.0 Buffer Overflow - windows/smtp/ypops_overflow1 2004-09-27 average YPOPS 0.6 Buffer Overflow - windows/ssh/freeftpd_key_exchange 2006-05-12 average FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow - windows/ssh/freesshd_authbypass 2010-08-11 excellent Freesshd Authentication Bypass - windows/ssh/freesshd_key_exchange 2006-05-12 average FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow - windows/ssh/putty_msg_debug 2002-12-16 normal PuTTY Buffer Overflow - windows/ssh/securecrt_ssh1 2002-07-23 average SecureCRT SSH1 Buffer Overflow - windows/ssh/sysax_ssh_username 2012-02-27 normal Sysax 5.53 SSH Username Buffer Overflow - windows/ssl/ms04_011_pct 2004-04-13 average MS04-011 Microsoft Private Communications Transport Overflow - windows/telnet/gamsoft_telsrv_username 2000-07-17 average GAMSoft TelSrv 1.5 Username Buffer Overflow - windows/telnet/goodtech_telnet 2005-03-15 average GoodTech Telnet Server Buffer Overflow - windows/tftp/attftp_long_filename 2006-11-27 average Allied Telesyn TFTP Server 1.9 Long Filename Overflow - windows/tftp/distinct_tftp_traversal 2012-04-08 excellent Distinct TFTP 3.10 Writable Directory Traversal Execution - windows/tftp/dlink_long_filename 2007-03-12 good D-Link TFTP 1.0 Long Filename Buffer Overflow - windows/tftp/futuresoft_transfermode 2005-05-31 average FutureSoft TFTP Server 2000 Transfer-Mode Overflow - windows/tftp/netdecision_tftp_traversal 2009-05-16 excellent NetDecision 4.2 TFTP Writable Directory Traversal Execution - windows/tftp/opentftp_error_code 2008-07-05 average OpenTFTP SP 1.4 Error Packet Overflow - windows/tftp/quick_tftp_pro_mode 2008-03-27 good Quick FTP Pro 2.1 Transfer-Mode Overflow - windows/tftp/tftpd32_long_filename 2002-11-19 average TFTPD32 Long Filename Buffer Overflow - windows/tftp/tftpdwin_long_filename 2006-09-21 great TFTPDWIN v0.4.2 Long Filename Buffer Overflow - windows/tftp/tftpserver_wrq_bof 2008-03-26 normal TFTP Server for Windows 1.4 ST WRQ Buffer Overflow - windows/tftp/threectftpsvc_long_mode 2006-11-27 great 3CTftpSvc TFTP Long Mode Buffer Overflow - windows/unicenter/cam_log_security 2005-08-22 great CA CAM log_security() Stack Buffer Overflow (Win32) - windows/vnc/realvnc_client 2001-01-29 normal RealVNC 3.3.7 Client Buffer Overflow - windows/vnc/ultravnc_client 2006-04-04 normal UltraVNC 1.0.1 Client Buffer Overflow - windows/vnc/ultravnc_viewer_bof 2008-02-06 normal UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow - windows/vnc/winvnc_http_get 2001-01-29 average WinVNC Web Server GET Overflow - windows/vpn/safenet_ike_11 2009-06-01 average SafeNet SoftRemote IKE Service Buffer Overflow - windows/winrm/winrm_script_exec 2012-11-01 manual WinRM Script Exec Remote Code Execution - windows/wins/ms04_045_wins 2004-12-14 great MS04-045 Microsoft WINS Service Memory Overwrite + 0 aix/local/ibstat_path 2013-09-24 excellent Yes ibstat $PATH Privilege Escalation + 1 aix/local/xorg_x11_server 2018-10-25 great Yes Xorg X11 Server Local Privilege Escalation + 2 aix/rpc_cmsd_opcode21 2009-10-07 great No AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow + 3 aix/rpc_ttdbserverd_realpath 2009-06-17 great No ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX) + 4 android/adb/adb_server_exec 2016-01-01 excellent Yes Android ADB Debug Server Remote Payload Execution + 5 android/browser/samsung_knox_smdm_url 2014-11-12 excellent No Samsung Galaxy KNOX Android Browser RCE + 6 android/browser/stagefright_mp4_tx3g_64bit 2015-08-13 normal No Android Stagefright MP4 tx3g Integer Overflow + 7 android/browser/webview_addjavascriptinterface 2012-12-21 excellent No Android Browser and WebView addJavascriptInterface Code Execution + 8 android/fileformat/adobe_reader_pdf_js_interface 2014-04-13 good No Adobe Reader for Android addJavascriptInterface Exploit + 9 android/local/futex_requeue 2014-05-03 excellent Yes Android 'Towelroot' Futex Requeue Kernel Exploit + 10 android/local/janus 2017-07-31 manual Yes Android Janus APK Signature bypass + 11 android/local/put_user_vroot 2013-09-06 excellent No Android get_user/put_user Exploit + 12 android/local/su_exec 2017-08-31 manual No Android 'su' Privilege Escalation + 13 apple_ios/browser/safari_libtiff 2006-08-01 good No Apple iOS MobileSafari LibTIFF Buffer Overflow + 14 apple_ios/browser/webkit_createthis 2018-03-15 manual No Safari Webkit Proxy Object Type Confusion + 15 apple_ios/browser/webkit_trident 2016-08-25 manual No WebKit not_number defineProperties UAF + 16 apple_ios/email/mobilemail_libtiff 2006-08-01 good No Apple iOS MobileMail LibTIFF Buffer Overflow + 17 apple_ios/ssh/cydia_default_ssh 2007-07-02 excellent No Apple iOS Default SSH Password Vulnerability + 18 bsd/finger/morris_fingerd_bof 1988-11-02 normal Yes Morris Worm fingerd Stack Buffer Overflow + 19 bsdi/softcart/mercantec_softcart 2004-08-19 great No Mercantec SoftCart CGI Overflow + 20 dialup/multi/login/manyargs 2001-12-12 good No System V Derived /bin/login Extraneous Arguments Buffer Overflow + 21 firefox/local/exec_shellcode 2014-03-10 excellent No Firefox Exec Shellcode from Privileged Javascript Shell + 22 freebsd/ftp/proftp_telnet_iac 2010-11-01 great Yes ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (FreeBSD) + 23 freebsd/http/watchguard_cmd_exec 2015-06-29 excellent Yes Watchguard XCS Remote Command Execution + 24 freebsd/local/intel_sysret_priv_esc 2012-06-12 great Yes FreeBSD Intel SYSRET Privilege Escalation + 25 freebsd/local/mmap 2013-06-18 great Yes FreeBSD 9 Address Space Manipulation Privilege Escalation + 26 freebsd/local/rtld_execl_priv_esc 2009-11-30 excellent Yes FreeBSD rtld execl() Privilege Escalation + 27 freebsd/local/watchguard_fix_corrupt_mail 2015-06-29 manual Yes Watchguard XCS FixCorruptMail Local Privilege Escalation + 28 freebsd/misc/citrix_netscaler_soap_bof 2014-09-22 normal Yes Citrix NetScaler SOAP Handler Remote Code Execution + 29 freebsd/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (*BSD x86) + 30 freebsd/tacacs/xtacacsd_report 2008-01-08 average No XTACACSD report() Buffer Overflow + 31 freebsd/telnet/telnet_encrypt_keyid 2011-12-23 great No FreeBSD Telnet Service Encryption Key ID Buffer Overflow + 32 hpux/lpd/cleanup_exec 2002-08-28 excellent No HP-UX LPD Command Execution + 33 irix/lpd/tagprinter_exec 2001-09-01 excellent Yes Irix LPD tagprinter Command Execution + 34 linux/antivirus/escan_password_exec 2014-04-04 excellent Yes eScan Web Management Console Command Injection + 35 linux/browser/adobe_flashplayer_aslaunch 2008-12-17 good No Adobe Flash Player ActionScript Launch Command Execution Vulnerability + 36 linux/ftp/proftp_sreplace 2006-11-26 great Yes ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux) + 37 linux/ftp/proftp_telnet_iac 2010-11-01 great Yes ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (Linux) + 38 linux/games/ut2004_secure 2004-06-18 good Yes Unreal Tournament 2004 "secure" Overflow (Linux) + 39 linux/http/accellion_fta_getstatus_oauth 2015-07-10 excellent Yes Accellion FTA getStatus verify_oauth_token Command Execution + 40 linux/http/advantech_switch_bash_env_exec 2015-12-01 excellent Yes Advantech Switch Bash Environment Variable Code Injection (Shellshock) + 41 linux/http/airties_login_cgi_bof 2015-03-31 normal Yes Airties login-cgi Buffer Overflow + 42 linux/http/alcatel_omnipcx_mastercgi_exec 2007-09-09 manual No Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution + 43 linux/http/alienvault_exec 2017-01-31 excellent Yes AlienVault OSSIM/USM Remote Code Execution + 44 linux/http/alienvault_sqli_exec 2014-04-24 excellent Yes AlienVault OSSIM SQL Injection and Remote Code Execution + 45 linux/http/apache_continuum_cmd_exec 2016-04-06 excellent Yes Apache Continuum Arbitrary Command Execution + 46 linux/http/apache_couchdb_cmd_exec 2016-04-06 excellent Yes Apache CouchDB Arbitrary Command Execution + 47 linux/http/astium_sqli_upload 2013-09-17 manual Yes Astium Remote Code Execution + 48 linux/http/asuswrt_lan_rce 2018-01-22 excellent No AsusWRT LAN Unauthenticated Remote Code Execution + 49 linux/http/atutor_filemanager_traversal 2016-03-01 excellent Yes ATutor 2.2.1 Directory Traversal / Remote Code Execution + 50 linux/http/axis_srv_parhand_rce 2018-06-18 excellent Yes Axis Network Camera .srv to parhand RCE + 51 linux/http/belkin_login_bof 2014-05-09 normal Yes Belkin Play N750 login.cgi Buffer Overflow + 52 linux/http/bludit_upload_images_exec 2019-09-07 excellent Yes Bludit Directory Traversal Image File Upload Vulnerability + 53 linux/http/centreon_sqli_exec 2014-10-15 excellent Yes Centreon SQL and Command Injection + 54 linux/http/centreon_useralias_exec 2016-02-26 excellent Yes Centreon Web Useralias Command Execution + 55 linux/http/cfme_manageiq_evm_upload_exec 2013-09-04 excellent Yes Red Hat CloudForms Management Engine 5.1 agent/linuxpkgs Path Traversal + 56 linux/http/cisco_firepower_useradd 2016-10-10 excellent Yes Cisco Firepower Management Console 6.0 Post Authentication UserAdd Vulnerability + 57 linux/http/cisco_prime_inf_rce 2018-10-04 excellent Yes Cisco Prime Infrastructure Unauthenticated Remote Code Execution + 58 linux/http/cisco_rv32x_rce 2018-09-09 normal Yes Cisco RV320 and RV325 Unauthenticated Remote Code Execution + 59 linux/http/cisco_ucs_rce 2019-08-21 excellent Yes Cisco UCS Director Unauthenticated Remote Code Execution + 60 linux/http/citrix_dir_traversal_rce 2019-12-17 excellent Yes Citrix ADC (NetScaler) Directory Traversal RCE + 61 linux/http/cpi_tararchive_upload 2019-05-15 excellent Yes Cisco Prime Infrastructure Health Monitor TarArchive Directory Traversal Vulnerability + 62 linux/http/crypttech_cryptolog_login_exec 2017-05-03 excellent Yes Crypttech CryptoLog Remote Code Execution + 63 linux/http/cve_2019_1663_cisco_rmi_rce 2019-02-27 good Yes Cisco RV110W/RV130(W)/RV215W Routers Management Interface Remote Command Execution + 64 linux/http/dcos_marathon 2017-03-03 excellent Yes DC/OS Marathon UI Docker Exploit + 65 linux/http/ddwrt_cgibin_exec 2009-07-20 excellent No DD-WRT HTTP Daemon Arbitrary Command Execution + 66 linux/http/denyall_waf_exec 2017-09-19 excellent Yes DenyAll Web Application Firewall Remote Code Execution + 67 linux/http/dlink_authentication_cgi_bof 2013-02-08 normal Yes D-Link authentication.cgi Buffer Overflow + 68 linux/http/dlink_command_php_exec_noauth 2013-02-04 excellent No D-Link Devices Unauthenticated Remote Command Execution + 69 linux/http/dlink_dcs931l_upload 2015-02-23 great Yes D-Link DCS-931L File Upload + 70 linux/http/dlink_dcs_930l_authenticated_remote_command_execution 2015-12-20 excellent No D-Link DCS-930L Authenticated Remote Command Execution + 71 linux/http/dlink_diagnostic_exec_noauth 2013-03-05 excellent No D-Link DIR-645 / DIR-815 diagnostic.php Command Execution + 72 linux/http/dlink_dir300_exec_telnet 2013-04-22 excellent No D-Link Devices Unauthenticated Remote Command Execution + 73 linux/http/dlink_dir605l_captcha_bof 2012-10-08 manual Yes D-Link DIR-605L Captcha Handling Buffer Overflow + 74 linux/http/dlink_dir615_up_exec 2013-02-07 excellent No D-Link DIR615h OS Command Injection + 75 linux/http/dlink_dir850l_unauth_exec 2017-08-09 excellent Yes DIR-850L (Un)authenticated OS Command Exec + 76 linux/http/dlink_dsl2750b_exec_noauth 2016-02-05 great Yes D-Link DSL-2750B OS Command Injection + 77 linux/http/dlink_dspw110_cookie_noauth_exec 2015-06-12 normal Yes D-Link Cookie Command Execution + 78 linux/http/dlink_dspw215_info_cgi_bof 2014-05-22 normal Yes D-Link info.cgi POST Request Buffer Overflow + 79 linux/http/dlink_hedwig_cgi_bof 2013-02-08 normal Yes D-Link hedwig.cgi Buffer Overflow in Cookie Header + 80 linux/http/dlink_hnap_bof 2014-05-15 normal Yes D-Link HNAP Request Remote Buffer Overflow + 81 linux/http/dlink_hnap_header_exec_noauth 2015-02-13 normal Yes D-Link Devices HNAP SOAPAction-Header Command Execution + 82 linux/http/dlink_hnap_login_bof 2016-11-07 excellent Yes Dlink DIR Routers Unauthenticated HNAP Login Stack Buffer Overflow + 83 linux/http/dlink_upnp_exec_noauth 2013-07-05 normal Yes D-Link Devices UPnP SOAP Command Execution + 84 linux/http/dnalims_admin_exec 2017-03-08 excellent Yes dnaLIMS Admin Module Command Execution + 85 linux/http/docker_daemon_tcp 2017-07-25 excellent Yes Docker Daemon - Unprotected TCP Socket Exploit + 86 linux/http/dolibarr_cmd_exec 2012-04-06 excellent Yes Dolibarr ERP/CRM Post-Auth OS Command Injection + 87 linux/http/dreambox_openpli_shell 2013-02-08 great No OpenPLI Webif Arbitrary Command Execution + 88 linux/http/efw_chpasswd_exec 2015-06-28 excellent No Endian Firewall Proxy Password Change Command Injection + 89 linux/http/empire_skywalker 2016-10-15 excellent Yes PowerShellEmpire Arbitrary File Upload (Skywalker) + 90 linux/http/esva_exec 2012-08-16 excellent Yes E-Mail Security Virtual Appliance learn-msg.cgi Command Injection + 91 linux/http/f5_icall_cmd 2015-09-03 excellent Yes F5 iControl iCall::Script Root Command Execution + 92 linux/http/f5_icontrol_exec 2013-09-17 excellent Yes F5 iControl Remote Root Command Execution + 93 linux/http/foreman_openstack_satellite_code_exec 2013-06-06 excellent No Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection + 94 linux/http/fritzbox_echo_exec 2014-02-11 excellent Yes Fritz!Box Webcm Unauthenticated Command Injection + 95 linux/http/github_enterprise_secret 2017-03-15 excellent Yes Github Enterprise Default Session Secret And Deserialization Vulnerability + 96 linux/http/gitlist_exec 2014-06-30 excellent Yes Gitlist Unauthenticated Remote Command Execution + 97 linux/http/goahead_ldpreload 2017-12-18 excellent Yes GoAhead Web Server LD_PRELOAD Arbitrary Module Load + 98 linux/http/goautodial_3_rce_command_injection 2015-04-21 excellent Yes GoAutoDial 3.3 Authentication Bypass / Command Injection + 99 linux/http/gpsd_format_string 2005-05-25 average No Berlios GPSD Format String Vulnerability + 100 linux/http/groundwork_monarch_cmd_exec 2013-03-08 excellent Yes GroundWork monarch_scan.cgi OS Command Injection + 101 linux/http/hadoop_unauth_exec 2016-10-19 excellent Yes Hadoop YARN ResourceManager Unauthenticated Command Execution + 102 linux/http/hp_system_management 2012-09-01 normal Yes HP System Management Anonymous Access Code Execution + 103 linux/http/hp_van_sdn_cmd_inject 2018-06-25 excellent Yes HP VAN SDN Controller Root Command Injection + 104 linux/http/huawei_hg532n_cmdinject 2017-04-15 excellent Yes Huawei HG532n Command Injection + 105 linux/http/ibm_qradar_unauth_rce 2018-05-28 excellent Yes IBM QRadar SIEM Unauthenticated Remote Code Execution + 106 linux/http/imperva_securesphere_exec 2018-10-08 excellent Yes Imperva SecureSphere PWS Command Injection + 107 linux/http/ipfire_bashbug_exec 2014-09-29 excellent Yes IPFire Bash Environment Variable Injection (Shellshock) + 108 linux/http/ipfire_oinkcode_exec 2017-06-09 excellent Yes IPFire proxy.cgi RCE + 109 linux/http/ipfire_proxy_exec 2016-05-04 excellent Yes IPFire proxy.cgi RCE + 110 linux/http/kaltura_unserialize_cookie_rce 2017-09-12 excellent Yes Kaltura Remote PHP Code Execution over Cookie + 111 linux/http/kaltura_unserialize_rce 2016-03-15 excellent Yes Kaltura Remote PHP Code Execution + 112 linux/http/kloxo_sqli 2014-01-28 manual Yes Kloxo SQL Injection and Remote Code Execution + 113 linux/http/librenms_addhost_cmd_inject 2018-12-16 excellent No LibreNMS addhost Command Injection + 114 linux/http/librenms_collectd_cmd_inject 2019-07-15 excellent Yes LibreNMS Collectd Command Injection + 115 linux/http/lifesize_uvc_ping_rce 2014-03-21 excellent No LifeSize UVC Authenticated RCE via Ping + 116 linux/http/linksys_apply_cgi 2005-09-13 great No Linksys WRT54 Access Point apply.cgi Buffer Overflow + 117 linux/http/linksys_e1500_apply_exec 2013-02-05 excellent No Linksys E1500/E2500 apply.cgi Remote Command Injection + 118 linux/http/linksys_themoon_exec 2014-02-13 excellent Yes Linksys E-Series TheMoon Remote Command Injection + 119 linux/http/linksys_wrt110_cmd_exec 2013-07-12 excellent Yes Linksys Devices pingstr Remote Command Injection + 120 linux/http/linksys_wrt160nv2_apply_exec 2013-02-11 excellent No Linksys WRT160nv2 apply.cgi Remote Command Injection + 121 linux/http/linksys_wrt54gl_apply_exec 2013-01-18 manual No Linksys WRT54GL apply.cgi Command Execution + 122 linux/http/linksys_wvbr0_user_agent_exec_noauth 2017-12-13 excellent Yes Linksys WVBR0-25 User-Agent Command Execution + 123 linux/http/logsign_exec 2017-02-26 excellent Yes Logsign Remote Command Injection + 124 linux/http/mailcleaner_exec 2018-12-19 excellent No Mailcleaner Remote Code Execution + 125 linux/http/microfocus_secure_messaging_gateway 2018-06-19 excellent Yes MicroFocus Secure Messaging Gateway Remote Code Execution + 126 linux/http/multi_ncc_ping_exec 2015-02-26 normal Yes D-Link/TRENDnet NCC Service Command Injection + 127 linux/http/mutiny_frontend_upload 2013-05-15 excellent Yes Mutiny 5 Arbitrary File Upload + 128 linux/http/mvpower_dvr_shell_exec 2015-08-23 excellent Yes MVPower DVR Shell Unauthenticated Command Execution + 129 linux/http/nagios_xi_chained_rce 2016-03-06 excellent Yes Nagios XI Chained Remote Code Execution + 130 linux/http/nagios_xi_chained_rce_2_electric_boogaloo 2018-04-17 manual Yes Nagios XI Chained Remote Code Execution + 131 linux/http/nagios_xi_magpie_debug 2018-11-14 excellent Yes Nagios XI Magpie_debug.php Root Remote Code Execution + 132 linux/http/netgear_dgn1000_setup_unauth_exec 2013-06-05 excellent Yes Netgear DGN1000 Setup.cgi Unauthenticated RCE + 133 linux/http/netgear_dgn1000b_setup_exec 2013-02-06 excellent No Netgear DGN1000B setup.cgi Remote Command Execution + 134 linux/http/netgear_dgn2200b_pppoe_exec 2013-02-15 manual No Netgear DGN2200B pppoe.cgi Remote Command Execution + 135 linux/http/netgear_dnslookup_cmd_exec 2017-02-25 excellent Yes Netgear DGN2200 dnslookup.cgi Command Injection + 136 linux/http/netgear_r7000_cgibin_exec 2016-12-06 excellent Yes Netgear R7000 and R6400 cgi-bin Command Injection + 137 linux/http/netgear_readynas_exec 2013-07-12 manual Yes NETGEAR ReadyNAS Perl Code Evaluation + 138 linux/http/netgear_unauth_exec 2016-02-25 excellent Yes Netgear Devices Unauthenticated Remote Command Execution + 139 linux/http/netgear_wnr2000_rce 2016-12-20 excellent Yes NETGEAR WNR2000v5 (Un)authenticated hidden_lang_avi Stack Overflow + 140 linux/http/nginx_chunked_size 2013-05-07 great Yes Nginx HTTP Server 1.3.9-1.4.0 Chunked Encoding Stack Buffer Overflow + 141 linux/http/nuuo_nvrmini_auth_rce 2016-08-04 excellent No NUUO NVRmini 2 / Crystal / NETGEAR ReadyNAS Surveillance Authenticated Remote Code Execution + 142 linux/http/nuuo_nvrmini_unauth_rce 2016-08-04 excellent Yes NUUO NVRmini 2 / NETGEAR ReadyNAS Surveillance Unauthenticated Remote Code Execution + 143 linux/http/op5_config_exec 2016-04-08 excellent Yes op5 v7.1.9 Configuration Command Execution + 144 linux/http/openfiler_networkcard_exec 2012-09-04 excellent Yes Openfiler v2.x NetworkCard Command Execution + 145 linux/http/pandora_fms_exec 2014-01-29 excellent Yes Pandora FMS Remote Code Execution + 146 linux/http/pandora_fms_sqli 2014-02-01 excellent Yes Pandora FMS Default Credential / SQLi Remote Code Execution + 147 linux/http/panos_readsessionvars 2017-12-11 excellent No Palo Alto Networks readSessionVarsFromFile() Session Corruption + 148 linux/http/peercast_url 2006-03-08 average No PeerCast URL Handling Buffer Overflow + 149 linux/http/php_imap_open_rce 2018-10-23 good Yes php imap_open Remote Code Execution + 150 linux/http/pineapp_ldapsyncnow_exec 2013-07-26 excellent Yes PineApp Mail-SeCure ldapsyncnow.php Arbitrary Command Execution + 151 linux/http/pineapp_livelog_exec 2013-07-26 excellent Yes PineApp Mail-SeCure livelog.html Arbitrary Command Execution + 152 linux/http/pineapp_test_li_conn_exec 2013-07-26 excellent Yes PineApp Mail-SeCure test_li_connection.php Arbitrary Command Execution + 153 linux/http/pineapple_bypass_cmdinject 2015-08-01 excellent Yes Hak5 WiFi Pineapple Preconfiguration Command Injection + 154 linux/http/pineapple_preconfig_cmdinject 2015-08-01 excellent Yes Hak5 WiFi Pineapple Preconfiguration Command Injection + 155 linux/http/piranha_passwd_exec 2000-04-04 excellent No RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution + 156 linux/http/pulse_secure_cmd_exec 2019-04-24 excellent Yes Pulse Secure VPN Arbitrary Command Execution + 157 linux/http/qnap_qcenter_change_passwd_exec 2018-07-11 excellent Yes QNAP Q'Center change_passwd Command Execution + 158 linux/http/raidsonic_nas_ib5220_exec_noauth 2013-02-04 manual No Raidsonic NAS Devices Unauthenticated Remote Command Execution + 159 linux/http/railo_cfml_rfi 2014-08-26 excellent Yes Railo Remote File Include + 160 linux/http/rancher_server 2017-07-27 excellent Yes Rancher Server - Docker Exploit + 161 linux/http/realtek_miniigd_upnp_exec_noauth 2015-04-24 normal Yes Realtek SDK Miniigd UPnP SOAP Command Execution + 162 linux/http/riverbed_netprofiler_netexpress_exec 2016-06-27 excellent Yes Riverbed SteelCentral NetProfiler/NetExpress Remote Code Execution + 163 linux/http/samsung_srv_1670d_upload_exec 2017-03-14 good Yes Samsung SRN-1670D Web Viewer Version 1.0.0.193 Arbitrary File Read and Upload + 164 linux/http/seagate_nas_php_exec_noauth 2015-03-01 normal Yes Seagate Business NAS Unauthenticated Remote Command Execution + 165 linux/http/smt_ipmi_close_window_bof 2013-11-06 good Yes Supermicro Onboard IPMI close_window.cgi Buffer Overflow + 166 linux/http/sophos_wpa_iface_exec 2014-04-08 excellent No Sophos Web Protection Appliance Interface Authenticated Arbitrary Command Execution + 167 linux/http/sophos_wpa_sblistpack_exec 2013-09-06 excellent Yes Sophos Web Protection Appliance sblistpack Arbitrary Command Execution + 168 linux/http/spark_unauth_rce 2017-12-12 excellent Yes Apache Spark Unauthenticated Command Execution + 169 linux/http/supervisor_xmlrpc_exec 2017-07-19 excellent Yes Supervisor XML-RPC Authenticated Remote Code Execution + 170 linux/http/symantec_messaging_gateway_exec 2017-04-26 excellent No Symantec Messaging Gateway Remote Code Execution + 171 linux/http/symantec_web_gateway_exec 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 ipchange.php Command Injection + 172 linux/http/symantec_web_gateway_file_upload 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 Arbitrary PHP File Upload Vulnerability + 173 linux/http/symantec_web_gateway_lfi 2012-05-17 excellent Yes Symantec Web Gateway 5.0.2.8 relfile File Inclusion Vulnerability + 174 linux/http/symantec_web_gateway_pbcontrol 2012-07-23 excellent Yes Symantec Web Gateway 5.0.2.18 pbcontrol.php Command Injection + 175 linux/http/symantec_web_gateway_restore 2014-12-16 excellent Yes Symantec Web Gateway 5 restore.php Post Authentication Command Injection + 176 linux/http/synology_dsm_sliceupload_exec_noauth 2013-10-31 excellent Yes Synology DiskStation Manager SLICEUPLOAD Remote Command Execution + 177 linux/http/tiki_calendar_exec 2016-06-06 excellent Yes Tiki-Wiki CMS Calendar Command Execution + 178 linux/http/tp_link_sc2020n_authenticated_telnet_injection 2015-12-20 excellent No TP-Link SC2020n Authenticated Telnet Injection + 179 linux/http/tr064_ntpserver_cmdinject 2016-11-07 normal Yes Zyxel/Eir D1000 DSL Modem NewNTPServer Command Injection Over TR-064 + 180 linux/http/trend_micro_imsva_exec 2017-01-15 excellent No Trend Micro InterScan Messaging Security (Virtual Appliance) Remote Code Execution + 181 linux/http/trendmicro_imsva_widget_exec 2017-10-07 excellent Yes Trend Micro InterScan Messaging Security (Virtual Appliance) Remote Code Execution + 182 linux/http/trendmicro_sps_exec 2016-08-08 excellent Yes Trend Micro Smart Protection Server Exec Remote Code Injection + 183 linux/http/trueonline_billion_5200w_rce 2016-12-26 excellent No TrueOnline / Billion 5200W-T Router Unauthenticated Command Injection + 184 linux/http/trueonline_p660hn_v1_rce 2016-12-26 excellent Yes TrueOnline / ZyXEL P660HN-T v1 Router Unauthenticated Command Injection + 185 linux/http/trueonline_p660hn_v2_rce 2016-12-26 excellent Yes TrueOnline / ZyXEL P660HN-T v2 Router Authenticated Command Injection + 186 linux/http/ubiquiti_airos_file_upload 2016-02-13 excellent No Ubiquiti airOS Arbitrary File Upload + 187 linux/http/ueb_api_rce 2017-08-08 excellent Yes Unitrends UEB http api remote code execution + 188 linux/http/vap2500_tools_command_exec 2014-11-25 normal Yes Arris VAP2500 tools_command.php Command Execution + 189 linux/http/vcms_upload 2011-11-27 excellent Yes V-CMS PHP File Upload and Execute + 190 linux/http/wanem_exec 2012-08-12 excellent Yes WAN Emulator v2.3 Command Execution + 191 linux/http/wd_mycloud_multiupload_upload 2017-07-29 excellent Yes Western Digital MyCloud multi_uploadify File Upload Vulnerability + 192 linux/http/webcalendar_settings_exec 2012-04-23 excellent Yes WebCalendar 1.2.4 Pre-Auth Remote Code Injection + 193 linux/http/webid_converter 2011-07-05 excellent Yes WeBid converter.php Remote PHP Code Injection + 194 linux/http/webmin_backdoor 2019-08-10 excellent Yes Webmin password_change.cgi Backdoor + 195 linux/http/webmin_packageup_rce 2019-05-16 excellent Yes Webmin Package Updates Remote Command Execution + 196 linux/http/wepresent_cmd_injection 2019-04-30 excellent Yes Barco WePresent file_transfer.cgi Command Injection + 197 linux/http/wipg1000_cmd_injection 2017-04-20 excellent Yes WePresent WiPG-1000 Command Injection + 198 linux/http/xplico_exec 2017-10-29 excellent Yes Xplico Remote Code Execution + 199 linux/http/zabbix_sqli 2013-09-23 excellent Yes Zabbix 2.0.8 SQL Injection and Remote Code Execution + 200 linux/http/zen_load_balancer_exec 2012-09-14 excellent Yes ZEN Load Balancer Filelog Command Execution + 201 linux/http/zenoss_showdaemonxmlconfig_exec 2012-07-30 good Yes Zenoss 3 showDaemonXMLConfig Command Execution + 202 linux/http/zimbra_xxe_rce 2019-03-13 excellent Yes Zimbra Collaboration Autodiscover Servlet XXE and ProxyServlet SSRF + 203 linux/ids/alienvault_centerd_soap_exec 2014-05-05 excellent Yes AlienVault OSSIM av-centerd Command Injection + 204 linux/ids/snortbopre 2005-10-18 good No Snort Back Orifice Pre-Preprocessor Buffer Overflow + 205 linux/imap/imap_uw_lsub 2000-04-16 good Yes UoW IMAP Server LSUB Buffer Overflow + 206 linux/local/abrt_raceabrt_priv_esc 2015-04-14 excellent Yes ABRT raceabrt Privilege Escalation + 207 linux/local/abrt_sosreport_priv_esc 2015-11-23 excellent Yes ABRT sosreport Privilege Escalation + 208 linux/local/af_packet_chocobo_root_priv_esc 2016-08-12 good Yes AF_PACKET chocobo_root Privilege Escalation + 209 linux/local/af_packet_packet_set_ring_priv_esc 2017-03-29 good Yes AF_PACKET packet_set_ring Privilege Escalation + 210 linux/local/apport_abrt_chroot_priv_esc 2015-03-31 excellent Yes Apport / ABRT chroot Privilege Escalation + 211 linux/local/apt_package_manager_persistence 1999-03-09 excellent No APT Package Manager Persistence + 212 linux/local/asan_suid_executable_priv_esc 2016-02-17 excellent Yes AddressSanitizer (ASan) SUID Executable Privilege Escalation + 213 linux/local/autostart_persistence 2006-02-13 excellent No Autostart Desktop Item Persistence + 214 linux/local/bash_profile_persistence 1989-06-08 normal No Bash Profile Persistence + 215 linux/local/blueman_set_dhcp_handler_dbus_priv_esc 2015-12-18 excellent Yes blueman set_dhcp_handler D-Bus Privilege Escalation + 216 linux/local/bpf_priv_esc 2016-05-04 good Yes Linux BPF doubleput UAF Privilege Escalation + 217 linux/local/bpf_sign_extension_priv_esc 2017-11-12 great Yes Linux BPF Sign Extension Local Privilege Escalation + 218 linux/local/cpi_runrshell_priv_esc 2018-12-08 excellent No Cisco Prime Infrastructure Runrshell Privilege Escalation + 219 linux/local/cron_persistence 1979-07-01 excellent No Cron Persistence + 220 linux/local/desktop_privilege_escalation 2014-08-07 excellent Yes Desktop Linux Password Stealer and Privilege Escalation + 221 linux/local/docker_daemon_privilege_escalation 2016-06-28 excellent Yes Docker Daemon Privilege Escalation + 222 linux/local/exim4_deliver_message_priv_esc 2019-06-05 excellent Yes Exim 4.87 - 4.91 Local Privilege Escalation + 223 linux/local/glibc_ld_audit_dso_load_priv_esc 2010-10-18 excellent Yes glibc LD_AUDIT Arbitrary DSO Load Privilege Escalation + 224 linux/local/glibc_origin_expansion_priv_esc 2010-10-18 excellent Yes glibc '$ORIGIN' Expansion Privilege Escalation + 225 linux/local/glibc_realpath_priv_esc 2018-01-16 normal Yes glibc 'realpath()' Privilege Escalation + 226 linux/local/hp_smhstart 2013-03-30 normal No HP System Management Homepage Local Privilege Escalation + 227 linux/local/juju_run_agent_priv_esc 2017-04-13 excellent Yes Juju-run Agent Privilege Escalation + 228 linux/local/kloxo_lxsuexec 2012-09-18 excellent No Kloxo Local Privilege Escalation + 229 linux/local/ktsuss_suid_priv_esc 2011-08-13 excellent Yes ktsuss suid Privilege Escalation + 230 linux/local/lastore_daemon_dbus_priv_esc 2016-02-02 excellent Yes lastore-daemon D-Bus Privilege Escalation + 231 linux/local/libuser_roothelper_priv_esc 2015-07-24 great Yes Libuser roothelper Privilege Escalation + 232 linux/local/nested_namespace_idmap_limit_priv_esc 2018-11-15 great Yes Linux Nested User Namespace idmap Limit Local Privilege Escalation + 233 linux/local/netfilter_priv_esc_ipv4 2016-06-03 good Yes Linux Kernel 4.6.3 Netfilter Privilege Escalation + 234 linux/local/network_manager_vpnc_username_priv_esc 2018-07-26 excellent Yes Network Manager VPNC Username Privilege Escalation + 235 linux/local/ntfs3g_priv_esc 2017-01-05 good Yes Debian/Ubuntu ntfs-3g Local Privilege Escalation + 236 linux/local/omniresolve_suid_priv_esc 2019-09-13 excellent Yes Micro Focus (HPE) Data Protector SUID Privilege Escalation + 237 linux/local/overlayfs_priv_esc 2015-06-16 good Yes Overlayfs Privilege Escalation + 238 linux/local/pkexec 2011-04-01 great Yes Linux PolicyKit Race Condition Privilege Escalation + 239 linux/local/ptrace_sudo_token_priv_esc 2019-03-24 excellent Yes ptrace Sudo Token Privilege Escalation + 240 linux/local/ptrace_traceme_pkexec_helper 2019-07-04 excellent Yes Linux Polkit pkexec helper PTRACE_TRACEME local root exploit + 241 linux/local/rc_local_persistence 1980-10-01 excellent No rc.local Persistence + 242 linux/local/rds_rds_page_copy_user_priv_esc 2010-10-20 great Yes Reliable Datagram Sockets (RDS) rds_page_copy_user Privilege Escalation + 243 linux/local/recvmmsg_priv_esc 2014-02-02 good Yes Linux Kernel recvmmsg Privilege Escalation + 244 linux/local/reptile_rootkit_reptile_cmd_priv_esc 2018-10-29 excellent Yes Reptile Rootkit reptile_cmd Privilege Escalation + 245 linux/local/service_persistence 1983-01-01 excellent No Service Persistence + 246 linux/local/servu_ftp_server_prepareinstallation_priv_esc 2019-06-05 excellent Yes Serv-U FTP Server prepareinstallation Privilege Escalation + 247 linux/local/sock_sendpage 2009-08-13 great Yes Linux Kernel Sendpage Local Privilege Escalation + 248 linux/local/sophos_wpa_clear_keys 2013-09-06 excellent Yes Sophos Web Protection Appliance clear_keys.pl Local Privilege Escalation + 249 linux/local/systemtap_modprobe_options_priv_esc 2010-11-17 excellent Yes SystemTap MODPROBE_OPTIONS Privilege Escalation + 250 linux/local/udev_netlink 2009-04-16 great No Linux udev Netlink Local Privilege Escalation + 251 linux/local/ueb_bpserverd_privesc 2018-03-14 excellent No Unitrends Enterprise Backup bpserverd Privilege Escalation + 252 linux/local/ufo_privilege_escalation 2017-08-10 good Yes Linux Kernel UDP Fragmentation Offset (UFO) Privilege Escalation + 253 linux/local/vmware_alsa_config 2017-05-22 excellent Yes VMware Workstation ALSA Config File Local Privilege Escalation + 254 linux/local/vmware_mount 2013-08-22 excellent Yes VMWare Setuid vmware-mount Unsafe popen(3) + 255 linux/local/yum_package_manager_persistence 2003-12-17 excellent No Yum Package Manager Persistence + 256 linux/local/zpanel_zsudo 2013-06-07 excellent Yes ZPanel zsudo Local Privilege Escalation Exploit + 257 linux/misc/accellion_fta_mpipe2 2011-02-07 excellent No Accellion FTA MPIPE2 Command Execution + 258 linux/misc/asus_infosvr_auth_bypass_exec 2015-01-04 excellent No ASUS infosvr Auth Bypass Command Execution + 259 linux/misc/drb_remote_codeexec 2011-03-23 excellent No Distributed Ruby Remote Code Execution + 260 linux/misc/gld_postfix 2005-04-12 good No GLD (Greylisting Daemon) Postfix Buffer Overflow + 261 linux/misc/hid_discoveryd_command_blink_on_unauth_rce 2016-03-28 excellent Yes HID discoveryd command_blink_on Unauthenticated RCE + 262 linux/misc/hikvision_rtsp_bof 2014-11-19 normal No Hikvision DVR RTSP Request Remote Code Execution + 263 linux/misc/hp_data_protector_cmd_exec 2011-02-07 excellent No HP Data Protector 6 EXEC_CMD Remote Code Execution + 264 linux/misc/hp_jetdirect_path_traversal 2017-04-05 normal No HP Jetdirect Path Traversal Arbitrary Code Execution + 265 linux/misc/hp_nnmi_pmd_bof 2014-09-09 normal Yes HP Network Node Manager I PMD Buffer Overflow + 266 linux/misc/hp_vsa_login_bof 2013-06-28 normal Yes HP StorageWorks P4000 Virtual SAN Appliance Login Buffer Overflow + 267 linux/misc/hplip_hpssd_exec 2007-10-04 excellent No HPLIP hpssd.py From Address Arbitrary Command Execution + 268 linux/misc/ib_inet_connect 2007-10-03 good No Borland InterBase INET_connect() Buffer Overflow + 269 linux/misc/ib_jrd8_create_database 2007-10-03 good No Borland InterBase jrd8_create_database() Buffer Overflow + 270 linux/misc/ib_open_marker_file 2007-10-03 good No Borland InterBase open_marker_file() Buffer Overflow + 271 linux/misc/ib_pwd_db_aliased 2007-10-03 good No Borland InterBase PWD_db_aliased() Buffer Overflow + 272 linux/misc/jenkins_java_deserialize 2015-11-18 excellent Yes Jenkins CLI RMI Java Deserialization Vulnerability + 273 linux/misc/jenkins_ldap_deserialize 2016-11-16 excellent Yes Jenkins CLI HTTP Java Deserialization Vulnerability + 274 linux/misc/lprng_format_string 2000-09-25 normal No LPRng use_syslog Remote Format String Vulnerability + 275 linux/misc/mongod_native_helper 2013-03-24 normal No MongoDB nativeHelper.apply Remote Code Execution + 276 linux/misc/nagios_nrpe_arguments 2013-02-21 excellent Yes Nagios Remote Plugin Executor Arbitrary Command Execution + 277 linux/misc/netcore_udp_53413_backdoor 2014-08-25 normal Yes Netcore Router Udp 53413 Backdoor + 278 linux/misc/netsupport_manager_agent 2011-01-08 average No NetSupport Manager Agent Remote Buffer Overflow + 279 linux/misc/novell_edirectory_ncp_bof 2012-12-12 normal Yes Novell eDirectory 8 Buffer Overflow + 280 linux/misc/opennms_java_serialize 2015-11-06 normal No OpenNMS Java Object Unserialization Remote Code Execution + 281 linux/misc/qnap_transcode_server 2017-08-06 excellent Yes QNAP Transcode Server Command Execution + 282 linux/misc/quest_pmmasterd_bof 2017-04-09 normal Yes Quest Privilege Manager pmmasterd Buffer Overflow + 283 linux/misc/sercomm_exec 2013-12-31 great Yes SerComm Device Remote Code Execution + 284 linux/misc/ueb9_bpserverd 2017-08-08 excellent Yes Unitrends UEB bpserverd authentication bypass RCE + 285 linux/misc/zabbix_server_exec 2009-09-10 excellent Yes Zabbix Server Arbitrary Command Execution + 286 linux/mysql/mysql_yassl_getname 2010-01-25 good No MySQL yaSSL CertDecoder::GetName Buffer Overflow + 287 linux/mysql/mysql_yassl_hello 2008-01-04 good No MySQL yaSSL SSL Hello Message Buffer Overflow + 288 linux/pop3/cyrus_pop3d_popsubfolders 2006-05-21 normal No Cyrus IMAPD pop3d popsubfolders USER Buffer Overflow + 289 linux/postgres/postgres_payload 2007-06-05 excellent Yes PostgreSQL for Linux Payload Execution + 290 linux/pptp/poptop_negative_read 2003-04-09 great Yes Poptop Negative Read Overflow + 291 linux/proxy/squid_ntlm_authenticate 2004-06-08 great No Squid NTLM Authenticate Overflow + 292 linux/redis/redis_unauth_exec 2018-11-13 good No Redis Unauthenticated Code Execution + 293 linux/samba/chain_reply 2010-06-16 good No Samba chain_reply Memory Corruption (Linux x86) + 294 linux/samba/is_known_pipename 2017-03-24 excellent Yes Samba is_known_pipename() Arbitrary Module Load + 295 linux/samba/lsa_transnames_heap 2007-05-14 good Yes Samba lsa_io_trans_names Heap Overflow + 296 linux/samba/setinfopolicy_heap 2012-04-10 normal Yes Samba SetInformationPolicy AuditEventsInfo Heap Overflow + 297 linux/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Linux x86) + 298 linux/smtp/exim4_dovecot_exec 2013-05-03 excellent No Exim and Dovecot Insecure Configuration Command Injection + 299 linux/smtp/exim_gethostbyname_bof 2015-01-27 great Yes Exim GHOST (glibc gethostbyname) Buffer Overflow + 300 linux/smtp/haraka 2017-01-26 excellent Yes Haraka SMTP Command Injection + 301 linux/snmp/awind_snmp_exec 2019-03-27 excellent Yes AwindInc SNMP Service Command Injection + 302 linux/snmp/net_snmpd_rw_access 2004-05-10 normal No Net-SNMPd Write Access SNMP-EXTEND-MIB arbitrary code execution + 303 linux/ssh/ceragon_fibeair_known_privkey 2015-04-01 excellent No Ceragon FibeAir IP-10 SSH Private Key Exposure + 304 linux/ssh/cisco_ucs_scpuser 2019-08-21 excellent No Cisco UCS Director default scpuser password + 305 linux/ssh/exagrid_known_privkey 2016-04-07 excellent No ExaGrid Known SSH Key and Default Password + 306 linux/ssh/f5_bigip_known_privkey 2012-06-11 excellent No F5 BIG-IP SSH Private Key Exposure + 307 linux/ssh/loadbalancerorg_enterprise_known_privkey 2014-03-17 excellent No Loadbalancer.org Enterprise VA SSH Private Key Exposure + 308 linux/ssh/mercurial_ssh_exec 2017-04-18 excellent No Mercurial Custom hg-ssh Wrapper Remote Code Exec + 309 linux/ssh/quantum_dxi_known_privkey 2014-03-17 excellent No Quantum DXi V1000 SSH Private Key Exposure + 310 linux/ssh/quantum_vmpro_backdoor 2014-03-17 excellent No Quantum vmPRO Backdoor Command + 311 linux/ssh/solarwinds_lem_exec 2017-03-17 excellent No SolarWinds LEM Default SSH Password Remote Code Execution + 312 linux/ssh/symantec_smg_ssh 2012-08-27 excellent No Symantec Messaging Gateway 9.5 Default SSH Password Vulnerability + 313 linux/ssh/vmware_vdp_known_privkey 2016-12-20 excellent No VMware VDP Known SSH Key + 314 linux/telnet/netgear_telnetenable 2009-10-30 excellent Yes NETGEAR TelnetEnable + 315 linux/telnet/telnet_encrypt_keyid 2011-12-23 great No Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow + 316 linux/upnp/belkin_wemo_upnp_exec 2014-04-04 excellent Yes Belkin Wemo UPnP Remote Code Execution + 317 linux/upnp/dlink_upnp_msearch_exec 2013-02-01 excellent Yes D-Link Unauthenticated UPnP M-SEARCH Multicast Command Injection + 318 linux/upnp/miniupnpd_soap_bof 2013-03-27 normal Yes MiniUPnPd 1.0 Stack Buffer Overflow Remote Code Execution + 319 mainframe/ftp/ftp_jcl_creds 2013-05-12 normal Yes FTP JCL Execution + 320 multi/browser/adobe_flash_hacking_team_uaf 2015-07-06 great No Adobe Flash Player ByteArray Use After Free + 321 multi/browser/adobe_flash_nellymoser_bof 2015-06-23 great No Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow + 322 multi/browser/adobe_flash_net_connection_confusion 2015-03-12 great No Adobe Flash Player NetConnection Type Confusion + 323 multi/browser/adobe_flash_opaque_background_uaf 2015-07-06 great No Adobe Flash opaqueBackground Use After Free + 324 multi/browser/adobe_flash_pixel_bender_bof 2014-04-28 great No Adobe Flash Player Shader Buffer Overflow + 325 multi/browser/adobe_flash_shader_drawing_fill 2015-05-12 great No Adobe Flash Player Drawing Fill Shader Memory Corruption + 326 multi/browser/adobe_flash_shader_job_overflow 2015-05-12 great No Adobe Flash Player ShaderJob Buffer Overflow + 327 multi/browser/adobe_flash_uncompress_zlib_uaf 2014-04-28 great No Adobe Flash Player ByteArray UncompressViaZlibVariant Use After Free + 328 multi/browser/firefox_escape_retval 2009-07-13 normal No Firefox 3.5 escape() Return Value Memory Corruption + 329 multi/browser/firefox_pdfjs_privilege_escalation 2015-03-31 manual No Firefox PDF.js Privileged Javascript Injection + 330 multi/browser/firefox_proto_crmfrequest 2013-08-06 excellent No Firefox 5.0 - 15.0.1 __exposedProps__ XCS Code Execution + 331 multi/browser/firefox_proxy_prototype 2014-01-20 manual No Firefox Proxy Prototype Privileged Javascript Injection + 332 multi/browser/firefox_queryinterface 2006-02-02 normal No Firefox location.QueryInterface() Code Execution + 333 multi/browser/firefox_svg_plugin 2013-01-08 excellent No Firefox 17.0.1 Flash Privileged Code Injection + 334 multi/browser/firefox_tostring_console_injection 2013-05-14 excellent No Firefox toString console.time Privileged Javascript Injection + 335 multi/browser/firefox_webidl_injection 2014-03-17 excellent No Firefox WebIDL Privileged Javascript Injection + 336 multi/browser/firefox_xpi_bootstrapped_addon 2007-06-27 excellent No Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution + 337 multi/browser/itms_overflow 2009-06-01 great No Apple OS X iTunes 8.1.1 ITMS Overflow + 338 multi/browser/java_atomicreferencearray 2012-02-14 excellent No Java AtomicReferenceArray Type Violation Vulnerability + 339 multi/browser/java_calendar_deserialize 2008-12-03 excellent No Sun Java Calendar Deserialization Privilege Escalation + 340 multi/browser/java_getsoundbank_bof 2009-11-04 great No Sun Java JRE getSoundbank file:// URI Buffer Overflow + 341 multi/browser/java_jre17_driver_manager 2013-01-10 excellent No Java Applet Driver Manager Privileged toString() Remote Code Execution + 342 multi/browser/java_jre17_exec 2012-08-26 excellent No Java 7 Applet Remote Code Execution + 343 multi/browser/java_jre17_glassfish_averagerangestatisticimpl 2012-10-16 excellent No Java Applet AverageRangeStatisticImpl Remote Code Execution + 344 multi/browser/java_jre17_jaxws 2012-10-16 excellent No Java Applet JAX-WS Remote Code Execution + 345 multi/browser/java_jre17_jmxbean 2013-01-10 excellent No Java Applet JMX Remote Code Execution + 346 multi/browser/java_jre17_jmxbean_2 2013-01-19 excellent No Java Applet JMX Remote Code Execution + 347 multi/browser/java_jre17_method_handle 2012-10-16 excellent No Java Applet Method Handle Remote Code Execution + 348 multi/browser/java_jre17_provider_skeleton 2013-06-18 great No Java Applet ProviderSkeleton Insecure Invoke Method + 349 multi/browser/java_jre17_reflection_types 2013-01-10 excellent No Java Applet Reflection Type Confusion Remote Code Execution + 350 multi/browser/java_rhino 2011-10-18 excellent No Java Applet Rhino Script Engine Remote Code Execution + 351 multi/browser/java_rmi_connection_impl 2010-03-31 excellent No Java RMIConnectionImpl Deserialization Privilege Escalation + 352 multi/browser/java_setdifficm_bof 2009-11-04 great No Sun Java JRE AWT setDiffICM Buffer Overflow + 353 multi/browser/java_signed_applet 1997-02-19 excellent No Java Signed Applet Social Engineering Code Execution + 354 multi/browser/java_storeimagearray 2013-08-12 great No Java storeImageArray() Invalid Array Indexing Vulnerability + 355 multi/browser/java_trusted_chain 2010-03-31 excellent No Java Statement.invoke() Trusted Method Chain Privilege Escalation + 356 multi/browser/java_verifier_field_access 2012-06-06 excellent No Java Applet Field Bytecode Verifier Cache Remote Code Execution + 357 multi/browser/mozilla_compareto 2005-07-13 normal No Mozilla Suite/Firefox compareTo() Code Execution + 358 multi/browser/mozilla_navigatorjava 2006-07-25 normal No Mozilla Suite/Firefox Navigator Object Code Execution + 359 multi/browser/msfd_rce_browser 2018-04-11 normal No Metasploit msfd Remote Code Execution via Browser + 360 multi/browser/opera_configoverwrite 2007-03-05 excellent No Opera 9 Configuration Overwrite + 361 multi/browser/opera_historysearch 2008-10-23 excellent No Opera historysearch XSS + 362 multi/browser/qtjava_pointer 2007-04-23 excellent No Apple QTJava toQTPointer() Arbitrary Memory Access + 363 multi/elasticsearch/script_mvel_rce 2013-12-09 excellent Yes ElasticSearch Dynamic Script Arbitrary Java Execution + 364 multi/elasticsearch/search_groovy_script 2015-02-11 excellent Yes ElasticSearch Search Groovy Sandbox Bypass + 365 multi/fileformat/adobe_u3d_meshcont 2009-10-13 good No Adobe U3D CLODProgressiveMeshDeclaration Array Overrun + 366 multi/fileformat/evince_cbt_cmd_injection 2017-07-13 excellent No Evince CBT File Command Injection + 367 multi/fileformat/ghostscript_failed_restore 2018-08-21 excellent No Ghostscript Failed Restore Command Execution + 368 multi/fileformat/js_unpacker_eval_injection 2015-02-18 excellent No Javascript Injection for Eval-based Unpackers + 369 multi/fileformat/libreoffice_logo_exec 2019-07-16 normal No LibreOffice Macro Python Code Execution + 370 multi/fileformat/libreoffice_macro_exec 2018-10-18 normal No LibreOffice Macro Code Execution + 371 multi/fileformat/maple_maplet 2010-04-26 excellent No Maple Maplet File Creation and Command Execution + 372 multi/fileformat/nodejs_js_yaml_load_code_exec 2013-06-28 excellent No Nodejs js-yaml load() Code Execution + 373 multi/fileformat/office_word_macro 2012-01-10 excellent No Microsoft Office Word Malicious Macro Execution + 374 multi/fileformat/peazip_command_injection 2009-06-05 excellent No PeaZip Zip Processing Command Injection + 375 multi/fileformat/swagger_param_inject 2016-06-23 excellent No JSON Swagger CodeGen Parameter Injector + 376 multi/fileformat/zip_slip 2018-06-05 manual No Generic Zip Slip Traversal Vulnerability + 377 multi/ftp/pureftpd_bash_env_exec 2014-09-24 excellent Yes Pure-FTPd External Authentication Bash Environment Variable Code Injection (Shellshock) + 378 multi/ftp/wuftpd_site_exec_format 2000-06-22 great Yes WU-FTPD SITE EXEC/INDEX Format String Vulnerability + 379 multi/gdb/gdb_server_exec 2014-08-24 great No GDB Server Remote Payload Execution + 380 multi/hams/steamed 2018-04-01 manual No Steamed Hams + 381 multi/handler manual No Generic Payload Handler + 382 multi/http/activecollab_chat 2012-05-30 excellent Yes Active Collab "chat module" Remote PHP Code Injection Exploit + 383 multi/http/ajaxplorer_checkinstall_exec 2010-04-04 excellent Yes AjaXplorer checkInstall.php Remote Command Execution + 384 multi/http/apache_activemq_upload_jsp 2016-06-01 excellent No ActiveMQ web shell upload + 385 multi/http/apache_jetspeed_file_upload 2016-03-06 manual No Apache Jetspeed Arbitrary File Upload + 386 multi/http/apache_mod_cgi_bash_env_exec 2014-09-24 excellent Yes Apache mod_cgi Bash Environment Variable Code Injection (Shellshock) + 387 multi/http/apache_roller_ognl_injection 2013-10-31 excellent Yes Apache Roller OGNL Injection + 388 multi/http/apprain_upload_exec 2012-01-19 excellent Yes appRain CMF Arbitrary PHP File Upload Vulnerability + 389 multi/http/atutor_sqli 2016-03-01 excellent Yes ATutor 2.2.1 SQL Injection / Remote Code Execution + 390 multi/http/auxilium_upload_exec 2012-09-14 excellent Yes Auxilium RateMyPet Arbitrary File Upload Vulnerability + 391 multi/http/axis2_deployer 2010-12-30 excellent No Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP) + 392 multi/http/bassmaster_js_injection 2016-11-01 excellent Yes Bassmaster Batch Arbitrary JavaScript Injection Remote Code Execution + 393 multi/http/bolt_file_upload 2015-08-17 excellent Yes CMS Bolt File Upload Vulnerability + 394 multi/http/builderengine_upload_exec 2016-09-18 excellent Yes BuilderEngine Arbitrary File Upload Vulnerability and execution + 395 multi/http/caidao_php_backdoor_exec 2015-10-27 excellent Yes China Chopper Caidao PHP Backdoor Code Execution + 396 multi/http/cisco_dcnm_upload 2013-09-18 excellent Yes Cisco Prime Data Center Network Manager Arbitrary File Upload + 397 multi/http/cisco_dcnm_upload_2019 2019-06-26 excellent Yes Cisco Data Center Network Manager Unauthenticated Remote Code Execution + 398 multi/http/clipbucket_fileupload_exec 2018-03-03 excellent Yes ClipBucket beats_uploader Unauthenticated Arbitrary File Upload + 399 multi/http/cmsms_object_injection_rce 2019-03-26 normal Yes CMS Made Simple Authenticated RCE via object injection + 400 multi/http/cmsms_showtime2_rce 2019-03-11 normal Yes CMS Made Simple (CMSMS) Showtime2 File Upload RCE + 401 multi/http/cmsms_upload_rename_rce 2018-07-03 excellent Yes CMS Made Simple Authenticated RCE via File Upload/Copy + 402 multi/http/coldfusion_ckeditor_file_upload 2018-09-11 excellent No Adobe ColdFusion CKEditor unrestricted file upload + 403 multi/http/coldfusion_rds_auth_bypass 2013-08-08 great Yes Adobe ColdFusion RDS Authentication Bypass + 404 multi/http/confluence_widget_connector 2019-03-25 excellent Yes Atlassian Confluence Widget Connector Macro Velocity Template Injection + 405 multi/http/cups_bash_env_exec 2014-09-24 excellent Yes CUPS Filter Bash Environment Variable Code Injection (Shellshock) + 406 multi/http/cuteflow_upload_exec 2012-07-27 excellent Yes CuteFlow v2.11.2 Arbitrary File Upload Vulnerability + 407 multi/http/dexter_casinoloader_exec 2014-02-08 excellent Yes Dexter (CasinoLoader) SQL Injection + 408 multi/http/drupal_drupageddon 2014-10-15 excellent No Drupal HTTP Parameter Key/Value SQL Injection + 409 multi/http/eaton_nsm_code_exec 2012-06-26 excellent Yes Network Shutdown Module (sort_values) Remote PHP Code Injection + 410 multi/http/eventlog_file_upload 2014-08-31 excellent Yes ManageEngine Eventlog Analyzer Arbitrary File Upload + 411 multi/http/extplorer_upload_exec 2012-12-31 excellent Yes eXtplorer v2.1 Arbitrary File Upload Vulnerability + 412 multi/http/familycms_less_exec 2011-11-29 excellent Yes Family Connections less.php Remote Command Execution + 413 multi/http/freenas_exec_raw 2010-11-06 great No FreeNAS exec_raw.php Arbitrary Command Execution + 414 multi/http/gestioip_exec 2013-10-04 excellent No GestioIP Remote Command Execution + 415 multi/http/getsimplecms_unauth_code_exec 2019-04-28 excellent Yes GetSimpleCMS Unauthenticated RCE + 416 multi/http/git_client_command_exec 2014-12-18 excellent No Malicious Git and Mercurial HTTP Server For CVE-2014-9390 + 417 multi/http/git_submodule_command_exec 2017-08-10 excellent No Malicious Git HTTP Server For CVE-2017-1000117 + 418 multi/http/git_submodule_url_exec 2018-10-05 excellent No Malicious Git HTTP Server For CVE-2018-17456 + 419 multi/http/gitlab_shell_exec 2013-11-04 excellent Yes Gitlab-shell Code Execution + 420 multi/http/gitlist_arg_injection 2018-04-26 excellent Yes GitList v0.6.0 Argument Injection Vulnerability + 421 multi/http/gitorious_graph 2012-01-19 excellent No Gitorious Arbitrary Command Execution + 422 multi/http/glassfish_deployer 2011-08-04 excellent No Sun/Oracle GlassFish Server Authenticated Code Execution + 423 multi/http/glossword_upload_exec 2013-02-05 excellent Yes Glossword v1.8.8 - 1.8.12 Arbitrary File Upload Vulnerability + 424 multi/http/glpi_install_rce 2013-09-12 manual Yes GLPI install.php Remote Command Execution + 425 multi/http/horde_form_file_upload 2019-03-24 excellent No Horde Form File Upload Vulnerability + 426 multi/http/horde_href_backdoor 2012-02-13 excellent No Horde 3.3.12 Backdoor Arbitrary PHP Code Execution + 427 multi/http/hp_sitescope_issuesiebelcmd 2013-10-30 great Yes HP SiteScope issueSiebelCmd Remote Code Execution + 428 multi/http/hp_sitescope_uploadfileshandler 2012-08-29 good No HP SiteScope Remote Code Execution + 429 multi/http/hp_sys_mgmt_exec 2013-06-11 excellent Yes HP System Management Homepage JustGetSNMPQueue Command Injection + 430 multi/http/hyperic_hq_script_console 2013-10-10 excellent Yes VMware Hyperic HQ Groovy Script-Console Java Execution + 431 multi/http/ibm_openadmin_tool_soap_welcomeserver_exec 2017-05-30 excellent Yes IBM OpenAdmin Tool SOAP welcomeServer PHP Code Execution + 432 multi/http/ispconfig_php_exec 2013-10-30 excellent No ISPConfig Authenticated Arbitrary PHP Code Execution + 433 multi/http/jboss_bshdeployer 2010-04-26 excellent No JBoss JMX Console Beanshell Deployer WAR Upload and Deployment + 434 multi/http/jboss_deploymentfilerepository 2010-04-26 excellent No JBoss Java Class DeploymentFileRepository WAR Deployment + 435 multi/http/jboss_invoke_deploy 2007-02-20 excellent Yes JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) + 436 multi/http/jboss_maindeployer 2007-02-20 excellent No JBoss JMX Console Deployer Upload and Execute + 437 multi/http/jboss_seam_upload_exec 2010-08-05 normal Yes JBoss Seam 2 File Upload and Execute + 438 multi/http/jenkins_metaprogramming 2019-01-08 excellent Yes Jenkins ACL Bypass and Metaprogramming RCE + 439 multi/http/jenkins_script_console 2013-01-18 good Yes Jenkins-CI Script-Console Java Execution + 440 multi/http/jenkins_xstream_deserialize 2016-02-24 excellent Yes Jenkins XStream Groovy classpath Deserialization Vulnerability + 441 multi/http/jira_hipchat_template 2015-10-28 excellent Yes Atlassian HipChat for Jira Plugin Velocity Template Injection + 442 multi/http/jira_plugin_upload 2018-02-22 excellent Yes Atlassian Jira Authenticated Upload Code Execution + 443 multi/http/joomla_http_header_rce 2015-12-14 excellent Yes Joomla HTTP Header Unauthenticated Remote Code Execution + 444 multi/http/kordil_edms_upload_exec 2013-02-22 excellent Yes Kordil EDMS v2.2.60rc3 Unauthenticated Arbitrary File Upload Vulnerability + 445 multi/http/lcms_php_exec 2011-03-03 excellent Yes LotusCMS 3.0 eval() Remote Command Execution + 446 multi/http/log1cms_ajax_create_folder 2011-04-11 excellent Yes Log1 CMS writeInfo() PHP Code Injection + 447 multi/http/magento_unserialize 2016-05-17 excellent Yes Magento 2.0.6 Unserialize Remote Code Execution + 448 multi/http/makoserver_cmd_exec 2017-09-03 excellent Yes Mako Server v2.5, 2.6 OS Command Injection RCE + 449 multi/http/manage_engine_dc_pmp_sqli 2014-06-08 excellent Yes ManageEngine Desktop Central / Password Manager LinkViewFetchServlet.dat SQL Injection + 450 multi/http/manageengine_auth_upload 2014-12-15 excellent Yes ManageEngine Multiple Products Authenticated File Upload + 451 multi/http/manageengine_sd_uploader 2015-08-20 excellent Yes ManageEngine ServiceDesk Plus Arbitrary File Upload + 452 multi/http/manageengine_search_sqli 2012-10-18 excellent Yes ManageEngine Security Manager Plus 5.5 Build 5505 SQL Injection + 453 multi/http/mantisbt_manage_proj_page_rce 2008-10-16 excellent Yes Mantis manage_proj_page PHP Code Execution + 454 multi/http/mantisbt_php_exec 2014-11-08 great Yes MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability + 455 multi/http/mediawiki_syntaxhighlight 2017-04-06 good Yes MediaWiki SyntaxHighlight extension option injection vulnerability + 456 multi/http/mediawiki_thumb 2014-01-28 excellent Yes MediaWiki Thumb.php Remote Command Execution + 457 multi/http/metasploit_static_secret_key_base 2016-09-15 excellent Yes Metasploit Web UI Static secret_key_base Value + 458 multi/http/metasploit_webui_console_command_execution 2016-08-23 excellent No Metasploit Web UI Diagnostic Console Command Execution + 459 multi/http/mma_backdoor_upload 2012-04-02 excellent Yes Th3 MMA mma.php Backdoor Arbitrary File Upload + 460 multi/http/mobilecartly_upload_exec 2012-08-10 excellent Yes MobileCartly 1.0 Arbitrary File Creation Vulnerability + 461 multi/http/monstra_fileupload_exec 2017-12-18 excellent Yes Monstra CMS Authenticated Arbitrary File Upload + 462 multi/http/moodle_cmd_exec 2013-10-30 good No Moodle Remote Command Execution + 463 multi/http/movabletype_upgrade_exec 2013-01-07 excellent Yes Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution + 464 multi/http/mutiny_subnetmask_exec 2012-10-22 excellent Yes Mutiny Remote Command Execution + 465 multi/http/nas4free_php_exec 2013-10-30 great No NAS4Free Arbitrary Remote Code Execution + 466 multi/http/navigate_cms_rce 2018-09-26 excellent Yes Navigate CMS Unauthenticated Remote Code Execution + 467 multi/http/netwin_surgeftp_exec 2012-12-06 good Yes Netwin SurgeFTP Remote Command Execution + 468 multi/http/nibbleblog_file_upload 2015-09-01 excellent Yes Nibbleblog File Upload Vulnerability + 469 multi/http/nostromo_code_exec 2019-10-20 good Yes Nostromo Directory Traversal Remote Command Execution + 470 multi/http/novell_servicedesk_rce 2016-03-30 excellent Yes Novell ServiceDesk Authenticated File Upload + 471 multi/http/nuuo_nvrmini_upgrade_rce 2018-08-04 excellent Yes NUUO NVRmini upgrade_handle.php Remote Command Execution + 472 multi/http/october_upload_bypass_exec 2017-04-25 excellent Yes October CMS Upload Protection Bypass Code Execution + 473 multi/http/op5_license 2012-01-05 excellent Yes OP5 license.php Remote Command Execution + 474 multi/http/op5_welcome 2012-01-05 excellent Yes OP5 welcome Remote Command Execution + 475 multi/http/openfire_auth_bypass 2008-11-10 excellent Yes Openfire Admin Console Authentication Bypass + 476 multi/http/openmediavault_cmd_exec 2013-10-30 excellent No OpenMediaVault Cron Remote Command Execution + 477 multi/http/openmrs_deserialization 2019-02-04 normal Yes OpenMRS Java Deserialization RCE + 478 multi/http/openx_backdoor_php 2013-08-07 excellent Yes OpenX Backdoor PHP Code Execution + 479 multi/http/opmanager_socialit_file_upload 2014-09-27 excellent Yes ManageEngine OpManager and Social IT Arbitrary File Upload + 480 multi/http/oracle_ats_file_upload 2016-01-20 excellent Yes Oracle ATS Arbitrary File Upload + 481 multi/http/oracle_reports_rce 2014-01-15 great Yes Oracle Forms and Reports Remote Code Execution + 482 multi/http/oracle_weblogic_wsat_deserialization_rce 2017-10-19 excellent No Oracle WebLogic wls-wsat Component Deserialization RCE + 483 multi/http/orientdb_exec 2017-07-13 good Yes OrientDB 2.2.x Remote Code Execution + 484 multi/http/oscommerce_installer_unauth_code_exec 2018-04-30 excellent Yes osCommerce Installer Unauthenticated Code Execution + 485 multi/http/pandora_upload_exec 2010-11-30 excellent Yes Pandora FMS v3.1 Auth Bypass and Arbitrary File Upload Vulnerability + 486 multi/http/phoenix_exec 2016-07-01 excellent Yes Phoenix Exploit Kit Remote Code Execution + 487 multi/http/php_cgi_arg_injection 2012-05-03 excellent Yes PHP CGI Argument Injection + 488 multi/http/php_utility_belt_rce 2015-12-08 excellent Yes PHP Utility Belt Remote Code Execution + 489 multi/http/php_volunteer_upload_exec 2012-05-28 excellent No PHP Volunteer Management System v1.0.2 Arbitrary File Upload Vulnerability + 490 multi/http/phpfilemanager_rce 2015-08-28 excellent Yes phpFileManager 0.9.8 Remote Code Execution + 491 multi/http/phpldapadmin_query_engine 2011-10-24 excellent Yes phpLDAPadmin query_engine Remote PHP Code Injection + 492 multi/http/phpmailer_arg_injection 2016-12-26 manual No PHPMailer Sendmail Argument Injection + 493 multi/http/phpmoadmin_exec 2015-03-03 excellent Yes PHPMoAdmin 1.1.2 Remote Code Execution + 494 multi/http/phpmyadmin_3522_backdoor 2012-09-25 normal No phpMyAdmin 3.5.2.2 server_sync.php Backdoor + 495 multi/http/phpmyadmin_lfi_rce 2018-06-19 good Yes phpMyAdmin Authenticated Remote Code Execution + 496 multi/http/phpmyadmin_null_termination_exec 2016-06-23 excellent Yes phpMyAdmin Authenticated Remote Code Execution + 497 multi/http/phpmyadmin_preg_replace 2013-04-25 excellent Yes phpMyAdmin Authenticated Remote Code Execution via preg_replace() + 498 multi/http/phpscheduleit_start_date 2008-10-01 excellent Yes phpScheduleIt PHP reserve.php start_date Parameter Arbitrary Code Injection + 499 multi/http/phptax_exec 2012-10-08 excellent Yes PhpTax pfilez Parameter Exec Remote Code Injection + 500 multi/http/phpwiki_ploticus_exec 2014-09-11 excellent No Phpwiki Ploticus Remote Code Execution + 501 multi/http/pimcore_unserialize_rce 2019-03-11 normal Yes Pimcore Unserialize RCE + 502 multi/http/playsms_filename_exec 2017-05-21 excellent Yes PlaySMS sendfromfile.php Authenticated "Filename" Field Code Execution + 503 multi/http/playsms_uploadcsv_exec 2017-05-21 excellent Yes PlaySMS import.php Authenticated CSV File Upload Code Execution + 504 multi/http/plone_popen2 2011-10-04 excellent Yes Plone and Zope XMLTools Remote Command Execution + 505 multi/http/pmwiki_pagelist 2011-11-09 excellent Yes PmWiki pagelist.php Remote PHP Code Injection Exploit + 506 multi/http/polarcms_upload_exec 2012-01-21 excellent Yes PolarBear CMS PHP File Upload Vulnerability + 507 multi/http/processmaker_exec 2013-10-24 excellent Yes ProcessMaker Open Source Authenticated PHP Code Execution + 508 multi/http/processmaker_plugin_upload 2010-08-25 excellent No ProcessMaker Plugin Upload + 509 multi/http/qdpm_upload_exec 2012-06-14 excellent Yes qdPM v7 Arbitrary PHP File Upload Vulnerability + 510 multi/http/rails_actionpack_inline_exec 2016-03-01 excellent No Ruby on Rails ActionPack Inline ERB Code Execution + 511 multi/http/rails_double_tap 2019-03-13 excellent Yes Ruby On Rails DoubleTap Development Mode secret_key_base Vulnerability + 512 multi/http/rails_dynamic_render_code_exec 2016-10-16 excellent Yes Ruby on Rails Dynamic Render File Upload Remote Code Execution + 513 multi/http/rails_json_yaml_code_exec 2013-01-28 excellent No Ruby on Rails JSON Processor YAML Deserialization Code Execution + 514 multi/http/rails_secret_deserialization 2013-04-11 excellent No Ruby on Rails Known Secret Session Cookie Remote Code Execution + 515 multi/http/rails_web_console_v2_code_exec 2015-06-16 excellent No Ruby on Rails Web Console (v2) Whitelist Bypass Code Execution + 516 multi/http/rails_xml_yaml_code_exec 2013-01-07 excellent No Ruby on Rails XML Processor YAML Deserialization Code Execution + 517 multi/http/rocket_servergraph_file_requestor_rce 2013-10-30 great Yes Rocket Servergraph Admin Center fileRequestor Remote Code Execution + 518 multi/http/sflog_upload_exec 2012-07-06 excellent Yes Sflog! CMS 1.0 Arbitrary File Upload Vulnerability + 519 multi/http/shopware_createinstancefromnamedarguments_rce 2019-05-09 excellent Yes Shopware createInstanceFromNamedArguments PHP Object Instantiation RCE + 520 multi/http/simple_backdoors_exec 2015-09-08 excellent Yes Simple Backdoor Shell Remote Code Execution + 521 multi/http/sit_file_upload 2011-11-10 excellent Yes Support Incident Tracker Remote Command Execution + 522 multi/http/snortreport_exec 2011-09-19 excellent No Snortreport nmap.php/nbtscan.php Remote Command Execution + 523 multi/http/solarwinds_store_manager_auth_filter 2014-08-19 excellent Yes SolarWinds Storage Manager Authentication Bypass + 524 multi/http/sonicwall_gms_upload 2012-01-17 excellent Yes SonicWALL GMS 6 Arbitrary File Upload + 525 multi/http/sonicwall_scrutinizer_methoddetail_sqli 2014-07-24 excellent Yes Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection + 526 multi/http/splunk_mappy_exec 2011-12-12 excellent Yes Splunk Search Remote Code Execution + 527 multi/http/splunk_upload_app_exec 2012-09-27 good Yes Splunk Custom App Remote Code Execution + 528 multi/http/spree_search_exec 2011-10-05 excellent No Spreecommerce 0.60.1 Arbitrary Command Execution + 529 multi/http/spree_searchlogic_exec 2011-04-19 excellent No Spreecommerce Arbitrary Command Execution + 530 multi/http/struts2_code_exec_showcase 2017-07-07 excellent Yes Apache Struts 2 Struts 1 Plugin Showcase OGNL Code Execution + 531 multi/http/struts2_content_type_ognl 2017-03-07 excellent Yes Apache Struts Jakarta Multipart Parser OGNL Injection + 532 multi/http/struts2_namespace_ognl 2018-08-22 excellent Yes Apache Struts 2 Namespace Redirect OGNL Injection + 533 multi/http/struts2_rest_xstream 2017-09-05 excellent Yes Apache Struts 2 REST Plugin XStream RCE + 534 multi/http/struts_code_exec 2010-07-13 good No Apache Struts Remote Command Execution + 535 multi/http/struts_code_exec_classloader 2014-03-06 manual No Apache Struts ClassLoader Manipulation Remote Code Execution + 536 multi/http/struts_code_exec_exception_delegator 2012-01-06 excellent No Apache Struts Remote Command Execution + 537 multi/http/struts_code_exec_parameters 2011-10-01 excellent Yes Apache Struts ParametersInterceptor Remote Code Execution + 538 multi/http/struts_default_action_mapper 2013-07-02 excellent Yes Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution + 539 multi/http/struts_dev_mode 2012-01-06 excellent Yes Apache Struts 2 Developer Mode OGNL Execution + 540 multi/http/struts_dmi_exec 2016-04-27 excellent Yes Apache Struts Dynamic Method Invocation Remote Code Execution + 541 multi/http/struts_dmi_rest_exec 2016-06-01 excellent Yes Apache Struts REST Plugin With Dynamic Method Invocation Remote Code Execution + 542 multi/http/struts_include_params 2013-05-24 great Yes Apache Struts includeParams Remote Code Execution + 543 multi/http/stunshell_eval 2013-03-23 great Yes STUNSHELL Web Shell Remote PHP Code Execution + 544 multi/http/stunshell_exec 2013-03-23 great Yes STUNSHELL Web Shell Remote Code Execution + 545 multi/http/sun_jsws_dav_options 2010-01-20 great Yes Sun Java System Web Server WebDAV OPTIONS Buffer Overflow + 546 multi/http/sysaid_auth_file_upload 2015-06-03 excellent Yes SysAid Help Desk Administrator Portal Arbitrary File Upload + 547 multi/http/sysaid_rdslogs_file_upload 2015-06-03 excellent Yes SysAid Help Desk 'rdslogs' Arbitrary File Upload + 548 multi/http/testlink_upload_exec 2012-08-13 excellent Yes TestLink v1.9.3 Arbitrary File Upload Vulnerability + 549 multi/http/tomcat_jsp_upload_bypass 2017-10-03 excellent Yes Tomcat RCE via JSP Upload Bypass + 550 multi/http/tomcat_mgr_deploy 2009-11-09 excellent Yes Apache Tomcat Manager Application Deployer Authenticated Code Execution + 551 multi/http/tomcat_mgr_upload 2009-11-09 excellent Yes Apache Tomcat Manager Authenticated Upload Code Execution + 552 multi/http/totaljs_cms_widget_exec 2019-08-30 excellent Yes Total.js CMS 12 Widget JavaScript Code Injection + 553 multi/http/traq_plugin_exec 2011-12-12 excellent Yes Traq admincp/common.php Remote Code Execution + 554 multi/http/trendmicro_threat_discovery_admin_sys_time_cmdi 2017-04-10 excellent Yes Trend Micro Threat Discovery Appliance admin_sys_time.cgi Remote Command Execution + 555 multi/http/uptime_file_upload_1 2013-11-19 excellent Yes Idera Up.Time Monitoring Station 7.0 post2file.php Arbitrary File Upload + 556 multi/http/uptime_file_upload_2 2013-11-18 excellent Yes Idera Up.Time Monitoring Station 7.4 post2file.php Arbitrary File Upload + 557 multi/http/v0pcr3w_exec 2013-03-23 great Yes v0pCr3w Web Shell Remote Code Execution + 558 multi/http/vbseo_proc_deutf 2012-01-23 excellent Yes vBSEO proc_deutf() Remote PHP Code Injection + 559 multi/http/vbulletin_unserialize 2015-11-04 excellent Yes vBulletin 5.1.2 Unserialize Code Execution + 560 multi/http/vbulletin_widgetconfig_rce 2019-09-23 excellent Yes vBulletin widgetConfig RCE + 561 multi/http/visual_mining_netcharts_upload 2014-11-03 excellent Yes Visual Mining NetCharts Server Remote Code Execution + 562 multi/http/vtiger_install_rce 2014-03-05 manual No Vtiger Install Unauthenticated Remote Command Execution + 563 multi/http/vtiger_logo_upload_exec 2015-09-28 excellent Yes Vtiger CRM - Authenticated Logo Upload RCE + 564 multi/http/vtiger_php_exec 2013-10-30 excellent Yes vTigerCRM v5.4.0/v5.3.0 Authenticated Remote Code Execution + 565 multi/http/vtiger_soap_upload 2013-03-26 excellent Yes vTiger CRM SOAP AddEmailAttachment Arbitrary File Upload + 566 multi/http/webnms_file_upload 2016-07-04 excellent Yes WebNMS Framework Server Arbitrary File Upload + 567 multi/http/webpagetest_upload_exec 2012-07-13 excellent Yes WebPageTest Arbitrary PHP File Upload + 568 multi/http/werkzeug_debug_rce 2015-06-28 excellent Yes Werkzeug Debug Shell Command Execution + 569 multi/http/wikka_spam_exec 2011-11-30 excellent Yes WikkaWiki 1.3.2 Spam Logging PHP Injection + 570 multi/http/wp_crop_rce 2019-02-19 excellent Yes WordPress Crop-image Shell Upload + 571 multi/http/wp_db_backup_rce 2019-04-24 excellent Yes WP Database Backup RCE + 572 multi/http/wp_ninja_forms_unauthenticated_file_upload 2016-05-04 excellent Yes WordPress Ninja Forms Unauthenticated File Upload + 573 multi/http/wp_responsive_thumbnail_slider_upload 2015-08-28 excellent Yes WordPress Responsive Thumbnail Slider Arbitrary File Upload + 574 multi/http/x7chat2_php_exec 2014-10-27 excellent Yes X7 Chat 2.0.5 lib/message.php preg_replace() PHP Code Execution + 575 multi/http/zabbix_script_exec 2013-10-30 excellent Yes Zabbix Authenticated Remote Command Execution + 576 multi/http/zemra_panel_rce 2012-06-28 excellent Yes Zemra Botnet CnC Web Panel Remote Code Execution + 577 multi/http/zenworks_configuration_management_upload 2015-04-07 excellent Yes Novell ZENworks Configuration Management Arbitrary File Upload + 578 multi/http/zenworks_control_center_upload 2013-03-22 great Yes Novell ZENworks Configuration Management Remote Execution + 579 multi/http/zpanel_information_disclosure_rce 2014-01-30 excellent No Zpanel Remote Unauthenticated RCE + 580 multi/ids/snort_dce_rpc 2007-02-19 good No Snort 2 DCE/RPC Preprocessor Buffer Overflow + 581 multi/local/allwinner_backdoor 2016-04-30 excellent Yes Allwinner 3.4 Legacy Kernel Local Privilege Escalation + 582 multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc 2016-09-23 excellent Yes MagniComp SysInfo mcsiwrapper Privilege Escalation + 583 multi/local/xorg_x11_suid_server 2018-10-25 good Yes Xorg X11 Server SUID logfile Privilege Escalation + 584 multi/local/xorg_x11_suid_server_modulepath 2018-10-25 good Yes Xorg X11 Server SUID modulepath Privilege Escalation + 585 multi/misc/arkeia_agent_exec 2015-07-10 great Yes Western Digital Arkeia Remote Code Execution + 586 multi/misc/batik_svg_java 2012-05-11 excellent No Squiggle 1.7 SVG Browser Java Code Execution + 587 multi/misc/bmc_patrol_cmd_exec 2019-01-17 excellent No BMC Patrol Agent Privilege Escalation Cmd Execution + 588 multi/misc/bmc_server_automation_rscd_nsh_rce 2016-03-16 excellent Yes BMC Server Automation RSCD Agent NSH Remote Command Execution + 589 multi/misc/claymore_dual_miner_remote_manager_rce 2018-02-09 excellent Yes Nanopool Claymore Dual Miner APIs RCE + 590 multi/misc/consul_rexec_exec 2018-08-11 excellent Yes Hashicorp Consul Remote Command Execution via Rexec + 591 multi/misc/consul_service_exec 2018-08-11 excellent Yes Hashicorp Consul Remote Command Execution via Services API + 592 multi/misc/erlang_cookie_rce 2009-11-20 great No Erlang Port Mapper Daemon Cookie RCE + 593 multi/misc/freeswitch_event_socket_cmd_exec 2019-11-03 excellent Yes FreeSWITCH Event Socket Command Execution + 594 multi/misc/hp_data_protector_exec_integutil 2014-10-02 great Yes HP Data Protector EXEC_INTEGUTIL Remote Code Execution + 595 multi/misc/hp_vsa_exec 2011-11-11 excellent No HP StorageWorks P4000 Virtual SAN Appliance Command Execution + 596 multi/misc/indesign_server_soap 2012-11-11 excellent Yes Adobe IndesignServer 5.5 SOAP Server Arbitrary Script Execution + 597 multi/misc/java_jdwp_debugger 2010-03-12 good Yes Java Debug Wire Protocol Remote Code Execution + 598 multi/misc/java_jmx_server 2013-05-22 excellent Yes Java JMX Server Insecure Configuration Java Code Execution + 599 multi/misc/java_rmi_server 2011-10-15 excellent No Java RMI Server Insecure Default Configuration Java Code Execution + 600 multi/misc/legend_bot_exec 2015-04-27 excellent Yes Legend Perl IRC Bot Remote Code Execution + 601 multi/misc/msf_rpc_console 2011-05-22 excellent No Metasploit RPC Console Command Execution + 602 multi/misc/msfd_rce_remote 2018-04-11 excellent Yes Metasploit msfd Remote Code Execution + 603 multi/misc/nodejs_v8_debugger 2016-08-15 excellent Yes NodeJS Debugger Command Injection + 604 multi/misc/openoffice_document_macro 2017-02-08 excellent No Apache OpenOffice Text Document Malicious Macro Execution + 605 multi/misc/openview_omniback_exec 2001-02-28 excellent Yes HP OpenView OmniBack II Command Execution + 606 multi/misc/osgi_console_exec 2018-02-13 normal Yes Eclipse Equinoxe OSGi Console Command Execution + 607 multi/misc/pbot_exec 2009-11-02 excellent Yes PHP IRC Bot pbot eval() Remote Code Execution + 608 multi/misc/persistent_hpca_radexec_exec 2014-01-02 great Yes HP Client Automation Command Injection + 609 multi/misc/ra1nx_pubcall_exec 2013-03-24 great Yes Ra1NX PHP Bot PubCall Authentication Bypass Remote Code Execution + 610 multi/misc/teamcity_agent_xmlrpc_exec 2015-04-14 excellent Yes TeamCity Agent XML-RPC Command Execution + 611 multi/misc/veritas_netbackup_cmdexec 2004-10-21 excellent Yes VERITAS NetBackup Remote Command Execution + 612 multi/misc/w3tw0rk_exec 2015-06-04 excellent Yes w3tw0rk / Pitbul IRC Bot Remote Code Execution + 613 multi/misc/weblogic_deserialize 2018-04-17 manual Yes Oracle Weblogic Server Deserialization RCE + 614 multi/misc/weblogic_deserialize_asyncresponseservice 2019-04-23 excellent Yes Oracle Weblogic Server Deserialization RCE - AsyncResponseService + 615 multi/misc/weblogic_deserialize_marshalledobject 2016-07-19 manual No Oracle Weblogic Server Deserialization RCE - MarshalledObject + 616 multi/misc/weblogic_deserialize_rawobject 2015-01-28 excellent No Oracle Weblogic Server Deserialization RCE - Raw Object + 617 multi/misc/weblogic_deserialize_unicastref 2017-01-25 excellent No Oracle Weblogic Server Deserialization RCE - RMI UnicastRef + 618 multi/misc/wireshark_lwres_getaddrbyname 2010-01-27 great No Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow + 619 multi/misc/wireshark_lwres_getaddrbyname_loop 2010-01-27 great No Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow (loop) + 620 multi/misc/xdh_x_exec 2015-12-04 excellent Yes Xdh / LinuxNet Perlbot / fBot IRC Bot Remote Code Execution + 621 multi/misc/zend_java_bridge 2011-03-28 great No Zend Server Java Bridge Arbitrary Java Code Execution + 622 multi/mysql/mysql_udf_payload 2009-01-16 excellent No Oracle MySQL UDF Payload Execution + 623 multi/ntp/ntp_overflow 2001-04-04 good No NTP Daemon readvar Buffer Overflow + 624 multi/php/php_unserialize_zval_cookie 2007-03-04 average Yes PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie) + 625 multi/php/wp_duplicator_code_inject 2018-08-29 manual Yes Snap Creek Duplicator WordPress plugin code injection + 626 multi/postgres/postgres_copy_from_program_cmd_exec 2019-03-20 excellent Yes PostgreSQL COPY FROM PROGRAM Command Execution + 627 multi/postgres/postgres_createlang 2016-01-01 good Yes PostgreSQL CREATE LANGUAGE Execution + 628 multi/realserver/describe 2002-12-20 great Yes RealServer Describe Buffer Overflow + 629 multi/samba/nttrans 2003-04-07 average No Samba 2.2.2 - 2.2.6 nttrans Buffer Overflow + 630 multi/samba/usermap_script 2007-05-14 excellent No Samba "username map script" Command Execution + 631 multi/sap/sap_mgmt_con_osexec_payload 2011-03-08 excellent Yes SAP Management Console OSExecute Payload Execution + 632 multi/sap/sap_soap_rfc_sxpg_call_system_exec 2013-03-26 great Yes SAP SOAP RFC SXPG_CALL_SYSTEM Remote Command Execution + 633 multi/sap/sap_soap_rfc_sxpg_command_exec 2012-05-08 great Yes SAP SOAP RFC SXPG_COMMAND_EXECUTE Remote Command Execution + 634 multi/script/web_delivery 2013-07-19 manual No Script Web Delivery + 635 multi/ssh/sshexec 1999-01-01 manual No SSH User Code Execution + 636 multi/svn/svnserve_date 2004-05-19 average No Subversion Date Svnserve + 637 multi/upnp/libupnp_ssdp_overflow 2013-01-29 normal No Portable UPnP SDK unique_service_name() Remote Code Execution + 638 multi/vnc/vnc_keyboard_exec 2015-07-10 great No VNC Keyboard Remote Code Execution + 639 multi/vpn/tincd_bof 2013-04-22 average No Tincd Post-Authentication Remote TCP Stack Buffer Overflow + 640 multi/wyse/hagent_untrusted_hsdata 2009-07-10 excellent No Wyse Rapport Hagent Fake Hserver Command Execution + 641 netware/smb/lsass_cifs 2007-01-21 average No Novell NetWare LSASS CIFS.NLM Driver Stack Buffer Overflow + 642 netware/sunrpc/pkernel_callit 2009-09-30 good No NetWare 6.5 SunRPC Portmapper CALLIT Stack Buffer Overflow + 643 openbsd/local/dynamic_loader_chpass_privesc 2019-12-11 excellent Yes OpenBSD Dynamic Loader chpass Privilege Escalation + 644 osx/afp/loginext 2004-05-03 average No AppleFileServer LoginExt PathName Overflow + 645 osx/arkeia/type77 2005-02-18 average Yes Arkeia Backup Client Type 77 Overflow (Mac OS X) + 646 osx/browser/adobe_flash_delete_range_tl_op 2016-04-27 great No Adobe Flash Player DeleteRangeTimelineOperation Type-Confusion + 647 osx/browser/mozilla_mchannel 2011-05-10 normal No Mozilla Firefox 3.6.16 mChannel Use-After-Free + 648 osx/browser/safari_file_policy 2011-10-12 normal No Apple Safari file:// Arbitrary Code Execution + 649 osx/browser/safari_metadata_archive 2006-02-21 excellent No Safari Archive Metadata Command Execution + 650 osx/browser/safari_proxy_object_type_confusion 2018-03-15 manual No Safari Proxy Object Type Confusion + 651 osx/browser/safari_user_assisted_applescript_exec 2015-10-16 manual No Safari User-Assisted Applescript Exec Attack + 652 osx/browser/safari_user_assisted_download_launch 2014-03-10 manual No Safari User-Assisted Download and Run Attack + 653 osx/browser/software_update 2007-12-17 excellent No Apple OS X Software Update Command Execution + 654 osx/email/mailapp_image_exec 2006-03-01 manual No Mail.app Image Attachment Command Execution + 655 osx/ftp/webstar_ftp_user 2004-07-13 average No WebSTAR FTP Server USER Overflow + 656 osx/http/evocam_webserver 2010-06-01 average No MacOS X EvoCam HTTP GET Buffer Overflow + 657 osx/local/dyld_print_to_file_root 2015-07-21 great Yes Apple OS X DYLD_PRINT_TO_FILE Privilege Escalation + 658 osx/local/feedback_assistant_root 2019-04-13 excellent Yes Mac OS X Feedback Assistant Race Condition + 659 osx/local/iokit_keyboard_root 2014-09-24 manual Yes Mac OS X IOKit Keyboard Driver Root Privilege Escalation + 660 osx/local/libxpc_mitm_ssudo 2018-03-15 excellent Yes Mac OS X libxpc MITM Privilege Escalation + 661 osx/local/nfs_mount_root 2014-04-11 normal Yes Mac OS X NFS Mount Privilege Escalation Exploit + 662 osx/local/persistence 2012-04-01 excellent No Mac OS X Persistent Payload Installer + 663 osx/local/root_no_password 2017-11-29 excellent No Mac OS X Root Privilege Escalation + 664 osx/local/rootpipe 2015-04-09 great Yes Apple OS X Rootpipe Privilege Escalation + 665 osx/local/rootpipe_entitlements 2015-07-01 great Yes Apple OS X Entitlements Rootpipe Privilege Escalation + 666 osx/local/rsh_libmalloc 2015-10-01 normal No Mac OS X 10.9.5 / 10.10.5 - rsh/libmalloc Privilege Escalation + 667 osx/local/setuid_tunnelblick 2012-08-11 excellent Yes Setuid Tunnelblick Privilege Escalation + 668 osx/local/setuid_viscosity 2012-08-12 excellent Yes Viscosity setuid-set ViscosityHelper Privilege Escalation + 669 osx/local/sudo_password_bypass 2013-02-28 normal Yes Mac OS X Sudo Password Bypass + 670 osx/local/timemachine_cmd_injection 2019-04-13 excellent Yes Mac OS X TimeMachine (tmdiagnose) Command Injection Privilege Escalation + 671 osx/local/tpwn 2015-08-16 normal Yes Mac OS X "tpwn" Privilege Escalation + 672 osx/local/vmware_bash_function_root 2014-09-24 normal Yes OS X VMWare Fusion Privilege Escalation via Bash Environment Code Injection (Shellshock) + 673 osx/mdns/upnp_location 2007-05-25 average Yes Mac OS X mDNSResponder UPnP Location Overflow + 674 osx/misc/ufo_ai 2009-10-28 average No UFO: Alien Invasion IRC Client Buffer Overflow + 675 osx/rtsp/quicktime_rtsp_content_type 2007-11-23 average No MacOS X QuickTime RTSP Content-Type Overflow + 676 osx/samba/lsa_transnames_heap 2007-05-14 average No Samba lsa_io_trans_names Heap Overflow + 677 osx/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Mac OS X PPC) + 678 qnx/local/ifwatchd_priv_esc 2014-03-10 excellent Yes ifwatchd Privilege Escalation + 679 qnx/qconn/qconn_exec 2012-09-04 excellent Yes QNX qconn Command Execution + 680 solaris/dtspcd/heap_noir 2002-07-10 great Yes Solaris dtspcd Heap Overflow + 681 solaris/local/extremeparr_dtappgather_priv_esc 2017-04-24 excellent Yes Solaris 'EXTREMEPARR' dtappgather Privilege Escalation + 682 solaris/local/libnspr_nspr_log_file_priv_esc 2006-10-11 excellent Yes Solaris libnspr NSPR_LOG_FILE Privilege Escalation + 683 solaris/local/rsh_stack_clash_priv_esc 2017-06-19 good Yes Solaris RSH Stack Clash Privilege Escalation + 684 solaris/local/xscreensaver_log_priv_esc 2019-10-16 excellent Yes Solaris xscreensaver log Privilege Escalation + 685 solaris/lpd/sendmail_exec 2001-08-31 excellent No Solaris LPD Command Execution + 686 solaris/samba/lsa_transnames_heap 2007-05-14 average No Samba lsa_io_trans_names Heap Overflow + 687 solaris/samba/trans2open 2003-04-07 great No Samba trans2open Overflow (Solaris SPARC) + 688 solaris/sunrpc/sadmind_adm_build_path 2008-10-14 great No Sun Solaris sadmind adm_build_path() Buffer Overflow + 689 solaris/sunrpc/sadmind_exec 2003-09-13 excellent No Solaris sadmind Command Execution + 690 solaris/sunrpc/ypupdated_exec 1994-12-12 excellent No Solaris ypupdated Command Execution + 691 solaris/telnet/fuser 2007-02-12 excellent No Sun Solaris Telnet Remote Authentication Bypass Vulnerability + 692 solaris/telnet/ttyprompt 2002-01-18 excellent No Solaris in.telnetd TTYPROMPT Buffer Overflow + 693 unix/dhcp/bash_environment 2014-09-24 excellent No Dhclient Bash Environment Variable Injection (Shellshock) + 694 unix/dhcp/rhel_dhcp_client_command_injection 2018-05-15 excellent No DHCP Client Command Injection (DynoRoot) + 695 unix/fileformat/ghostscript_type_confusion 2017-04-27 excellent No Ghostscript Type Confusion Arbitrary Command Execution + 696 unix/fileformat/imagemagick_delegate 2016-05-03 excellent No ImageMagick Delegate Arbitrary Command Execution + 697 unix/ftp/proftpd_133c_backdoor 2010-12-02 excellent No ProFTPD-1.3.3c Backdoor Command Execution + 698 unix/ftp/proftpd_modcopy_exec 2015-04-22 excellent Yes ProFTPD 1.3.5 Mod_Copy Command Execution + 699 unix/ftp/vsftpd_234_backdoor 2011-07-03 excellent No VSFTPD v2.3.4 Backdoor Command Execution + 700 unix/http/contentkeeperweb_mimencode 2009-02-25 excellent Yes ContentKeeper Web Remote Command Execution + 701 unix/http/ctek_skyrouter 2011-09-08 average No CTEK SkyRouter 4200 and 4300 Command Execution + 702 unix/http/dell_kace_k1000_upload 2014-03-07 excellent Yes Dell KACE K1000 File Upload + 703 unix/http/epmp1000_get_chart_cmd_shell 2017-12-18 excellent Yes Cambium ePMP1000 'get_chart' Shell via Command Injection (v3.1-3.5-RC7) + 704 unix/http/epmp1000_ping_cmd_shell 2015-11-28 excellent Yes Cambium ePMP1000 'ping' Shell via Command Injection (up to v2.5) + 705 unix/http/freepbx_callmenum 2012-03-20 manual No FreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution + 706 unix/http/laravel_token_unserialize_exec 2018-08-07 excellent Yes PHP Laravel Framework token Unserialize Remote Command Execution + 707 unix/http/lifesize_room 2011-07-13 excellent No LifeSize Room Command Injection + 708 unix/http/pfsense_clickjacking 2017-11-21 normal No Clickjacking Vulnerability In CSRF Error Page pfSense + 709 unix/http/pfsense_graph_injection_exec 2016-04-18 excellent No pfSense authenticated graph status RCE + 710 unix/http/pfsense_group_member_exec 2017-11-06 excellent Yes pfSense authenticated group member RCE + 711 unix/http/quest_kace_systems_management_rce 2018-05-31 excellent Yes Quest KACE Systems Management Command Injection + 712 unix/http/schneider_electric_net55xx_encoder 2019-01-25 excellent Yes Schneider Electric Pelco Endura NET55XX Encoder + 713 unix/http/tnftp_savefile 2014-10-28 excellent No tnftp "savefile" Arbitrary Command Execution + 714 unix/http/twiki_debug_plugins 2014-10-09 excellent Yes TWiki Debugenableplugins Remote Code Execution + 715 unix/http/vmturbo_vmtadmin_exec_noauth 2014-06-25 excellent Yes VMTurbo Operations Manager vmtadmin.cgi Remote Command Execution + 716 unix/http/xdebug_unauth_exec 2017-09-17 excellent Yes xdebug Unauthenticated OS Command Execution + 717 unix/irc/unreal_ircd_3281_backdoor 2010-06-12 excellent No UnrealIRCD 3.2.8.1 Backdoor Command Execution + 718 unix/local/at_persistence 1997-01-01 excellent Yes at(1) Persistence + 719 unix/local/chkrootkit 2014-06-04 manual Yes Chkrootkit Local Privilege Escalation + 720 unix/local/emacs_movemail 1986-08-01 excellent Yes Emacs movemail Privilege Escalation + 721 unix/local/exim_perl_startup 2016-03-10 excellent Yes Exim "perl_startup" Privilege Escalation + 722 unix/local/netbsd_mail_local 2016-07-07 excellent No NetBSD mail.local Privilege Escalation + 723 unix/local/setuid_nmap 2012-07-19 excellent Yes Setuid Nmap Exploit + 724 unix/misc/distcc_exec 2002-02-01 excellent Yes DistCC Daemon Command Execution + 725 unix/misc/polycom_hdx_auth_bypass 2013-01-18 normal Yes Polycom Command Shell Authorization Bypass + 726 unix/misc/polycom_hdx_traceroute_exec 2017-11-12 excellent Yes Polycom Shell HDX Series Traceroute Command Execution + 727 unix/misc/spamassassin_exec 2006-06-06 excellent No SpamAssassin spamd Remote Command Execution + 728 unix/misc/xerox_mfp 2012-03-07 good No Xerox Multifunction Printers (MFP) "Patch" DLM Vulnerability + 729 unix/misc/zabbix_agent_exec 2009-09-10 excellent No Zabbix Agent net.tcp.listen Command Injection + 730 unix/smtp/clamav_milter_blackhole 2007-08-24 excellent No ClamAV Milter Blackhole-Mode Remote Code Execution + 731 unix/smtp/exim4_string_format 2010-12-07 excellent No Exim4 string_format Function Heap Buffer Overflow + 732 unix/smtp/morris_sendmail_debug 1988-11-02 average Yes Morris Worm sendmail Debug Mode Shell Escape + 733 unix/smtp/qmail_bash_env_exec 2014-09-24 normal No Qmail SMTP Bash Environment Variable Injection (Shellshock) + 734 unix/sonicwall/sonicwall_xmlrpc_rce 2016-07-22 excellent Yes SonicWall Global Management System XMLRPC set_time_zone Unauth RCE + 735 unix/ssh/array_vxag_vapv_privkey_privesc 2014-02-03 excellent No Array Networks vAPV and vxAG Private Key Privilege Escalation Code Execution + 736 unix/ssh/tectia_passwd_changereq 2012-12-01 excellent Yes Tectia SSH USERAUTH Change Request Password Reset Vulnerability + 737 unix/webapp/actualanalyzer_ant_cookie_exec 2014-08-28 excellent Yes ActualAnalyzer 'ant' Cookie Command Execution + 738 unix/webapp/ajenti_auth_username_cmd_injection 2019-10-14 excellent Yes Ajenti auth username Command Injection + 739 unix/webapp/arkeia_upload_exec 2013-09-16 excellent Yes Western Digital Arkeia Remote Code Execution + 740 unix/webapp/awstats_configdir_exec 2005-01-15 excellent Yes AWStats configdir Remote Command Execution + 741 unix/webapp/awstats_migrate_exec 2006-05-04 excellent Yes AWStats migrate Remote Command Execution + 742 unix/webapp/awstatstotals_multisort 2008-08-26 excellent Yes AWStats Totals multisort Remote Command Execution + 743 unix/webapp/barracuda_img_exec 2005-09-01 excellent Yes Barracuda IMG.PL Remote Command Execution + 744 unix/webapp/base_qry_common 2008-06-14 excellent No BASE base_qry_common Remote File Include + 745 unix/webapp/basilic_diff_exec 2012-06-28 excellent Yes Basilic 1.5.14 diff.php Arbitrary Command Execution + 746 unix/webapp/cacti_graphimage_exec 2005-01-15 excellent No Cacti graph_view.php Remote Command Execution + 747 unix/webapp/cakephp_cache_corruption 2010-11-15 excellent No CakePHP Cache Corruption Code Execution + 748 unix/webapp/carberp_backdoor_exec 2013-06-28 great Yes Carberp Web Panel C2 Backdoor Remote PHP Code Execution + 749 unix/webapp/citrix_access_gateway_exec 2010-12-21 excellent Yes Citrix Access Gateway Command Execution + 750 unix/webapp/clipbucket_upload_exec 2013-10-04 excellent Yes ClipBucket Remote Code Execution + 751 unix/webapp/coppermine_piceditor 2008-01-30 excellent Yes Coppermine Photo Gallery picEditor.php Command Execution + 752 unix/webapp/datalife_preview_exec 2013-01-28 excellent Yes DataLife Engine preview.php PHP Code Injection + 753 unix/webapp/dogfood_spell_exec 2009-03-03 excellent Yes Dogfood CRM spell.php Remote Command Execution + 754 unix/webapp/drupal_coder_exec 2016-07-13 excellent Yes Drupal CODER Module Remote Command Execution + 755 unix/webapp/drupal_drupalgeddon2 2018-03-28 excellent Yes Drupal Drupalgeddon 2 Forms API Property Injection + 756 unix/webapp/drupal_restws_exec 2016-07-13 excellent Yes Drupal RESTWS Module Remote PHP Code Execution + 757 unix/webapp/drupal_restws_unserialize 2019-02-20 normal Yes Drupal RESTful Web Services unserialize() RCE + 758 unix/webapp/egallery_upload_exec 2012-07-08 excellent Yes EGallery PHP File Upload Vulnerability + 759 unix/webapp/elfinder_php_connector_exiftran_cmd_injection 2019-02-26 excellent Yes elFinder PHP Connector exiftran Command Injection + 760 unix/webapp/flashchat_upload_exec 2013-10-04 excellent Yes FlashChat Arbitrary File Upload + 761 unix/webapp/foswiki_maketext 2012-12-03 excellent Yes Foswiki MAKETEXT Remote Command Execution + 762 unix/webapp/freepbx_config_exec 2014-03-21 excellent Yes FreePBX config.php Remote Code Execution + 763 unix/webapp/fusionpbx_exec_cmd_exec 2019-11-02 excellent Yes FusionPBX Command exec.php Command Execution + 764 unix/webapp/fusionpbx_operator_panel_exec_cmd_exec 2019-06-06 excellent Yes FusionPBX Operator Panel exec.php Command Execution + 765 unix/webapp/generic_exec 1993-11-14 excellent No Generic Web Application Unix Command Execution + 766 unix/webapp/get_simple_cms_upload_exec 2014-01-04 excellent Yes GetSimpleCMS PHP File Upload Vulnerability + 767 unix/webapp/google_proxystylesheet_exec 2005-08-16 excellent Yes Google Appliance ProxyStyleSheet Command Execution + 768 unix/webapp/graphite_pickle_exec 2013-08-20 excellent Yes Graphite Web Unsafe Pickle Handling + 769 unix/webapp/guestbook_ssi_exec 1999-11-05 excellent No Matt Wright guestbook.pl Arbitrary Command Execution + 770 unix/webapp/hastymail_exec 2011-11-22 excellent Yes Hastymail 2.1.1 RC1 Command Injection + 771 unix/webapp/havalite_upload_exec 2013-06-17 excellent Yes Havalite CMS Arbitary File Upload Vulnerability + 772 unix/webapp/horde_unserialize_exec 2013-06-27 excellent Yes Horde Framework Unserialize PHP Code Execution + 773 unix/webapp/hybridauth_install_php_exec 2014-08-04 manual Yes HybridAuth install.php PHP Code Execution + 774 unix/webapp/instantcms_exec 2013-06-26 excellent Yes InstantCMS 1.6 Remote PHP Code Execution + 775 unix/webapp/invision_pboard_unserialize_exec 2012-10-25 excellent Yes Invision IP.Board unserialize() PHP Code Execution + 776 unix/webapp/joomla_akeeba_unserialize 2014-09-29 excellent Yes Joomla Akeeba Kickstart Unserialize Remote Code Execution + 777 unix/webapp/joomla_comfields_sqli_rce 2017-05-17 excellent Yes Joomla Component Fields SQLi Remote Code Execution + 778 unix/webapp/joomla_comjce_imgmanager 2012-08-02 excellent Yes Joomla Component JCE File Upload Remote Code Execution + 779 unix/webapp/joomla_contenthistory_sqli_rce 2015-10-23 excellent Yes Joomla Content History SQLi Remote Code Execution + 780 unix/webapp/joomla_media_upload_exec 2013-08-01 excellent Yes Joomla Media Manager File Upload Vulnerability + 781 unix/webapp/joomla_tinybrowser 2009-07-22 excellent Yes Joomla 1.5.12 TinyBrowser File Upload Code Execution + 782 unix/webapp/jquery_file_upload 2018-10-09 excellent Yes blueimp's jQuery (Arbitrary) File Upload + 783 unix/webapp/kimai_sqli 2013-05-21 average Yes Kimai v0.9.2 'db_restore.php' SQL Injection + 784 unix/webapp/libretto_upload_exec 2013-06-14 excellent Yes LibrettoCMS File Manager Arbitary File Upload Vulnerability + 785 unix/webapp/maarch_letterbox_file_upload 2015-02-11 excellent Yes Maarch LetterBox Unrestricted File Upload + 786 unix/webapp/mambo_cache_lite 2008-06-14 excellent No Mambo Cache_Lite Class mosConfig_absolute_path Remote File Include + 787 unix/webapp/mitel_awc_exec 2010-12-12 excellent No Mitel Audio and Web Conferencing Command Injection + 788 unix/webapp/moinmoin_twikidraw 2012-12-30 manual Yes MoinMoin twikidraw Action Traversal File Upload + 789 unix/webapp/mybb_backdoor 2011-10-06 excellent Yes myBB 1.6.4 Backdoor Arbitrary Command Execution + 790 unix/webapp/nagios3_history_cgi 2012-12-09 great Yes Nagios3 history.cgi Host Command Execution + 791 unix/webapp/nagios3_statuswml_ping 2009-06-22 excellent No Nagios3 statuswml.cgi Ping Command Execution + 792 unix/webapp/nagios_graph_explorer 2012-11-30 excellent Yes Nagios XI Network Monitor Graph Explorer Component Command Injection + 793 unix/webapp/narcissus_backend_exec 2012-11-14 excellent Yes Narcissus Image Configuration Passthru Vulnerability + 794 unix/webapp/open_flash_chart_upload_exec 2009-12-14 great Yes Open Flash Chart v2 Arbitrary File Upload + 795 unix/webapp/openemr_sqli_privesc_upload 2013-09-16 excellent Yes OpenEMR 4.1.1 Patch 14 SQLi Privilege Escalation Remote Code Execution + 796 unix/webapp/openemr_upload_exec 2013-02-13 excellent Yes OpenEMR PHP File Upload Vulnerability + 797 unix/webapp/opensis_modname_exec 2012-12-04 excellent Yes OpenSIS 'modname' PHP Code Execution + 798 unix/webapp/openview_connectednodes_exec 2005-08-25 excellent No HP Openview connectedNodes.ovpl Remote Command Execution + 799 unix/webapp/openx_banner_edit 2009-11-24 excellent Yes OpenX banner-edit.php File Upload PHP Code Execution + 800 unix/webapp/oracle_vm_agent_utl 2010-10-12 excellent Yes Oracle VM Server Virtual Server Agent Command Injection + 801 unix/webapp/oscommerce_filemanager 2009-08-31 excellent No osCommerce 2.2 Arbitrary PHP Code Execution + 802 unix/webapp/pajax_remote_exec 2006-03-30 excellent No PAJAX Remote Command Execution + 803 unix/webapp/php_charts_exec 2013-01-16 excellent Yes PHP-Charts v1.0 PHP Code Execution Vulnerability + 804 unix/webapp/php_eval 2008-10-13 manual Yes Generic PHP Code Evaluation + 805 unix/webapp/php_include 2006-12-17 normal Yes PHP Remote File Include Generic Code Execution + 806 unix/webapp/php_vbulletin_template 2005-02-25 excellent Yes vBulletin misc.php Template Name Arbitrary Code Execution + 807 unix/webapp/php_xmlrpc_eval 2005-06-29 excellent Yes PHP XML-RPC Arbitrary Code Execution + 808 unix/webapp/phpbb_highlight 2004-11-12 excellent No phpBB viewtopic.php Arbitrary Code Execution + 809 unix/webapp/phpcollab_upload_exec 2017-09-29 excellent Yes phpCollab 2.5.1 Unauthenticated File Upload + 810 unix/webapp/phpmyadmin_config 2009-03-24 excellent No PhpMyAdmin Config File Code Injection + 811 unix/webapp/piwik_superuser_plugin_upload 2017-02-05 excellent No Piwik Superuser Plugin Upload + 812 unix/webapp/projectpier_upload_exec 2012-10-08 excellent Yes Project Pier Arbitrary File Upload Vulnerability + 813 unix/webapp/projectsend_upload_exec 2014-12-02 excellent Yes ProjectSend Arbitrary File Upload + 814 unix/webapp/qtss_parse_xml_exec 2003-02-24 excellent No QuickTime Streaming Server parse_xml.cgi Remote Execution + 815 unix/webapp/rconfig_install_cmd_exec 2019-10-28 excellent Yes rConfig install Command Execution + 816 unix/webapp/redmine_scm_exec 2010-12-19 excellent No Redmine SCM Repository Arbitrary Command Execution + 817 unix/webapp/seportal_sqli_exec 2014-03-20 excellent Yes SePortal SQLi Remote Code Execution + 818 unix/webapp/simple_e_document_upload_exec 2014-01-23 excellent Yes Simple E-Document Arbitrary File Upload + 819 unix/webapp/sixapart_movabletype_storable_exec 2015-02-11 good Yes SixApart MovableType Storable Perl Code Execution + 820 unix/webapp/skybluecanvas_exec 2014-01-28 excellent Yes SkyBlueCanvas CMS Remote Code Execution + 821 unix/webapp/sphpblog_file_upload 2005-08-25 excellent Yes Simple PHP Blog Remote Command Execution + 822 unix/webapp/spip_connect_exec 2012-07-04 excellent Yes SPIP connect Parameter PHP Injection + 823 unix/webapp/squash_yaml_exec 2013-08-06 excellent Yes Squash YAML Code Execution + 824 unix/webapp/squirrelmail_pgp_plugin 2007-07-09 manual No SquirrelMail PGP Plugin Command Execution (SMTP) + 825 unix/webapp/sugarcrm_rest_unserialize_exec 2016-06-23 excellent No SugarCRM REST Unserialize PHP Code Execution + 826 unix/webapp/sugarcrm_unserialize_exec 2012-06-23 excellent No SugarCRM unserialize() PHP Code Execution + 827 unix/webapp/tikiwiki_graph_formula_exec 2007-10-10 excellent Yes TikiWiki tiki-graph_formula Remote PHP Code Execution + 828 unix/webapp/tikiwiki_jhot_exec 2006-09-02 excellent Yes TikiWiki jhot Remote Command Execution + 829 unix/webapp/tikiwiki_unserialize_exec 2012-07-04 excellent No Tiki Wiki unserialize() PHP Code Execution + 830 unix/webapp/tikiwiki_upload_exec 2016-07-11 excellent Yes Tiki Wiki Unauthenticated File Upload Vulnerability + 831 unix/webapp/trixbox_langchoice 2008-07-09 manual Yes Trixbox langChoice PHP Local File Inclusion + 832 unix/webapp/tuleap_rest_unserialize_exec 2017-10-23 excellent Yes Tuleap 9.6 Second-Order PHP Object Injection + 833 unix/webapp/tuleap_unserialize_exec 2014-11-27 excellent Yes Tuleap PHP Unserialize Code Execution + 834 unix/webapp/twiki_history 2005-09-14 excellent Yes TWiki History TWikiUsers rev Parameter Command Execution + 835 unix/webapp/twiki_maketext 2012-12-15 excellent Yes TWiki MAKETEXT Remote Command Execution + 836 unix/webapp/twiki_search 2004-10-01 excellent Yes TWiki Search Function Arbitrary Command Execution + 837 unix/webapp/vbulletin_vote_sqli_exec 2013-03-25 excellent Yes vBulletin index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection + 838 unix/webapp/vicidial_manager_send_cmd_exec 2013-10-23 excellent Yes VICIdial Manager Send OS Command Injection + 839 unix/webapp/vicidial_user_authorization_unauth_cmd_exec 2017-05-26 excellent Yes VICIdial user_authorization Unauthenticated Command Execution + 840 unix/webapp/webmin_show_cgi_exec 2012-09-06 excellent Yes Webmin /file/show.cgi Remote Command Execution + 841 unix/webapp/webmin_upload_exec 2019-01-17 excellent Yes Webmin Upload Authenticated RCE + 842 unix/webapp/webtester_exec 2013-10-17 excellent Yes WebTester 5.x Command Execution + 843 unix/webapp/wp_admin_shell_upload 2015-02-21 excellent Yes WordPress Admin Shell Upload + 844 unix/webapp/wp_advanced_custom_fields_exec 2012-11-14 excellent Yes WordPress Plugin Advanced Custom Fields Remote File Inclusion + 845 unix/webapp/wp_ajax_load_more_file_upload 2015-10-10 excellent Yes Wordpress Ajax Load More PHP Upload Vulnerability + 846 unix/webapp/wp_asset_manager_upload_exec 2012-05-26 excellent Yes WordPress Asset-Manager PHP File Upload Vulnerability + 847 unix/webapp/wp_creativecontactform_file_upload 2014-10-22 excellent Yes Wordpress Creative Contact Form Upload Vulnerability + 848 unix/webapp/wp_downloadmanager_upload 2014-12-03 excellent Yes Wordpress Download Manager (download-manager) Unauthenticated File Upload + 849 unix/webapp/wp_easycart_unrestricted_file_upload 2015-01-08 excellent No WordPress WP EasyCart Unrestricted File Upload + 850 unix/webapp/wp_foxypress_upload 2012-06-05 excellent Yes WordPress Plugin Foxypress uploadify.php Arbitrary Code Execution + 851 unix/webapp/wp_frontend_editor_file_upload 2012-07-04 excellent Yes Wordpress Front-end Editor File Upload + 852 unix/webapp/wp_google_document_embedder_exec 2013-01-03 normal Yes WordPress Plugin Google Document Embedder Arbitrary File Disclosure + 853 unix/webapp/wp_holding_pattern_file_upload 2015-02-11 excellent Yes WordPress Holding Pattern Theme Arbitrary File Upload + 854 unix/webapp/wp_inboundio_marketing_file_upload 2015-03-24 excellent Yes Wordpress InBoundio Marketing PHP Upload Vulnerability + 855 unix/webapp/wp_infusionsoft_upload 2014-09-25 excellent Yes Wordpress InfusionSoft Upload Vulnerability + 856 unix/webapp/wp_lastpost_exec 2005-08-09 excellent No WordPress cache_lastpostdate Arbitrary Code Execution + 857 unix/webapp/wp_mobile_detector_upload_execute 2016-05-31 excellent Yes WordPress WP Mobile Detector 3.5 Shell Upload + 858 unix/webapp/wp_nmediawebsite_file_upload 2015-04-12 excellent Yes Wordpress N-Media Website Contact Form Upload Vulnerability + 859 unix/webapp/wp_optimizepress_upload 2013-11-29 excellent Yes WordPress OptimizePress Theme File Upload Vulnerability + 860 unix/webapp/wp_photo_gallery_unrestricted_file_upload 2014-11-11 excellent Yes WordPress Photo Gallery Unrestricted File Upload + 861 unix/webapp/wp_phpmailer_host_header 2017-05-03 average Yes WordPress PHPMailer Host Header Command Injection + 862 unix/webapp/wp_pixabay_images_upload 2015-01-19 excellent Yes WordPress Pixabay Images PHP Code Upload + 863 unix/webapp/wp_plainview_activity_monitor_rce 2018-08-26 excellent Yes Wordpress Plainview Activity Monitor RCE + 864 unix/webapp/wp_platform_exec 2015-01-21 excellent No WordPress Platform Theme File Upload Vulnerability + 865 unix/webapp/wp_property_upload_exec 2012-03-26 excellent Yes WordPress WP-Property PHP File Upload Vulnerability + 866 unix/webapp/wp_reflexgallery_file_upload 2012-12-30 excellent Yes Wordpress Reflex Gallery Upload Vulnerability + 867 unix/webapp/wp_revslider_upload_execute 2014-11-26 excellent Yes WordPress RevSlider File Upload and Execute Vulnerability + 868 unix/webapp/wp_slideshowgallery_upload 2014-08-28 excellent Yes Wordpress SlideShow Gallery Authenticated File Upload + 869 unix/webapp/wp_symposium_shell_upload 2014-12-11 excellent Yes WordPress WP Symposium 14.11 Shell Upload + 870 unix/webapp/wp_total_cache_exec 2013-04-17 excellent Yes WordPress W3 Total Cache PHP Code Execution + 871 unix/webapp/wp_worktheflow_upload 2015-03-14 excellent Yes Wordpress Work The Flow Upload Vulnerability + 872 unix/webapp/wp_wpshop_ecommerce_file_upload 2015-03-09 excellent Yes WordPress WPshop eCommerce Arbitrary File Upload Vulnerability + 873 unix/webapp/wp_wptouch_file_upload 2014-07-14 excellent Yes WordPress WPTouch Authenticated File Upload + 874 unix/webapp/wp_wysija_newsletters_upload 2014-07-01 excellent Yes Wordpress MailPoet Newsletters (wysija-newsletters) Unauthenticated File Upload + 875 unix/webapp/xoda_file_upload 2012-08-21 excellent Yes XODA 0.4.5 Arbitrary PHP File Upload Vulnerability + 876 unix/webapp/xymon_useradm_cmd_exec 2016-02-14 excellent Yes Xymon useradm Command Execution + 877 unix/webapp/zeroshell_exec 2013-09-22 excellent Yes ZeroShell Remote Code Execution + 878 unix/webapp/zimbra_lfi 2013-12-06 excellent Yes Zimbra Collaboration Server LFI + 879 unix/webapp/zoneminder_packagecontrol_exec 2013-01-22 excellent Yes ZoneMinder Video Server packageControl Command Execution + 880 unix/webapp/zpanel_username_exec 2013-06-07 excellent Yes ZPanel 10.0.0.2 htpasswd Module Username Command Execution + 881 unix/x11/x11_keyboard_exec 2015-07-10 excellent No X11 Keyboard Command Injection + 882 web/defcon_webmin_unauth_rce 2019-05-16 excellent Yes Webmin 1.920 Unauthenticated RCE + 883 windows/antivirus/ams_hndlrsvc 2010-07-26 excellent No Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution + 884 windows/antivirus/ams_xfr 2009-04-28 excellent No Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution + 885 windows/antivirus/symantec_endpoint_manager_rce 2014-02-24 excellent Yes Symantec Endpoint Protection Manager /servlet/ConsoleServlet Remote Command Execution + 886 windows/antivirus/symantec_iao 2009-04-28 good No Symantec Alert Management System Intel Alert Originator Service Buffer Overflow + 887 windows/antivirus/symantec_rtvscan 2006-05-24 good No Symantec Remote Management Buffer Overflow + 888 windows/antivirus/symantec_workspace_streaming_exec 2014-05-12 excellent Yes Symantec Workspace Streaming ManagementAgentServer.putFile XMLRPC Request Arbitrary File Upload + 889 windows/antivirus/trendmicro_serverprotect 2007-02-20 good No Trend Micro ServerProtect 5.58 Buffer Overflow + 890 windows/antivirus/trendmicro_serverprotect_createbinding 2007-05-07 good No Trend Micro ServerProtect 5.58 CreateBinding() Buffer Overflow + 891 windows/antivirus/trendmicro_serverprotect_earthagent 2007-05-07 good No Trend Micro ServerProtect 5.58 EarthAgent.EXE Buffer Overflow + 892 windows/arkeia/type77 2005-02-18 good Yes Arkeia Backup Client Type 77 Overflow (Win32) + 893 windows/backdoor/energizer_duo_payload 2010-03-05 excellent No Energizer DUO USB Battery Charger Arucer.dll Trojan Code Execution + 894 windows/backupexec/name_service 2004-12-16 average No Veritas Backup Exec Name Service Overflow + 895 windows/backupexec/remote_agent 2005-06-22 great Yes Veritas Backup Exec Windows Remote Agent Overflow + 896 windows/backupexec/ssl_uaf 2017-05-10 normal Yes Veritas/Symantec Backup Exec SSL NDMP Connection Use-After-Free + 897 windows/brightstor/ca_arcserve_342 2008-10-09 average No Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow + 898 windows/brightstor/discovery_tcp 2005-02-14 average Yes CA BrightStor Discovery Service TCP Overflow + 899 windows/brightstor/discovery_udp 2004-12-20 average Yes CA BrightStor Discovery Service Stack Buffer Overflow + 900 windows/brightstor/etrust_itm_alert 2008-04-04 average No Computer Associates Alert Notification Buffer Overflow + 901 windows/brightstor/hsmserver 2007-09-27 great No CA BrightStor HSM Buffer Overflow + 902 windows/brightstor/lgserver 2007-01-31 average No CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow + 903 windows/brightstor/lgserver_multi 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Multiple Commands Buffer Overflow + 904 windows/brightstor/lgserver_rxrlogin 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow + 905 windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer rxsSetDataGrowthScheduleAndFilter Buffer Overflow + 906 windows/brightstor/lgserver_rxsuselicenseini 2007-06-06 average Yes CA BrightStor ARCserve for Laptops and Desktops LGServer Buffer Overflow + 907 windows/brightstor/license_gcr 2005-03-02 average No CA BrightStor ARCserve License Service GCR NETWORK Buffer Overflow + 908 windows/brightstor/mediasrv_sunrpc 2007-04-25 average No CA BrightStor ArcServe Media Service Stack Buffer Overflow + 909 windows/brightstor/message_engine 2007-01-11 average No CA BrightStor ARCserve Message Engine Buffer Overflow + 910 windows/brightstor/message_engine_72 2010-10-04 average No CA BrightStor ARCserve Message Engine 0x72 Buffer Overflow + 911 windows/brightstor/message_engine_heap 2006-10-05 average No CA BrightStor ARCserve Message Engine Heap Overflow + 912 windows/brightstor/sql_agent 2005-08-02 average No CA BrightStor Agent for Microsoft SQL Overflow + 913 windows/brightstor/tape_engine 2006-11-21 average No CA BrightStor ARCserve Tape Engine Buffer Overflow + 914 windows/brightstor/tape_engine_0x8a 2010-10-04 average No CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow + 915 windows/brightstor/universal_agent 2005-04-11 average No CA BrightStor Universal Agent Overflow + 916 windows/browser/adobe_cooltype_sing 2010-09-07 great No Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow + 917 windows/browser/adobe_flash_avm2 2014-02-05 normal No Adobe Flash Player Integer Underflow Remote Code Execution + 918 windows/browser/adobe_flash_casi32_int_overflow 2014-10-14 great No Adobe Flash Player casi32 Integer Overflow + 919 windows/browser/adobe_flash_copy_pixels_to_byte_array 2014-09-23 great No Adobe Flash Player copyPixelsToByteArray Method Integer Overflow + 920 windows/browser/adobe_flash_domain_memory_uaf 2014-04-14 great No Adobe Flash Player domainMemory ByteArray Use After Free + 921 windows/browser/adobe_flash_filters_type_confusion 2013-12-10 normal No Adobe Flash Player Type Confusion Remote Code Execution + 922 windows/browser/adobe_flash_mp4_cprt 2012-02-15 normal No Adobe Flash Player MP4 'cprt' Overflow + 923 windows/browser/adobe_flash_otf_font 2012-08-09 normal No Adobe Flash Player 11.3 Kern Table Parsing Integer Overflow + 924 windows/browser/adobe_flash_pcre 2014-11-25 normal No Adobe Flash Player PCRE Regex Vulnerability + 925 windows/browser/adobe_flash_regex_value 2013-02-08 normal No Adobe Flash Player Regular Expression Heap Overflow + 926 windows/browser/adobe_flash_rtmp 2012-05-04 normal No Adobe Flash Player Object Type Confusion + 927 windows/browser/adobe_flash_sps 2011-08-09 normal No Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow + 928 windows/browser/adobe_flash_uncompress_zlib_uninitialized 2014-11-11 good No Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory + 929 windows/browser/adobe_flash_worker_byte_array_uaf 2015-02-02 great No Adobe Flash Player ByteArray With Workers Use After Free + 930 windows/browser/adobe_flashplayer_arrayindexing 2012-06-21 great No Adobe Flash Player AVM Verification Logic Array Indexing Code Execution + 931 windows/browser/adobe_flashplayer_avm 2011-03-15 good No Adobe Flash Player AVM Bytecode Verification Vulnerability + 932 windows/browser/adobe_flashplayer_flash10o 2011-04-11 normal No Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability + 933 windows/browser/adobe_flashplayer_newfunction 2010-06-04 normal No Adobe Flash Player "newfunction" Invalid Pointer Use + 934 windows/browser/adobe_flatedecode_predictor02 2009-10-08 good No Adobe FlateDecode Stream Predictor 02 Integer Overflow + 935 windows/browser/adobe_geticon 2009-03-24 good No Adobe Collab.getIcon() Buffer Overflow + 936 windows/browser/adobe_jbig2decode 2009-02-19 good No Adobe JBIG2Decode Heap Corruption + 937 windows/browser/adobe_media_newplayer 2009-12-14 good No Adobe Doc.media.newPlayer Use After Free Vulnerability + 938 windows/browser/adobe_shockwave_rcsl_corruption 2010-10-21 normal No Adobe Shockwave rcsL Memory Corruption + 939 windows/browser/adobe_toolbutton 2013-08-08 normal No Adobe Reader ToolButton Use After Free + 940 windows/browser/adobe_utilprintf 2008-02-08 good No Adobe util.printf() Buffer Overflow + 941 windows/browser/advantech_webaccess_dvs_getcolor 2014-07-17 normal No Advantech WebAccess dvs.ocx GetColor Buffer Overflow + 942 windows/browser/aim_goaway 2004-08-09 great No AOL Instant Messenger goaway Overflow + 943 windows/browser/aladdin_choosefilepath_bof 2012-04-01 normal No Aladdin Knowledge System Ltd ChooseFilePath Buffer Overflow + 944 windows/browser/amaya_bdo 2009-01-28 normal No Amaya Browser v11.0 'bdo' Tag Overflow + 945 windows/browser/aol_ampx_convertfile 2009-05-19 normal No AOL Radio AmpX ActiveX Control ConvertFile() Buffer Overflow + 946 windows/browser/aol_icq_downloadagent 2006-11-06 excellent No America Online ICQ ActiveX Control Arbitrary File Download and Execute + 947 windows/browser/apple_itunes_playlist 2005-01-11 normal No Apple ITunes 4.7 Playlist Buffer Overflow + 948 windows/browser/apple_quicktime_marshaled_punk 2010-08-30 great No Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution + 949 windows/browser/apple_quicktime_mime_type 2012-11-07 normal No Apple QuickTime 7.7.2 MIME Type Buffer Overflow + 950 windows/browser/apple_quicktime_rdrf 2013-05-22 normal No Apple Quicktime 7 Invalid Atom Length Buffer Overflow + 951 windows/browser/apple_quicktime_rtsp 2007-01-01 normal No Apple QuickTime 7.1.3 RTSP URI Buffer Overflow + 952 windows/browser/apple_quicktime_smil_debug 2010-08-12 good No Apple QuickTime 7.6.6 Invalid SMIL URI Buffer Overflow + 953 windows/browser/apple_quicktime_texml_font_table 2012-11-07 normal No Apple QuickTime 7.7.2 TeXML Style Element font-table Field Stack Buffer Overflow + 954 windows/browser/ask_shortformat 2007-09-24 normal No Ask.com Toolbar askBar.dll ActiveX Control Buffer Overflow + 955 windows/browser/asus_net4switch_ipswcom 2012-02-17 normal No ASUS Net4Switch ipswcom.dll ActiveX Stack Buffer Overflow + 956 windows/browser/athocgov_completeinstallation 2008-02-15 normal No AtHocGov IWSAlerts ActiveX Control Buffer Overflow + 957 windows/browser/autodesk_idrop 2009-04-02 normal No Autodesk IDrop ActiveX Control Heap Memory Corruption + 958 windows/browser/aventail_epi_activex 2010-08-19 normal No SonicWALL Aventail epi.dll AuthCredential Format String + 959 windows/browser/awingsoft_web3d_bof 2009-07-10 average No AwingSoft Winds3D Player SceneURL Buffer Overflow + 960 windows/browser/awingsoft_winds3d_sceneurl 2009-11-14 excellent No AwingSoft Winds3D Player 3.5 SceneURL Download and Execute + 961 windows/browser/baofeng_storm_onbeforevideodownload 2009-04-30 normal No BaoFeng Storm mps.dll ActiveX OnBeforeVideoDownload Buffer Overflow + 962 windows/browser/barcode_ax49 2007-06-22 normal No RKD Software BarCodeAx.dll v4.9 ActiveX Remote Stack Buffer Overflow + 963 windows/browser/blackice_downloadimagefileurl 2008-06-05 excellent No Black Ice Cover Page ActiveX Control Arbitrary File Download + 964 windows/browser/c6_messenger_downloaderactivex 2008-06-03 excellent No Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download and Execute + 965 windows/browser/ca_brightstor_addcolumn 2008-03-16 normal No CA BrightStor ARCserve Backup AddColumn() ActiveX Buffer Overflow + 966 windows/browser/chilkat_crypt_writefile 2008-11-03 excellent No Chilkat Crypt ActiveX WriteFile Unsafe Method + 967 windows/browser/chrome_filereader_uaf 2019-03-21 manual No Chrome 72.0.3626.119 FileReader UaF exploit for Windows 7 x86 + 968 windows/browser/cisco_anyconnect_exec 2011-06-01 excellent No Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute + 969 windows/browser/cisco_playerpt_setsource 2012-03-22 normal No Cisco Linksys PlayerPT ActiveX Control Buffer Overflow + 970 windows/browser/cisco_playerpt_setsource_surl 2012-07-17 normal No Cisco Linksys PlayerPT ActiveX Control SetSource sURL Argument Buffer Overflow + 971 windows/browser/cisco_webex_ext 2017-01-21 great No Cisco WebEx Chrome Extension RCE (CVE-2017-3823) + 972 windows/browser/citrix_gateway_actx 2011-07-14 normal No Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability + 973 windows/browser/clear_quest_cqole 2012-05-19 normal No IBM Rational ClearQuest CQOle Remote Code Execution + 974 windows/browser/communicrypt_mail_activex 2010-05-19 great No CommuniCrypt Mail 1.16 SMTP ActiveX Stack Buffer Overflow + 975 windows/browser/creative_software_cachefolder 2008-05-28 normal No Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow + 976 windows/browser/crystal_reports_printcontrol 2010-12-14 normal No Crystal Reports CrystalPrintControl ActiveX ServerResourceVersion Property Overflow + 977 windows/browser/dell_webcam_crazytalk 2012-03-19 normal No Dell Webcam CrazyTalk ActiveX BackImage Vulnerability + 978 windows/browser/dxstudio_player_exec 2009-06-09 excellent No Worldweaver DX Studio Player shell.execute() Command Execution + 979 windows/browser/ea_checkrequirements 2007-10-08 normal No Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow + 980 windows/browser/ebook_flipviewer_fviewerloading 2007-06-06 normal No FlipViewer FViewerLoading ActiveX Control Buffer Overflow + 981 windows/browser/enjoysapgui_comp_download 2009-04-15 excellent No EnjoySAP SAP GUI ActiveX Control Arbitrary File Download + 982 windows/browser/enjoysapgui_preparetoposthtml 2007-07-05 normal No EnjoySAP SAP GUI ActiveX Control Buffer Overflow + 983 windows/browser/exodus 2018-01-25 manual No Exodus Wallet (ElectronJS Framework) remote Code Execution + 984 windows/browser/facebook_extractiptc 2008-01-31 normal No Facebook Photo Uploader 4 ActiveX Control Buffer Overflow + 985 windows/browser/firefox_smil_uaf 2016-11-30 normal No Firefox nsSMILTimeContainer::NotifyTimeChange() RCE + 986 windows/browser/foxit_reader_plugin_url_bof 2013-01-07 normal No Foxit Reader Plugin URL Processing Buffer Overflow + 987 windows/browser/getgodm_http_response_bof 2014-03-09 normal No GetGo Download Manager HTTP Response Buffer Overflow + 988 windows/browser/gom_openurl 2007-10-27 normal No GOM Player ActiveX Control Buffer Overflow + 989 windows/browser/greendam_url 2009-06-11 normal No Green Dam URL Processing Buffer Overflow + 990 windows/browser/honeywell_hscremotedeploy_exec 2013-02-22 excellent No Honeywell HSC Remote Deployer ActiveX Remote Code Execution + 991 windows/browser/honeywell_tema_exec 2011-10-20 excellent No Honeywell Tema Remote Installer ActiveX Remote Code Execution + 992 windows/browser/hp_alm_xgo_setshapenodetype_exec 2012-08-29 normal No HP Application Lifecycle Management XGO.ocx ActiveX SetShapeNodeType() Remote Code Execution + 993 windows/browser/hp_easy_printer_care_xmlcachemgr 2012-01-11 great No HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution + 994 windows/browser/hp_easy_printer_care_xmlsimpleaccessor 2011-08-16 great No HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution + 995 windows/browser/hp_loadrunner_addfile 2008-01-25 normal No Persits XUpload ActiveX AddFile Buffer Overflow + 996 windows/browser/hp_loadrunner_addfolder 2007-12-25 good No HP LoadRunner 9.0 ActiveX AddFolder Buffer Overflow + 997 windows/browser/hp_loadrunner_writefilebinary 2013-07-24 normal No HP LoadRunner lrFileIOService ActiveX Remote Code Execution + 998 windows/browser/hp_loadrunner_writefilestring 2013-07-24 normal No HP LoadRunner lrFileIOService ActiveX WriteFileString Remote Code Execution + 999 windows/browser/hpmqc_progcolor 2007-04-04 normal No HP Mercury Quality Center ActiveX Control ProgColor Buffer Overflow + 1000 windows/browser/hyleos_chemviewx_activex 2010-02-10 good No Hyleos ChemView ActiveX Control Stack Buffer Overflow + 1001 windows/browser/ibm_spss_c1sizer 2013-04-26 normal No IBM SPSS SamplePower C1Tab ActiveX Heap Overflow + 1002 windows/browser/ibm_tivoli_pme_activex_bof 2012-03-01 normal No IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Overflow + 1003 windows/browser/ibmegath_getxmlvalue 2009-03-24 normal No IBM Access Support ActiveX Control Buffer Overflow + 1004 windows/browser/ibmlotusdomino_dwa_uploadmodule 2007-12-20 normal No IBM Lotus Domino Web Access Upload Module Buffer Overflow + 1005 windows/browser/ie_cbutton_uaf 2012-12-27 normal No MS13-008 Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability + 1006 windows/browser/ie_cgenericelement_uaf 2013-05-03 good No MS13-038 Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability + 1007 windows/browser/ie_createobject 2006-04-11 excellent No MS06-014 Microsoft Internet Explorer COM CreateObject Code Execution + 1008 windows/browser/ie_execcommand_uaf 2012-09-14 good No MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability + 1009 windows/browser/ie_iscomponentinstalled 2006-02-24 normal No Microsoft Internet Explorer isComponentInstalled Overflow + 1010 windows/browser/ie_setmousecapture_uaf 2013-09-17 normal No MS13-080 Microsoft Internet Explorer SetMouseCapture Use-After-Free + 1011 windows/browser/ie_unsafe_scripting 2010-09-20 manual No Microsoft Internet Explorer Unsafe Scripting Misconfiguration + 1012 windows/browser/imgeviewer_tifmergemultifiles 2010-03-03 normal No Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control + 1013 windows/browser/indusoft_issymbol_internationalseparator 2012-04-28 normal No InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow + 1014 windows/browser/inotes_dwa85w_bof 2012-06-01 normal No IBM Lotus iNotes dwa85W ActiveX Buffer Overflow + 1015 windows/browser/intrust_annotatex_add 2012-03-28 average No Quest InTrust Annotation Objects Uninitialized Pointer + 1016 windows/browser/java_basicservice_impl 2010-10-12 excellent No Sun Java Web Start BasicServiceImpl Code Execution + 1017 windows/browser/java_cmm 2013-03-01 normal No Java CMM Remote Code Execution + 1018 windows/browser/java_codebase_trust 2011-02-15 excellent No Sun Java Applet2ClassLoader Remote Code Execution + 1019 windows/browser/java_docbase_bof 2010-10-12 great No Sun Java Runtime New Plugin docbase Buffer Overflow + 1020 windows/browser/java_mixer_sequencer 2010-03-30 great No Java MixerSequencer Object GM_Song Structure Handling Vulnerability + 1021 windows/browser/java_ws_arginject_altjvm 2010-04-09 excellent No Sun Java Web Start Plugin Command Line Argument Injection + 1022 windows/browser/java_ws_double_quote 2012-10-16 excellent No Sun Java Web Start Double Quote Injection + 1023 windows/browser/java_ws_vmargs 2012-02-14 excellent No Sun Java Web Start Plugin Command Line Argument Injection + 1024 windows/browser/juniper_sslvpn_ive_setupdll 2006-04-26 normal No Juniper SSL-VPN IVE JuniperSetupDLL.dll ActiveX Control Buffer Overflow + 1025 windows/browser/kazaa_altnet_heap 2007-10-03 normal No Kazaa Altnet Download Manager ActiveX Control Buffer Overflow + 1026 windows/browser/keyhelp_launchtripane_exec 2012-06-26 excellent No KeyHelp ActiveX LaunchTriPane Remote Code Execution Vulnerability + 1027 windows/browser/logitechvideocall_start 2007-05-31 normal No Logitech VideoCall ActiveX Control Buffer Overflow + 1028 windows/browser/lpviewer_url 2008-10-06 normal No iseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow + 1029 windows/browser/macrovision_downloadandexecute 2007-10-31 normal No Macrovision InstallShield Update Service Buffer Overflow + 1030 windows/browser/macrovision_unsafe 2007-10-20 excellent No Macrovision InstallShield Update Service ActiveX Unsafe Method + 1031 windows/browser/malwarebytes_update_exec 2014-12-16 good No Malwarebytes Anti-Malware and Anti-Exploit Update Remote Code Execution + 1032 windows/browser/maxthon_history_xcs 2012-11-26 excellent No Maxthon3 about:history XCS Trusted Zone Code Execution + 1033 windows/browser/mcafee_mcsubmgr_vsprintf 2006-08-01 normal No McAfee Subscription Manager Stack Buffer Overflow + 1034 windows/browser/mcafee_mvt_exec 2012-04-30 excellent No McAfee Virtual Technician MVTControl 6.3.0.1911 GetObject Vulnerability + 1035 windows/browser/mcafeevisualtrace_tracetarget 2007-07-07 normal No McAfee Visual Trace ActiveX Control Buffer Overflow + 1036 windows/browser/mirc_irc_url 2003-10-13 normal No mIRC IRC URL Buffer Overflow + 1037 windows/browser/mozilla_attribchildremoved 2011-12-06 average No Firefox 8/9 AttributeChildRemoved() Use-After-Free + 1038 windows/browser/mozilla_firefox_onreadystatechange 2013-06-25 normal No Firefox onreadystatechange Event DocumentViewerImpl Use After Free + 1039 windows/browser/mozilla_firefox_xmlserializer 2013-01-08 normal No Firefox XMLSerializer Use After Free + 1040 windows/browser/mozilla_interleaved_write 2010-10-25 normal No Mozilla Firefox Interleaved document.write/appendChild Memory Corruption + 1041 windows/browser/mozilla_mchannel 2011-05-10 normal No Mozilla Firefox 3.6.16 mChannel Use-After-Free Vulnerability + 1042 windows/browser/mozilla_nssvgvalue 2011-12-06 average No Firefox nsSVGValue Out-of-Bounds Access Vulnerability + 1043 windows/browser/mozilla_nstreerange 2011-02-02 normal No Mozilla Firefox "nsTreeRange" Dangling Pointer Vulnerability + 1044 windows/browser/mozilla_reduceright 2011-06-21 normal No Mozilla Firefox Array.reduceRight() Integer Overflow + 1045 windows/browser/ms03_020_ie_objecttype 2003-06-04 normal No MS03-020 Microsoft Internet Explorer Object Type + 1046 windows/browser/ms05_054_onload 2005-11-21 normal No MS05-054 Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution + 1047 windows/browser/ms06_001_wmf_setabortproc 2005-12-27 great No Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution + 1048 windows/browser/ms06_013_createtextrange 2006-03-19 normal No MS06-013 Microsoft Internet Explorer createTextRange() Code Execution + 1049 windows/browser/ms06_055_vml_method 2006-09-19 normal No MS06-055 Microsoft Internet Explorer VML Fill Method Code Execution + 1050 windows/browser/ms06_057_webview_setslice 2006-07-17 normal No MS06-057 Microsoft Internet Explorer WebViewFolderIcon setSlice() Overflow + 1051 windows/browser/ms06_067_keyframe 2006-11-14 normal No MS06-067 Microsoft Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability + 1052 windows/browser/ms06_071_xml_core 2006-10-10 normal No MS06-071 Microsoft Internet Explorer XML Core Services HTTP Request Handling + 1053 windows/browser/ms07_017_ani_loadimage_chunksize 2007-03-28 great No Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP) + 1054 windows/browser/ms08_041_snapshotviewer 2008-07-07 excellent No Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download + 1055 windows/browser/ms08_053_mediaencoder 2008-09-09 normal No Windows Media Encoder 9 wmex.dll ActiveX Buffer Overflow + 1056 windows/browser/ms08_070_visual_studio_msmask 2008-08-13 normal No Microsoft Visual Studio Mdmask32.ocx ActiveX Buffer Overflow + 1057 windows/browser/ms08_078_xml_corruption 2008-12-07 normal No MS08-078 Microsoft Internet Explorer Data Binding Memory Corruption + 1058 windows/browser/ms09_002_memory_corruption 2009-02-10 normal No MS09-002 Microsoft Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption + 1059 windows/browser/ms09_043_owc_htmlurl 2009-08-11 normal No Microsoft OWC Spreadsheet HTMLURL Buffer Overflow + 1060 windows/browser/ms09_043_owc_msdso 2009-07-13 normal No Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption + 1061 windows/browser/ms09_072_style_object 2009-11-20 normal No MS09-072 Microsoft Internet Explorer Style getElementsByTagName Memory Corruption + 1062 windows/browser/ms10_002_aurora 2010-01-14 normal No MS10-002 Microsoft Internet Explorer "Aurora" Memory Corruption + 1063 windows/browser/ms10_002_ie_object 2010-01-21 normal No MS10-002 Microsoft Internet Explorer Object Memory Use-After-Free + 1064 windows/browser/ms10_018_ie_behaviors 2010-03-09 good No MS10-018 Microsoft Internet Explorer DHTML Behaviors Use After Free + 1065 windows/browser/ms10_018_ie_tabular_activex 2010-03-09 good No MS10-018 Microsoft Internet Explorer Tabular Data Control ActiveX Memory Corruption + 1066 windows/browser/ms10_022_ie_vbscript_winhlp32 2010-02-26 great No MS10-022 Microsoft Internet Explorer Winhlp32.exe MsgBox Code Execution + 1067 windows/browser/ms10_026_avi_nsamplespersec 2010-04-13 normal No MS10-026 Microsoft MPEG Layer-3 Audio Stack Based Overflow + 1068 windows/browser/ms10_042_helpctr_xss_cmd_exec 2010-06-09 excellent No Microsoft Help Center XSS and Command Execution + 1069 windows/browser/ms10_046_shortcut_icon_dllloader 2010-07-16 excellent No Microsoft Windows Shell LNK Code Execution + 1070 windows/browser/ms10_090_ie_css_clip 2010-11-03 good No MS10-090 Microsoft Internet Explorer CSS SetUserClip Memory Corruption + 1071 windows/browser/ms11_003_ie_css_import 2010-11-29 good No MS11-003 Microsoft Internet Explorer CSS Recursive Import Use After Free + 1072 windows/browser/ms11_050_mshtml_cobjectelement 2011-06-16 normal No MS11-050 IE mshtml!CObjectElement Use After Free + 1073 windows/browser/ms11_081_option 2012-10-11 normal No MS11-081 Microsoft Internet Explorer Option Element Use-After-Free + 1074 windows/browser/ms11_093_ole32 2011-12-13 normal No MS11-093 Microsoft Windows OLE Object File Handling Remote Code Execution + 1075 windows/browser/ms12_004_midi 2012-01-10 normal No MS12-004 midiOutPlayNextPolyEvent Heap Overflow + 1076 windows/browser/ms12_037_ie_colspan 2012-06-12 normal No MS12-037 Microsoft Internet Explorer Fixed Table Col Span Heap Overflow + 1077 windows/browser/ms12_037_same_id 2012-06-12 normal No MS12-037 Microsoft Internet Explorer Same ID Property Deleted Object Handling Memory Corruption + 1078 windows/browser/ms13_009_ie_slayoutrun_uaf 2013-02-13 average No MS13-009 Microsoft Internet Explorer SLayoutRun Use-After-Free + 1079 windows/browser/ms13_022_silverlight_script_object 2013-03-12 normal No MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access + 1080 windows/browser/ms13_037_svg_dashstyle 2013-03-06 normal No MS13-037 Microsoft Internet Explorer COALineDashStyleArray Integer Overflow + 1081 windows/browser/ms13_055_canchor 2013-07-09 normal No MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free + 1082 windows/browser/ms13_059_cflatmarkuppointer 2013-06-27 normal No MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free + 1083 windows/browser/ms13_069_caret 2013-09-10 normal No MS13-069 Microsoft Internet Explorer CCaret Use-After-Free + 1084 windows/browser/ms13_080_cdisplaypointer 2013-10-08 normal No MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free + 1085 windows/browser/ms13_090_cardspacesigninhelper 2013-11-08 normal No MS13-090 CardSpaceClaimCollection ActiveX Integer Underflow + 1086 windows/browser/ms14_012_cmarkup_uaf 2014-02-13 normal No MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free + 1087 windows/browser/ms14_012_textrange 2014-03-11 normal No MS14-012 Microsoft Internet Explorer TextRange Use-After-Free + 1088 windows/browser/ms14_064_ole_code_execution 2014-11-13 good No MS14-064 Microsoft Internet Explorer Windows OLE Automation Array Remote Code Execution + 1089 windows/browser/ms16_051_vbscript 2016-05-10 normal No Internet Explorer 11 VBScript Engine Memory Corruption + 1090 windows/browser/msvidctl_mpeg2 2009-07-05 normal No Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption + 1091 windows/browser/mswhale_checkforupdates 2009-04-15 normal No Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow + 1092 windows/browser/msxml_get_definition_code_exec 2012-06-12 good No MS12-043 Microsoft XML Core Services MSXML Uninitialized Memory Corruption + 1093 windows/browser/nctaudiofile2_setformatlikesample 2007-01-24 normal No NCTAudioFile2 v2.x ActiveX Control SetFormatLikeSample() Buffer Overflow + 1094 windows/browser/nis2004_antispam 2004-03-19 normal No Norton AntiSpam 2004 SymSpamHelper ActiveX Control Buffer Overflow + 1095 windows/browser/nis2004_get 2007-05-16 normal No Symantec Norton Internet Security 2004 ActiveX Control Buffer Overflow + 1096 windows/browser/notes_handler_cmdinject 2012-06-18 excellent No IBM Lotus Notes Client URL Handler Command Injection + 1097 windows/browser/novell_groupwise_gwcls1_actvx 2013-01-30 normal No Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution + 1098 windows/browser/novelliprint_callbackurl 2010-08-20 normal No Novell iPrint Client ActiveX Control call-back-url Buffer Overflow + 1099 windows/browser/novelliprint_datetime 2009-12-08 great No Novell iPrint Client ActiveX Control Date/Time Buffer Overflow + 1100 windows/browser/novelliprint_executerequest 2008-02-22 normal No Novell iPrint Client ActiveX Control ExecuteRequest Buffer Overflow + 1101 windows/browser/novelliprint_executerequest_dbg 2010-08-04 normal No Novell iPrint Client ActiveX Control ExecuteRequest debug Buffer Overflow + 1102 windows/browser/novelliprint_getdriversettings 2008-06-16 normal No Novell iPrint Client ActiveX Control Buffer Overflow + 1103 windows/browser/novelliprint_getdriversettings_2 2010-11-15 normal No Novell iPrint Client ActiveX Control Buffer Overflow + 1104 windows/browser/novelliprint_target_frame 2009-12-08 great No Novell iPrint Client ActiveX Control target-frame Buffer Overflow + 1105 windows/browser/ntr_activex_check_bof 2012-01-11 normal No NTR ActiveX Control Check() Method Buffer Overflow + 1106 windows/browser/ntr_activex_stopmodule 2012-01-11 normal No NTR ActiveX Control StopModule() Remote Code Execution + 1107 windows/browser/oracle_autovue_setmarkupmode 2012-04-18 normal No Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow + 1108 windows/browser/oracle_dc_submittoexpress 2009-08-28 normal No Oracle Document Capture 10g ActiveX Control Buffer Overflow + 1109 windows/browser/oracle_webcenter_checkoutandopen 2013-04-16 excellent No Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution + 1110 windows/browser/orbit_connecting 2009-02-03 normal No Orbit Downloader Connecting Log Creation Buffer Overflow + 1111 windows/browser/ovftool_format_string 2012-11-08 normal No VMWare OVF Tools Format String Vulnerability + 1112 windows/browser/pcvue_func 2011-10-05 average No PcVue 10.0 SV.UIGrdCtrl.1 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability + 1113 windows/browser/persits_xupload_traversal 2009-09-29 excellent No Persits XUpload ActiveX MakeHttpRequest Directory Traversal + 1114 windows/browser/quickr_qp2_bof 2012-05-23 normal No IBM Lotus QuickR qp2 ActiveX Buffer Overflow + 1115 windows/browser/real_arcade_installerdlg 2011-04-03 normal No Real Networks Arcade Games StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution + 1116 windows/browser/realplayer_cdda_uri 2010-11-15 normal No RealNetworks RealPlayer CDDA URI Initialization Vulnerability + 1117 windows/browser/realplayer_console 2008-03-08 normal No RealPlayer rmoc3260.dll ActiveX Control Heap Corruption + 1118 windows/browser/realplayer_import 2007-10-18 normal No RealPlayer ierpplug.dll ActiveX Control Playlist Name Buffer Overflow + 1119 windows/browser/realplayer_qcp 2011-08-16 average No RealNetworks Realplayer QCP Parsing Heap Overflow + 1120 windows/browser/realplayer_smil 2005-03-01 normal No RealNetworks RealPlayer SMIL Buffer Overflow + 1121 windows/browser/roxio_cineplayer 2007-04-11 normal No Roxio CinePlayer ActiveX Control Buffer Overflow + 1122 windows/browser/safari_xslt_output 2011-07-20 excellent No Apple Safari Webkit libxslt Arbitrary File Creation + 1123 windows/browser/samsung_neti_wiewer_backuptoavi_bof 2012-04-21 normal No Samsung NET-i Viewer Multiple ActiveX BackupToAvi() Remote Overflow + 1124 windows/browser/samsung_security_manager_put 2016-08-05 excellent No Samsung Security Manager 1.4 ActiveMQ Broker Service PUT Method Remote Code Execution + 1125 windows/browser/sapgui_saveviewtosessionfile 2009-03-31 normal No SAP AG SAPgui EAI WebViewer3D Buffer Overflow + 1126 windows/browser/siemens_solid_edge_selistctrlx 2013-05-26 normal No Siemens Solid Edge ST4 SEListCtrlX ActiveX Remote Code Execution + 1127 windows/browser/softartisans_getdrivename 2008-08-25 normal No SoftArtisans XFile FileManager ActiveX Control Buffer Overflow + 1128 windows/browser/sonicwall_addrouteentry 2007-11-01 normal No SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow + 1129 windows/browser/symantec_altirisdeployment_downloadandinstall 2009-09-09 excellent No Symantec Altiris Deployment Solution ActiveX Control Arbitrary File Download and Execute + 1130 windows/browser/symantec_altirisdeployment_runcmd 2009-11-04 normal No Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow + 1131 windows/browser/symantec_appstream_unsafe 2009-01-15 excellent No Symantec AppStream LaunchObj ActiveX Control Arbitrary File Download and Execute + 1132 windows/browser/symantec_backupexec_pvcalendar 2008-02-28 normal No Symantec BackupExec Calendar Control Buffer Overflow + 1133 windows/browser/symantec_consoleutilities_browseandsavefile 2009-11-02 normal No Symantec ConsoleUtilities ActiveX Control Buffer Overflow + 1134 windows/browser/synactis_connecttosynactis_bof 2013-05-30 normal No Synactis PDF In-The-Box ConnectToSynactic Stack Buffer Overflow + 1135 windows/browser/systemrequirementslab_unsafe 2008-10-16 excellent No Husdawg, LLC. System Requirements Lab ActiveX Unsafe Method + 1136 windows/browser/teechart_pro 2011-08-11 normal No TeeChart Professional ActiveX Control Trusted Integer Dereference + 1137 windows/browser/tom_sawyer_tsgetx71ex552 2011-05-03 normal No Tom Sawyer Software GET Extension Factory Remote Code Execution + 1138 windows/browser/trendmicro_extsetowner 2010-08-25 normal No Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution + 1139 windows/browser/trendmicro_officescan 2007-02-12 normal No Trend Micro OfficeScan Client ActiveX Control Buffer Overflow + 1140 windows/browser/tumbleweed_filetransfer 2008-04-07 great No Tumbleweed FileTransfer vcst_eu.dll ActiveX Control Buffer Overflow + 1141 windows/browser/ubisoft_uplay_cmd_exec 2012-07-29 normal No Ubisoft uplay 2.0.3 ActiveX Control Arbitrary Code Execution + 1142 windows/browser/ultramjcam_openfiledig_bof 2012-03-28 normal No TRENDnet SecurView Internet Camera UltraMJCam OpenFileDlg Buffer Overflow + 1143 windows/browser/ultraoffice_httpupload 2008-08-27 good No Ultra Shareware Office Control ActiveX HttpUpload Buffer Overflow + 1144 windows/browser/verypdf_pdfview 2008-06-16 normal No VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow + 1145 windows/browser/viscom_movieplayer_drawtext 2010-01-12 normal No Viscom Software Movie Player Pro SDK ActiveX 6.8 + 1146 windows/browser/vlc_amv 2011-03-23 good No VLC AMV Dangling Pointer Vulnerability + 1147 windows/browser/vlc_mms_bof 2012-03-15 normal No VLC MMS Stream Handling Buffer Overflow + 1148 windows/browser/webdav_dll_hijacker 2010-08-18 manual No WebDAV Application DLL Hijacker + 1149 windows/browser/webex_ucf_newobject 2008-08-06 good No WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow + 1150 windows/browser/wellintech_kingscada_kxclientdownload 2014-01-14 good No KingScada kxClientDownload.ocx ActiveX Remote Code Execution + 1151 windows/browser/winamp_playlist_unc 2006-01-29 great No Winamp Playlist UNC Path Computer Name Overflow + 1152 windows/browser/winamp_ultravox 2008-01-18 normal No Winamp Ultravox Streaming Metadata (in_mp3.dll) Buffer Overflow + 1153 windows/browser/windvd7_applicationtype 2007-03-20 normal No WinDVD7 IASystemInfo.DLL ActiveX Control Buffer Overflow + 1154 windows/browser/winzip_fileview 2007-11-02 normal No WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow + 1155 windows/browser/wmi_admintools 2010-12-21 great No Microsoft WMI Administration Tools ActiveX Buffer Overflow + 1156 windows/browser/x360_video_player_set_text_bof 2015-01-30 normal No X360 VideoPlayer ActiveX Control Buffer Overflow + 1157 windows/browser/xmplay_asx 2006-11-21 good No XMPlay 3.3.0.4 (ASX Filename) Buffer Overflow + 1158 windows/browser/yahoomessenger_fvcom 2007-08-30 normal No Yahoo! Messenger YVerInfo.dll ActiveX Control Buffer Overflow + 1159 windows/browser/yahoomessenger_server 2007-06-05 good No Yahoo! Messenger 8.1.0.249 ActiveX Control Buffer Overflow + 1160 windows/browser/zenturiprogramchecker_unsafe 2007-05-29 excellent No Zenturi ProgramChecker ActiveX Control Arbitrary File Download + 1161 windows/browser/zenworks_helplauncher_exec 2011-10-19 normal No AdminStudio LaunchHelp.dll ActiveX Arbitrary Code Execution + 1162 windows/dcerpc/ms03_026_dcom 2003-07-16 great No MS03-026 Microsoft RPC DCOM Interface Overflow + 1163 windows/dcerpc/ms05_017_msmq 2005-04-12 good No MS05-017 Microsoft Message Queueing Service Path Overflow + 1164 windows/dcerpc/ms07_029_msdns_zonename 2007-04-12 great No MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP) + 1165 windows/dcerpc/ms07_065_msmq 2007-12-11 good No MS07-065 Microsoft Message Queueing Service DNS Name Path Overflow + 1166 windows/email/ms07_017_ani_loadimage_chunksize 2007-03-28 great No Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP) + 1167 windows/email/ms10_045_outlook_ref_only 2010-06-01 excellent No Outlook ATTACH_BY_REF_ONLY File Execution + 1168 windows/email/ms10_045_outlook_ref_resolve 2010-06-01 excellent No Outlook ATTACH_BY_REF_RESOLVE File Execution + 1169 windows/emc/alphastor_agent 2008-05-27 great No EMC AlphaStor Agent Buffer Overflow + 1170 windows/emc/alphastor_device_manager_exec 2013-01-18 excellent Yes EMC AlphaStor Device Manager Opcode 0x75 Command Injection + 1171 windows/emc/networker_format_string 2012-08-29 normal No EMC Networker Format String + 1172 windows/emc/replication_manager_exec 2011-02-07 great No EMC Replication Manager Command Execution + 1173 windows/fileformat/a_pdf_wav_to_mp3 2010-08-17 normal No A-PDF WAV to MP3 v1.0.0 Buffer Overflow + 1174 windows/fileformat/abbs_amp_lst 2013-06-30 normal No ABBS Audio Media Player .LST Buffer Overflow + 1175 windows/fileformat/acdsee_fotoslate_string 2011-09-12 good No ACDSee FotoSlate PLP File id Parameter Overflow + 1176 windows/fileformat/acdsee_xpm 2007-11-23 good No ACDSee XPM File Section Buffer Overflow + 1177 windows/fileformat/actfax_import_users_bof 2012-08-28 normal No ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow + 1178 windows/fileformat/activepdf_webgrabber 2008-08-26 low No activePDF WebGrabber ActiveX Control Buffer Overflow + 1179 windows/fileformat/adobe_collectemailinfo 2008-02-08 good No Adobe Collab.collectEmailInfo() Buffer Overflow + 1180 windows/fileformat/adobe_cooltype_sing 2010-09-07 great No Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow + 1181 windows/fileformat/adobe_flashplayer_button 2010-10-28 normal No Adobe Flash Player "Button" Remote Code Execution + 1182 windows/fileformat/adobe_flashplayer_newfunction 2010-06-04 normal No Adobe Flash Player "newfunction" Invalid Pointer Use + 1183 windows/fileformat/adobe_flatedecode_predictor02 2009-10-08 good No Adobe FlateDecode Stream Predictor 02 Integer Overflow + 1184 windows/fileformat/adobe_geticon 2009-03-24 good No Adobe Collab.getIcon() Buffer Overflow + 1185 windows/fileformat/adobe_illustrator_v14_eps 2009-12-03 great No Adobe Illustrator CS4 v14.0.0 + 1186 windows/fileformat/adobe_jbig2decode 2009-02-19 good No Adobe JBIG2Decode Memory Corruption + 1187 windows/fileformat/adobe_libtiff 2010-02-16 good No Adobe Acrobat Bundled LibTIFF Integer Overflow + 1188 windows/fileformat/adobe_media_newplayer 2009-12-14 good No Adobe Doc.media.newPlayer Use After Free Vulnerability + 1189 windows/fileformat/adobe_pdf_embedded_exe 2010-03-29 excellent No Adobe PDF Embedded EXE Social Engineering + 1190 windows/fileformat/adobe_pdf_embedded_exe_nojs 2010-03-29 excellent No Adobe PDF Escape EXE Social Engineering (No JavaScript) + 1191 windows/fileformat/adobe_reader_u3d 2011-12-06 average No Adobe Reader U3D Memory Corruption Vulnerability + 1192 windows/fileformat/adobe_toolbutton 2013-08-08 normal No Adobe Reader ToolButton Use After Free + 1193 windows/fileformat/adobe_u3d_meshdecl 2009-10-13 good No Adobe U3D CLODProgressiveMeshDeclaration Array Overrun + 1194 windows/fileformat/adobe_utilprintf 2008-02-08 good No Adobe util.printf() Buffer Overflow + 1195 windows/fileformat/allplayer_m3u_bof 2013-10-09 normal No ALLPlayer M3U Buffer Overflow + 1196 windows/fileformat/altap_salamander_pdb 2007-06-19 good No Altap Salamander 2.5 PE Viewer Buffer Overflow + 1197 windows/fileformat/aol_desktop_linktag 2011-01-31 normal No AOL Desktop 9.6 RTX Buffer Overflow + 1198 windows/fileformat/aol_phobos_bof 2010-01-20 average No AOL 9.5 Phobos.Playlist Import() Stack-based Buffer Overflow + 1199 windows/fileformat/apple_quicktime_pnsize 2011-08-08 good No Apple QuickTime PICT PnSize Buffer Overflow + 1200 windows/fileformat/apple_quicktime_rdrf 2013-05-22 normal No Apple Quicktime 7 Invalid Atom Length Buffer Overflow + 1201 windows/fileformat/apple_quicktime_texml 2012-05-15 normal No Apple QuickTime TeXML Style Element Stack Buffer Overflow + 1202 windows/fileformat/audio_coder_m3u 2013-05-01 normal No AudioCoder .M3U Buffer Overflow + 1203 windows/fileformat/audio_wkstn_pls 2009-12-08 good No Audio Workstation 6.4.2.4.3 pls Buffer Overflow + 1204 windows/fileformat/audiotran_pls 2010-01-09 good No Audiotran 1.4.1 (PLS File) Stack Buffer Overflow + 1205 windows/fileformat/audiotran_pls_1424 2010-09-09 good No Audiotran PLS File Stack Buffer Overflow + 1206 windows/fileformat/aviosoft_plf_buf 2011-11-09 good No Aviosoft Digital TV Player Professional 1.0 Stack Buffer Overflow + 1207 windows/fileformat/bacnet_csv 2010-09-16 good No BACnet OPC Client Buffer Overflow + 1208 windows/fileformat/beetel_netconfig_ini_bof 2013-10-12 normal No Beetel Connection Manager NetConfig.ini Buffer Overflow + 1209 windows/fileformat/blazedvd_hdtv_bof 2012-04-03 normal No BlazeVideo HDTV Player Pro v6.6 Filename Handling Vulnerability + 1210 windows/fileformat/blazedvd_plf 2009-08-03 good No BlazeDVD 6.1 PLF Buffer Overflow + 1211 windows/fileformat/boxoft_wav_to_mp3 2015-08-31 normal No Boxoft WAV to MP3 Converter v1.1 Buffer Overflow + 1212 windows/fileformat/bpftp_client_bps_bof 2014-07-24 normal No BulletProof FTP Client BPS Buffer Overflow + 1213 windows/fileformat/bsplayer_m3u 2010-01-07 normal No BS.Player 2.57 Buffer Overflow (Unicode SEH) + 1214 windows/fileformat/ca_cab 2007-06-05 good No CA Antivirus Engine CAB Buffer Overflow + 1215 windows/fileformat/cain_abel_4918_rdp 2008-11-30 good No Cain and Abel RDP Buffer Overflow + 1216 windows/fileformat/ccmplayer_m3u_bof 2011-11-30 good No CCMPlayer 1.5 m3u Playlist Stack Based Buffer Overflow + 1217 windows/fileformat/chasys_draw_ies_bmp_bof 2013-07-26 normal No Chasys Draw IES Buffer Overflow + 1218 windows/fileformat/coolpdf_image_stream_bof 2013-01-18 normal No Cool PDF Image Stream Buffer Overflow + 1219 windows/fileformat/corelpdf_fusion_bof 2013-07-08 normal No Corel PDF Fusion Stack Buffer Overflow + 1220 windows/fileformat/csound_getnum_bof 2012-02-23 normal No Csound hetro File Handling Stack Buffer Overflow + 1221 windows/fileformat/cutezip_bof 2011-02-12 normal No GlobalSCAPE CuteZIP Stack Buffer Overflow + 1222 windows/fileformat/cve_2017_8464_lnk_rce 2017-06-13 excellent No LNK Code Execution Vulnerability + 1223 windows/fileformat/cyberlink_lpp_bof 2017-09-23 normal No CyberLink LabelPrint 2.5 Stack Buffer Overflow + 1224 windows/fileformat/cyberlink_p2g_bof 2011-09-12 great No CyberLink Power2Go name Attribute (p2g) Stack Buffer Overflow Exploit + 1225 windows/fileformat/cytel_studio_cy3 2011-10-02 good No Cytel Studio 9.0 (CY3 File) Stack Buffer Overflow + 1226 windows/fileformat/deepburner_path 2006-12-19 great No AstonSoft DeepBurner (DBR File) Path Buffer Overflow + 1227 windows/fileformat/destinymediaplayer16 2009-01-03 good No Destiny Media Player 1.61 PLS M3U Buffer Overflow + 1228 windows/fileformat/digital_music_pad_pls 2010-09-17 normal No Digital Music Pad Version 8.2.3.3.4 Stack Buffer Overflow + 1229 windows/fileformat/djstudio_pls_bof 2009-12-30 normal No DJ Studio Pro 5.1 .pls Stack Buffer Overflow + 1230 windows/fileformat/djvu_imageurl 2008-10-30 low No DjVu DjVu_ActiveX_MSOffice.dll ActiveX ComponentBuffer Overflow + 1231 windows/fileformat/dupscout_xml 2017-03-29 normal No Dup Scout Enterprise v10.4.16 - Import Command Buffer Overflow + 1232 windows/fileformat/dvdx_plf_bof 2007-06-02 normal No DVD X Player 5.5 .plf PlayList Buffer Overflow + 1233 windows/fileformat/easycdda_pls_bof 2010-06-07 normal No Easy CD-DA Recorder PLS Buffer Overflow + 1234 windows/fileformat/emc_appextender_keyworks 2009-09-29 average No EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow + 1235 windows/fileformat/erdas_er_viewer_bof 2013-04-23 normal No ERS Viewer 2011 ERS File Handling Buffer Overflow + 1236 windows/fileformat/erdas_er_viewer_rf_report_error 2013-05-23 normal No ERS Viewer 2013 ERS File Handling Buffer Overflow + 1237 windows/fileformat/esignal_styletemplate_bof 2011-09-06 normal No eSignal and eSignal Pro File Parsing Buffer Overflow in QUO + 1238 windows/fileformat/etrust_pestscan 2009-11-02 average No CA eTrust PestPatrol ActiveX Control Buffer Overflow + 1239 windows/fileformat/ezip_wizard_bof 2009-03-09 good No eZip Wizard 3.0 Stack Buffer Overflow + 1240 windows/fileformat/fatplayer_wav 2010-10-18 normal No Fat Player Media Player 0.6b0 Buffer Overflow + 1241 windows/fileformat/fdm_torrent 2009-02-02 good No Free Download Manager Torrent Parsing Buffer Overflow + 1242 windows/fileformat/feeddemon_opml 2009-02-09 great No FeedDemon Stack Buffer Overflow + 1243 windows/fileformat/foxit_reader_filewrite 2011-03-05 normal No Foxit PDF Reader 4.2 Javascript File Write + 1244 windows/fileformat/foxit_reader_launch 2009-03-09 good No Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow + 1245 windows/fileformat/foxit_reader_uaf 2018-04-20 normal No Foxit PDF Reader Pointer Overwrite UAF + 1246 windows/fileformat/foxit_title_bof 2010-11-13 great No Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow + 1247 windows/fileformat/free_mp3_ripper_wav 2011-08-27 great No Free MP3 CD Ripper 1.1 WAV File Stack Buffer Overflow + 1248 windows/fileformat/galan_fileformat_bof 2009-12-07 normal No gAlan 0.2.1 Buffer Overflow + 1249 windows/fileformat/gsm_sim 2010-07-07 normal No GSM SIM Editor 5.15 Buffer Overflow + 1250 windows/fileformat/gta_samp 2011-09-18 normal No GTA SA-MP server.cfg Buffer Overflow + 1251 windows/fileformat/hhw_hhp_compiledfile_bof 2006-02-06 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow + 1252 windows/fileformat/hhw_hhp_contentfile_bof 2006-02-06 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow + 1253 windows/fileformat/hhw_hhp_indexfile_bof 2009-01-17 good No HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow + 1254 windows/fileformat/homm3_h3m 2015-07-29 normal No Heroes of Might and Magic III .h3m Map file Buffer Overflow + 1255 windows/fileformat/ht_mp3player_ht3_bof 2009-06-29 good No HT-MP3Player 1.0 HT3 File Parsing Buffer Overflow + 1256 windows/fileformat/ibm_forms_viewer_fontname 2013-12-05 normal No IBM Forms Viewer Unicode Buffer Overflow + 1257 windows/fileformat/ibm_pcm_ws 2012-02-28 great No IBM Personal Communications iSeries Access WorkStation 5.9 Profile + 1258 windows/fileformat/icofx_bof 2013-12-10 normal No IcoFX Stack Buffer Overflow + 1259 windows/fileformat/ideal_migration_ipj 2009-12-05 great No PointDev IDEAL Migration Buffer Overflow + 1260 windows/fileformat/iftp_schedule_bof 2014-11-06 normal No i-FTP Schedule Buffer Overflow + 1261 windows/fileformat/irfanview_jpeg2000_bof 2012-01-16 normal No Irfanview JPEG2000 jp2 Stack Buffer Overflow + 1262 windows/fileformat/ispvm_xcf_ispxcf 2012-05-16 normal No Lattice Semiconductor ispVM System XCF File Handling Overflow + 1263 windows/fileformat/kingview_kingmess_kvl 2012-11-20 normal No KingView Log File Parsing Buffer Overflow + 1264 windows/fileformat/lattice_pac_bof 2012-05-16 normal No Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow + 1265 windows/fileformat/lotusnotes_lzh 2011-05-24 good No Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment) + 1266 windows/fileformat/magix_musikmaker_16_mmm 2011-04-26 good No Magix Musik Maker 16 .mmm Stack Buffer Overflow + 1267 windows/fileformat/mcafee_hercules_deletesnapshot 2008-08-04 low No McAfee Remediation Client ActiveX Control Buffer Overflow + 1268 windows/fileformat/mcafee_showreport_exec 2012-01-12 normal No McAfee SaaS MyCioScan ShowReport Remote Command Execution + 1269 windows/fileformat/mediacoder_m3u 2013-06-24 normal No MediaCoder .M3U Buffer Overflow + 1270 windows/fileformat/mediajukebox 2009-07-01 normal No Media Jukebox 8.0.400 Buffer Overflow (SEH) + 1271 windows/fileformat/microp_mppl 2010-08-23 great No MicroP 0.1.1.1600 (MPPL File) Stack Buffer Overflow + 1272 windows/fileformat/microsoft_windows_contact 2019-01-17 normal No Microsoft Windows Contact File Format Arbitary Code Execution + 1273 windows/fileformat/millenium_mp3_pls 2009-07-30 great No Millenium MP3 Studio 2.0 (PLS File) Stack Buffer Overflow + 1274 windows/fileformat/mini_stream_pls_bof 2010-07-16 great No Mini-Stream RM-MP3 Converter v3.1.2.1 PLS File Stack Buffer Overflow + 1275 windows/fileformat/mjm_coreplayer2011_s3m 2011-04-30 good No MJM Core Player 2011 .s3m Stack Buffer Overflow + 1276 windows/fileformat/mjm_quickplayer_s3m 2011-04-30 good No MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow + 1277 windows/fileformat/moxa_mediadbplayback 2010-10-19 average No MOXA MediaDBPlayback ActiveX Control Buffer Overflow + 1278 windows/fileformat/mplayer_m3u_bof 2011-03-19 average No MPlayer Lite M3U Buffer Overflow + 1279 windows/fileformat/mplayer_sami_bof 2011-05-19 normal No MPlayer SAMI Subtitle File Buffer Overflow + 1280 windows/fileformat/ms09_067_excel_featheader 2009-11-10 good No MS09-067 Microsoft Excel Malformed FEATHEADER Record Vulnerability + 1281 windows/fileformat/ms10_004_textbytesatom 2010-02-09 good No MS10-004 Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow + 1282 windows/fileformat/ms10_038_excel_obj_bof 2010-06-08 normal No MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow + 1283 windows/fileformat/ms10_087_rtf_pfragments_bof 2010-11-09 great No MS10-087 Microsoft Word RTF pFragments Stack Buffer Overflow (File Format) + 1284 windows/fileformat/ms11_006_createsizeddibsection 2010-12-15 great No MS11-006 Microsoft Windows CreateSizedDIBSECTION Stack Buffer Overflow + 1285 windows/fileformat/ms11_021_xlb_bof 2011-08-09 normal No MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow + 1286 windows/fileformat/ms12_005 2012-01-10 excellent No MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability + 1287 windows/fileformat/ms12_027_mscomctl_bof 2012-04-10 average No MS12-027 MSCOMCTL ActiveX Buffer Overflow + 1288 windows/fileformat/ms13_071_theme 2013-09-10 excellent No MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution + 1289 windows/fileformat/ms14_017_rtf 2014-04-01 normal No MS14-017 Microsoft Word RTF Object Confusion + 1290 windows/fileformat/ms14_060_sandworm 2014-10-14 excellent No MS14-060 Microsoft Windows OLE Package Manager Code Execution + 1291 windows/fileformat/ms14_064_packager_python 2014-11-12 excellent No MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python + 1292 windows/fileformat/ms14_064_packager_run_as_admin 2014-10-21 excellent No MS14-064 Microsoft Windows OLE Package Manager Code Execution + 1293 windows/fileformat/ms15_020_shortcut_icon_dllloader 2015-03-10 excellent No Microsoft Windows Shell LNK Code Execution + 1294 windows/fileformat/ms15_100_mcl_exe 2015-09-08 excellent No MS15-100 Microsoft Windows Media Center MCL Vulnerability + 1295 windows/fileformat/ms_visual_basic_vbp 2007-09-04 good No Microsoft Visual Basic VBP Buffer Overflow + 1296 windows/fileformat/mswin_tiff_overflow 2013-11-05 average No MS13-096 Microsoft Tagged Image File Format (TIFF) Integer Overflow + 1297 windows/fileformat/msworks_wkspictureinterface 2008-11-28 low No Microsoft Works 7 WkImgSrv.dll WKsPictureInterface() ActiveX Code Execution + 1298 windows/fileformat/mymp3player_m3u 2010-03-18 good No Steinberg MyMP3Player 3.0 Buffer Overflow + 1299 windows/fileformat/netop 2011-04-28 normal No NetOp Remote Control Client 9.5 Buffer Overflow + 1300 windows/fileformat/nitro_reader_jsapi 2017-07-24 excellent No Nitro Pro PDF Reader 11.0.3.173 Javascript API Remote Code Execution + 1301 windows/fileformat/nuance_pdf_launch_overflow 2010-10-08 great No Nuance PDF Reader v6.0 Launch Stack Buffer Overflow + 1302 windows/fileformat/office_dde_delivery 2017-10-09 manual No Microsoft Office DDE Payload Delivery + 1303 windows/fileformat/office_excel_slk 2018-10-07 manual No Microsoft Excel .SLK Payload Delivery + 1304 windows/fileformat/office_ms17_11882 2017-11-15 manual No Microsoft Office CVE-2017-11882 + 1305 windows/fileformat/office_ole_multiple_dll_hijack 2015-12-08 normal No Office OLE Multiple DLL Side Loading Vulnerabilities + 1306 windows/fileformat/office_word_hta 2017-04-14 excellent No Microsoft Office Word Malicious Hta Execution + 1307 windows/fileformat/openoffice_ole 2008-04-17 normal No OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow + 1308 windows/fileformat/orbit_download_failed_bof 2008-04-03 normal No Orbit Downloader URL Unicode Conversion Overflow + 1309 windows/fileformat/orbital_viewer_orb 2010-02-27 great No Orbital Viewer ORB File Parsing Buffer Overflow + 1310 windows/fileformat/ovf_format_string 2012-11-08 normal No VMWare OVF Tools Format String Vulnerability + 1311 windows/fileformat/proshow_cellimage_bof 2009-08-20 great No ProShow Gold v4.0.2549 (PSH File) Stack Buffer Overflow + 1312 windows/fileformat/proshow_load_bof 2012-06-06 normal No Photodex ProShow Producer 5.0.3256 load File Handling Buffer Overflow + 1313 windows/fileformat/publishit_pui 2014-02-05 normal No Publish-It PUI Buffer Overflow (SEH) + 1314 windows/fileformat/real_networks_netzip_bof 2011-01-30 good No Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow Vulnerability + 1315 windows/fileformat/real_player_url_property_bof 2012-12-14 normal No RealPlayer RealMedia File Handling Buffer Overflow + 1316 windows/fileformat/realplayer_ver_attribute_bof 2013-12-20 normal No RealNetworks RealPlayer Version Attribute Buffer Overflow + 1317 windows/fileformat/safenet_softremote_groupname 2009-10-30 good No SafeNet SoftRemote GROUPNAME Buffer Overflow + 1318 windows/fileformat/sascam_get 2008-12-29 low No SasCam Webcam Server v.2.6.5 Get() Method Buffer Overflow + 1319 windows/fileformat/scadaphone_zip 2011-09-12 good No ScadaTEC ScadaPhone Stack Buffer Overflow + 1320 windows/fileformat/shadow_stream_recorder_bof 2010-03-29 normal No Shadow Stream Recorder 3.0.1.7 Buffer Overflow + 1321 windows/fileformat/shaper_pdf_bof 2015-10-03 normal No PDF Shaper Buffer Overflow + 1322 windows/fileformat/somplplayer_m3u 2010-01-22 great No S.O.M.P.L 1.0 Player Buffer Overflow + 1323 windows/fileformat/subtitle_processor_m3u_bof 2011-04-26 normal No Subtitle Processor 7.7.1 .M3U SEH Unicode Buffer Overflow + 1324 windows/fileformat/syncbreeze_xml 2017-03-29 normal No Sync Breeze Enterprise 9.5.16 - Import Command Buffer Overflow + 1325 windows/fileformat/tfm_mmplayer_m3u_ppl_bof 2012-03-23 good No TFM MMPlayer (m3u/ppl File) Buffer Overflow + 1326 windows/fileformat/total_video_player_ini_bof 2013-11-24 normal No Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow + 1327 windows/fileformat/tugzip 2008-10-28 good No TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability + 1328 windows/fileformat/ultraiso_ccd 2009-04-03 great No UltraISO CCD File Parsing Buffer Overflow + 1329 windows/fileformat/ultraiso_cue 2007-05-24 great No UltraISO CUE File Parsing Buffer Overflow + 1330 windows/fileformat/ursoft_w32dasm 2005-01-24 good No URSoft W32Dasm Disassembler Function Buffer Overflow + 1331 windows/fileformat/varicad_dwb 2010-03-17 great No VariCAD 2010-2.05 EN (DWB File) Stack Buffer Overflow + 1332 windows/fileformat/videocharge_studio 2013-10-27 normal No VideoCharge Studio Buffer Overflow (SEH) + 1333 windows/fileformat/videolan_tivo 2008-10-22 good No VideoLAN VLC TiVo Buffer Overflow + 1334 windows/fileformat/videospirit_visprj 2011-04-11 good No VeryTools Video Spirit Pro + 1335 windows/fileformat/visio_dxf_bof 2010-05-04 good No Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability + 1336 windows/fileformat/visiwave_vwr_type 2011-05-20 great No VisiWave VWR File Parsing Vulnerability + 1337 windows/fileformat/vlc_mkv 2018-05-24 great No VLC Media Player MKV Use After Free + 1338 windows/fileformat/vlc_modplug_s3m 2011-04-07 average No VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow + 1339 windows/fileformat/vlc_realtext 2008-11-05 good No VLC Media Player RealText Subtitle Overflow + 1340 windows/fileformat/vlc_smb_uri 2009-06-24 great No VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow + 1341 windows/fileformat/vlc_webm 2011-01-31 good No VideoLAN VLC MKV Memory Corruption + 1342 windows/fileformat/vuplayer_cue 2009-08-18 good No VUPlayer CUE Buffer Overflow + 1343 windows/fileformat/vuplayer_m3u 2009-08-18 good No VUPlayer M3U Buffer Overflow + 1344 windows/fileformat/watermark_master 2013-11-01 normal No Watermark Master Buffer Overflow (SEH) + 1345 windows/fileformat/winamp_maki_bof 2009-05-20 normal No Winamp MAKI Buffer Overflow + 1346 windows/fileformat/winrar_ace 2019-02-05 excellent No RARLAB WinRAR ACE Format Input Validation Remote Code Execution + 1347 windows/fileformat/winrar_name_spoofing 2009-09-28 excellent No WinRAR Filename Spoofing + 1348 windows/fileformat/wireshark_mpeg_overflow 2014-03-20 good No Wireshark wiretap/mpeg.c Stack Buffer Overflow + 1349 windows/fileformat/wireshark_packet_dect 2011-04-18 good No Wireshark packet-dect.c Stack Buffer Overflow (local) + 1350 windows/fileformat/wm_downloader_m3u 2010-07-28 normal No WM Downloader 3.1.2.2 Buffer Overflow + 1351 windows/fileformat/xenorate_xpl_bof 2009-08-19 great No Xenorate 2.50 (.xpl) Universal Local Buffer Overflow (SEH) + 1352 windows/fileformat/xion_m3u_sehbof 2010-11-23 great No Xion Audio Player 1.0.126 Unicode Stack Buffer Overflow + 1353 windows/fileformat/xradio_xrl_sehbof 2011-02-08 normal No xRadio 0.95b Buffer Overflow + 1354 windows/fileformat/zahir_enterprise_plus_csv 2018-09-28 normal No Zahir Enterprise Plus 6 Stack Buffer Overflow + 1355 windows/fileformat/zinfaudioplayer221_pls 2004-09-24 good No Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow + 1356 windows/firewall/blackice_pam_icq 2004-03-18 great No ISS PAM.dll ICQ Parser Buffer Overflow + 1357 windows/firewall/kerio_auth 2003-04-28 average No Kerio Firewall 2.1.4 Authentication Packet Overflow + 1358 windows/ftp/32bitftp_list_reply 2010-10-12 good No 32bit FTP Client Stack Buffer Overflow + 1359 windows/ftp/3cdaemon_ftp_user 2005-01-04 average Yes 3Com 3CDaemon 2.0 FTP Username Overflow + 1360 windows/ftp/aasync_list_reply 2010-10-12 good No AASync v2.2.1.0 (Win32) Stack Buffer Overflow (LIST) + 1361 windows/ftp/ability_server_stor 2004-10-22 normal Yes Ability Server 2.34 STOR Command Stack Buffer Overflow + 1362 windows/ftp/absolute_ftp_list_bof 2011-11-09 normal No AbsoluteFTP 1.9.6 - 2.2.10 LIST Command Remote Buffer Overflow + 1363 windows/ftp/ayukov_nftp 2017-10-21 normal No Ayukov NFTP FTP Client Buffer Overflow + 1364 windows/ftp/bison_ftp_bof 2011-08-07 normal Yes BisonWare BisonFTP Server Buffer Overflow + 1365 windows/ftp/cesarftp_mkd 2006-06-12 average Yes Cesar FTP 0.99g MKD Command Buffer Overflow + 1366 windows/ftp/comsnd_ftpd_fmtstr 2012-06-08 good Yes ComSndFTP v1.3.7 Beta USER Format String (Write4) Vulnerability + 1367 windows/ftp/dreamftp_format 2004-03-03 good Yes BolinTech Dream FTP Server 1.02 Format String + 1368 windows/ftp/easyfilesharing_pass 2006-07-31 average Yes Easy File Sharing FTP Server 2.0 PASS Overflow + 1369 windows/ftp/easyftp_cwd_fixret 2010-02-16 great Yes EasyFTP Server CWD Command Stack Buffer Overflow + 1370 windows/ftp/easyftp_list_fixret 2010-07-05 great Yes EasyFTP Server LIST Command Stack Buffer Overflow + 1371 windows/ftp/easyftp_mkd_fixret 2010-04-04 great Yes EasyFTP Server MKD Command Stack Buffer Overflow + 1372 windows/ftp/filecopa_list_overflow 2006-07-19 average No FileCopa FTP Server Pre 18 Jul Version + 1373 windows/ftp/filewrangler_list_reply 2010-10-12 good No FileWrangler 5.30 Stack Buffer Overflow + 1374 windows/ftp/freefloatftp_user 2012-06-12 normal Yes Free Float FTP Server USER Command Buffer Overflow + 1375 windows/ftp/freefloatftp_wbem 2012-12-07 excellent Yes FreeFloat FTP Server Arbitrary File Upload + 1376 windows/ftp/freeftpd_pass 2013-08-20 normal Yes freeFTPd PASS Command Buffer Overflow + 1377 windows/ftp/freeftpd_user 2005-11-16 average Yes freeFTPd 1.0 Username Overflow + 1378 windows/ftp/ftpgetter_pwd_reply 2010-10-12 good No FTPGetter Standard v3.55.0.05 Stack Buffer Overflow (PWD) + 1379 windows/ftp/ftppad_list_reply 2010-10-12 good No FTPPad 1.2.0 Stack Buffer Overflow + 1380 windows/ftp/ftpshell51_pwd_reply 2010-10-12 good No FTPShell 5.1 Stack Buffer Overflow + 1381 windows/ftp/ftpshell_cli_bof 2017-03-04 normal No FTPShell client 6.70 (Enterprise edition) Stack Buffer Overflow + 1382 windows/ftp/ftpsynch_list_reply 2010-10-12 good No FTP Synchronizer Professional 4.0.73.274 Stack Buffer Overflow + 1383 windows/ftp/gekkomgr_list_reply 2010-10-12 good No Gekko Manager FTP Client Stack Buffer Overflow + 1384 windows/ftp/globalscapeftp_input 2005-05-01 great No GlobalSCAPE Secure FTP Server Input Overflow + 1385 windows/ftp/goldenftp_pass_bof 2011-01-23 average Yes GoldenFTP PASS Stack Buffer Overflow + 1386 windows/ftp/httpdx_tolog_format 2009-11-17 great Yes HTTPDX tolog() Function Format String Vulnerability + 1387 windows/ftp/kmftp_utility_cwd 2015-08-23 normal Yes Konica Minolta FTP Utility 1.00 Post Auth CWD Command SEH Overflow + 1388 windows/ftp/labf_nfsaxe 2017-05-15 normal No LabF nfsAxe 3.7 FTP Client Stack Buffer Overflow + 1389 windows/ftp/leapftp_list_reply 2010-10-12 good No LeapFTP 3.0.1 Stack Buffer Overflow + 1390 windows/ftp/leapftp_pasv_reply 2003-06-09 normal No LeapWare LeapFTP v2.7.3.600 PASV Reply Client Overflow + 1391 windows/ftp/ms09_053_ftpd_nlst 2009-08-31 great No MS09-053 Microsoft IIS FTP Server NLST Response Overflow + 1392 windows/ftp/netterm_netftpd_user 2005-04-26 great Yes NetTerm NetFTPD USER Buffer Overflow + 1393 windows/ftp/odin_list_reply 2010-10-12 good No Odin Secure FTP 4.1 Stack Buffer Overflow (LIST) + 1394 windows/ftp/open_ftpd_wbem 2012-06-18 excellent Yes Open-FTPD 1.2 Arbitrary File Upload + 1395 windows/ftp/oracle9i_xdb_ftp_pass 2003-08-18 great Yes Oracle 9i XDB FTP PASS Overflow (win32) + 1396 windows/ftp/oracle9i_xdb_ftp_unlock 2003-08-18 great Yes Oracle 9i XDB FTP UNLOCK Overflow (win32) + 1397 windows/ftp/pcman_put 2015-08-07 normal Yes PCMAN FTP Server Buffer Overflow - PUT Command + 1398 windows/ftp/pcman_stor 2013-06-27 normal Yes PCMAN FTP Server Post-Authentication STOR Command Stack Buffer Overflow + 1399 windows/ftp/proftp_banner 2009-08-25 normal No ProFTP 2.9 Banner Remote Buffer Overflow + 1400 windows/ftp/quickshare_traversal_write 2011-02-03 excellent Yes QuickShare File Server 1.2.1 Directory Traversal Vulnerability + 1401 windows/ftp/ricoh_dl_bof 2012-03-01 normal Yes Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow + 1402 windows/ftp/sami_ftpd_list 2013-02-27 low No Sami FTP Server LIST Command Buffer Overflow + 1403 windows/ftp/sami_ftpd_user 2006-01-24 normal Yes KarjaSoft Sami FTP Server v2.02 USER Overflow + 1404 windows/ftp/sasser_ftpd_port 2004-05-10 average No Sasser Worm avserve FTP PORT Buffer Overflow + 1405 windows/ftp/scriptftp_list 2011-10-12 good No ScriptFTP LIST Remote Buffer Overflow + 1406 windows/ftp/seagull_list_reply 2010-10-12 good No Seagull FTP v3.3 Build 409 Stack Buffer Overflow + 1407 windows/ftp/servu_chmod 2004-12-31 normal Yes Serv-U FTP Server Buffer Overflow + 1408 windows/ftp/servu_mdtm 2004-02-26 good Yes Serv-U FTPD MDTM Overflow + 1409 windows/ftp/slimftpd_list_concat 2005-07-21 great No SlimFTPd LIST Concatenation Overflow + 1410 windows/ftp/trellian_client_pasv 2010-04-11 normal No Trellian FTP Client 3.01 PASV Remote Buffer Overflow + 1411 windows/ftp/turboftp_port 2012-10-03 great Yes Turbo FTP Server 1.30.823 PORT Overflow + 1412 windows/ftp/vermillion_ftpd_port 2009-09-23 great Yes Vermillion FTP Daemon PORT Command Memory Corruption + 1413 windows/ftp/warftpd_165_pass 1998-03-19 average No War-FTPD 1.65 Password Overflow + 1414 windows/ftp/warftpd_165_user 1998-03-19 average No War-FTPD 1.65 Username Overflow + 1415 windows/ftp/wftpd_size 2006-08-23 average No Texas Imperial Software WFTPD 3.23 SIZE Overflow + 1416 windows/ftp/winaxe_server_ready 2016-11-03 good No WinaXe 7.7 FTP Client Remote Buffer Overflow + 1417 windows/ftp/wing_ftp_admin_exec 2014-06-19 excellent Yes Wing FTP Server Authenticated Command Execution + 1418 windows/ftp/wsftp_server_503_mkd 2004-11-29 great Yes WS-FTP Server 5.03 MKD Overflow + 1419 windows/ftp/wsftp_server_505_xmd5 2006-09-14 average Yes Ipswitch WS_FTP Server 5.05 XMD5 Overflow + 1420 windows/ftp/xftp_client_pwd 2010-04-22 normal No Xftp FTP Client 3.0 PWD Remote Buffer Overflow + 1421 windows/ftp/xlink_client 2009-10-03 normal No Xlink FTP Client Buffer Overflow + 1422 windows/ftp/xlink_server 2009-10-03 good Yes Xlink FTP Server Buffer Overflow + 1423 windows/games/mohaa_getinfo 2004-07-17 great No Medal of Honor Allied Assault getinfo Stack Buffer Overflow + 1424 windows/games/racer_503beta5 2008-08-10 great No Racer v0.5.3 Beta 5 Buffer Overflow + 1425 windows/games/ut2004_secure 2004-06-18 good Yes Unreal Tournament 2004 "secure" Overflow (Win32) + 1426 windows/http/adobe_robohelper_authbypass 2009-09-23 excellent No Adobe RoboHelp Server 8 Arbitrary File Upload and Execute + 1427 windows/http/altn_securitygateway 2008-06-02 average Yes Alt-N SecurityGateway username Buffer Overflow + 1428 windows/http/altn_webadmin 2003-06-24 average No Alt-N WebAdmin USER Buffer Overflow + 1429 windows/http/amlibweb_webquerydll_app 2010-08-03 normal Yes Amlibweb NetOpacs webquery.dll Stack Buffer Overflow + 1430 windows/http/apache_chunked 2002-06-19 good Yes Apache Win32 Chunked Encoding + 1431 windows/http/apache_mod_rewrite_ldap 2006-07-28 great Yes Apache Module mod_rewrite LDAP Protocol Buffer Overflow + 1432 windows/http/apache_modjk_overflow 2007-03-02 great Yes Apache mod_jk 1.2.20 Buffer Overflow + 1433 windows/http/apache_tika_jp2_jscript 2018-04-25 excellent Yes Apache Tika Header Command Injection + 1434 windows/http/avaya_ccr_imageupload_exec 2012-06-28 excellent No Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Command Execution + 1435 windows/http/badblue_ext_overflow 2003-04-20 great Yes BadBlue 2.5 EXT.dll Buffer Overflow + 1436 windows/http/badblue_passthru 2007-12-10 great No BadBlue 2.72b PassThru Buffer Overflow + 1437 windows/http/bea_weblogic_jsessionid 2009-01-13 good No BEA WebLogic JSESSIONID Cookie Value Overflow + 1438 windows/http/bea_weblogic_post_bof 2008-07-17 great Yes Oracle Weblogic Apache Connector POST Request Buffer Overflow + 1439 windows/http/bea_weblogic_transfer_encoding 2008-09-09 great No BEA Weblogic Transfer-Encoding Buffer Overflow + 1440 windows/http/belkin_bulldog 2009-03-08 average No Belkin Bulldog Plus Web Service Buffer Overflow + 1441 windows/http/ca_arcserve_rpc_authbypass 2011-07-25 excellent No CA Arcserve D2D GWT RPC Credential Information Disclosure + 1442 windows/http/ca_igateway_debug 2005-10-06 average Yes CA iTechnology iGateway Debug Mode Buffer Overflow + 1443 windows/http/ca_totaldefense_regeneratereports 2011-04-13 excellent No CA Total Defense Suite reGenerateReports Stored Procedure SQL Injection + 1444 windows/http/cogent_datahub_command 2014-04-29 manual Yes Cogent DataHub Command Injection + 1445 windows/http/cogent_datahub_request_headers_bof 2013-07-26 normal Yes Cogent DataHub HTTP Server Buffer Overflow + 1446 windows/http/coldfusion_fckeditor 2009-07-03 excellent No ColdFusion 8.0.1 Arbitrary File Upload and Execute + 1447 windows/http/cyclope_ess_sqli 2012-08-08 excellent Yes Cyclope Employee Surveillance Solution v6 SQL Injection + 1448 windows/http/desktopcentral_file_upload 2013-11-11 excellent Yes ManageEngine Desktop Central AgentLogUpload Arbitrary File Upload + 1449 windows/http/desktopcentral_statusupdate_upload 2014-08-31 excellent Yes ManageEngine Desktop Central StatusUpdate Arbitrary File Upload + 1450 windows/http/disk_pulse_enterprise_bof 2016-10-03 excellent Yes Disk Pulse Enterprise Login Buffer Overflow + 1451 windows/http/disk_pulse_enterprise_get 2017-08-25 excellent Yes Disk Pulse Enterprise GET Buffer Overflow + 1452 windows/http/diskboss_get_bof 2016-12-05 excellent Yes DiskBoss Enterprise GET Buffer Overflow + 1453 windows/http/disksavvy_get_bof 2016-12-01 excellent Yes DiskSavvy Enterprise GET Buffer Overflow + 1454 windows/http/disksorter_bof 2017-03-15 great Yes Disk Sorter Enterprise GET Buffer Overflow + 1455 windows/http/dup_scout_enterprise_login_bof 2017-11-14 excellent Yes Dup Scout Enterprise Login Buffer Overflow + 1456 windows/http/dupscts_bof 2017-03-15 great Yes Dup Scout Enterprise GET Buffer Overflow + 1457 windows/http/easychatserver_seh 2017-10-09 normal No Easy Chat Server User Registeration Buffer Overflow (SEH) + 1458 windows/http/easyfilesharing_post 2017-06-12 normal No Easy File Sharing HTTP Server 7.2 POST Buffer Overflow + 1459 windows/http/easyfilesharing_seh 2015-12-02 normal No Easy File Sharing HTTP Server 7.2 SEH Overflow + 1460 windows/http/easyftp_list 2010-02-18 great Yes EasyFTP Server list.html path Stack Buffer Overflow + 1461 windows/http/edirectory_host 2006-10-21 great No Novell eDirectory NDS Server Host Header Overflow + 1462 windows/http/edirectory_imonitor 2005-08-11 great No eDirectory 8.7.3 iMonitor Remote Stack Buffer Overflow + 1463 windows/http/efs_easychatserver_username 2007-08-14 great Yes EFS Easy Chat Server Authentication Request Handling Buffer Overflow + 1464 windows/http/efs_fmws_userid_bof 2014-05-20 normal Yes Easy File Management Web Server Stack Buffer Overflow + 1465 windows/http/ektron_xslt_exec 2012-10-16 excellent Yes Ektron 8.02 XSLT Transform Remote Code Execution + 1466 windows/http/ektron_xslt_exec_ws 2015-02-05 excellent Yes Ektron 8.5, 8.7, 9.0 XSLT Transform Remote Code Execution + 1467 windows/http/ericom_access_now_bof 2014-06-02 normal Yes Ericom AccessNow Server Buffer Overflow + 1468 windows/http/ezserver_http 2012-06-18 excellent No EZHomeTech EzServer Stack Buffer Overflow Vulnerability + 1469 windows/http/fdm_auth_header 2009-02-02 great No Free Download Manager Remote Control Server Buffer Overflow + 1470 windows/http/file_sharing_wizard_seh 2019-09-24 normal Yes File Sharing Wizard - POST SEH Overflow + 1471 windows/http/generic_http_dll_injection 2015-03-04 manual No Generic Web Application DLL Injection + 1472 windows/http/geutebrueck_gcore_x64_rce_bo 2017-01-24 normal Yes Geutebrueck GCore - GCoreServer.exe Buffer Overflow RCE + 1473 windows/http/gitstack_rce 2018-01-15 great No GitStack Unsanitized Argument RCE + 1474 windows/http/hp_autopass_license_traversal 2014-01-10 great Yes HP AutoPass License Server File Upload + 1475 windows/http/hp_imc_bims_upload 2013-10-08 excellent Yes HP Intelligent Management Center BIMS UploadServlet Directory Traversal + 1476 windows/http/hp_imc_java_deserialize 2017-10-03 excellent Yes HP Intelligent Management Java Deserialization RCE + 1477 windows/http/hp_imc_mibfileupload 2013-03-07 great Yes HP Intelligent Management Center Arbitrary File Upload + 1478 windows/http/hp_loadrunner_copyfiletoserver 2013-10-30 excellent Yes HP LoadRunner EmulationAdmin Web Service Directory Traversal + 1479 windows/http/hp_mpa_job_acct 2011-12-21 excellent Yes HP Managed Printing Administration jobAcct Remote Command Execution + 1480 windows/http/hp_nnm_getnnmdata_hostname 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (Hostname) CGI Buffer Overflow + 1481 windows/http/hp_nnm_getnnmdata_icount 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (ICount) CGI Buffer Overflow + 1482 windows/http/hp_nnm_getnnmdata_maxage 2010-05-11 great No HP OpenView Network Node Manager getnnmdata.exe (MaxAge) CGI Buffer Overflow + 1483 windows/http/hp_nnm_nnmrptconfig_nameparams 2011-01-10 normal No HP OpenView NNM nnmRptConfig nameParams Buffer Overflow + 1484 windows/http/hp_nnm_nnmrptconfig_schdparams 2011-01-10 normal No HP OpenView NNM nnmRptConfig.exe schdParams Buffer Overflow + 1485 windows/http/hp_nnm_openview5 2007-12-06 great No HP OpenView Network Node Manager OpenView5.exe CGI Buffer Overflow + 1486 windows/http/hp_nnm_ovalarm_lang 2009-12-09 great No HP OpenView Network Node Manager ovalarm.exe CGI Buffer Overflow + 1487 windows/http/hp_nnm_ovas 2008-04-02 good Yes HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow + 1488 windows/http/hp_nnm_ovbuildpath_textfile 2011-11-01 normal No HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow + 1489 windows/http/hp_nnm_ovwebhelp 2009-12-09 great No HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow + 1490 windows/http/hp_nnm_ovwebsnmpsrv_main 2010-06-16 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe main Buffer Overflow + 1491 windows/http/hp_nnm_ovwebsnmpsrv_ovutil 2010-06-16 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow + 1492 windows/http/hp_nnm_ovwebsnmpsrv_uro 2010-06-08 great No HP OpenView Network Node Manager ovwebsnmpsrv.exe Unrecognized Option Buffer Overflow + 1493 windows/http/hp_nnm_snmp 2009-12-09 great No HP OpenView Network Node Manager Snmp.exe CGI Buffer Overflow + 1494 windows/http/hp_nnm_snmpviewer_actapp 2010-05-11 great No HP OpenView Network Node Manager snmpviewer.exe Buffer Overflow + 1495 windows/http/hp_nnm_toolbar_01 2009-01-07 great No HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow + 1496 windows/http/hp_nnm_toolbar_02 2009-01-21 normal No HP OpenView Network Node Manager Toolbar.exe CGI Cookie Handling Buffer Overflow + 1497 windows/http/hp_nnm_webappmon_execvp 2010-07-20 great No HP OpenView Network Node Manager execvp_nc Buffer Overflow + 1498 windows/http/hp_nnm_webappmon_ovjavalocale 2010-08-03 great No HP NNM CGI webappmon.exe OvJavaLocale Buffer Overflow + 1499 windows/http/hp_openview_insight_backdoor 2011-01-31 excellent No HP OpenView Performance Insight Server Backdoor Account Code Execution + 1500 windows/http/hp_pcm_snac_update_certificates 2013-09-09 excellent Yes HP ProCurve Manager SNAC UpdateCertificatesServlet File Upload + 1501 windows/http/hp_pcm_snac_update_domain 2013-09-09 excellent Yes HP ProCurve Manager SNAC UpdateDomainControllerServlet File Upload + 1502 windows/http/hp_power_manager_filename 2011-10-19 normal No HP Power Manager 'formExportDataLogs' Buffer Overflow + 1503 windows/http/hp_power_manager_login 2009-11-04 average No Hewlett-Packard Power Manager Administration Buffer Overflow + 1504 windows/http/hp_sitescope_dns_tool 2015-10-09 good No HP SiteScope DNS Tool Command Injection + 1505 windows/http/hp_sitescope_runomagentcommand 2013-07-29 manual Yes HP SiteScope Remote Code Execution + 1506 windows/http/httpdx_handlepeer 2009-10-08 great Yes HTTPDX h_handlepeer() Function Buffer Overflow + 1507 windows/http/httpdx_tolog_format 2009-11-17 great Yes HTTPDX tolog() Function Format String Vulnerability + 1508 windows/http/ia_webmail 2003-11-03 average No IA WebMail 3.x Buffer Overflow + 1509 windows/http/ibm_tivoli_endpoint_bof 2011-05-31 good No IBM Tivoli Endpoint Manager POST Query Buffer Overflow + 1510 windows/http/ibm_tpmfosd_overflow 2007-05-02 good No IBM TPM for OS Deployment 5.1.0.x rembo.exe Buffer Overflow + 1511 windows/http/ibm_tsm_cad_header 2007-09-24 good No IBM Tivoli Storage Manager Express CAD Service Buffer Overflow + 1512 windows/http/icecast_header 2004-09-28 great No Icecast Header Overwrite + 1513 windows/http/integard_password_bof 2010-09-07 great No Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow + 1514 windows/http/intersystems_cache 2009-09-29 great No InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow + 1515 windows/http/intrasrv_bof 2013-05-30 manual Yes Intrasrv 1.0 Buffer Overflow + 1516 windows/http/ipswitch_wug_maincfgret 2004-08-25 great No Ipswitch WhatsUp Gold 8.03 Buffer Overflow + 1517 windows/http/jira_collector_traversal 2014-02-26 normal Yes JIRA Issues Collector Directory Traversal + 1518 windows/http/kaseya_uploader 2015-09-23 excellent Yes Kaseya VSA uploader.aspx Arbitrary File Upload + 1519 windows/http/kaseya_uploadimage_file_upload 2013-11-11 excellent Yes Kaseya uploadImage Arbitrary File Upload + 1520 windows/http/kolibri_http 2010-12-26 good Yes Kolibri HTTP Server HEAD Buffer Overflow + 1521 windows/http/landesk_thinkmanagement_upload_asp 2012-02-15 excellent No LANDesk Lenovo ThinkManagement Console Remote Command Execution + 1522 windows/http/lexmark_markvision_gfd_upload 2014-12-09 excellent Yes Lexmark MarkVision Enterprise Arbitrary File Upload + 1523 windows/http/mailenable_auth_header 2005-04-24 great Yes MailEnable Authorization Header Buffer Overflow + 1524 windows/http/manage_engine_opmanager_rce 2015-09-14 manual Yes ManageEngine OpManager Remote Code Execution + 1525 windows/http/manageengine_adshacluster_rce 2018-06-28 excellent Yes Manage Engine Exchange Reporter Plus Unauthenticated RCE + 1526 windows/http/manageengine_appmanager_exec 2018-03-07 excellent Yes ManageEngine Applications Manager Remote Code Execution + 1527 windows/http/manageengine_apps_mngr 2011-04-08 average No ManageEngine Applications Manager Authenticated Code Execution + 1528 windows/http/manageengine_connectionid_write 2015-12-14 excellent Yes ManageEngine Desktop Central 9 FileUploadServlet ConnectionId Vulnerability + 1529 windows/http/maxdb_webdbm_database 2006-08-29 good No MaxDB WebDBM Database Parameter Overflow + 1530 windows/http/maxdb_webdbm_get_overflow 2005-04-26 good No MaxDB WebDBM GET Buffer Overflow + 1531 windows/http/mcafee_epolicy_source 2006-07-17 average Yes McAfee ePolicy Orchestrator / ProtectionPilot Overflow + 1532 windows/http/mdaemon_worldclient_form2raw 2003-12-29 great Yes MDaemon WorldClient form2raw.cgi Stack Buffer Overflow + 1533 windows/http/minishare_get_overflow 2004-11-07 average No Minishare 1.4.1 Buffer Overflow + 1534 windows/http/miniweb_upload_wbem 2013-04-09 excellent Yes MiniWeb (Build 300) Arbitrary File Upload + 1535 windows/http/navicopa_get_overflow 2006-09-28 great Yes NaviCOPA 2.0.1 URL Handling Buffer Overflow + 1536 windows/http/netdecision_http_bof 2012-02-24 normal Yes NetDecision 4.5.1 HTTP Server Buffer Overflow + 1537 windows/http/netgear_nms_rce 2016-02-04 excellent Yes NETGEAR ProSafe Network Management System 300 Arbitrary File Upload + 1538 windows/http/novell_imanager_upload 2010-10-01 excellent No Novell iManager getMultiPartParameters Arbitrary File Upload + 1539 windows/http/novell_mdm_lfi 2013-03-13 excellent Yes Novell Zenworks Mobile Managment MDM.php Local File Inclusion Vulnerability + 1540 windows/http/novell_messenger_acceptlang 2006-04-13 average No Novell Messenger Server 2.0 Accept-Language Overflow + 1541 windows/http/nowsms 2008-02-19 good No Now SMS/MMS Gateway Buffer Overflow + 1542 windows/http/oats_weblogic_console 2019-03-13 excellent Yes Oracle Application Testing Suite WebLogic Server Administration Console War Deployment + 1543 windows/http/octopusdeploy_deploy 2017-05-15 excellent Yes Octopus Deploy Authenticated Code Execution + 1544 windows/http/oracle9i_xdb_pass 2003-08-18 great Yes Oracle 9i XDB HTTP PASS Overflow (win32) + 1545 windows/http/oracle_beehive_evaluation 2010-06-09 excellent Yes Oracle BeeHive 2 voice-servlet processEvaluation() Vulnerability + 1546 windows/http/oracle_beehive_prepareaudiotoplay 2015-11-10 excellent Yes Oracle BeeHive 2 voice-servlet prepareAudioToPlay() Arbitrary File Upload + 1547 windows/http/oracle_btm_writetofile 2012-08-07 excellent No Oracle Business Transaction Management FlashTunnelService Remote Code Execution + 1548 windows/http/oracle_endeca_exec 2013-07-16 excellent Yes Oracle Endeca Server Remote Command Execution + 1549 windows/http/oracle_event_processing_upload 2014-04-21 excellent Yes Oracle Event Processing FileUploadServlet Arbitrary File Upload + 1550 windows/http/osb_uname_jlist 2010-07-13 excellent No Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability + 1551 windows/http/peercast_url 2006-03-08 average No PeerCast URL Handling Buffer Overflow + 1552 windows/http/php_apache_request_headers_bof 2012-05-08 normal No PHP apache_request_headers Function Buffer Overflow + 1553 windows/http/privatewire_gateway 2006-06-26 average No Private Wire Gateway Buffer Overflow + 1554 windows/http/psoproxy91_overflow 2004-02-20 average Yes PSO Proxy v0.91 Stack Buffer Overflow + 1555 windows/http/rabidhamster_r4_log 2012-02-09 normal Yes RabidHamster R4 Log Entry sprintf() Buffer Overflow + 1556 windows/http/rejetto_hfs_exec 2014-09-11 excellent Yes Rejetto HttpFileServer Remote Command Execution + 1557 windows/http/sambar6_search_results 2003-06-21 normal Yes Sambar 6 Search Results Buffer Overflow + 1558 windows/http/sap_configservlet_exec_noauth 2012-11-01 great Yes SAP ConfigServlet Remote Code Execution + 1559 windows/http/sap_host_control_cmd_exec 2012-08-14 average Yes SAP NetWeaver HostControl Command Injection + 1560 windows/http/sapdb_webtools 2007-07-05 great No SAP DB 7.4 WebTools Buffer Overflow + 1561 windows/http/savant_31_overflow 2002-09-10 great Yes Savant 3.1 Web Server Overflow + 1562 windows/http/sepm_auth_bypass_rce 2015-07-31 excellent No Symantec Endpoint Protection Manager Authentication Bypass and Code Execution + 1563 windows/http/serviio_checkstreamurl_cmd_exec 2017-05-03 excellent Yes Serviio Media Server checkStreamUrl Command Execution + 1564 windows/http/servu_session_cookie 2009-11-01 good Yes Rhinosoft Serv-U Session Cookie Buffer Overflow + 1565 windows/http/shoutcast_format 2004-12-23 average Yes SHOUTcast DNAS/win32 1.9.4 File Request Format String Overflow + 1566 windows/http/shttpd_post 2006-10-06 average No SHTTPD URI-Encoded POST Request Overflow + 1567 windows/http/solarwinds_fsm_userlogin 2015-03-13 excellent Yes Solarwinds Firewall Security Manager 6.6.5 Client Session Handling Vulnerability + 1568 windows/http/solarwinds_storage_manager_sql 2011-12-07 excellent Yes Solarwinds Storage Manager 5.1.0 SQL Injection + 1569 windows/http/sonicwall_scrutinizer_sqli 2012-07-22 excellent Yes Dell SonicWALL (Plixer) Scrutinizer 9 SQL Injection + 1570 windows/http/steamcast_useragent 2008-01-24 average Yes Streamcast HTTP User-Agent Buffer Overflow + 1571 windows/http/sws_connection_bof 2012-07-20 normal Yes Simple Web Server Connection Header Buffer Overflow + 1572 windows/http/sybase_easerver 2005-07-25 average No Sybase EAServer 5.2 Remote Stack Buffer Overflow + 1573 windows/http/syncbreeze_bof 2017-03-15 great Yes Sync Breeze Enterprise GET Buffer Overflow + 1574 windows/http/sysax_create_folder 2012-07-29 normal No Sysax Multi Server 5.64 Create Folder Buffer Overflow + 1575 windows/http/tomcat_cgi_cmdlineargs 2019-04-10 excellent Yes Apache Tomcat CGIServlet enableCmdLineArguments Vulnerability + 1576 windows/http/trackercam_phparg_overflow 2005-02-18 average Yes TrackerCam PHP Argument Buffer Overflow + 1577 windows/http/trackit_file_upload 2014-10-07 excellent Yes Numara / BMC Track-It! FileStorageService Arbitrary File Upload + 1578 windows/http/trendmicro_officescan 2007-06-28 good No Trend Micro OfficeScan Remote Stack Buffer Overflow + 1579 windows/http/trendmicro_officescan_widget_exec 2017-10-07 excellent Yes Trend Micro OfficeScan Remote Code Execution + 1580 windows/http/ultraminihttp_bof 2013-07-10 normal No Ultra Mini HTTPD Stack Buffer Overflow + 1581 windows/http/umbraco_upload_aspx 2012-06-28 excellent No Umbraco CMS Remote Command Execution + 1582 windows/http/vmware_vcenter_chargeback_upload 2013-05-15 excellent Yes VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload + 1583 windows/http/vxsrchs_bof 2017-03-15 great Yes VX Search Enterprise GET Buffer Overflow + 1584 windows/http/webster_http 2002-12-02 average No Webster HTTP Server GET Buffer Overflow + 1585 windows/http/xampp_webdav_upload_php 2012-01-14 excellent No XAMPP WebDAV PHP Upload + 1586 windows/http/xitami_if_mod_since 2007-09-24 average Yes Xitami 2.5c2 Web Server If-Modified-Since Overflow + 1587 windows/http/zenworks_assetmgmt_uploadservlet 2011-11-02 excellent No Novell ZENworks Asset Management Remote Execution + 1588 windows/http/zenworks_uploadservlet 2010-03-30 excellent No Novell ZENworks Configuration Management Remote Execution + 1589 windows/ibm/ibm_was_dmgr_java_deserialization_rce 2019-05-15 excellent No IBM Websphere Application Server Network Deployment Untrusted Data Deserialization Remote Code Execution + 1590 windows/iis/iis_webdav_scstoragepathfromurl 2017-03-26 manual Yes Microsoft IIS WebDav ScStoragePathFromUrl Overflow + 1591 windows/iis/iis_webdav_upload_asp 2004-12-31 excellent No Microsoft IIS WebDAV Write Access Code Execution + 1592 windows/iis/ms01_023_printer 2001-05-01 good Yes MS01-023 Microsoft IIS 5.0 Printer Host Header Overflow + 1593 windows/iis/ms01_026_dbldecode 2001-05-15 excellent Yes MS01-026 Microsoft IIS/PWS CGI Filename Double Decode Command Execution + 1594 windows/iis/ms01_033_idq 2001-06-18 good No MS01-033 Microsoft IIS 5.0 IDQ Path Overflow + 1595 windows/iis/ms02_018_htr 2002-04-10 good No MS02-018 Microsoft IIS 4.0 .HTR Path Overflow + 1596 windows/iis/ms02_065_msadc 2002-11-20 normal Yes MS02-065 Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow + 1597 windows/iis/ms03_007_ntdll_webdav 2003-05-30 great Yes MS03-007 Microsoft IIS 5.0 WebDAV ntdll.dll Path Overflow + 1598 windows/iis/msadc 1998-07-17 excellent Yes MS99-025 Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution + 1599 windows/imap/eudora_list 2005-12-20 great Yes Qualcomm WorldMail 3.0 IMAPD LIST Buffer Overflow + 1600 windows/imap/imail_delete 2004-11-12 average No IMail IMAP4D Delete Overflow + 1601 windows/imap/ipswitch_search 2007-07-18 average No Ipswitch IMail IMAP SEARCH Buffer Overflow + 1602 windows/imap/mailenable_login 2006-12-11 great No MailEnable IMAPD (2.34/2.35) Login Request Buffer Overflow + 1603 windows/imap/mailenable_status 2005-07-13 great No MailEnable IMAPD (1.54) STATUS Request Buffer Overflow + 1604 windows/imap/mailenable_w3c_select 2005-10-03 great Yes MailEnable IMAPD W3C Logging Buffer Overflow + 1605 windows/imap/mdaemon_cram_md5 2004-11-12 great No Mdaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow + 1606 windows/imap/mdaemon_fetch 2008-03-13 great Yes MDaemon 9.6.4 IMAPD FETCH Buffer Overflow + 1607 windows/imap/mercur_imap_select_overflow 2006-03-17 average No Mercur v5.0 IMAP SP3 SELECT Buffer Overflow + 1608 windows/imap/mercur_login 2006-03-17 average No Mercur Messaging 2005 IMAP Login Buffer Overflow + 1609 windows/imap/mercury_login 2007-03-06 normal Yes Mercury/32 4.01 IMAP LOGIN SEH Buffer Overflow + 1610 windows/imap/mercury_rename 2004-11-29 average Yes Mercury/32 v4.01a IMAP RENAME Buffer Overflow + 1611 windows/imap/novell_netmail_append 2006-12-23 average No Novell NetMail IMAP APPEND Buffer Overflow + 1612 windows/imap/novell_netmail_auth 2007-01-07 average No Novell NetMail IMAP AUTHENTICATE Buffer Overflow + 1613 windows/imap/novell_netmail_status 2005-11-18 average No Novell NetMail IMAP STATUS Buffer Overflow + 1614 windows/imap/novell_netmail_subscribe 2006-12-23 average No Novell NetMail IMAP SUBSCRIBE Buffer Overflow + 1615 windows/isapi/ms00_094_pbserver 2000-12-04 good Yes MS00-094 Microsoft IIS Phone Book Service Overflow + 1616 windows/isapi/ms03_022_nsiislog_post 2003-06-25 good Yes MS03-022 Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow + 1617 windows/isapi/ms03_051_fp30reg_chunked 2003-11-11 good Yes MS03-051 Microsoft IIS ISAPI FrontPage fp30reg.dll Chunked Overflow + 1618 windows/isapi/rsa_webagent_redirect 2005-10-21 good Yes Microsoft IIS ISAPI RSA WebAgent Redirect Overflow + 1619 windows/isapi/w3who_query 2004-12-06 good Yes Microsoft IIS ISAPI w3who.dll Query String Overflow + 1620 windows/ldap/imail_thc 2004-02-17 average No IMail LDAP Service Buffer Overflow + 1621 windows/ldap/pgp_keyserver7 2001-07-16 good No Network Associates PGP KeyServer 7 LDAP Buffer Overflow + 1622 windows/license/calicclnt_getconfig 2005-03-02 average No Computer Associates License Client GETCONFIG Overflow + 1623 windows/license/calicserv_getconfig 2005-03-02 normal Yes Computer Associates License Server GETCONFIG Overflow + 1624 windows/license/flexnet_lmgrd_bof 2012-03-23 normal No FlexNet License Server Manager lmgrd Buffer Overflow + 1625 windows/license/sentinel_lm7_udp 2005-03-07 average Yes SentinelLM UDP Buffer Overflow + 1626 windows/local/adobe_sandbox_adobecollabsync 2013-05-14 great Yes AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass + 1627 windows/local/agnitum_outpost_acs 2013-08-02 excellent Yes Agnitum Outpost Internet Security Local Privilege Escalation + 1628 windows/local/alpc_taskscheduler 2018-08-27 normal No Microsoft Windows ALPC Task Scheduler Local Privilege Elevation + 1629 windows/local/always_install_elevated 2010-03-18 excellent Yes Windows AlwaysInstallElevated MSI + 1630 windows/local/applocker_bypass 2015-08-03 excellent No AppLocker Execution Prevention Bypass + 1631 windows/local/appxsvc_hard_link_privesc 2019-04-09 normal Yes AppXSvc Hard Link Privilege Escalation + 1632 windows/local/ask 2012-01-03 excellent No Windows Escalate UAC Execute RunAs + 1633 windows/local/bthpan 2014-07-18 average Yes MS14-062 Microsoft Bluetooth Personal Area Networking (BthPan.sys) Privilege Escalation + 1634 windows/local/bypassuac 2010-12-31 excellent No Windows Escalate UAC Protection Bypass + 1635 windows/local/bypassuac_comhijack 1900-01-01 excellent Yes Windows Escalate UAC Protection Bypass (Via COM Handler Hijack) + 1636 windows/local/bypassuac_dotnet_profiler 2017-03-17 excellent Yes Windows Escalate UAC Protection Bypass (Via dot net profiler) + 1637 windows/local/bypassuac_eventvwr 2016-08-15 excellent Yes Windows Escalate UAC Protection Bypass (Via Eventvwr Registry Key) + 1638 windows/local/bypassuac_fodhelper 2017-05-12 excellent Yes Windows UAC Protection Bypass (Via FodHelper Registry Key) + 1639 windows/local/bypassuac_injection 2010-12-31 excellent No Windows Escalate UAC Protection Bypass (In Memory Injection) + 1640 windows/local/bypassuac_injection_winsxs 2017-04-06 excellent No Windows Escalate UAC Protection Bypass (In Memory Injection) abusing WinSXS + 1641 windows/local/bypassuac_sdclt 2017-03-17 excellent Yes Windows Escalate UAC Protection Bypass (Via Shell Open Registry Key) + 1642 windows/local/bypassuac_silentcleanup 2019-02-24 excellent No Windows Escalate UAC Protection Bypass (Via SilentCleanup) + 1643 windows/local/bypassuac_sluihijack 2018-01-15 excellent Yes Windows UAC Protection Bypass (Via Slui File Handler Hijack) + 1644 windows/local/bypassuac_vbs 2015-08-22 excellent No Windows Escalate UAC Protection Bypass (ScriptHost Vulnerability) + 1645 windows/local/bypassuac_windows_store_filesys 2019-08-22 manual Yes Windows 10 UAC Protection Bypass Via Windows Store (WSReset.exe) + 1646 windows/local/bypassuac_windows_store_reg 2019-02-19 manual Yes Windows 10 UAC Protection Bypass Via Windows Store (WSReset.exe) and Registry + 1647 windows/local/capcom_sys_exec 1999-01-01 normal Yes Windows Capcom.sys Kernel Execution Exploit (x64 only) + 1648 windows/local/comahawk 2019-11-12 excellent No Microsoft UPnP Local Privilege Elevation Vulnerability + 1649 windows/local/current_user_psexec 1999-01-01 excellent No PsExec via Current User Token + 1650 windows/local/cve_2017_8464_lnk_lpe 2017-06-13 excellent Yes LNK Code Execution Vulnerability + 1651 windows/local/cve_2018_8453_win32k_priv_esc 2018-10-09 manual No Windows NtUserSetWindowFNID Win32k User Callback + 1652 windows/local/ikeext_service 2012-10-09 good Yes IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL + 1653 windows/local/ipass_launch_app 2015-03-12 excellent Yes iPass Mobile Client Service Privilege Escalation + 1654 windows/local/lenovo_systemupdate 2015-04-12 excellent Yes Lenovo System Update Privilege Escalation + 1655 windows/local/mov_ss 2018-05-08 excellent No Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability + 1656 windows/local/mqac_write 2014-07-22 average Yes MQAC.sys Arbitrary Write Privilege Escalation + 1657 windows/local/ms10_015_kitrap0d 2010-01-19 great Yes Windows SYSTEM Escalation via KiTrap0D + 1658 windows/local/ms10_092_schelevator 2010-09-13 excellent Yes Windows Escalate Task Scheduler XML Privilege Escalation + 1659 windows/local/ms11_080_afdjoinleaf 2011-11-30 average No MS11-080 AfdJoinLeaf Privilege Escalation + 1660 windows/local/ms13_005_hwnd_broadcast 2012-11-27 excellent No MS13-005 HWND_BROADCAST Low to Medium Integrity Privilege Escalation + 1661 windows/local/ms13_053_schlamperei 2013-12-01 average Yes Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei) + 1662 windows/local/ms13_081_track_popup_menu 2013-10-08 average Yes Windows TrackPopupMenuEx Win32k NULL Page + 1663 windows/local/ms13_097_ie_registry_symlink 2013-12-10 great No MS13-097 Registry Symlink IE Sandbox Escape + 1664 windows/local/ms14_009_ie_dfsvc 2014-02-11 great Yes MS14-009 .NET Deployment Service IE Sandbox Escape + 1665 windows/local/ms14_058_track_popup_menu 2014-10-14 normal Yes Windows TrackPopupMenu Win32k NULL Pointer Dereference + 1666 windows/local/ms14_070_tcpip_ioctl 2014-11-11 average Yes MS14-070 Windows tcpip!SetAddrOptions NULL Pointer Dereference + 1667 windows/local/ms15_004_tswbproxy 2015-01-13 good Yes MS15-004 Microsoft Remote Desktop Services Web Proxy IE Sandbox Escape + 1668 windows/local/ms15_051_client_copy_image 2015-05-12 normal Yes Windows ClientCopyImage Win32k Exploit + 1669 windows/local/ms15_078_atmfd_bof 2015-07-11 manual Yes MS15-078 Microsoft Windows Font Driver Buffer Overflow + 1670 windows/local/ms16_014_wmi_recv_notif 2015-12-04 normal Yes Windows WMI Receive Notification Exploit + 1671 windows/local/ms16_016_webdav 2016-02-09 excellent Yes MS16-016 mrxdav.sys WebDav Local Privilege Escalation + 1672 windows/local/ms16_032_secondary_logon_handle_privesc 2016-03-21 normal Yes MS16-032 Secondary Logon Handle Privilege Escalation + 1673 windows/local/ms16_075_reflection 2016-01-16 normal Yes Windows Net-NTLMv2 Reflection DCOM/RPC + 1674 windows/local/ms16_075_reflection_juicy 2016-01-16 great Yes Windows Net-NTLMv2 Reflection DCOM/RPC (Juicy) + 1675 windows/local/ms18_8120_win32k_privesc 2018-05-09 good No Windows SetImeInfoEx Win32k NULL Pointer Dereference + 1676 windows/local/ms_ndproxy 2013-11-27 average Yes MS14-002 Microsoft Windows ndproxy.sys Local Privilege Escalation + 1677 windows/local/novell_client_nicm 2013-05-22 average Yes Novell Client 2 SP3 nicm.sys Local Privilege Escalation + 1678 windows/local/novell_client_nwfs 2008-06-26 average No Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation + 1679 windows/local/ntapphelpcachecontrol 2014-09-30 normal Yes MS15-001 Microsoft Windows NtApphelpCacheControl Improper Authorization Check + 1680 windows/local/nvidia_nvsvc 2012-12-25 average Yes Nvidia (nvsvc) Display Driver Service Local Privilege Escalation + 1681 windows/local/panda_psevents 2016-06-27 excellent Yes Panda Security PSEvents Privilege Escalation + 1682 windows/local/payload_inject 2011-10-12 excellent No Windows Manage Memory Payload Injection + 1683 windows/local/persistence 2011-10-19 excellent No Windows Persistent Registry Startup Payload Installer + 1684 windows/local/persistence_image_exec_options 2008-06-28 excellent No Windows Silent Process Exit Persistence + 1685 windows/local/persistence_service 2018-10-20 excellent No Windows Persistent Service Installer + 1686 windows/local/plantronics_hub_spokesupdateservice_privesc 2019-08-30 excellent Yes Plantronics Hub SpokesUpdateService Privilege Escalation + 1687 windows/local/powershell_cmd_upgrade 1999-01-01 excellent No Windows Command Shell Upgrade (Powershell) + 1688 windows/local/powershell_remoting 1999-01-01 excellent No Powershell Remoting Remote Command Execution + 1689 windows/local/ppr_flatten_rec 2013-05-15 average Yes Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation + 1690 windows/local/ps_persist 2012-08-14 excellent No Powershell Payload Execution + 1691 windows/local/ps_wmi_exec 2012-08-19 excellent No Authenticated WMI Exec via Powershell + 1692 windows/local/pxeexploit 2011-08-05 excellent No PXE Exploit Server + 1693 windows/local/razer_zwopenprocess 2017-03-22 normal Yes Razer Synapse rzpnk.sys ZwOpenProcess + 1694 windows/local/registry_persistence 2015-07-01 excellent Yes Windows Registry Only Persistence + 1695 windows/local/run_as 1999-01-01 excellent No Windows Run Command As User + 1696 windows/local/s4u_persistence 2013-01-02 excellent No Windows Manage User Level Persistent Payload Installer + 1697 windows/local/service_permissions 2012-10-15 great No Windows Escalate Service Permissions Local Privilege Escalation + 1698 windows/local/trusted_service_path 2001-10-25 excellent Yes Windows Service Trusted Path Privilege Escalation + 1699 windows/local/virtual_box_guest_additions 2014-07-15 average Yes VirtualBox Guest Additions VBoxGuest.sys Privilege Escalation + 1700 windows/local/virtual_box_opengl_escape 2014-03-11 average Yes VirtualBox 3D Acceleration Virtual Machine Escape + 1701 windows/local/vss_persistence 2011-10-21 excellent No Persistent Payload in Windows Volume Shadow Copy + 1702 windows/local/webexec 2018-10-09 good Yes WebEx Local Service Permissions Exploit + 1703 windows/local/wmi 1999-01-01 excellent No Windows Management Instrumentation (WMI) Remote Command Execution + 1704 windows/local/wmi_persistence 2017-06-06 normal No WMI Event Subscription Persistence + 1705 windows/lotus/domino_http_accept_language 2008-05-20 average No IBM Lotus Domino Web Server Accept-Language Stack Buffer Overflow + 1706 windows/lotus/domino_icalendar_organizer 2010-09-14 normal Yes IBM Lotus Domino iCalendar MAILTO Buffer Overflow + 1707 windows/lotus/domino_sametime_stmux 2008-05-21 average Yes IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow + 1708 windows/lotus/lotusnotes_lzh 2011-05-24 normal No Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment) + 1709 windows/lpd/hummingbird_exceed 2005-05-27 average No Hummingbird Connectivity 10 SP5 LPD Buffer Overflow + 1710 windows/lpd/niprint 2003-11-05 good No NIPrint LPD Request Overflow + 1711 windows/lpd/saplpd 2008-02-04 good No SAP SAPLPD 6.28 Buffer Overflow + 1712 windows/lpd/wincomlpd_admin 2008-02-04 good No WinComLPD Buffer Overflow + 1713 windows/misc/achat_bof 2014-12-18 normal No Achat Unicode SEH Buffer Overflow + 1714 windows/misc/actfax_raw_server_bof 2013-02-05 normal No ActFax 5.01 RAW Server Buffer Overflow + 1715 windows/misc/agentxpp_receive_agentx 2010-04-16 good No AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow + 1716 windows/misc/ahsay_backup_fileupload 2019-06-01 excellent Yes Ahsay Backup v7.x-v8.1.1.50 (authenticated) file upload + 1717 windows/misc/ais_esel_server_rce 2019-03-27 excellent Yes AIS logistics ESEL-Server Unauth SQL Injection RCE + 1718 windows/misc/allmediaserver_bof 2012-07-04 normal No ALLMediaServer 0.8 Buffer Overflow + 1719 windows/misc/altiris_ds_sqli 2008-05-15 normal Yes Symantec Altiris DS SQL Injection + 1720 windows/misc/apple_quicktime_rtsp_response 2007-11-23 normal No Apple QuickTime 7.3 RTSP Response Header Buffer Overflow + 1721 windows/misc/asus_dpcproxy_overflow 2008-03-21 average No Asus Dpcproxy Buffer Overflow + 1722 windows/misc/avaya_winpmd_unihostrouter 2011-05-23 normal No Avaya WinPMD UniteHostRouter Buffer Overflow + 1723 windows/misc/avidphoneticindexer 2011-11-29 normal No Avid Media Composer 5.5 - Avid Phonetic Indexer Buffer Overflow + 1724 windows/misc/bakbone_netvault_heap 2005-04-01 average Yes BakBone NetVault Remote Heap Overflow + 1725 windows/misc/bcaaa_bof 2011-04-04 good No Blue Coat Authentication and Authorization Agent (BCAAA) 5 Buffer Overflow + 1726 windows/misc/bigant_server 2008-04-15 average No BigAnt Server 2.2 Buffer Overflow + 1727 windows/misc/bigant_server_250 2008-04-15 great No BigAnt Server 2.50 SP1 Buffer Overflow + 1728 windows/misc/bigant_server_dupf_upload 2013-01-09 excellent No BigAnt Server DUPF Command Arbitrary File Upload + 1729 windows/misc/bigant_server_sch_dupf_bof 2013-01-09 normal No BigAnt Server 2 SCH And DUPF Buffer Overflow + 1730 windows/misc/bigant_server_usv 2009-12-29 great No BigAnt Server 2.52 USV Buffer Overflow + 1731 windows/misc/bomberclone_overflow 2006-02-16 average No Bomberclone 0.11.6 Buffer Overflow + 1732 windows/misc/bopup_comm 2009-06-18 good No Bopup Communications Server Buffer Overflow + 1733 windows/misc/borland_interbase 2007-07-24 average No Borland Interbase Create-Request Buffer Overflow + 1734 windows/misc/borland_starteam 2008-04-02 average No Borland CaliberRM StarTeam Multicast Service Buffer Overflow + 1735 windows/misc/citrix_streamprocess 2011-01-20 good No Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow + 1736 windows/misc/citrix_streamprocess_data_msg 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020000 Buffer Overflow + 1737 windows/misc/citrix_streamprocess_get_boot_record_request 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020004 Buffer Overflow + 1738 windows/misc/citrix_streamprocess_get_footer 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020002 Buffer Overflow + 1739 windows/misc/citrix_streamprocess_get_objects 2011-11-04 normal No Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020006 Buffer Overflow + 1740 windows/misc/cloudme_sync 2018-01-17 great No CloudMe Sync v1.10.9 + 1741 windows/misc/commvault_cmd_exec 2017-12-12 good No Commvault Communications Service (cvd) Command Injection + 1742 windows/misc/disk_savvy_adm 2017-01-31 great No Disk Savvy Enterprise v10.4.18 + 1743 windows/misc/doubletake 2008-06-04 average No DoubleTake/HP StorageWorks Storage Mirroring Service Authentication Overflow + 1744 windows/misc/eiqnetworks_esa 2006-07-24 average No eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow + 1745 windows/misc/eiqnetworks_esa_topology 2006-07-25 average No eIQNetworks ESA Topology DELETEDEVICE Overflow + 1746 windows/misc/enterasys_netsight_syslog_bof 2011-12-19 normal No Enterasys NetSight nssyslogd.exe Buffer Overflow + 1747 windows/misc/eureka_mail_err 2009-10-22 normal No Eureka Email 2.2q ERR Remote Buffer Overflow + 1748 windows/misc/fb_cnct_group 2013-01-31 normal Yes Firebird Relational Database CNCT Group Number Buffer Overflow + 1749 windows/misc/fb_isc_attach_database 2007-10-03 average No Firebird Relational Database isc_attach_database() Buffer Overflow + 1750 windows/misc/fb_isc_create_database 2007-10-03 average No Firebird Relational Database isc_create_database() Buffer Overflow + 1751 windows/misc/fb_svc_attach 2007-10-03 average No Firebird Relational Database SVC_attach() Buffer Overflow + 1752 windows/misc/gh0st 2017-07-27 normal Yes Gh0st Client buffer Overflow + 1753 windows/misc/gimp_script_fu 2012-05-18 normal No GIMP script-fu Server Buffer Overflow + 1754 windows/misc/hp_dataprotector_cmd_exec 2014-11-02 excellent Yes HP Data Protector 8.10 Remote Command Execution + 1755 windows/misc/hp_dataprotector_crs 2013-06-03 normal Yes HP Data Protector Cell Request Service Buffer Overflow + 1756 windows/misc/hp_dataprotector_dtbclslogin 2010-09-09 normal Yes HP Data Protector DtbClsLogin Buffer Overflow + 1757 windows/misc/hp_dataprotector_encrypted_comms 2016-04-18 normal Yes HP Data Protector Encrypted Communication Remote Command Execution + 1758 windows/misc/hp_dataprotector_exec_bar 2014-01-02 excellent Yes HP Data Protector Backup Client Service Remote Code Execution + 1759 windows/misc/hp_dataprotector_install_service 2011-11-02 excellent Yes HP Data Protector 6.10/6.11/6.20 Install Service + 1760 windows/misc/hp_dataprotector_new_folder 2012-03-12 normal No HP Data Protector Create New Folder Buffer Overflow + 1761 windows/misc/hp_dataprotector_traversal 2014-01-02 great Yes HP Data Protector Backup Client Service Directory Traversal + 1762 windows/misc/hp_imc_dbman_restartdb_unauth_rce 2017-05-15 excellent Yes HPE iMC dbman RestartDB Unauthenticated RCE + 1763 windows/misc/hp_imc_dbman_restoredbase_unauth_rce 2017-05-15 excellent Yes HPE iMC dbman RestoreDBase Unauthenticated RCE + 1764 windows/misc/hp_imc_uam 2012-08-29 normal No HP Intelligent Management Center UAM Buffer Overflow + 1765 windows/misc/hp_loadrunner_magentproc 2013-07-27 normal No HP LoadRunner magentproc.exe Overflow + 1766 windows/misc/hp_loadrunner_magentproc_cmdexec 2010-05-06 excellent No HP Mercury LoadRunner Agent magentproc.exe Remote Command Execution + 1767 windows/misc/hp_magentservice 2012-01-12 average No HP Diagnostics Server magentservice.exe Overflow + 1768 windows/misc/hp_omniinet_1 2009-12-17 great Yes HP OmniInet.exe MSG_PROTOCOL Buffer Overflow + 1769 windows/misc/hp_omniinet_2 2009-12-17 great Yes HP OmniInet.exe MSG_PROTOCOL Buffer Overflow + 1770 windows/misc/hp_omniinet_3 2011-06-29 great Yes HP OmniInet.exe Opcode 27 Buffer Overflow + 1771 windows/misc/hp_omniinet_4 2011-06-29 good No HP OmniInet.exe Opcode 20 Buffer Overflow + 1772 windows/misc/hp_operations_agent_coda_34 2012-07-09 normal Yes HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow + 1773 windows/misc/hp_operations_agent_coda_8c 2012-07-09 normal Yes HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow + 1774 windows/misc/hp_ovtrace 2007-08-09 average No HP OpenView Operations OVTrace Buffer Overflow + 1775 windows/misc/hta_server 2016-10-06 manual No HTA Web Server + 1776 windows/misc/ib_isc_attach_database 2007-10-03 good No Borland InterBase isc_attach_database() Buffer Overflow + 1777 windows/misc/ib_isc_create_database 2007-10-03 good No Borland InterBase isc_create_database() Buffer Overflow + 1778 windows/misc/ib_svc_attach 2007-10-03 good No Borland InterBase SVC_attach() Buffer Overflow + 1779 windows/misc/ibm_cognos_tm1admsd_bof 2012-04-02 normal No IBM Cognos tm1admsd.exe Overflow + 1780 windows/misc/ibm_director_cim_dllinject 2009-03-10 excellent Yes IBM System Director Agent DLL Injection + 1781 windows/misc/ibm_tsm_cad_ping 2009-11-04 good No IBM Tivoli Storage Manager Express CAD Service Buffer Overflow + 1782 windows/misc/ibm_tsm_rca_dicugetidentify 2009-11-04 great No IBM Tivoli Storage Manager Express RCA Service Buffer Overflow + 1783 windows/misc/ibm_websphere_java_deserialize 2015-11-06 excellent No IBM WebSphere RCE Java Deserialization Vulnerability + 1784 windows/misc/itunes_extm3u_bof 2012-06-21 normal No Apple iTunes 10 Extended M3U Stack Buffer Overflow + 1785 windows/misc/landesk_aolnsrvr 2007-04-13 average No LANDesk Management Suite 8.7 Alert Service Buffer Overflow + 1786 windows/misc/lianja_db_net 2013-05-22 normal Yes Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer Overflow + 1787 windows/misc/manageengine_eventlog_analyzer_rce 2015-07-11 manual Yes ManageEngine EventLog Analyzer Remote Code Execution + 1788 windows/misc/mercury_phonebook 2005-12-19 average No Mercury/32 PH Server Module Buffer Overflow + 1789 windows/misc/mini_stream 2009-12-25 normal No Mini-Stream 3.0.1.1 Buffer Overflow + 1790 windows/misc/mirc_privmsg_server 2008-10-02 normal No mIRC PRIVMSG Handling Stack Buffer Overflow + 1791 windows/misc/ms07_064_sami 2007-12-11 normal No MS07-064 Microsoft DirectX DirectShow SAMI Buffer Overflow + 1792 windows/misc/ms10_104_sharepoint 2010-12-14 excellent Yes MS10-104 Microsoft Office SharePoint Server 2007 Remote Code Execution + 1793 windows/misc/netcat110_nt 2004-12-27 great No Netcat v1.10 NT Stack Buffer Overflow + 1794 windows/misc/nettransport 2010-01-02 normal No NetTransport Download Manager 2.90.510 Buffer Overflow + 1795 windows/misc/nvidia_mental_ray 2013-12-10 excellent No Nvidia Mental Ray Satellite Service Arbitrary DLL Injection + 1796 windows/misc/plugx 2017-07-27 normal Yes PlugX Controller Stack Overflow + 1797 windows/misc/poisonivy_21x_bof 2016-06-03 normal Yes Poison Ivy 2.1.x C2 Buffer Overflow + 1798 windows/misc/poisonivy_bof 2012-06-24 normal Yes Poison Ivy Server Buffer Overflow + 1799 windows/misc/poppeeper_date 2009-02-27 normal No POP Peeper v3.4 DATE Buffer Overflow + 1800 windows/misc/poppeeper_uidl 2009-02-27 normal No POP Peeper v3.4 UIDL Buffer Overflow + 1801 windows/misc/realtek_playlist 2008-12-16 great No Realtek Media Player Playlist Buffer Overflow + 1802 windows/misc/sap_2005_license 2009-08-01 great No SAP Business One License Manager 2005 Buffer Overflow + 1803 windows/misc/sap_netweaver_dispatcher 2012-05-08 normal No SAP NetWeaver Dispatcher DiagTraceR3Info Buffer Overflow + 1804 windows/misc/shixxnote_font 2004-10-04 great No ShixxNOTE 6.net Font Field Overflow + 1805 windows/misc/solidworks_workgroup_pdmwservice_file_write 2014-02-22 good Yes SolidWorks Workgroup PDM 2014 pdmwService.exe Arbitrary File Write + 1806 windows/misc/splayer_content_type 2011-05-04 normal No SPlayer 3.7 Content-Type Buffer Overflow + 1807 windows/misc/stream_down_bof 2011-12-27 good No CoCSoft StreamDown 6.8.0 Buffer Overflow + 1808 windows/misc/talkative_response 2009-03-17 normal No Talkative IRC v0.4.4.16 Response Buffer Overflow + 1809 windows/misc/tiny_identd_overflow 2007-05-14 average No TinyIdentD 2.2 Stack Buffer Overflow + 1810 windows/misc/trendmicro_cmdprocessor_addtask 2011-12-07 good No TrendMicro Control Manger CmdProcessor.exe Stack Buffer Overflow + 1811 windows/misc/ufo_ai 2009-10-28 average No UFO: Alien Invasion IRC Client Buffer Overflow + 1812 windows/misc/vmhgfs_webdav_dll_sideload 2016-08-05 normal No DLL Side Loading Vulnerability in VMware Host Guest Client Redirector + 1813 windows/misc/webdav_delivery 1999-01-01 manual No Serve DLL via webdav server + 1814 windows/misc/windows_rsh 2007-07-24 average No Windows RSH Daemon Buffer Overflow + 1815 windows/misc/wireshark_lua 2011-07-18 excellent No Wireshark console.lua Pre-Loading Script Execution + 1816 windows/misc/wireshark_packet_dect 2011-04-18 good No Wireshark packet-dect.c Stack Buffer Overflow + 1817 windows/mmsp/ms10_025_wmss_connect_funnel 2010-04-13 great No Windows Media Services ConnectFunnel Stack Buffer Overflow + 1818 windows/motorola/timbuktu_fileupload 2008-05-10 excellent No Timbuktu Pro Directory Traversal/File Upload + 1819 windows/mssql/lyris_listmanager_weak_pass 2005-12-08 excellent No Lyris ListManager MSDE Weak sa Password + 1820 windows/mssql/ms02_039_slammer 2002-07-24 good Yes MS02-039 Microsoft SQL Server Resolution Overflow + 1821 windows/mssql/ms02_056_hello 2002-08-05 good Yes MS02-056 Microsoft SQL Server Hello Overflow + 1822 windows/mssql/ms09_004_sp_replwritetovarbin 2008-12-09 good Yes MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption + 1823 windows/mssql/ms09_004_sp_replwritetovarbin_sqli 2008-12-09 excellent Yes MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection + 1824 windows/mssql/mssql_clr_payload 1999-01-01 excellent Yes Microsoft SQL Server Clr Stored Procedure Payload Execution + 1825 windows/mssql/mssql_linkcrawler 2000-01-01 great No Microsoft SQL Server Database Link Crawling Command Execution + 1826 windows/mssql/mssql_payload 2000-05-30 excellent Yes Microsoft SQL Server Payload Execution + 1827 windows/mssql/mssql_payload_sqli 2000-05-30 excellent No Microsoft SQL Server Payload Execution via SQL Injection + 1828 windows/mysql/mysql_mof 2012-12-01 excellent Yes Oracle MySQL for Microsoft Windows MOF Execution + 1829 windows/mysql/mysql_start_up 2012-12-01 excellent Yes Oracle MySQL for Microsoft Windows FILE Privilege Abuse + 1830 windows/mysql/mysql_yassl_hello 2008-01-04 average No MySQL yaSSL SSL Hello Message Buffer Overflow + 1831 windows/mysql/scrutinizer_upload_exec 2012-07-27 excellent Yes Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential + 1832 windows/nfs/xlink_nfsd 2006-11-06 average No Omni-NFS Server Buffer Overflow + 1833 windows/nntp/ms05_030_nntp 2005-06-14 normal No MS05-030 Microsoft Outlook Express NNTP Response Parsing Buffer Overflow + 1834 windows/novell/file_reporter_fsfui_upload 2012-11-16 great No NFR Agent FSFUI Record File Upload RCE + 1835 windows/novell/groupwisemessenger_client 2008-07-02 normal No Novell GroupWise Messenger Client Buffer Overflow + 1836 windows/novell/netiq_pum_eval 2012-11-15 excellent Yes NetIQ Privileged User Manager 2.3.1 ldapagnt_eval() Remote Perl Code Execution + 1837 windows/novell/nmap_stor 2006-12-23 average No Novell NetMail NMAP STOR Buffer Overflow + 1838 windows/novell/zenworks_desktop_agent 2005-05-19 good No Novell ZENworks 6.5 Desktop/Server Management Overflow + 1839 windows/novell/zenworks_preboot_op21_bof 2010-03-30 normal No Novell ZENworks Configuration Management Preboot Service 0x21 Buffer Overflow + 1840 windows/novell/zenworks_preboot_op4c_bof 2012-02-22 normal No Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow + 1841 windows/novell/zenworks_preboot_op6_bof 2010-03-30 normal No Novell ZENworks Configuration Management Preboot Service 0x06 Buffer Overflow + 1842 windows/novell/zenworks_preboot_op6c_bof 2012-02-22 normal No Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow + 1843 windows/nuuo/nuuo_cms_fu 2018-10-11 manual No Nuuo Central Management Server Authenticated Arbitrary File Upload + 1844 windows/nuuo/nuuo_cms_sqli 2018-10-11 normal No Nuuo Central Management Authenticated SQL Server SQLi + 1845 windows/oracle/client_system_analyzer_upload 2011-01-18 excellent Yes Oracle Database Client System Analyzer Arbitrary File Upload + 1846 windows/oracle/extjob 2007-01-01 excellent Yes Oracle Job Scheduler Named Pipe Command Execution + 1847 windows/oracle/osb_ndmp_auth 2009-01-14 good No Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow + 1848 windows/oracle/tns_arguments 2001-06-28 good Yes Oracle 8i TNS Listener (ARGUMENTS) Buffer Overflow + 1849 windows/oracle/tns_auth_sesskey 2009-10-20 great Yes Oracle 10gR2 TNS Listener AUTH_SESSKEY Buffer Overflow + 1850 windows/oracle/tns_service_name 2002-05-27 good Yes Oracle 8i TNS Listener SERVICE_NAME Buffer Overflow + 1851 windows/pop3/seattlelab_pass 2003-05-07 great No Seattle Lab Mail 5.5 POP3 Buffer Overflow + 1852 windows/postgres/postgres_payload 2009-04-10 excellent Yes PostgreSQL for Microsoft Windows Payload Execution + 1853 windows/proxy/bluecoat_winproxy_host 2005-01-05 great No Blue Coat WinProxy Host Header Overflow + 1854 windows/proxy/ccproxy_telnet_ping 2004-11-11 average Yes CCProxy Telnet Proxy Ping Overflow + 1855 windows/proxy/proxypro_http_get 2004-02-23 great No Proxy-Pro Professional GateKeeper 4.7 GET Request Overflow + 1856 windows/proxy/qbik_wingate_wwwproxy 2006-06-07 good Yes Qbik WinGate WWW Proxy Server URL Processing Overflow + 1857 windows/rdp/cve_2019_0708_bluekeep_rce 2019-05-14 manual Yes CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free + 1858 windows/scada/abb_wserver_exec 2013-04-05 excellent Yes ABB MicroSCADA wserver.exe Remote Code Execution + 1859 windows/scada/advantech_webaccess_dashboard_file_upload 2016-02-05 excellent Yes Advantech WebAccess Dashboard Viewer uploadImageCommon Arbitrary File Upload + 1860 windows/scada/advantech_webaccess_webvrpcs_bof 2017-11-02 good No Advantech WebAccess Webvrpcs Service Opcode 80061 Stack Buffer Overflow + 1861 windows/scada/citect_scada_odbc 2008-06-11 normal No CitectSCADA/CitectFacilities ODBC Buffer Overflow + 1862 windows/scada/codesys_gateway_server_traversal 2013-02-02 excellent No SCADA 3S CoDeSys Gateway Server Directory Traversal + 1863 windows/scada/codesys_web_server 2011-12-02 normal Yes SCADA 3S CoDeSys CmpWebServer Stack Buffer Overflow + 1864 windows/scada/daq_factory_bof 2011-09-13 good No DaqFactory HMI NETB Request Overflow + 1865 windows/scada/delta_ia_commgr_bof 2018-07-02 normal No Delta Electronics Delta Industrial Automation COMMGR 1.08 Stack Buffer Overflow + 1866 windows/scada/factorylink_csservice 2011-03-25 normal No Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow + 1867 windows/scada/factorylink_vrn_09 2011-03-21 average No Siemens FactoryLink vrn.exe Opcode 9 Buffer Overflow + 1868 windows/scada/ge_proficy_cimplicity_gefebt 2014-01-23 excellent Yes GE Proficy CIMPLICITY gefebt.exe Remote Code Execution + 1869 windows/scada/iconics_genbroker 2011-03-21 good No Iconics GENESIS32 Integer Overflow Version 9.21.201.01 + 1870 windows/scada/iconics_webhmi_setactivexguid 2011-05-05 good No ICONICS WebHMI ActiveX Buffer Overflow + 1871 windows/scada/igss9_igssdataserver_listall 2011-03-24 good No 7-Technologies IGSS IGSSdataServer.exe Stack Buffer Overflow + 1872 windows/scada/igss9_igssdataserver_rename 2011-03-24 normal No 7-Technologies IGSS 9 IGSSdataServer .RMS Rename Buffer Overflow + 1873 windows/scada/igss9_misc 2011-03-24 excellent No 7-Technologies IGSS 9 Data Server/Collector Packet Handling Vulnerabilities + 1874 windows/scada/igss_exec_17 2011-03-21 excellent No Interactive Graphical SCADA System Remote Command Injection + 1875 windows/scada/indusoft_webstudio_exec 2011-11-04 excellent Yes InduSoft Web Studio Arbitrary Upload Remote Code Execution + 1876 windows/scada/moxa_mdmtool 2010-10-20 great No MOXA Device Manager Tool 2.1 Buffer Overflow + 1877 windows/scada/procyon_core_server 2011-09-08 normal Yes Procyon Core Server HMI Coreservice.exe Stack Buffer Overflow + 1878 windows/scada/realwin 2008-09-26 great No DATAC RealWin SCADA Server Buffer Overflow + 1879 windows/scada/realwin_on_fc_binfile_a 2011-03-21 great No DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow + 1880 windows/scada/realwin_on_fcs_login 2011-03-21 great No RealWin SCADA Server DATAC Login Buffer Overflow + 1881 windows/scada/realwin_scpc_initialize 2010-10-15 great No DATAC RealWin SCADA Server SCPC_INITIALIZE Buffer Overflow + 1882 windows/scada/realwin_scpc_initialize_rf 2010-10-15 great No DATAC RealWin SCADA Server SCPC_INITIALIZE_RF Buffer Overflow + 1883 windows/scada/realwin_scpc_txtevent 2010-11-18 great No DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer Overflow + 1884 windows/scada/scadapro_cmdexe 2011-09-16 excellent No Measuresoft ScadaPro Remote Command Execution + 1885 windows/scada/sunway_force_control_netdbsrv 2011-09-22 great No Sunway Forcecontrol SNMP NetDBServer.exe Opcode 0x57 + 1886 windows/scada/winlog_runtime 2011-01-13 great No Sielco Sistemi Winlog Buffer Overflow + 1887 windows/scada/winlog_runtime_2 2012-06-04 normal No Sielco Sistemi Winlog Buffer Overflow 2.07.14 - 2.07.16 + 1888 windows/scada/yokogawa_bkbcopyd_bof 2014-03-10 normal Yes Yokogawa CENTUM CS 3000 BKBCopyD.exe Buffer Overflow + 1889 windows/scada/yokogawa_bkesimmgr_bof 2014-03-10 normal Yes Yokogawa CS3000 BKESimmgr.exe Buffer Overflow + 1890 windows/scada/yokogawa_bkfsim_vhfd 2014-05-23 normal No Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow + 1891 windows/scada/yokogawa_bkhodeq_bof 2014-03-10 average Yes Yokogawa CENTUM CS 3000 BKHOdeq.exe Buffer Overflow + 1892 windows/sip/aim_triton_cseq 2006-07-10 great No AIM Triton 1.0.4 CSeq Buffer Overflow + 1893 windows/sip/sipxezphone_cseq 2006-07-10 great No SIPfoundry sipXezPhone 0.35a CSeq Field Overflow + 1894 windows/sip/sipxphone_cseq 2006-07-10 great No SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow + 1895 windows/smb/doublepulsar_rce 2017-04-14 great Yes DOUBLEPULSAR Payload Execution and Neutralization + 1896 windows/smb/generic_smb_dll_injection 2015-03-04 manual No Generic DLL Injection From Shared Resource + 1897 windows/smb/group_policy_startup 2015-01-26 manual No Group Policy Script Execution From Shared Resource + 1898 windows/smb/ipass_pipe_exec 2015-01-21 excellent Yes IPass Control Pipe Remote Command Execution + 1899 windows/smb/ms03_049_netapi 2003-11-11 good No MS03-049 Microsoft Workstation Service NetAddAlternateComputerName Overflow + 1900 windows/smb/ms04_007_killbill 2004-02-10 low No MS04-007 Microsoft ASN.1 Library Bitstring Heap Overflow + 1901 windows/smb/ms04_011_lsass 2004-04-13 good No MS04-011 Microsoft LSASS Service DsRolerUpgradeDownlevelServer Overflow + 1902 windows/smb/ms04_031_netdde 2004-10-12 good No MS04-031 Microsoft NetDDE Service Overflow + 1903 windows/smb/ms05_039_pnp 2005-08-09 good Yes MS05-039 Microsoft Plug and Play Service Overflow + 1904 windows/smb/ms06_025_rasmans_reg 2006-06-13 good No MS06-025 Microsoft RRAS Service RASMAN Registry Overflow + 1905 windows/smb/ms06_025_rras 2006-06-13 average No MS06-025 Microsoft RRAS Service Overflow + 1906 windows/smb/ms06_040_netapi 2006-08-08 good No MS06-040 Microsoft Server Service NetpwPathCanonicalize Overflow + 1907 windows/smb/ms06_066_nwapi 2006-11-14 good No MS06-066 Microsoft Services nwapi32.dll Module Exploit + 1908 windows/smb/ms06_066_nwwks 2006-11-14 good No MS06-066 Microsoft Services nwwks.dll Module Exploit + 1909 windows/smb/ms06_070_wkssvc 2006-11-14 manual No MS06-070 Microsoft Workstation Service NetpManageIPCConnect Overflow + 1910 windows/smb/ms07_029_msdns_zonename 2007-04-12 manual No MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (SMB) + 1911 windows/smb/ms08_067_netapi 2008-10-28 great Yes MS08-067 Microsoft Server Service Relative Path Stack Corruption + 1912 windows/smb/ms09_050_smb2_negotiate_func_index 2009-09-07 good No MS09-050 Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference + 1913 windows/smb/ms10_046_shortcut_icon_dllloader 2010-07-16 excellent No Microsoft Windows Shell LNK Code Execution + 1914 windows/smb/ms10_061_spoolss 2010-09-14 excellent No MS10-061 Microsoft Print Spooler Service Impersonation Vulnerability + 1915 windows/smb/ms15_020_shortcut_icon_dllloader 2015-03-10 excellent No Microsoft Windows Shell LNK Code Execution + 1916 windows/smb/ms17_010_eternalblue 2017-03-14 average Yes MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption + 1917 windows/smb/ms17_010_eternalblue_win8 2017-03-14 average No MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption for Win8+ + 1918 windows/smb/ms17_010_psexec 2017-03-14 normal Yes MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution + 1919 windows/smb/netidentity_xtierrpcpipe 2009-04-06 great No Novell NetIdentity Agent XTIERRPCPIPE Named Pipe Buffer Overflow + 1920 windows/smb/psexec 1999-01-01 manual No Microsoft Windows Authenticated User Code Execution + 1921 windows/smb/psexec_psh 1999-01-01 manual No Microsoft Windows Authenticated Powershell Command Execution + 1922 windows/smb/smb_delivery 2016-07-26 excellent No SMB Delivery + 1923 windows/smb/smb_relay 2001-03-31 excellent No MS08-068 Microsoft Windows SMB Relay Code Execution + 1924 windows/smb/timbuktu_plughntcommand_bof 2009-06-25 great No Timbuktu PlughNTCommand Named Pipe Buffer Overflow + 1925 windows/smb/webexec 2018-10-24 manual No WebExec Authenticated User Code Execution + 1926 windows/smtp/mailcarrier_smtp_ehlo 2004-10-26 good Yes TABS MailCarrier v2.51 SMTP EHLO Overflow + 1927 windows/smtp/mercury_cram_md5 2007-08-18 great No Mercury Mail SMTP AUTH CRAM-MD5 Buffer Overflow + 1928 windows/smtp/ms03_046_exchange2000_xexch50 2003-10-15 good Yes MS03-046 Exchange 2000 XEXCH50 Heap Overflow + 1929 windows/smtp/njstar_smtp_bof 2011-10-31 normal Yes NJStar Communicator 3.00 MiniSMTP Buffer Overflow + 1930 windows/smtp/sysgauge_client_bof 2017-02-28 normal No SysGauge SMTP Validation Buffer Overflow + 1931 windows/smtp/wmailserver 2005-07-11 average No SoftiaCom WMailserver 1.0 Buffer Overflow + 1932 windows/smtp/ypops_overflow1 2004-09-27 average Yes YPOPS 0.6 Buffer Overflow + 1933 windows/ssh/freeftpd_key_exchange 2006-05-12 average No FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow + 1934 windows/ssh/freesshd_authbypass 2010-08-11 excellent Yes Freesshd Authentication Bypass + 1935 windows/ssh/freesshd_key_exchange 2006-05-12 average No FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow + 1936 windows/ssh/putty_msg_debug 2002-12-16 normal No PuTTY Buffer Overflow + 1937 windows/ssh/securecrt_ssh1 2002-07-23 average No SecureCRT SSH1 Buffer Overflow + 1938 windows/ssh/sysax_ssh_username 2012-02-27 normal Yes Sysax 5.53 SSH Username Buffer Overflow + 1939 windows/ssl/ms04_011_pct 2004-04-13 average No MS04-011 Microsoft Private Communications Transport Overflow + 1940 windows/telnet/gamsoft_telsrv_username 2000-07-17 average Yes GAMSoft TelSrv 1.5 Username Buffer Overflow + 1941 windows/telnet/goodtech_telnet 2005-03-15 average No GoodTech Telnet Server Buffer Overflow + 1942 windows/tftp/attftp_long_filename 2006-11-27 average No Allied Telesyn TFTP Server 1.9 Long Filename Overflow + 1943 windows/tftp/distinct_tftp_traversal 2012-04-08 excellent No Distinct TFTP 3.10 Writable Directory Traversal Execution + 1944 windows/tftp/dlink_long_filename 2007-03-12 good No D-Link TFTP 1.0 Long Filename Buffer Overflow + 1945 windows/tftp/futuresoft_transfermode 2005-05-31 average No FutureSoft TFTP Server 2000 Transfer-Mode Overflow + 1946 windows/tftp/netdecision_tftp_traversal 2009-05-16 excellent No NetDecision 4.2 TFTP Writable Directory Traversal Execution + 1947 windows/tftp/opentftp_error_code 2008-07-05 average No OpenTFTP SP 1.4 Error Packet Overflow + 1948 windows/tftp/quick_tftp_pro_mode 2008-03-27 good No Quick FTP Pro 2.1 Transfer-Mode Overflow + 1949 windows/tftp/tftpd32_long_filename 2002-11-19 average No TFTPD32 Long Filename Buffer Overflow + 1950 windows/tftp/tftpdwin_long_filename 2006-09-21 great No TFTPDWIN v0.4.2 Long Filename Buffer Overflow + 1951 windows/tftp/tftpserver_wrq_bof 2008-03-26 normal No TFTP Server for Windows 1.4 ST WRQ Buffer Overflow + 1952 windows/tftp/threectftpsvc_long_mode 2006-11-27 great No 3CTftpSvc TFTP Long Mode Buffer Overflow + 1953 windows/unicenter/cam_log_security 2005-08-22 great Yes CA CAM log_security() Stack Buffer Overflow (Win32) + 1954 windows/vnc/realvnc_client 2001-01-29 normal No RealVNC 3.3.7 Client Buffer Overflow + 1955 windows/vnc/ultravnc_client 2006-04-04 normal No UltraVNC 1.0.1 Client Buffer Overflow + 1956 windows/vnc/ultravnc_viewer_bof 2008-02-06 normal No UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow + 1957 windows/vnc/winvnc_http_get 2001-01-29 average No WinVNC Web Server GET Overflow + 1958 windows/vpn/safenet_ike_11 2009-06-01 average No SafeNet SoftRemote IKE Service Buffer Overflow + 1959 windows/winrm/winrm_script_exec 2012-11-01 manual No WinRM Script Exec Remote Code Execution + 1960 windows/wins/ms04_045_wins 2004-12-14 great Yes MS04-045 Microsoft WINS Service Memory Overwrite \ No newline at end of file diff --git a/msf_search/payloads b/msf_search/payloads index 0a02d53..50b1ec8 100755 --- a/msf_search/payloads +++ b/msf_search/payloads @@ -1,486 +1,558 @@ - aix/ppc/shell_bind_tcp normal AIX Command Shell, Bind TCP Inline - aix/ppc/shell_find_port normal AIX Command Shell, Find Port Inline - aix/ppc/shell_interact normal AIX execve Shell for inetd - aix/ppc/shell_reverse_tcp normal AIX Command Shell, Reverse TCP Inline - android/meterpreter/reverse_http normal Android Meterpreter, Android Reverse HTTP Stager - android/meterpreter/reverse_https normal Android Meterpreter, Android Reverse HTTPS Stager - android/meterpreter/reverse_tcp normal Android Meterpreter, Android Reverse TCP Stager - android/meterpreter_reverse_http normal Android Meterpreter Shell, Reverse HTTP Inline - android/meterpreter_reverse_https normal Android Meterpreter Shell, Reverse HTTPS Inline - android/meterpreter_reverse_tcp normal Android Meterpreter Shell, Reverse TCP Inline - android/shell/reverse_http normal Command Shell, Android Reverse HTTP Stager - android/shell/reverse_https normal Command Shell, Android Reverse HTTPS Stager - android/shell/reverse_tcp normal Command Shell, Android Reverse TCP Stager - bsd/sparc/shell_bind_tcp normal BSD Command Shell, Bind TCP Inline - bsd/sparc/shell_reverse_tcp normal BSD Command Shell, Reverse TCP Inline - bsd/x64/exec normal BSD x64 Execute Command - bsd/x64/shell_bind_ipv6_tcp normal BSD x64 Command Shell, Bind TCP Inline (IPv6) - bsd/x64/shell_bind_tcp normal BSD x64 Shell Bind TCP - bsd/x64/shell_bind_tcp_small normal BSD x64 Command Shell, Bind TCP Inline - bsd/x64/shell_reverse_ipv6_tcp normal BSD x64 Command Shell, Reverse TCP Inline (IPv6) - bsd/x64/shell_reverse_tcp normal BSD x64 Shell Reverse TCP - bsd/x64/shell_reverse_tcp_small normal BSD x64 Command Shell, Reverse TCP Inline - bsd/x86/exec normal BSD Execute Command - bsd/x86/metsvc_bind_tcp normal FreeBSD Meterpreter Service, Bind TCP - bsd/x86/metsvc_reverse_tcp normal FreeBSD Meterpreter Service, Reverse TCP Inline - bsd/x86/shell/bind_ipv6_tcp normal BSD Command Shell, Bind TCP Stager (IPv6) - bsd/x86/shell/bind_tcp normal BSD Command Shell, Bind TCP Stager - bsd/x86/shell/find_tag normal BSD Command Shell, Find Tag Stager - bsd/x86/shell/reverse_ipv6_tcp normal BSD Command Shell, Reverse TCP Stager (IPv6) - bsd/x86/shell/reverse_tcp normal BSD Command Shell, Reverse TCP Stager - bsd/x86/shell_bind_tcp normal BSD Command Shell, Bind TCP Inline - bsd/x86/shell_bind_tcp_ipv6 normal BSD Command Shell, Bind TCP Inline (IPv6) - bsd/x86/shell_find_port normal BSD Command Shell, Find Port Inline - bsd/x86/shell_find_tag normal BSD Command Shell, Find Tag Inline - bsd/x86/shell_reverse_tcp normal BSD Command Shell, Reverse TCP Inline - bsd/x86/shell_reverse_tcp_ipv6 normal BSD Command Shell, Reverse TCP Inline (IPv6) - bsdi/x86/shell/bind_tcp normal BSDi Command Shell, Bind TCP Stager - bsdi/x86/shell/reverse_tcp normal BSDi Command Shell, Reverse TCP Stager - bsdi/x86/shell_bind_tcp normal BSDi Command Shell, Bind TCP Inline - bsdi/x86/shell_find_port normal BSDi Command Shell, Find Port Inline - bsdi/x86/shell_reverse_tcp normal BSDi Command Shell, Reverse TCP Inline - cmd/mainframe/apf_privesc_jcl normal JCL to Escalate Privilages - cmd/mainframe/generic_jcl normal Generic JCL Test for Mainframe Exploits - cmd/mainframe/reverse_shell_jcl normal Z/OS (MVS) Command Shell, Reverse TCP - cmd/unix/bind_awk normal Unix Command Shell, Bind TCP (via AWK) - cmd/unix/bind_inetd normal Unix Command Shell, Bind TCP (inetd) - cmd/unix/bind_lua normal Unix Command Shell, Bind TCP (via Lua) - cmd/unix/bind_netcat normal Unix Command Shell, Bind TCP (via netcat) - cmd/unix/bind_netcat_gaping normal Unix Command Shell, Bind TCP (via netcat -e) - cmd/unix/bind_netcat_gaping_ipv6 normal Unix Command Shell, Bind TCP (via netcat -e) IPv6 - cmd/unix/bind_nodejs normal Unix Command Shell, Bind TCP (via nodejs) - cmd/unix/bind_perl normal Unix Command Shell, Bind TCP (via Perl) - cmd/unix/bind_perl_ipv6 normal Unix Command Shell, Bind TCP (via perl) IPv6 - cmd/unix/bind_ruby normal Unix Command Shell, Bind TCP (via Ruby) - cmd/unix/bind_ruby_ipv6 normal Unix Command Shell, Bind TCP (via Ruby) IPv6 - cmd/unix/bind_zsh normal Unix Command Shell, Bind TCP (via Zsh) - cmd/unix/generic normal Unix Command, Generic Command Execution - cmd/unix/interact normal Unix Command, Interact with Established Connection - cmd/unix/reverse normal Unix Command Shell, Double Reverse TCP (telnet) - cmd/unix/reverse_awk normal Unix Command Shell, Reverse TCP (via AWK) - cmd/unix/reverse_bash normal Unix Command Shell, Reverse TCP (/dev/tcp) - cmd/unix/reverse_bash_telnet_ssl normal Unix Command Shell, Reverse TCP SSL (telnet) - cmd/unix/reverse_lua normal Unix Command Shell, Reverse TCP (via Lua) - cmd/unix/reverse_ncat_ssl normal Unix Command Shell, Reverse TCP (via ncat) - cmd/unix/reverse_netcat normal Unix Command Shell, Reverse TCP (via netcat) - cmd/unix/reverse_netcat_gaping normal Unix Command Shell, Reverse TCP (via netcat -e) - cmd/unix/reverse_nodejs normal Unix Command Shell, Reverse TCP (via nodejs) - cmd/unix/reverse_openssl normal Unix Command Shell, Double Reverse TCP SSL (openssl) - cmd/unix/reverse_perl normal Unix Command Shell, Reverse TCP (via Perl) - cmd/unix/reverse_perl_ssl normal Unix Command Shell, Reverse TCP SSL (via perl) - cmd/unix/reverse_php_ssl normal Unix Command Shell, Reverse TCP SSL (via php) - cmd/unix/reverse_python normal Unix Command Shell, Reverse TCP (via Python) - cmd/unix/reverse_python_ssl normal Unix Command Shell, Reverse TCP SSL (via python) - cmd/unix/reverse_ruby normal Unix Command Shell, Reverse TCP (via Ruby) - cmd/unix/reverse_ruby_ssl normal Unix Command Shell, Reverse TCP SSL (via Ruby) - cmd/unix/reverse_ssl_double_telnet normal Unix Command Shell, Double Reverse TCP SSL (telnet) - cmd/unix/reverse_zsh normal Unix Command Shell, Reverse TCP (via Zsh) - cmd/windows/adduser normal Windows Execute net user /ADD CMD - cmd/windows/bind_lua normal Windows Command Shell, Bind TCP (via Lua) - cmd/windows/bind_perl normal Windows Command Shell, Bind TCP (via Perl) - cmd/windows/bind_perl_ipv6 normal Windows Command Shell, Bind TCP (via perl) IPv6 - cmd/windows/bind_ruby normal Windows Command Shell, Bind TCP (via Ruby) - cmd/windows/download_eval_vbs normal Windows Executable Download and Evaluate VBS - cmd/windows/download_exec_vbs normal Windows Executable Download and Execute (via .vbs) - cmd/windows/generic normal Windows Command, Generic Command Execution - cmd/windows/powershell_bind_tcp normal Windows Interactive Powershell Session, Bind TCP - cmd/windows/powershell_reverse_tcp normal Windows Interactive Powershell Session, Reverse TCP - cmd/windows/reverse_lua normal Windows Command Shell, Reverse TCP (via Lua) - cmd/windows/reverse_perl normal Windows Command, Double Reverse TCP Connection (via Perl) - cmd/windows/reverse_powershell normal Windows Command Shell, Reverse TCP (via Powershell) - cmd/windows/reverse_ruby normal Windows Command Shell, Reverse TCP (via Ruby) - firefox/exec normal Firefox XPCOM Execute Command - firefox/shell_bind_tcp normal Command Shell, Bind TCP (via Firefox XPCOM script) - firefox/shell_reverse_tcp normal Command Shell, Reverse TCP (via Firefox XPCOM script) - generic/custom normal Custom Payload - generic/debug_trap normal Generic x86 Debug Trap - generic/shell_bind_tcp normal Generic Command Shell, Bind TCP Inline - generic/shell_reverse_tcp normal Generic Command Shell, Reverse TCP Inline - generic/tight_loop normal Generic x86 Tight Loop - java/jsp_shell_bind_tcp normal Java JSP Command Shell, Bind TCP Inline - java/jsp_shell_reverse_tcp normal Java JSP Command Shell, Reverse TCP Inline - java/meterpreter/bind_tcp normal Java Meterpreter, Java Bind TCP Stager - java/meterpreter/reverse_http normal Java Meterpreter, Java Reverse HTTP Stager - java/meterpreter/reverse_https normal Java Meterpreter, Java Reverse HTTPS Stager - java/meterpreter/reverse_tcp normal Java Meterpreter, Java Reverse TCP Stager - java/shell/bind_tcp normal Command Shell, Java Bind TCP Stager - java/shell/reverse_tcp normal Command Shell, Java Reverse TCP Stager - java/shell_reverse_tcp normal Java Command Shell, Reverse TCP Inline - linux/aarch64/meterpreter_reverse_http normal Linux Meterpreter, Reverse HTTP Inline - linux/aarch64/meterpreter_reverse_https normal Linux Meterpreter, Reverse HTTPS Inline - linux/aarch64/meterpreter_reverse_tcp normal Linux Meterpreter, Reverse TCP Inline - linux/armbe/meterpreter_reverse_http normal Linux Meterpreter, Reverse HTTP Inline - linux/armbe/meterpreter_reverse_https normal Linux Meterpreter, Reverse HTTPS Inline - linux/armbe/meterpreter_reverse_tcp normal Linux Meterpreter, Reverse TCP Inline - linux/armbe/shell_bind_tcp normal Linux ARM Big Endian Command Shell, Bind TCP Inline - linux/armle/adduser normal Linux Add User - linux/armle/exec normal Linux Execute Command - linux/armle/meterpreter/bind_tcp normal Linux Meterpreter, Bind TCP Stager - linux/armle/meterpreter/reverse_tcp normal Linux Meterpreter, Reverse TCP Stager - linux/armle/meterpreter_reverse_http normal Linux Meterpreter, Reverse HTTP Inline - linux/armle/meterpreter_reverse_https normal Linux Meterpreter, Reverse HTTPS Inline - linux/armle/meterpreter_reverse_tcp normal Linux Meterpreter, Reverse TCP Inline - linux/armle/shell/bind_tcp normal Linux dup2 Command Shell, Bind TCP Stager - linux/armle/shell/reverse_tcp normal Linux dup2 Command Shell, Reverse TCP Stager - linux/armle/shell_bind_tcp normal Linux Command Shell, Reverse TCP Inline - linux/armle/shell_reverse_tcp normal Linux Command Shell, Reverse TCP Inline - linux/mips64/meterpreter_reverse_http normal Linux Meterpreter, Reverse HTTP Inline - linux/mips64/meterpreter_reverse_https normal Linux Meterpreter, Reverse HTTPS Inline - linux/mips64/meterpreter_reverse_tcp normal Linux Meterpreter, Reverse TCP Inline - linux/mipsbe/exec normal Linux Execute Command - linux/mipsbe/meterpreter/reverse_tcp normal Linux Meterpreter, Reverse TCP Stager - linux/mipsbe/meterpreter_reverse_http normal Linux Meterpreter, Reverse HTTP Inline - linux/mipsbe/meterpreter_reverse_https normal Linux Meterpreter, Reverse HTTPS Inline - linux/mipsbe/meterpreter_reverse_tcp normal Linux Meterpreter, Reverse TCP Inline - linux/mipsbe/reboot normal Linux Reboot - linux/mipsbe/shell/reverse_tcp normal Linux Command Shell, Reverse TCP Stager - linux/mipsbe/shell_bind_tcp normal Linux Command Shell, Bind TCP Inline - linux/mipsbe/shell_reverse_tcp normal Linux Command Shell, Reverse TCP Inline - linux/mipsle/exec normal Linux Execute Command - linux/mipsle/meterpreter/reverse_tcp normal Linux Meterpreter, Reverse TCP Stager - linux/mipsle/meterpreter_reverse_http normal Linux Meterpreter, Reverse HTTP Inline - linux/mipsle/meterpreter_reverse_https normal Linux Meterpreter, Reverse HTTPS Inline - linux/mipsle/meterpreter_reverse_tcp normal Linux Meterpreter, Reverse TCP Inline - linux/mipsle/reboot normal Linux Reboot - linux/mipsle/shell/reverse_tcp normal Linux Command Shell, Reverse TCP Stager - linux/mipsle/shell_bind_tcp normal Linux Command Shell, Bind TCP Inline - linux/mipsle/shell_reverse_tcp normal Linux Command Shell, Reverse TCP Inline - linux/ppc/meterpreter_reverse_http normal Linux Meterpreter, Reverse HTTP Inline - linux/ppc/meterpreter_reverse_https normal Linux Meterpreter, Reverse HTTPS Inline - linux/ppc/meterpreter_reverse_tcp normal Linux Meterpreter, Reverse TCP Inline - linux/ppc/shell_bind_tcp normal Linux Command Shell, Bind TCP Inline - linux/ppc/shell_find_port normal Linux Command Shell, Find Port Inline - linux/ppc/shell_reverse_tcp normal Linux Command Shell, Reverse TCP Inline - linux/ppc64/shell_bind_tcp normal Linux Command Shell, Bind TCP Inline - linux/ppc64/shell_find_port normal Linux Command Shell, Find Port Inline - linux/ppc64/shell_reverse_tcp normal Linux Command Shell, Reverse TCP Inline - linux/ppc64le/meterpreter_reverse_http normal Linux Meterpreter, Reverse HTTP Inline - linux/ppc64le/meterpreter_reverse_https normal Linux Meterpreter, Reverse HTTPS Inline - linux/ppc64le/meterpreter_reverse_tcp normal Linux Meterpreter, Reverse TCP Inline - linux/x64/exec normal Linux Execute Command - linux/x64/meterpreter/bind_tcp normal Linux Mettle x64, Bind TCP Stager - linux/x64/meterpreter/reverse_tcp normal Linux Mettle x64, Reverse TCP Stager - linux/x64/meterpreter_reverse_http normal Linux Meterpreter, Reverse HTTP Inline - linux/x64/meterpreter_reverse_https normal Linux Meterpreter, Reverse HTTPS Inline - linux/x64/meterpreter_reverse_tcp normal Linux Meterpreter, Reverse TCP Inline - linux/x64/shell/bind_tcp normal Linux Command Shell, Bind TCP Stager - linux/x64/shell/reverse_tcp normal Linux Command Shell, Reverse TCP Stager - linux/x64/shell_bind_tcp normal Linux Command Shell, Bind TCP Inline - linux/x64/shell_bind_tcp_random_port normal Linux Command Shell, Bind TCP Random Port Inline - linux/x64/shell_find_port normal Linux Command Shell, Find Port Inline - linux/x64/shell_reverse_tcp normal Linux Command Shell, Reverse TCP Inline - linux/x86/adduser normal Linux Add User - linux/x86/chmod normal Linux Chmod - linux/x86/exec normal Linux Execute Command - linux/x86/meterpreter/bind_ipv6_tcp normal Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86) - linux/x86/meterpreter/bind_ipv6_tcp_uuid normal Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86) - linux/x86/meterpreter/bind_nonx_tcp normal Linux Mettle x86, Bind TCP Stager - linux/x86/meterpreter/bind_tcp normal Linux Mettle x86, Bind TCP Stager (Linux x86) - linux/x86/meterpreter/bind_tcp_uuid normal Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86) - linux/x86/meterpreter/find_tag normal Linux Mettle x86, Find Tag Stager - linux/x86/meterpreter/reverse_ipv6_tcp normal Linux Mettle x86, Reverse TCP Stager (IPv6) - linux/x86/meterpreter/reverse_nonx_tcp normal Linux Mettle x86, Reverse TCP Stager - linux/x86/meterpreter/reverse_tcp normal Linux Mettle x86, Reverse TCP Stager - linux/x86/meterpreter/reverse_tcp_uuid normal Linux Mettle x86, Reverse TCP Stager - linux/x86/meterpreter_reverse_http normal Linux Meterpreter, Reverse HTTP Inline - linux/x86/meterpreter_reverse_https normal Linux Meterpreter, Reverse HTTPS Inline - linux/x86/meterpreter_reverse_tcp normal Linux Meterpreter, Reverse TCP Inline - linux/x86/metsvc_bind_tcp normal Linux Meterpreter Service, Bind TCP - linux/x86/metsvc_reverse_tcp normal Linux Meterpreter Service, Reverse TCP Inline - linux/x86/read_file normal Linux Read File - linux/x86/shell/bind_ipv6_tcp normal Linux Command Shell, Bind IPv6 TCP Stager (Linux x86) - linux/x86/shell/bind_ipv6_tcp_uuid normal Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86) - linux/x86/shell/bind_nonx_tcp normal Linux Command Shell, Bind TCP Stager - linux/x86/shell/bind_tcp normal Linux Command Shell, Bind TCP Stager (Linux x86) - linux/x86/shell/bind_tcp_uuid normal Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86) - linux/x86/shell/find_tag normal Linux Command Shell, Find Tag Stager - linux/x86/shell/reverse_ipv6_tcp normal Linux Command Shell, Reverse TCP Stager (IPv6) - linux/x86/shell/reverse_nonx_tcp normal Linux Command Shell, Reverse TCP Stager - linux/x86/shell/reverse_tcp normal Linux Command Shell, Reverse TCP Stager - linux/x86/shell/reverse_tcp_uuid normal Linux Command Shell, Reverse TCP Stager - linux/x86/shell_bind_ipv6_tcp normal Linux Command Shell, Bind TCP Inline (IPv6) - linux/x86/shell_bind_tcp normal Linux Command Shell, Bind TCP Inline - linux/x86/shell_bind_tcp_random_port normal Linux Command Shell, Bind TCP Random Port Inline - linux/x86/shell_find_port normal Linux Command Shell, Find Port Inline - linux/x86/shell_find_tag normal Linux Command Shell, Find Tag Inline - linux/x86/shell_reverse_tcp normal Linux Command Shell, Reverse TCP Inline - linux/zarch/meterpreter_reverse_http normal Linux Meterpreter, Reverse HTTP Inline - linux/zarch/meterpreter_reverse_https normal Linux Meterpreter, Reverse HTTPS Inline - linux/zarch/meterpreter_reverse_tcp normal Linux Meterpreter, Reverse TCP Inline - mainframe/shell_reverse_tcp normal Z/OS (MVS) Command Shell, Reverse TCP Inline - multi/meterpreter/reverse_http normal Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Mulitple Architectures) - multi/meterpreter/reverse_https normal Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Mulitple Architectures) - netware/shell/reverse_tcp normal NetWare Command Shell, Reverse TCP Stager - nodejs/shell_bind_tcp normal Command Shell, Bind TCP (via nodejs) - nodejs/shell_reverse_tcp normal Command Shell, Reverse TCP (via nodejs) - nodejs/shell_reverse_tcp_ssl normal Command Shell, Reverse TCP SSL (via nodejs) - osx/armle/execute/bind_tcp normal OS X Write and Execute Binary, Bind TCP Stager - osx/armle/execute/reverse_tcp normal OS X Write and Execute Binary, Reverse TCP Stager - osx/armle/shell/bind_tcp normal OS X Command Shell, Bind TCP Stager - osx/armle/shell/reverse_tcp normal OS X Command Shell, Reverse TCP Stager - osx/armle/shell_bind_tcp normal Apple iOS Command Shell, Bind TCP Inline - osx/armle/shell_reverse_tcp normal Apple iOS Command Shell, Reverse TCP Inline - osx/armle/vibrate normal Apple iOS iPhone Vibrate - osx/ppc/shell/bind_tcp normal OS X Command Shell, Bind TCP Stager - osx/ppc/shell/find_tag normal OS X Command Shell, Find Tag Stager - osx/ppc/shell/reverse_tcp normal OS X Command Shell, Reverse TCP Stager - osx/ppc/shell_bind_tcp normal OS X Command Shell, Bind TCP Inline - osx/ppc/shell_reverse_tcp normal OS X Command Shell, Reverse TCP Inline - osx/x64/dupandexecve/bind_tcp normal OS X dup2 Command Shell, Bind TCP Stager - osx/x64/dupandexecve/reverse_tcp normal OS X dup2 Command Shell, Reverse TCP Stager - osx/x64/exec normal OS X x64 Execute Command - osx/x64/say normal OS X x64 say Shellcode - osx/x64/shell_bind_tcp normal OS X x64 Shell Bind TCP - osx/x64/shell_find_tag normal OSX Command Shell, Find Tag Inline - osx/x64/shell_reverse_tcp normal OS X x64 Shell Reverse TCP - osx/x86/bundleinject/bind_tcp normal Mac OS X Inject Mach-O Bundle, Bind TCP Stager - osx/x86/bundleinject/reverse_tcp normal Mac OS X Inject Mach-O Bundle, Reverse TCP Stager - osx/x86/exec normal OS X Execute Command - osx/x86/isight/bind_tcp normal Mac OS X x86 iSight Photo Capture, Bind TCP Stager - osx/x86/isight/reverse_tcp normal Mac OS X x86 iSight Photo Capture, Reverse TCP Stager - osx/x86/shell_bind_tcp normal OS X Command Shell, Bind TCP Inline - osx/x86/shell_find_port normal OS X Command Shell, Find Port Inline - osx/x86/shell_reverse_tcp normal OS X Command Shell, Reverse TCP Inline - osx/x86/vforkshell/bind_tcp normal OS X (vfork) Command Shell, Bind TCP Stager - osx/x86/vforkshell/reverse_tcp normal OS X (vfork) Command Shell, Reverse TCP Stager - osx/x86/vforkshell_bind_tcp normal OS X (vfork) Command Shell, Bind TCP Inline - osx/x86/vforkshell_reverse_tcp normal OS X (vfork) Command Shell, Reverse TCP Inline - php/bind_perl normal PHP Command Shell, Bind TCP (via Perl) - php/bind_perl_ipv6 normal PHP Command Shell, Bind TCP (via perl) IPv6 - php/bind_php normal PHP Command Shell, Bind TCP (via PHP) - php/bind_php_ipv6 normal PHP Command Shell, Bind TCP (via php) IPv6 - php/download_exec normal PHP Executable Download and Execute - php/exec normal PHP Execute Command - php/meterpreter/bind_tcp normal PHP Meterpreter, Bind TCP Stager - php/meterpreter/bind_tcp_ipv6 normal PHP Meterpreter, Bind TCP Stager IPv6 - php/meterpreter/bind_tcp_ipv6_uuid normal PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support - php/meterpreter/bind_tcp_uuid normal PHP Meterpreter, Bind TCP Stager with UUID Support - php/meterpreter/reverse_tcp normal PHP Meterpreter, PHP Reverse TCP Stager - php/meterpreter/reverse_tcp_uuid normal PHP Meterpreter, PHP Reverse TCP Stager - php/meterpreter_reverse_tcp normal PHP Meterpreter, Reverse TCP Inline - php/reverse_perl normal PHP Command, Double Reverse TCP Connection (via Perl) - php/reverse_php normal PHP Command Shell, Reverse TCP (via PHP) - php/shell_findsock normal PHP Command Shell, Find Sock - python/meterpreter/bind_tcp normal Python Meterpreter, Python Bind TCP Stager - python/meterpreter/bind_tcp_uuid normal Python Meterpreter, Python Bind TCP Stager with UUID Support - python/meterpreter/reverse_http normal Python Meterpreter, Python Reverse HTTP Stager - python/meterpreter/reverse_https normal Python Meterpreter, Python Reverse HTTPS Stager - python/meterpreter/reverse_tcp normal Python Meterpreter, Python Reverse TCP Stager - python/meterpreter/reverse_tcp_ssl normal Python Meterpreter, Python Reverse TCP SSL Stager - python/meterpreter/reverse_tcp_uuid normal Python Meterpreter, Python Reverse TCP Stager with UUID Support - python/meterpreter_bind_tcp normal Python Meterpreter Shell, Bind TCP Inline - python/meterpreter_reverse_http normal Python Meterpreter Shell, Reverse HTTP Inline - python/meterpreter_reverse_https normal Python Meterpreter Shell, Reverse HTTPS Inline - python/meterpreter_reverse_tcp normal Python Meterpreter Shell, Reverse TCP Inline - python/shell_reverse_tcp normal Command Shell, Reverse TCP (via python) - python/shell_reverse_tcp_ssl normal Command Shell, Reverse TCP SSL (via python) - ruby/shell_bind_tcp normal Ruby Command Shell, Bind TCP - ruby/shell_bind_tcp_ipv6 normal Ruby Command Shell, Bind TCP IPv6 - ruby/shell_reverse_tcp normal Ruby Command Shell, Reverse TCP - ruby/shell_reverse_tcp_ssl normal Ruby Command Shell, Reverse TCP SSL - solaris/sparc/shell_bind_tcp normal Solaris Command Shell, Bind TCP Inline - solaris/sparc/shell_find_port normal Solaris Command Shell, Find Port Inline - solaris/sparc/shell_reverse_tcp normal Solaris Command Shell, Reverse TCP Inline - solaris/x86/shell_bind_tcp normal Solaris Command Shell, Bind TCP Inline - solaris/x86/shell_find_port normal Solaris Command Shell, Find Port Inline - solaris/x86/shell_reverse_tcp normal Solaris Command Shell, Reverse TCP Inline - tty/unix/interact normal Unix TTY, Interact with Established Connection - windows/adduser normal Windows Execute net user /ADD - windows/dllinject/bind_hidden_ipknock_tcp normal Reflective DLL Injection, Hidden Bind Ipknock TCP Stager - windows/dllinject/bind_hidden_tcp normal Reflective DLL Injection, Hidden Bind TCP Stager - windows/dllinject/bind_ipv6_tcp normal Reflective DLL Injection, Bind IPv6 TCP Stager (Windows x86) - windows/dllinject/bind_ipv6_tcp_uuid normal Reflective DLL Injection, Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/dllinject/bind_nonx_tcp normal Reflective DLL Injection, Bind TCP Stager (No NX or Win7) - windows/dllinject/bind_tcp normal Reflective DLL Injection, Bind TCP Stager (Windows x86) - windows/dllinject/bind_tcp_rc4 normal Reflective DLL Injection, Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/dllinject/bind_tcp_uuid normal Reflective DLL Injection, Bind TCP Stager with UUID Support (Windows x86) - windows/dllinject/find_tag normal Reflective DLL Injection, Find Tag Ordinal Stager - windows/dllinject/reverse_hop_http normal Reflective DLL Injection, Reverse Hop HTTP/HTTPS Stager - windows/dllinject/reverse_http normal Reflective DLL Injection, Windows Reverse HTTP Stager (wininet) - windows/dllinject/reverse_http_proxy_pstore normal Reflective DLL Injection, Reverse HTTP Stager Proxy - windows/dllinject/reverse_ipv6_tcp normal Reflective DLL Injection, Reverse TCP Stager (IPv6) - windows/dllinject/reverse_nonx_tcp normal Reflective DLL Injection, Reverse TCP Stager (No NX or Win7) - windows/dllinject/reverse_ord_tcp normal Reflective DLL Injection, Reverse Ordinal TCP Stager (No NX or Win7) - windows/dllinject/reverse_tcp normal Reflective DLL Injection, Reverse TCP Stager - windows/dllinject/reverse_tcp_allports normal Reflective DLL Injection, Reverse All-Port TCP Stager - windows/dllinject/reverse_tcp_dns normal Reflective DLL Injection, Reverse TCP Stager (DNS) - windows/dllinject/reverse_tcp_rc4 normal Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/dllinject/reverse_tcp_rc4_dns normal Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/dllinject/reverse_tcp_uuid normal Reflective DLL Injection, Reverse TCP Stager with UUID Support - windows/dllinject/reverse_winhttp normal Reflective DLL Injection, Windows Reverse HTTP Stager (winhttp) - windows/dns_txt_query_exec normal DNS TXT Record Payload Download and Execution - windows/download_exec normal Windows Executable Download (http,https,ftp) and Execute - windows/exec normal Windows Execute Command - windows/format_all_drives manual Windows Drive Formatter - windows/loadlibrary normal Windows LoadLibrary Path - windows/messagebox normal Windows MessageBox - windows/meterpreter/bind_hidden_ipknock_tcp normal Windows Meterpreter (Reflective Injection), Hidden Bind Ipknock TCP Stager - windows/meterpreter/bind_hidden_tcp normal Windows Meterpreter (Reflective Injection), Hidden Bind TCP Stager - windows/meterpreter/bind_ipv6_tcp normal Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager (Windows x86) - windows/meterpreter/bind_ipv6_tcp_uuid normal Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/meterpreter/bind_nonx_tcp normal Windows Meterpreter (Reflective Injection), Bind TCP Stager (No NX or Win7) - windows/meterpreter/bind_tcp normal Windows Meterpreter (Reflective Injection), Bind TCP Stager (Windows x86) - windows/meterpreter/bind_tcp_rc4 normal Windows Meterpreter (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/meterpreter/bind_tcp_uuid normal Windows Meterpreter (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86) - windows/meterpreter/find_tag normal Windows Meterpreter (Reflective Injection), Find Tag Ordinal Stager - windows/meterpreter/reverse_hop_http normal Windows Meterpreter (Reflective Injection), Reverse Hop HTTP/HTTPS Stager - windows/meterpreter/reverse_http normal Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (wininet) - windows/meterpreter/reverse_http_proxy_pstore normal Windows Meterpreter (Reflective Injection), Reverse HTTP Stager Proxy - windows/meterpreter/reverse_https normal Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (wininet) - windows/meterpreter/reverse_https_proxy normal Windows Meterpreter (Reflective Injection), Reverse HTTPS Stager with Support for Custom Proxy - windows/meterpreter/reverse_ipv6_tcp normal Windows Meterpreter (Reflective Injection), Reverse TCP Stager (IPv6) - windows/meterpreter/reverse_nonx_tcp normal Windows Meterpreter (Reflective Injection), Reverse TCP Stager (No NX or Win7) - windows/meterpreter/reverse_ord_tcp normal Windows Meterpreter (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7) - windows/meterpreter/reverse_tcp normal Windows Meterpreter (Reflective Injection), Reverse TCP Stager - windows/meterpreter/reverse_tcp_allports normal Windows Meterpreter (Reflective Injection), Reverse All-Port TCP Stager - windows/meterpreter/reverse_tcp_dns normal Windows Meterpreter (Reflective Injection), Reverse TCP Stager (DNS) - windows/meterpreter/reverse_tcp_rc4 normal Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/meterpreter/reverse_tcp_rc4_dns normal Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/meterpreter/reverse_tcp_uuid normal Windows Meterpreter (Reflective Injection), Reverse TCP Stager with UUID Support - windows/meterpreter/reverse_winhttp normal Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (winhttp) - windows/meterpreter/reverse_winhttps normal Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (winhttp) - windows/meterpreter_bind_tcp normal Windows Meterpreter Shell, Bind TCP Inline - windows/meterpreter_reverse_http normal Windows Meterpreter Shell, Reverse HTTP Inline - windows/meterpreter_reverse_https normal Windows Meterpreter Shell, Reverse HTTPS Inline - windows/meterpreter_reverse_ipv6_tcp normal Windows Meterpreter Shell, Reverse TCP Inline (IPv6) - windows/meterpreter_reverse_tcp normal Windows Meterpreter Shell, Reverse TCP Inline - windows/metsvc_bind_tcp normal Windows Meterpreter Service, Bind TCP - windows/metsvc_reverse_tcp normal Windows Meterpreter Service, Reverse TCP Inline - windows/patchupdllinject/bind_hidden_ipknock_tcp normal Windows Inject DLL, Hidden Bind Ipknock TCP Stager - windows/patchupdllinject/bind_hidden_tcp normal Windows Inject DLL, Hidden Bind TCP Stager - windows/patchupdllinject/bind_ipv6_tcp normal Windows Inject DLL, Bind IPv6 TCP Stager (Windows x86) - windows/patchupdllinject/bind_ipv6_tcp_uuid normal Windows Inject DLL, Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/patchupdllinject/bind_nonx_tcp normal Windows Inject DLL, Bind TCP Stager (No NX or Win7) - windows/patchupdllinject/bind_tcp normal Windows Inject DLL, Bind TCP Stager (Windows x86) - windows/patchupdllinject/bind_tcp_rc4 normal Windows Inject DLL, Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/patchupdllinject/bind_tcp_uuid normal Windows Inject DLL, Bind TCP Stager with UUID Support (Windows x86) - windows/patchupdllinject/find_tag normal Windows Inject DLL, Find Tag Ordinal Stager - windows/patchupdllinject/reverse_ipv6_tcp normal Windows Inject DLL, Reverse TCP Stager (IPv6) - windows/patchupdllinject/reverse_nonx_tcp normal Windows Inject DLL, Reverse TCP Stager (No NX or Win7) - windows/patchupdllinject/reverse_ord_tcp normal Windows Inject DLL, Reverse Ordinal TCP Stager (No NX or Win7) - windows/patchupdllinject/reverse_tcp normal Windows Inject DLL, Reverse TCP Stager - windows/patchupdllinject/reverse_tcp_allports normal Windows Inject DLL, Reverse All-Port TCP Stager - windows/patchupdllinject/reverse_tcp_dns normal Windows Inject DLL, Reverse TCP Stager (DNS) - windows/patchupdllinject/reverse_tcp_rc4 normal Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/patchupdllinject/reverse_tcp_rc4_dns normal Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/patchupdllinject/reverse_tcp_uuid normal Windows Inject DLL, Reverse TCP Stager with UUID Support - windows/patchupmeterpreter/bind_hidden_ipknock_tcp normal Windows Meterpreter (skape/jt Injection), Hidden Bind Ipknock TCP Stager - windows/patchupmeterpreter/bind_hidden_tcp normal Windows Meterpreter (skape/jt Injection), Hidden Bind TCP Stager - windows/patchupmeterpreter/bind_ipv6_tcp normal Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager (Windows x86) - windows/patchupmeterpreter/bind_ipv6_tcp_uuid normal Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/patchupmeterpreter/bind_nonx_tcp normal Windows Meterpreter (skape/jt Injection), Bind TCP Stager (No NX or Win7) - windows/patchupmeterpreter/bind_tcp normal Windows Meterpreter (skape/jt Injection), Bind TCP Stager (Windows x86) - windows/patchupmeterpreter/bind_tcp_rc4 normal Windows Meterpreter (skape/jt Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/patchupmeterpreter/bind_tcp_uuid normal Windows Meterpreter (skape/jt Injection), Bind TCP Stager with UUID Support (Windows x86) - windows/patchupmeterpreter/find_tag normal Windows Meterpreter (skape/jt Injection), Find Tag Ordinal Stager - windows/patchupmeterpreter/reverse_ipv6_tcp normal Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (IPv6) - windows/patchupmeterpreter/reverse_nonx_tcp normal Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (No NX or Win7) - windows/patchupmeterpreter/reverse_ord_tcp normal Windows Meterpreter (skape/jt Injection), Reverse Ordinal TCP Stager (No NX or Win7) - windows/patchupmeterpreter/reverse_tcp normal Windows Meterpreter (skape/jt Injection), Reverse TCP Stager - windows/patchupmeterpreter/reverse_tcp_allports normal Windows Meterpreter (skape/jt Injection), Reverse All-Port TCP Stager - windows/patchupmeterpreter/reverse_tcp_dns normal Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (DNS) - windows/patchupmeterpreter/reverse_tcp_rc4 normal Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/patchupmeterpreter/reverse_tcp_rc4_dns normal Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/patchupmeterpreter/reverse_tcp_uuid normal Windows Meterpreter (skape/jt Injection), Reverse TCP Stager with UUID Support - windows/powershell_bind_tcp normal Windows Interactive Powershell Session, Bind TCP - windows/powershell_reverse_tcp normal Windows Interactive Powershell Session, Reverse TCP - windows/shell/bind_hidden_ipknock_tcp normal Windows Command Shell, Hidden Bind Ipknock TCP Stager - windows/shell/bind_hidden_tcp normal Windows Command Shell, Hidden Bind TCP Stager - windows/shell/bind_ipv6_tcp normal Windows Command Shell, Bind IPv6 TCP Stager (Windows x86) - windows/shell/bind_ipv6_tcp_uuid normal Windows Command Shell, Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/shell/bind_nonx_tcp normal Windows Command Shell, Bind TCP Stager (No NX or Win7) - windows/shell/bind_tcp normal Windows Command Shell, Bind TCP Stager (Windows x86) - windows/shell/bind_tcp_rc4 normal Windows Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/shell/bind_tcp_uuid normal Windows Command Shell, Bind TCP Stager with UUID Support (Windows x86) - windows/shell/find_tag normal Windows Command Shell, Find Tag Ordinal Stager - windows/shell/reverse_ipv6_tcp normal Windows Command Shell, Reverse TCP Stager (IPv6) - windows/shell/reverse_nonx_tcp normal Windows Command Shell, Reverse TCP Stager (No NX or Win7) - windows/shell/reverse_ord_tcp normal Windows Command Shell, Reverse Ordinal TCP Stager (No NX or Win7) - windows/shell/reverse_tcp normal Windows Command Shell, Reverse TCP Stager - windows/shell/reverse_tcp_allports normal Windows Command Shell, Reverse All-Port TCP Stager - windows/shell/reverse_tcp_dns normal Windows Command Shell, Reverse TCP Stager (DNS) - windows/shell/reverse_tcp_rc4 normal Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/shell/reverse_tcp_rc4_dns normal Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/shell/reverse_tcp_uuid normal Windows Command Shell, Reverse TCP Stager with UUID Support - windows/shell_bind_tcp normal Windows Command Shell, Bind TCP Inline - windows/shell_bind_tcp_xpfw normal Windows Disable Windows ICF, Command Shell, Bind TCP Inline - windows/shell_hidden_bind_tcp normal Windows Command Shell, Hidden Bind TCP Inline - windows/shell_reverse_tcp normal Windows Command Shell, Reverse TCP Inline - windows/speak_pwned normal Windows Speech API - Say "You Got Pwned!" - windows/upexec/bind_hidden_ipknock_tcp normal Windows Upload/Execute, Hidden Bind Ipknock TCP Stager - windows/upexec/bind_hidden_tcp normal Windows Upload/Execute, Hidden Bind TCP Stager - windows/upexec/bind_ipv6_tcp normal Windows Upload/Execute, Bind IPv6 TCP Stager (Windows x86) - windows/upexec/bind_ipv6_tcp_uuid normal Windows Upload/Execute, Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/upexec/bind_nonx_tcp normal Windows Upload/Execute, Bind TCP Stager (No NX or Win7) - windows/upexec/bind_tcp normal Windows Upload/Execute, Bind TCP Stager (Windows x86) - windows/upexec/bind_tcp_rc4 normal Windows Upload/Execute, Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/upexec/bind_tcp_uuid normal Windows Upload/Execute, Bind TCP Stager with UUID Support (Windows x86) - windows/upexec/find_tag normal Windows Upload/Execute, Find Tag Ordinal Stager - windows/upexec/reverse_ipv6_tcp normal Windows Upload/Execute, Reverse TCP Stager (IPv6) - windows/upexec/reverse_nonx_tcp normal Windows Upload/Execute, Reverse TCP Stager (No NX or Win7) - windows/upexec/reverse_ord_tcp normal Windows Upload/Execute, Reverse Ordinal TCP Stager (No NX or Win7) - windows/upexec/reverse_tcp normal Windows Upload/Execute, Reverse TCP Stager - windows/upexec/reverse_tcp_allports normal Windows Upload/Execute, Reverse All-Port TCP Stager - windows/upexec/reverse_tcp_dns normal Windows Upload/Execute, Reverse TCP Stager (DNS) - windows/upexec/reverse_tcp_rc4 normal Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/upexec/reverse_tcp_rc4_dns normal Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/upexec/reverse_tcp_uuid normal Windows Upload/Execute, Reverse TCP Stager with UUID Support - windows/vncinject/bind_hidden_ipknock_tcp normal VNC Server (Reflective Injection), Hidden Bind Ipknock TCP Stager - windows/vncinject/bind_hidden_tcp normal VNC Server (Reflective Injection), Hidden Bind TCP Stager - windows/vncinject/bind_ipv6_tcp normal VNC Server (Reflective Injection), Bind IPv6 TCP Stager (Windows x86) - windows/vncinject/bind_ipv6_tcp_uuid normal VNC Server (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) - windows/vncinject/bind_nonx_tcp normal VNC Server (Reflective Injection), Bind TCP Stager (No NX or Win7) - windows/vncinject/bind_tcp normal VNC Server (Reflective Injection), Bind TCP Stager (Windows x86) - windows/vncinject/bind_tcp_rc4 normal VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) - windows/vncinject/bind_tcp_uuid normal VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86) - windows/vncinject/find_tag normal VNC Server (Reflective Injection), Find Tag Ordinal Stager - windows/vncinject/reverse_hop_http normal VNC Server (Reflective Injection), Reverse Hop HTTP/HTTPS Stager - windows/vncinject/reverse_http normal VNC Server (Reflective Injection), Windows Reverse HTTP Stager (wininet) - windows/vncinject/reverse_http_proxy_pstore normal VNC Server (Reflective Injection), Reverse HTTP Stager Proxy - windows/vncinject/reverse_ipv6_tcp normal VNC Server (Reflective Injection), Reverse TCP Stager (IPv6) - windows/vncinject/reverse_nonx_tcp normal VNC Server (Reflective Injection), Reverse TCP Stager (No NX or Win7) - windows/vncinject/reverse_ord_tcp normal VNC Server (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7) - windows/vncinject/reverse_tcp normal VNC Server (Reflective Injection), Reverse TCP Stager - windows/vncinject/reverse_tcp_allports normal VNC Server (Reflective Injection), Reverse All-Port TCP Stager - windows/vncinject/reverse_tcp_dns normal VNC Server (Reflective Injection), Reverse TCP Stager (DNS) - windows/vncinject/reverse_tcp_rc4 normal VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) - windows/vncinject/reverse_tcp_rc4_dns normal VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) - windows/vncinject/reverse_tcp_uuid normal VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support - windows/vncinject/reverse_winhttp normal VNC Server (Reflective Injection), Windows Reverse HTTP Stager (winhttp) - windows/x64/exec normal Windows x64 Execute Command - windows/x64/loadlibrary normal Windows x64 LoadLibrary Path - windows/x64/meterpreter/bind_ipv6_tcp normal Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager - windows/x64/meterpreter/bind_ipv6_tcp_uuid normal Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager with UUID Support - windows/x64/meterpreter/bind_tcp normal Windows Meterpreter (Reflective Injection x64), Windows x64 Bind TCP Stager - windows/x64/meterpreter/bind_tcp_uuid normal Windows Meterpreter (Reflective Injection x64), Bind TCP Stager with UUID Support (Windows x64) - windows/x64/meterpreter/reverse_http normal Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet) - windows/x64/meterpreter/reverse_https normal Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet) - windows/x64/meterpreter/reverse_tcp normal Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse TCP Stager - windows/x64/meterpreter/reverse_tcp_uuid normal Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager with UUID Support (Windows x64) - windows/x64/meterpreter/reverse_winhttp normal Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (winhttp) - windows/x64/meterpreter/reverse_winhttps normal Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTPS Stager (winhttp) - windows/x64/meterpreter_bind_tcp normal Windows Meterpreter Shell, Bind TCP Inline (x64) - windows/x64/meterpreter_reverse_http normal Windows Meterpreter Shell, Reverse HTTP Inline (x64) - windows/x64/meterpreter_reverse_https normal Windows Meterpreter Shell, Reverse HTTPS Inline (x64) - windows/x64/meterpreter_reverse_ipv6_tcp normal Windows Meterpreter Shell, Reverse TCP Inline (IPv6) (x64) - windows/x64/meterpreter_reverse_tcp normal Windows Meterpreter Shell, Reverse TCP Inline x64 - windows/x64/powershell_bind_tcp normal Windows Interactive Powershell Session, Bind TCP - windows/x64/powershell_reverse_tcp normal Windows Interactive Powershell Session, Reverse TCP - windows/x64/shell/bind_ipv6_tcp normal Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager - windows/x64/shell/bind_ipv6_tcp_uuid normal Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support - windows/x64/shell/bind_tcp normal Windows x64 Command Shell, Windows x64 Bind TCP Stager - windows/x64/shell/bind_tcp_uuid normal Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64) - windows/x64/shell/reverse_tcp normal Windows x64 Command Shell, Windows x64 Reverse TCP Stager - windows/x64/shell/reverse_tcp_uuid normal Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64) - windows/x64/shell_bind_tcp normal Windows x64 Command Shell, Bind TCP Inline - windows/x64/shell_reverse_tcp normal Windows x64 Command Shell, Reverse TCP Inline - windows/x64/vncinject/bind_ipv6_tcp normal Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager - windows/x64/vncinject/bind_ipv6_tcp_uuid normal Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager with UUID Support - windows/x64/vncinject/bind_tcp normal Windows x64 VNC Server (Reflective Injection), Windows x64 Bind TCP Stager - windows/x64/vncinject/bind_tcp_uuid normal Windows x64 VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x64) - windows/x64/vncinject/reverse_http normal Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet) - windows/x64/vncinject/reverse_https normal Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet) - windows/x64/vncinject/reverse_tcp normal Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse TCP Stager - windows/x64/vncinject/reverse_tcp_uuid normal Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support (Windows x64) - windows/x64/vncinject/reverse_winhttp normal Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (winhttp) - windows/x64/vncinject/reverse_winhttps normal Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTPS Stager (winhttp) + 0 aix/ppc/shell_bind_tcp normal No AIX Command Shell, Bind TCP Inline + 1 aix/ppc/shell_find_port normal No AIX Command Shell, Find Port Inline + 2 aix/ppc/shell_interact normal No AIX execve Shell for inetd + 3 aix/ppc/shell_reverse_tcp normal No AIX Command Shell, Reverse TCP Inline + 4 android/meterpreter/reverse_http normal No Android Meterpreter, Android Reverse HTTP Stager + 5 android/meterpreter/reverse_https normal No Android Meterpreter, Android Reverse HTTPS Stager + 6 android/meterpreter/reverse_tcp normal No Android Meterpreter, Android Reverse TCP Stager + 7 android/meterpreter_reverse_http normal No Android Meterpreter Shell, Reverse HTTP Inline + 8 android/meterpreter_reverse_https normal No Android Meterpreter Shell, Reverse HTTPS Inline + 9 android/meterpreter_reverse_tcp normal No Android Meterpreter Shell, Reverse TCP Inline + 10 android/shell/reverse_http normal No Command Shell, Android Reverse HTTP Stager + 11 android/shell/reverse_https normal No Command Shell, Android Reverse HTTPS Stager + 12 android/shell/reverse_tcp normal No Command Shell, Android Reverse TCP Stager + 13 apple_ios/aarch64/meterpreter_reverse_http normal No Apple_iOS Meterpreter, Reverse HTTP Inline + 14 apple_ios/aarch64/meterpreter_reverse_https normal No Apple_iOS Meterpreter, Reverse HTTPS Inline + 15 apple_ios/aarch64/meterpreter_reverse_tcp normal No Apple_iOS Meterpreter, Reverse TCP Inline + 16 apple_ios/aarch64/shell_reverse_tcp normal No Apple iOS aarch64 Command Shell, Reverse TCP Inline + 17 apple_ios/armle/meterpreter_reverse_http normal No Apple_iOS Meterpreter, Reverse HTTP Inline + 18 apple_ios/armle/meterpreter_reverse_https normal No Apple_iOS Meterpreter, Reverse HTTPS Inline + 19 apple_ios/armle/meterpreter_reverse_tcp normal No Apple_iOS Meterpreter, Reverse TCP Inline + 20 bsd/sparc/shell_bind_tcp normal No BSD Command Shell, Bind TCP Inline + 21 bsd/sparc/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline + 22 bsd/vax/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline + 23 bsd/x64/exec normal No BSD x64 Execute Command + 24 bsd/x64/shell_bind_ipv6_tcp normal No BSD x64 Command Shell, Bind TCP Inline (IPv6) + 25 bsd/x64/shell_bind_tcp normal No BSD x64 Shell Bind TCP + 26 bsd/x64/shell_bind_tcp_small normal No BSD x64 Command Shell, Bind TCP Inline + 27 bsd/x64/shell_reverse_ipv6_tcp normal No BSD x64 Command Shell, Reverse TCP Inline (IPv6) + 28 bsd/x64/shell_reverse_tcp normal No BSD x64 Shell Reverse TCP + 29 bsd/x64/shell_reverse_tcp_small normal No BSD x64 Command Shell, Reverse TCP Inline + 30 bsd/x86/exec normal No BSD Execute Command + 31 bsd/x86/metsvc_bind_tcp normal No FreeBSD Meterpreter Service, Bind TCP + 32 bsd/x86/metsvc_reverse_tcp normal No FreeBSD Meterpreter Service, Reverse TCP Inline + 33 bsd/x86/shell/bind_ipv6_tcp normal No BSD Command Shell, Bind TCP Stager (IPv6) + 34 bsd/x86/shell/bind_tcp normal No BSD Command Shell, Bind TCP Stager + 35 bsd/x86/shell/find_tag normal No BSD Command Shell, Find Tag Stager + 36 bsd/x86/shell/reverse_ipv6_tcp normal No BSD Command Shell, Reverse TCP Stager (IPv6) + 37 bsd/x86/shell/reverse_tcp normal No BSD Command Shell, Reverse TCP Stager + 38 bsd/x86/shell_bind_tcp normal No BSD Command Shell, Bind TCP Inline + 39 bsd/x86/shell_bind_tcp_ipv6 normal No BSD Command Shell, Bind TCP Inline (IPv6) + 40 bsd/x86/shell_find_port normal No BSD Command Shell, Find Port Inline + 41 bsd/x86/shell_find_tag normal No BSD Command Shell, Find Tag Inline + 42 bsd/x86/shell_reverse_tcp normal No BSD Command Shell, Reverse TCP Inline + 43 bsd/x86/shell_reverse_tcp_ipv6 normal No BSD Command Shell, Reverse TCP Inline (IPv6) + 44 bsdi/x86/shell/bind_tcp normal No BSDi Command Shell, Bind TCP Stager + 45 bsdi/x86/shell/reverse_tcp normal No BSDi Command Shell, Reverse TCP Stager + 46 bsdi/x86/shell_bind_tcp normal No BSDi Command Shell, Bind TCP Inline + 47 bsdi/x86/shell_find_port normal No BSDi Command Shell, Find Port Inline + 48 bsdi/x86/shell_reverse_tcp normal No BSDi Command Shell, Reverse TCP Inline + 49 cmd/mainframe/apf_privesc_jcl normal No JCL to Escalate Privileges + 50 cmd/mainframe/bind_shell_jcl normal No Z/OS (MVS) Command Shell, Bind TCP + 51 cmd/mainframe/generic_jcl normal No Generic JCL Test for Mainframe Exploits + 52 cmd/mainframe/reverse_shell_jcl normal No Z/OS (MVS) Command Shell, Reverse TCP + 53 cmd/unix/bind_awk normal No Unix Command Shell, Bind TCP (via AWK) + 54 cmd/unix/bind_busybox_telnetd normal No Unix Command Shell, Bind TCP (via BusyBox telnetd) + 55 cmd/unix/bind_inetd normal No Unix Command Shell, Bind TCP (inetd) + 56 cmd/unix/bind_jjs normal No Unix Command Shell, Bind TCP (via jjs) + 57 cmd/unix/bind_lua normal No Unix Command Shell, Bind TCP (via Lua) + 58 cmd/unix/bind_netcat normal No Unix Command Shell, Bind TCP (via netcat) + 59 cmd/unix/bind_netcat_gaping normal No Unix Command Shell, Bind TCP (via netcat -e) + 60 cmd/unix/bind_netcat_gaping_ipv6 normal No Unix Command Shell, Bind TCP (via netcat -e) IPv6 + 61 cmd/unix/bind_nodejs normal No Unix Command Shell, Bind TCP (via nodejs) + 62 cmd/unix/bind_perl normal No Unix Command Shell, Bind TCP (via Perl) + 63 cmd/unix/bind_perl_ipv6 normal No Unix Command Shell, Bind TCP (via perl) IPv6 + 64 cmd/unix/bind_r normal No Unix Command Shell, Bind TCP (via R) + 65 cmd/unix/bind_ruby normal No Unix Command Shell, Bind TCP (via Ruby) + 66 cmd/unix/bind_ruby_ipv6 normal No Unix Command Shell, Bind TCP (via Ruby) IPv6 + 67 cmd/unix/bind_socat_udp normal No Unix Command Shell, Bind UDP (via socat) + 68 cmd/unix/bind_stub normal No Unix Command Shell, Bind TCP (stub) + 69 cmd/unix/bind_zsh normal No Unix Command Shell, Bind TCP (via Zsh) + 70 cmd/unix/generic normal No Unix Command, Generic Command Execution + 71 cmd/unix/interact normal No Unix Command, Interact with Established Connection + 72 cmd/unix/pingback_bind normal No Unix Command Shell, Pingback Bind TCP (via netcat) + 73 cmd/unix/pingback_reverse normal No Unix Command Shell, Pingback Reverse TCP (via netcat) + 74 cmd/unix/reverse normal No Unix Command Shell, Double Reverse TCP (telnet) + 75 cmd/unix/reverse_awk normal No Unix Command Shell, Reverse TCP (via AWK) + 76 cmd/unix/reverse_bash normal No Unix Command Shell, Reverse TCP (/dev/tcp) + 77 cmd/unix/reverse_bash_telnet_ssl normal No Unix Command Shell, Reverse TCP SSL (telnet) + 78 cmd/unix/reverse_bash_udp normal No Unix Command Shell, Reverse UDP (/dev/udp) + 79 cmd/unix/reverse_jjs normal No Unix Command Shell, Reverse TCP (via jjs) + 80 cmd/unix/reverse_ksh normal No Unix Command Shell, Reverse TCP (via Ksh) + 81 cmd/unix/reverse_lua normal No Unix Command Shell, Reverse TCP (via Lua) + 82 cmd/unix/reverse_ncat_ssl normal No Unix Command Shell, Reverse TCP (via ncat) + 83 cmd/unix/reverse_netcat normal No Unix Command Shell, Reverse TCP (via netcat) + 84 cmd/unix/reverse_netcat_gaping normal No Unix Command Shell, Reverse TCP (via netcat -e) + 85 cmd/unix/reverse_nodejs normal No Unix Command Shell, Reverse TCP (via nodejs) + 86 cmd/unix/reverse_openssl normal No Unix Command Shell, Double Reverse TCP SSL (openssl) + 87 cmd/unix/reverse_perl normal No Unix Command Shell, Reverse TCP (via Perl) + 88 cmd/unix/reverse_perl_ssl normal No Unix Command Shell, Reverse TCP SSL (via perl) + 89 cmd/unix/reverse_php_ssl normal No Unix Command Shell, Reverse TCP SSL (via php) + 90 cmd/unix/reverse_python normal No Unix Command Shell, Reverse TCP (via Python) + 91 cmd/unix/reverse_python_ssl normal No Unix Command Shell, Reverse TCP SSL (via python) + 92 cmd/unix/reverse_r normal No Unix Command Shell, Reverse TCP (via R) + 93 cmd/unix/reverse_ruby normal No Unix Command Shell, Reverse TCP (via Ruby) + 94 cmd/unix/reverse_ruby_ssl normal No Unix Command Shell, Reverse TCP SSL (via Ruby) + 95 cmd/unix/reverse_socat_udp normal No Unix Command Shell, Reverse UDP (via socat) + 96 cmd/unix/reverse_ssl_double_telnet normal No Unix Command Shell, Double Reverse TCP SSL (telnet) + 97 cmd/unix/reverse_stub normal No Unix Command Shell, Reverse TCP (stub) + 98 cmd/unix/reverse_zsh normal No Unix Command Shell, Reverse TCP (via Zsh) + 99 cmd/windows/adduser normal No Windows Execute net user /ADD CMD + 100 cmd/windows/bind_lua normal No Windows Command Shell, Bind TCP (via Lua) + 101 cmd/windows/bind_perl normal No Windows Command Shell, Bind TCP (via Perl) + 102 cmd/windows/bind_perl_ipv6 normal No Windows Command Shell, Bind TCP (via perl) IPv6 + 103 cmd/windows/bind_ruby normal No Windows Command Shell, Bind TCP (via Ruby) + 104 cmd/windows/download_eval_vbs normal No Windows Executable Download and Evaluate VBS + 105 cmd/windows/download_exec_vbs normal No Windows Executable Download and Execute (via .vbs) + 106 cmd/windows/generic normal No Windows Command, Generic Command Execution + 107 cmd/windows/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP + 108 cmd/windows/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP + 109 cmd/windows/reverse_lua normal No Windows Command Shell, Reverse TCP (via Lua) + 110 cmd/windows/reverse_perl normal No Windows Command, Double Reverse TCP Connection (via Perl) + 111 cmd/windows/reverse_powershell normal No Windows Command Shell, Reverse TCP (via Powershell) + 112 cmd/windows/reverse_ruby normal No Windows Command Shell, Reverse TCP (via Ruby) + 113 firefox/exec normal No Firefox XPCOM Execute Command + 114 firefox/shell_bind_tcp normal No Command Shell, Bind TCP (via Firefox XPCOM script) + 115 firefox/shell_reverse_tcp normal No Command Shell, Reverse TCP (via Firefox XPCOM script) + 116 generic/custom normal No Custom Payload + 117 generic/debug_trap normal No Generic x86 Debug Trap + 118 generic/shell_bind_tcp normal No Generic Command Shell, Bind TCP Inline + 119 generic/shell_reverse_tcp normal No Generic Command Shell, Reverse TCP Inline + 120 generic/tight_loop normal No Generic x86 Tight Loop + 121 java/jsp_shell_bind_tcp normal No Java JSP Command Shell, Bind TCP Inline + 122 java/jsp_shell_reverse_tcp normal No Java JSP Command Shell, Reverse TCP Inline + 123 java/meterpreter/bind_tcp normal No Java Meterpreter, Java Bind TCP Stager + 124 java/meterpreter/reverse_http normal No Java Meterpreter, Java Reverse HTTP Stager + 125 java/meterpreter/reverse_https normal No Java Meterpreter, Java Reverse HTTPS Stager + 126 java/meterpreter/reverse_tcp normal No Java Meterpreter, Java Reverse TCP Stager + 127 java/shell/bind_tcp normal No Command Shell, Java Bind TCP Stager + 128 java/shell/reverse_tcp normal No Command Shell, Java Reverse TCP Stager + 129 java/shell_reverse_tcp normal No Java Command Shell, Reverse TCP Inline + 130 linux/aarch64/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager + 131 linux/aarch64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 132 linux/aarch64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 133 linux/aarch64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 134 linux/aarch64/shell/reverse_tcp normal No Linux dup2 Command Shell, Reverse TCP Stager + 135 linux/aarch64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 136 linux/armbe/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 137 linux/armbe/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 138 linux/armbe/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 139 linux/armbe/shell_bind_tcp normal No Linux ARM Big Endian Command Shell, Bind TCP Inline + 140 linux/armle/adduser normal No Linux Add User + 141 linux/armle/exec normal No Linux Execute Command + 142 linux/armle/meterpreter/bind_tcp normal No Linux Meterpreter, Bind TCP Stager + 143 linux/armle/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager + 144 linux/armle/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 145 linux/armle/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 146 linux/armle/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 147 linux/armle/shell/bind_tcp normal No Linux dup2 Command Shell, Bind TCP Stager + 148 linux/armle/shell/reverse_tcp normal No Linux dup2 Command Shell, Reverse TCP Stager + 149 linux/armle/shell_bind_tcp normal No Linux Command Shell, Reverse TCP Inline + 150 linux/armle/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 151 linux/mips64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 152 linux/mips64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 153 linux/mips64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 154 linux/mipsbe/exec normal No Linux Execute Command + 155 linux/mipsbe/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager + 156 linux/mipsbe/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 157 linux/mipsbe/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 158 linux/mipsbe/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 159 linux/mipsbe/reboot normal No Linux Reboot + 160 linux/mipsbe/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager + 161 linux/mipsbe/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + 162 linux/mipsbe/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 163 linux/mipsle/exec normal No Linux Execute Command + 164 linux/mipsle/meterpreter/reverse_tcp normal No Linux Meterpreter, Reverse TCP Stager + 165 linux/mipsle/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 166 linux/mipsle/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 167 linux/mipsle/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 168 linux/mipsle/reboot normal No Linux Reboot + 169 linux/mipsle/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager + 170 linux/mipsle/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + 171 linux/mipsle/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 172 linux/ppc/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 173 linux/ppc/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 174 linux/ppc/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 175 linux/ppc/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + 176 linux/ppc/shell_find_port normal No Linux Command Shell, Find Port Inline + 177 linux/ppc/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 178 linux/ppc64/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + 179 linux/ppc64/shell_find_port normal No Linux Command Shell, Find Port Inline + 180 linux/ppc64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 181 linux/ppc64le/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 182 linux/ppc64le/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 183 linux/ppc64le/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 184 linux/ppce500v2/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 185 linux/ppce500v2/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 186 linux/ppce500v2/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 187 linux/x64/exec normal No Linux Execute Command + 188 linux/x64/meterpreter/bind_tcp normal No Linux Mettle x64, Bind TCP Stager + 189 linux/x64/meterpreter/reverse_tcp normal No Linux Mettle x64, Reverse TCP Stager + 190 linux/x64/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 191 linux/x64/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 192 linux/x64/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 193 linux/x64/pingback_bind_tcp normal No Linux x64 Pingback, Bind TCP Inline + 194 linux/x64/pingback_reverse_tcp normal No Linux x64 Pingback, Reverse TCP Inline + 195 linux/x64/shell/bind_tcp normal No Linux Command Shell, Bind TCP Stager + 196 linux/x64/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager + 197 linux/x64/shell_bind_ipv6_tcp normal No Linux x64 Command Shell, Bind TCP Inline (IPv6) + 198 linux/x64/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + 199 linux/x64/shell_bind_tcp_random_port normal No Linux Command Shell, Bind TCP Random Port Inline + 200 linux/x64/shell_find_port normal No Linux Command Shell, Find Port Inline + 201 linux/x64/shell_reverse_ipv6_tcp normal No Linux x64 Command Shell, Reverse TCP Inline (IPv6) + 202 linux/x64/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 203 linux/x86/adduser normal No Linux Add User + 204 linux/x86/chmod normal No Linux Chmod + 205 linux/x86/exec normal No Linux Execute Command + 206 linux/x86/meterpreter/bind_ipv6_tcp normal No Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86) + 207 linux/x86/meterpreter/bind_ipv6_tcp_uuid normal No Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86) + 208 linux/x86/meterpreter/bind_nonx_tcp normal No Linux Mettle x86, Bind TCP Stager + 209 linux/x86/meterpreter/bind_tcp normal No Linux Mettle x86, Bind TCP Stager (Linux x86) + 210 linux/x86/meterpreter/bind_tcp_uuid normal No Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86) + 211 linux/x86/meterpreter/find_tag normal No Linux Mettle x86, Find Tag Stager + 212 linux/x86/meterpreter/reverse_ipv6_tcp normal No Linux Mettle x86, Reverse TCP Stager (IPv6) + 213 linux/x86/meterpreter/reverse_nonx_tcp normal No Linux Mettle x86, Reverse TCP Stager + 214 linux/x86/meterpreter/reverse_tcp normal No Linux Mettle x86, Reverse TCP Stager + 215 linux/x86/meterpreter/reverse_tcp_uuid normal No Linux Mettle x86, Reverse TCP Stager + 216 linux/x86/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 217 linux/x86/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 218 linux/x86/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 219 linux/x86/metsvc_bind_tcp normal No Linux Meterpreter Service, Bind TCP + 220 linux/x86/metsvc_reverse_tcp normal No Linux Meterpreter Service, Reverse TCP Inline + 221 linux/x86/read_file normal No Linux Read File + 222 linux/x86/shell/bind_ipv6_tcp normal No Linux Command Shell, Bind IPv6 TCP Stager (Linux x86) + 223 linux/x86/shell/bind_ipv6_tcp_uuid normal No Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86) + 224 linux/x86/shell/bind_nonx_tcp normal No Linux Command Shell, Bind TCP Stager + 225 linux/x86/shell/bind_tcp normal No Linux Command Shell, Bind TCP Stager (Linux x86) + 226 linux/x86/shell/bind_tcp_uuid normal No Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86) + 227 linux/x86/shell/find_tag normal No Linux Command Shell, Find Tag Stager + 228 linux/x86/shell/reverse_ipv6_tcp normal No Linux Command Shell, Reverse TCP Stager (IPv6) + 229 linux/x86/shell/reverse_nonx_tcp normal No Linux Command Shell, Reverse TCP Stager + 230 linux/x86/shell/reverse_tcp normal No Linux Command Shell, Reverse TCP Stager + 231 linux/x86/shell/reverse_tcp_uuid normal No Linux Command Shell, Reverse TCP Stager + 232 linux/x86/shell_bind_ipv6_tcp normal No Linux Command Shell, Bind TCP Inline (IPv6) + 233 linux/x86/shell_bind_tcp normal No Linux Command Shell, Bind TCP Inline + 234 linux/x86/shell_bind_tcp_random_port normal No Linux Command Shell, Bind TCP Random Port Inline + 235 linux/x86/shell_find_port normal No Linux Command Shell, Find Port Inline + 236 linux/x86/shell_find_tag normal No Linux Command Shell, Find Tag Inline + 237 linux/x86/shell_reverse_tcp normal No Linux Command Shell, Reverse TCP Inline + 238 linux/x86/shell_reverse_tcp_ipv6 normal No Linux Command Shell, Reverse TCP Inline (IPv6) + 239 linux/zarch/meterpreter_reverse_http normal No Linux Meterpreter, Reverse HTTP Inline + 240 linux/zarch/meterpreter_reverse_https normal No Linux Meterpreter, Reverse HTTPS Inline + 241 linux/zarch/meterpreter_reverse_tcp normal No Linux Meterpreter, Reverse TCP Inline + 242 mainframe/shell_reverse_tcp normal No Z/OS (MVS) Command Shell, Reverse TCP Inline + 243 multi/meterpreter/reverse_http normal No Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Mulitple Architectures) + 244 multi/meterpreter/reverse_https normal No Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Mulitple Architectures) + 245 netware/shell/reverse_tcp normal No NetWare Command Shell, Reverse TCP Stager + 246 nodejs/shell_bind_tcp normal No Command Shell, Bind TCP (via nodejs) + 247 nodejs/shell_reverse_tcp normal No Command Shell, Reverse TCP (via nodejs) + 248 nodejs/shell_reverse_tcp_ssl normal No Command Shell, Reverse TCP SSL (via nodejs) + 249 osx/armle/execute/bind_tcp normal No OS X Write and Execute Binary, Bind TCP Stager + 250 osx/armle/execute/reverse_tcp normal No OS X Write and Execute Binary, Reverse TCP Stager + 251 osx/armle/shell/bind_tcp normal No OS X Command Shell, Bind TCP Stager + 252 osx/armle/shell/reverse_tcp normal No OS X Command Shell, Reverse TCP Stager + 253 osx/armle/shell_bind_tcp normal No Apple iOS Command Shell, Bind TCP Inline + 254 osx/armle/shell_reverse_tcp normal No Apple iOS Command Shell, Reverse TCP Inline + 255 osx/armle/vibrate normal No Apple iOS iPhone Vibrate + 256 osx/ppc/shell/bind_tcp normal No OS X Command Shell, Bind TCP Stager + 257 osx/ppc/shell/find_tag normal No OS X Command Shell, Find Tag Stager + 258 osx/ppc/shell/reverse_tcp normal No OS X Command Shell, Reverse TCP Stager + 259 osx/ppc/shell_bind_tcp normal No OS X Command Shell, Bind TCP Inline + 260 osx/ppc/shell_reverse_tcp normal No OS X Command Shell, Reverse TCP Inline + 261 osx/x64/dupandexecve/bind_tcp normal No OS X dup2 Command Shell, Bind TCP Stager + 262 osx/x64/dupandexecve/reverse_tcp normal No OS X dup2 Command Shell, Reverse TCP Stager + 263 osx/x64/exec normal No OS X x64 Execute Command + 264 osx/x64/meterpreter/bind_tcp normal No OSX Meterpreter, Bind TCP Stager + 265 osx/x64/meterpreter/reverse_tcp normal No OSX Meterpreter, Reverse TCP Stager + 266 osx/x64/meterpreter_reverse_http normal No OSX Meterpreter, Reverse HTTP Inline + 267 osx/x64/meterpreter_reverse_https normal No OSX Meterpreter, Reverse HTTPS Inline + 268 osx/x64/meterpreter_reverse_tcp normal No OSX Meterpreter, Reverse TCP Inline + 269 osx/x64/say normal No OS X x64 say Shellcode + 270 osx/x64/shell_bind_tcp normal No OS X x64 Shell Bind TCP + 271 osx/x64/shell_find_tag normal No OSX Command Shell, Find Tag Inline + 272 osx/x64/shell_reverse_tcp normal No OS X x64 Shell Reverse TCP + 273 osx/x86/bundleinject/bind_tcp normal No Mac OS X Inject Mach-O Bundle, Bind TCP Stager + 274 osx/x86/bundleinject/reverse_tcp normal No Mac OS X Inject Mach-O Bundle, Reverse TCP Stager + 275 osx/x86/exec normal No OS X Execute Command + 276 osx/x86/isight/bind_tcp normal No Mac OS X x86 iSight Photo Capture, Bind TCP Stager + 277 osx/x86/isight/reverse_tcp normal No Mac OS X x86 iSight Photo Capture, Reverse TCP Stager + 278 osx/x86/shell_bind_tcp normal No OS X Command Shell, Bind TCP Inline + 279 osx/x86/shell_find_port normal No OS X Command Shell, Find Port Inline + 280 osx/x86/shell_reverse_tcp normal No OS X Command Shell, Reverse TCP Inline + 281 osx/x86/vforkshell/bind_tcp normal No OS X (vfork) Command Shell, Bind TCP Stager + 282 osx/x86/vforkshell/reverse_tcp normal No OS X (vfork) Command Shell, Reverse TCP Stager + 283 osx/x86/vforkshell_bind_tcp normal No OS X (vfork) Command Shell, Bind TCP Inline + 284 osx/x86/vforkshell_reverse_tcp normal No OS X (vfork) Command Shell, Reverse TCP Inline + 285 php/bind_perl normal No PHP Command Shell, Bind TCP (via Perl) + 286 php/bind_perl_ipv6 normal No PHP Command Shell, Bind TCP (via perl) IPv6 + 287 php/bind_php normal No PHP Command Shell, Bind TCP (via PHP) + 288 php/bind_php_ipv6 normal No PHP Command Shell, Bind TCP (via php) IPv6 + 289 php/download_exec normal No PHP Executable Download and Execute + 290 php/exec normal No PHP Execute Command + 291 php/meterpreter/bind_tcp normal No PHP Meterpreter, Bind TCP Stager + 292 php/meterpreter/bind_tcp_ipv6 normal No PHP Meterpreter, Bind TCP Stager IPv6 + 293 php/meterpreter/bind_tcp_ipv6_uuid normal No PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support + 294 php/meterpreter/bind_tcp_uuid normal No PHP Meterpreter, Bind TCP Stager with UUID Support + 295 php/meterpreter/reverse_tcp normal No PHP Meterpreter, PHP Reverse TCP Stager + 296 php/meterpreter/reverse_tcp_uuid normal No PHP Meterpreter, PHP Reverse TCP Stager + 297 php/meterpreter_reverse_tcp normal No PHP Meterpreter, Reverse TCP Inline + 298 php/reverse_perl normal No PHP Command, Double Reverse TCP Connection (via Perl) + 299 php/reverse_php normal No PHP Command Shell, Reverse TCP (via PHP) + 300 php/shell_findsock normal No PHP Command Shell, Find Sock + 301 python/meterpreter/bind_tcp normal No Python Meterpreter, Python Bind TCP Stager + 302 python/meterpreter/bind_tcp_uuid normal No Python Meterpreter, Python Bind TCP Stager with UUID Support + 303 python/meterpreter/reverse_http normal No Python Meterpreter, Python Reverse HTTP Stager + 304 python/meterpreter/reverse_https normal No Python Meterpreter, Python Reverse HTTPS Stager + 305 python/meterpreter/reverse_tcp normal No Python Meterpreter, Python Reverse TCP Stager + 306 python/meterpreter/reverse_tcp_ssl normal No Python Meterpreter, Python Reverse TCP SSL Stager + 307 python/meterpreter/reverse_tcp_uuid normal No Python Meterpreter, Python Reverse TCP Stager with UUID Support + 308 python/meterpreter_bind_tcp normal No Python Meterpreter Shell, Bind TCP Inline + 309 python/meterpreter_reverse_http normal No Python Meterpreter Shell, Reverse HTTP Inline + 310 python/meterpreter_reverse_https normal No Python Meterpreter Shell, Reverse HTTPS Inline + 311 python/meterpreter_reverse_tcp normal No Python Meterpreter Shell, Reverse TCP Inline + 312 python/pingback_bind_tcp normal No Python Pingback, Bind TCP (via python) + 313 python/pingback_reverse_tcp normal No Python Pingback, Reverse TCP (via python) + 314 python/shell_bind_tcp normal No Command Shell, Bind TCP (via python) + 315 python/shell_reverse_tcp normal No Command Shell, Reverse TCP (via python) + 316 python/shell_reverse_tcp_ssl normal No Command Shell, Reverse TCP SSL (via python) + 317 python/shell_reverse_udp normal No Command Shell, Reverse UDP (via python) + 318 r/shell_bind_tcp normal No R Command Shell, Bind TCP + 319 r/shell_reverse_tcp normal No R Command Shell, Reverse TCP + 320 ruby/pingback_bind_tcp normal No Ruby Pingback, Bind TCP + 321 ruby/pingback_reverse_tcp normal No Ruby Pingback, Reverse TCP + 322 ruby/shell_bind_tcp normal No Ruby Command Shell, Bind TCP + 323 ruby/shell_bind_tcp_ipv6 normal No Ruby Command Shell, Bind TCP IPv6 + 324 ruby/shell_reverse_tcp normal No Ruby Command Shell, Reverse TCP + 325 ruby/shell_reverse_tcp_ssl normal No Ruby Command Shell, Reverse TCP SSL + 326 solaris/sparc/shell_bind_tcp normal No Solaris Command Shell, Bind TCP Inline + 327 solaris/sparc/shell_find_port normal No Solaris Command Shell, Find Port Inline + 328 solaris/sparc/shell_reverse_tcp normal No Solaris Command Shell, Reverse TCP Inline + 329 solaris/x86/shell_bind_tcp normal No Solaris Command Shell, Bind TCP Inline + 330 solaris/x86/shell_find_port normal No Solaris Command Shell, Find Port Inline + 331 solaris/x86/shell_reverse_tcp normal No Solaris Command Shell, Reverse TCP Inline + 332 tty/unix/interact normal No Unix TTY, Interact with Established Connection + 333 windows/adduser normal No Windows Execute net user /ADD + 334 windows/dllinject/bind_hidden_ipknock_tcp normal No Reflective DLL Injection, Hidden Bind Ipknock TCP Stager + 335 windows/dllinject/bind_hidden_tcp normal No Reflective DLL Injection, Hidden Bind TCP Stager + 336 windows/dllinject/bind_ipv6_tcp normal No Reflective DLL Injection, Bind IPv6 TCP Stager (Windows x86) + 337 windows/dllinject/bind_ipv6_tcp_uuid normal No Reflective DLL Injection, Bind IPv6 TCP Stager with UUID Support (Windows x86) + 338 windows/dllinject/bind_named_pipe normal No Reflective DLL Injection, Windows x86 Bind Named Pipe Stager + 339 windows/dllinject/bind_nonx_tcp normal No Reflective DLL Injection, Bind TCP Stager (No NX or Win7) + 340 windows/dllinject/bind_tcp normal No Reflective DLL Injection, Bind TCP Stager (Windows x86) + 341 windows/dllinject/bind_tcp_rc4 normal No Reflective DLL Injection, Bind TCP Stager (RC4 Stage Encryption, Metasm) + 342 windows/dllinject/bind_tcp_uuid normal No Reflective DLL Injection, Bind TCP Stager with UUID Support (Windows x86) + 343 windows/dllinject/find_tag normal No Reflective DLL Injection, Find Tag Ordinal Stager + 344 windows/dllinject/reverse_hop_http normal No Reflective DLL Injection, Reverse Hop HTTP/HTTPS Stager + 345 windows/dllinject/reverse_http normal No Reflective DLL Injection, Windows Reverse HTTP Stager (wininet) + 346 windows/dllinject/reverse_http_proxy_pstore normal No Reflective DLL Injection, Reverse HTTP Stager Proxy + 347 windows/dllinject/reverse_ipv6_tcp normal No Reflective DLL Injection, Reverse TCP Stager (IPv6) + 348 windows/dllinject/reverse_nonx_tcp normal No Reflective DLL Injection, Reverse TCP Stager (No NX or Win7) + 349 windows/dllinject/reverse_ord_tcp normal No Reflective DLL Injection, Reverse Ordinal TCP Stager (No NX or Win7) + 350 windows/dllinject/reverse_tcp normal No Reflective DLL Injection, Reverse TCP Stager + 351 windows/dllinject/reverse_tcp_allports normal No Reflective DLL Injection, Reverse All-Port TCP Stager + 352 windows/dllinject/reverse_tcp_dns normal No Reflective DLL Injection, Reverse TCP Stager (DNS) + 353 windows/dllinject/reverse_tcp_rc4 normal No Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 354 windows/dllinject/reverse_tcp_rc4_dns normal No Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 355 windows/dllinject/reverse_tcp_uuid normal No Reflective DLL Injection, Reverse TCP Stager with UUID Support + 356 windows/dllinject/reverse_winhttp normal No Reflective DLL Injection, Windows Reverse HTTP Stager (winhttp) + 357 windows/dns_txt_query_exec normal No DNS TXT Record Payload Download and Execution + 358 windows/download_exec normal No Windows Executable Download (http,https,ftp) and Execute + 359 windows/exec normal No Windows Execute Command + 360 windows/format_all_drives manual No Windows Drive Formatter + 361 windows/loadlibrary normal No Windows LoadLibrary Path + 362 windows/messagebox normal No Windows MessageBox + 363 windows/meterpreter/bind_hidden_ipknock_tcp normal No Windows Meterpreter (Reflective Injection), Hidden Bind Ipknock TCP Stager + 364 windows/meterpreter/bind_hidden_tcp normal No Windows Meterpreter (Reflective Injection), Hidden Bind TCP Stager + 365 windows/meterpreter/bind_ipv6_tcp normal No Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager (Windows x86) + 366 windows/meterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) + 367 windows/meterpreter/bind_named_pipe normal No Windows Meterpreter (Reflective Injection), Windows x86 Bind Named Pipe Stager + 368 windows/meterpreter/bind_nonx_tcp normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (No NX or Win7) + 369 windows/meterpreter/bind_tcp normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (Windows x86) + 370 windows/meterpreter/bind_tcp_rc4 normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) + 371 windows/meterpreter/bind_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86) + 372 windows/meterpreter/find_tag normal No Windows Meterpreter (Reflective Injection), Find Tag Ordinal Stager + 373 windows/meterpreter/reverse_hop_http normal No Windows Meterpreter (Reflective Injection), Reverse Hop HTTP/HTTPS Stager + 374 windows/meterpreter/reverse_http normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (wininet) + 375 windows/meterpreter/reverse_http_proxy_pstore normal No Windows Meterpreter (Reflective Injection), Reverse HTTP Stager Proxy + 376 windows/meterpreter/reverse_https normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (wininet) + 377 windows/meterpreter/reverse_https_proxy normal No Windows Meterpreter (Reflective Injection), Reverse HTTPS Stager with Support for Custom Proxy + 378 windows/meterpreter/reverse_ipv6_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (IPv6) + 379 windows/meterpreter/reverse_named_pipe normal No Windows Meterpreter (Reflective Injection), Windows x86 Reverse Named Pipe (SMB) Stager + 380 windows/meterpreter/reverse_nonx_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (No NX or Win7) + 381 windows/meterpreter/reverse_ord_tcp normal No Windows Meterpreter (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7) + 382 windows/meterpreter/reverse_tcp normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager + 383 windows/meterpreter/reverse_tcp_allports normal No Windows Meterpreter (Reflective Injection), Reverse All-Port TCP Stager + 384 windows/meterpreter/reverse_tcp_dns normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (DNS) + 385 windows/meterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 386 windows/meterpreter/reverse_tcp_rc4_dns normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 387 windows/meterpreter/reverse_tcp_uuid normal No Windows Meterpreter (Reflective Injection), Reverse TCP Stager with UUID Support + 388 windows/meterpreter/reverse_winhttp normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (winhttp) + 389 windows/meterpreter/reverse_winhttps normal No Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (winhttp) + 390 windows/meterpreter_bind_named_pipe normal No Windows Meterpreter Shell, Bind Named Pipe Inline + 391 windows/meterpreter_bind_tcp normal No Windows Meterpreter Shell, Bind TCP Inline + 392 windows/meterpreter_reverse_http normal No Windows Meterpreter Shell, Reverse HTTP Inline + 393 windows/meterpreter_reverse_https normal No Windows Meterpreter Shell, Reverse HTTPS Inline + 394 windows/meterpreter_reverse_ipv6_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline (IPv6) + 395 windows/meterpreter_reverse_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline + 396 windows/metsvc_bind_tcp normal No Windows Meterpreter Service, Bind TCP + 397 windows/metsvc_reverse_tcp normal No Windows Meterpreter Service, Reverse TCP Inline + 398 windows/patchupdllinject/bind_hidden_ipknock_tcp normal No Windows Inject DLL, Hidden Bind Ipknock TCP Stager + 399 windows/patchupdllinject/bind_hidden_tcp normal No Windows Inject DLL, Hidden Bind TCP Stager + 400 windows/patchupdllinject/bind_ipv6_tcp normal No Windows Inject DLL, Bind IPv6 TCP Stager (Windows x86) + 401 windows/patchupdllinject/bind_ipv6_tcp_uuid normal No Windows Inject DLL, Bind IPv6 TCP Stager with UUID Support (Windows x86) + 402 windows/patchupdllinject/bind_named_pipe normal No Windows Inject DLL, Windows x86 Bind Named Pipe Stager + 403 windows/patchupdllinject/bind_nonx_tcp normal No Windows Inject DLL, Bind TCP Stager (No NX or Win7) + 404 windows/patchupdllinject/bind_tcp normal No Windows Inject DLL, Bind TCP Stager (Windows x86) + 405 windows/patchupdllinject/bind_tcp_rc4 normal No Windows Inject DLL, Bind TCP Stager (RC4 Stage Encryption, Metasm) + 406 windows/patchupdllinject/bind_tcp_uuid normal No Windows Inject DLL, Bind TCP Stager with UUID Support (Windows x86) + 407 windows/patchupdllinject/find_tag normal No Windows Inject DLL, Find Tag Ordinal Stager + 408 windows/patchupdllinject/reverse_ipv6_tcp normal No Windows Inject DLL, Reverse TCP Stager (IPv6) + 409 windows/patchupdllinject/reverse_nonx_tcp normal No Windows Inject DLL, Reverse TCP Stager (No NX or Win7) + 410 windows/patchupdllinject/reverse_ord_tcp normal No Windows Inject DLL, Reverse Ordinal TCP Stager (No NX or Win7) + 411 windows/patchupdllinject/reverse_tcp normal No Windows Inject DLL, Reverse TCP Stager + 412 windows/patchupdllinject/reverse_tcp_allports normal No Windows Inject DLL, Reverse All-Port TCP Stager + 413 windows/patchupdllinject/reverse_tcp_dns normal No Windows Inject DLL, Reverse TCP Stager (DNS) + 414 windows/patchupdllinject/reverse_tcp_rc4 normal No Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 415 windows/patchupdllinject/reverse_tcp_rc4_dns normal No Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 416 windows/patchupdllinject/reverse_tcp_uuid normal No Windows Inject DLL, Reverse TCP Stager with UUID Support + 417 windows/patchupmeterpreter/bind_hidden_ipknock_tcp normal No Windows Meterpreter (skape/jt Injection), Hidden Bind Ipknock TCP Stager + 418 windows/patchupmeterpreter/bind_hidden_tcp normal No Windows Meterpreter (skape/jt Injection), Hidden Bind TCP Stager + 419 windows/patchupmeterpreter/bind_ipv6_tcp normal No Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager (Windows x86) + 420 windows/patchupmeterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) + 421 windows/patchupmeterpreter/bind_named_pipe normal No Windows Meterpreter (skape/jt Injection), Windows x86 Bind Named Pipe Stager + 422 windows/patchupmeterpreter/bind_nonx_tcp normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (No NX or Win7) + 423 windows/patchupmeterpreter/bind_tcp normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (Windows x86) + 424 windows/patchupmeterpreter/bind_tcp_rc4 normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) + 425 windows/patchupmeterpreter/bind_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Bind TCP Stager with UUID Support (Windows x86) + 426 windows/patchupmeterpreter/find_tag normal No Windows Meterpreter (skape/jt Injection), Find Tag Ordinal Stager + 427 windows/patchupmeterpreter/reverse_ipv6_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (IPv6) + 428 windows/patchupmeterpreter/reverse_nonx_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (No NX or Win7) + 429 windows/patchupmeterpreter/reverse_ord_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse Ordinal TCP Stager (No NX or Win7) + 430 windows/patchupmeterpreter/reverse_tcp normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager + 431 windows/patchupmeterpreter/reverse_tcp_allports normal No Windows Meterpreter (skape/jt Injection), Reverse All-Port TCP Stager + 432 windows/patchupmeterpreter/reverse_tcp_dns normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (DNS) + 433 windows/patchupmeterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 434 windows/patchupmeterpreter/reverse_tcp_rc4_dns normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 435 windows/patchupmeterpreter/reverse_tcp_uuid normal No Windows Meterpreter (skape/jt Injection), Reverse TCP Stager with UUID Support + 436 windows/pingback_bind_tcp normal No Windows x86 Pingback, Bind TCP Inline + 437 windows/pingback_reverse_tcp normal No Windows x86 Pingback, Reverse TCP Inline + 438 windows/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP + 439 windows/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP + 440 windows/shell/bind_hidden_ipknock_tcp normal No Windows Command Shell, Hidden Bind Ipknock TCP Stager + 441 windows/shell/bind_hidden_tcp normal No Windows Command Shell, Hidden Bind TCP Stager + 442 windows/shell/bind_ipv6_tcp normal No Windows Command Shell, Bind IPv6 TCP Stager (Windows x86) + 443 windows/shell/bind_ipv6_tcp_uuid normal No Windows Command Shell, Bind IPv6 TCP Stager with UUID Support (Windows x86) + 444 windows/shell/bind_named_pipe normal No Windows Command Shell, Windows x86 Bind Named Pipe Stager + 445 windows/shell/bind_nonx_tcp normal No Windows Command Shell, Bind TCP Stager (No NX or Win7) + 446 windows/shell/bind_tcp normal No Windows Command Shell, Bind TCP Stager (Windows x86) + 447 windows/shell/bind_tcp_rc4 normal No Windows Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm) + 448 windows/shell/bind_tcp_uuid normal No Windows Command Shell, Bind TCP Stager with UUID Support (Windows x86) + 449 windows/shell/find_tag normal No Windows Command Shell, Find Tag Ordinal Stager + 450 windows/shell/reverse_ipv6_tcp normal No Windows Command Shell, Reverse TCP Stager (IPv6) + 451 windows/shell/reverse_nonx_tcp normal No Windows Command Shell, Reverse TCP Stager (No NX or Win7) + 452 windows/shell/reverse_ord_tcp normal No Windows Command Shell, Reverse Ordinal TCP Stager (No NX or Win7) + 453 windows/shell/reverse_tcp normal No Windows Command Shell, Reverse TCP Stager + 454 windows/shell/reverse_tcp_allports normal No Windows Command Shell, Reverse All-Port TCP Stager + 455 windows/shell/reverse_tcp_dns normal No Windows Command Shell, Reverse TCP Stager (DNS) + 456 windows/shell/reverse_tcp_rc4 normal No Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 457 windows/shell/reverse_tcp_rc4_dns normal No Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 458 windows/shell/reverse_tcp_uuid normal No Windows Command Shell, Reverse TCP Stager with UUID Support + 459 windows/shell/reverse_udp normal No Windows Command Shell, Reverse UDP Stager with UUID Support + 460 windows/shell_bind_tcp normal No Windows Command Shell, Bind TCP Inline + 461 windows/shell_bind_tcp_xpfw normal No Windows Disable Windows ICF, Command Shell, Bind TCP Inline + 462 windows/shell_hidden_bind_tcp normal No Windows Command Shell, Hidden Bind TCP Inline + 463 windows/shell_reverse_tcp normal No Windows Command Shell, Reverse TCP Inline + 464 windows/speak_pwned normal No Windows Speech API - Say "You Got Pwned!" + 465 windows/upexec/bind_hidden_ipknock_tcp normal No Windows Upload/Execute, Hidden Bind Ipknock TCP Stager + 466 windows/upexec/bind_hidden_tcp normal No Windows Upload/Execute, Hidden Bind TCP Stager + 467 windows/upexec/bind_ipv6_tcp normal No Windows Upload/Execute, Bind IPv6 TCP Stager (Windows x86) + 468 windows/upexec/bind_ipv6_tcp_uuid normal No Windows Upload/Execute, Bind IPv6 TCP Stager with UUID Support (Windows x86) + 469 windows/upexec/bind_named_pipe normal No Windows Upload/Execute, Windows x86 Bind Named Pipe Stager + 470 windows/upexec/bind_nonx_tcp normal No Windows Upload/Execute, Bind TCP Stager (No NX or Win7) + 471 windows/upexec/bind_tcp normal No Windows Upload/Execute, Bind TCP Stager (Windows x86) + 472 windows/upexec/bind_tcp_rc4 normal No Windows Upload/Execute, Bind TCP Stager (RC4 Stage Encryption, Metasm) + 473 windows/upexec/bind_tcp_uuid normal No Windows Upload/Execute, Bind TCP Stager with UUID Support (Windows x86) + 474 windows/upexec/find_tag normal No Windows Upload/Execute, Find Tag Ordinal Stager + 475 windows/upexec/reverse_ipv6_tcp normal No Windows Upload/Execute, Reverse TCP Stager (IPv6) + 476 windows/upexec/reverse_nonx_tcp normal No Windows Upload/Execute, Reverse TCP Stager (No NX or Win7) + 477 windows/upexec/reverse_ord_tcp normal No Windows Upload/Execute, Reverse Ordinal TCP Stager (No NX or Win7) + 478 windows/upexec/reverse_tcp normal No Windows Upload/Execute, Reverse TCP Stager + 479 windows/upexec/reverse_tcp_allports normal No Windows Upload/Execute, Reverse All-Port TCP Stager + 480 windows/upexec/reverse_tcp_dns normal No Windows Upload/Execute, Reverse TCP Stager (DNS) + 481 windows/upexec/reverse_tcp_rc4 normal No Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 482 windows/upexec/reverse_tcp_rc4_dns normal No Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 483 windows/upexec/reverse_tcp_uuid normal No Windows Upload/Execute, Reverse TCP Stager with UUID Support + 484 windows/upexec/reverse_udp normal No Windows Upload/Execute, Reverse UDP Stager with UUID Support + 485 windows/vncinject/bind_hidden_ipknock_tcp normal No VNC Server (Reflective Injection), Hidden Bind Ipknock TCP Stager + 486 windows/vncinject/bind_hidden_tcp normal No VNC Server (Reflective Injection), Hidden Bind TCP Stager + 487 windows/vncinject/bind_ipv6_tcp normal No VNC Server (Reflective Injection), Bind IPv6 TCP Stager (Windows x86) + 488 windows/vncinject/bind_ipv6_tcp_uuid normal No VNC Server (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86) + 489 windows/vncinject/bind_named_pipe normal No VNC Server (Reflective Injection), Windows x86 Bind Named Pipe Stager + 490 windows/vncinject/bind_nonx_tcp normal No VNC Server (Reflective Injection), Bind TCP Stager (No NX or Win7) + 491 windows/vncinject/bind_tcp normal No VNC Server (Reflective Injection), Bind TCP Stager (Windows x86) + 492 windows/vncinject/bind_tcp_rc4 normal No VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) + 493 windows/vncinject/bind_tcp_uuid normal No VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86) + 494 windows/vncinject/find_tag normal No VNC Server (Reflective Injection), Find Tag Ordinal Stager + 495 windows/vncinject/reverse_hop_http normal No VNC Server (Reflective Injection), Reverse Hop HTTP/HTTPS Stager + 496 windows/vncinject/reverse_http normal No VNC Server (Reflective Injection), Windows Reverse HTTP Stager (wininet) + 497 windows/vncinject/reverse_http_proxy_pstore normal No VNC Server (Reflective Injection), Reverse HTTP Stager Proxy + 498 windows/vncinject/reverse_ipv6_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager (IPv6) + 499 windows/vncinject/reverse_nonx_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager (No NX or Win7) + 500 windows/vncinject/reverse_ord_tcp normal No VNC Server (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7) + 501 windows/vncinject/reverse_tcp normal No VNC Server (Reflective Injection), Reverse TCP Stager + 502 windows/vncinject/reverse_tcp_allports normal No VNC Server (Reflective Injection), Reverse All-Port TCP Stager + 503 windows/vncinject/reverse_tcp_dns normal No VNC Server (Reflective Injection), Reverse TCP Stager (DNS) + 504 windows/vncinject/reverse_tcp_rc4 normal No VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 505 windows/vncinject/reverse_tcp_rc4_dns normal No VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm) + 506 windows/vncinject/reverse_tcp_uuid normal No VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support + 507 windows/vncinject/reverse_winhttp normal No VNC Server (Reflective Injection), Windows Reverse HTTP Stager (winhttp) + 508 windows/x64/exec normal No Windows x64 Execute Command + 509 windows/x64/loadlibrary normal No Windows x64 LoadLibrary Path + 510 windows/x64/messagebox normal No Windows MessageBox x64 + 511 windows/x64/meterpreter/bind_ipv6_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager + 512 windows/x64/meterpreter/bind_ipv6_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager with UUID Support + 513 windows/x64/meterpreter/bind_named_pipe normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Bind Named Pipe Stager + 514 windows/x64/meterpreter/bind_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Bind TCP Stager + 515 windows/x64/meterpreter/bind_tcp_rc4 normal No Windows Meterpreter (Reflective Injection x64), Bind TCP Stager (RC4 Stage Encryption, Metasm) + 516 windows/x64/meterpreter/bind_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Bind TCP Stager with UUID Support (Windows x64) + 517 windows/x64/meterpreter/reverse_http normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet) + 518 windows/x64/meterpreter/reverse_https normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet) + 519 windows/x64/meterpreter/reverse_named_pipe normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse Named Pipe (SMB) Stager + 520 windows/x64/meterpreter/reverse_tcp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse TCP Stager + 521 windows/x64/meterpreter/reverse_tcp_rc4 normal No Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 522 windows/x64/meterpreter/reverse_tcp_uuid normal No Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager with UUID Support (Windows x64) + 523 windows/x64/meterpreter/reverse_winhttp normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (winhttp) + 524 windows/x64/meterpreter/reverse_winhttps normal No Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTPS Stager (winhttp) + 525 windows/x64/meterpreter_bind_named_pipe normal No Windows Meterpreter Shell, Bind Named Pipe Inline (x64) + 526 windows/x64/meterpreter_bind_tcp normal No Windows Meterpreter Shell, Bind TCP Inline (x64) + 527 windows/x64/meterpreter_reverse_http normal No Windows Meterpreter Shell, Reverse HTTP Inline (x64) + 528 windows/x64/meterpreter_reverse_https normal No Windows Meterpreter Shell, Reverse HTTPS Inline (x64) + 529 windows/x64/meterpreter_reverse_ipv6_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline (IPv6) (x64) + 530 windows/x64/meterpreter_reverse_tcp normal No Windows Meterpreter Shell, Reverse TCP Inline x64 + 531 windows/x64/pingback_reverse_tcp normal No Windows x64 Pingback, Reverse TCP Inline + 532 windows/x64/powershell_bind_tcp normal No Windows Interactive Powershell Session, Bind TCP + 533 windows/x64/powershell_reverse_tcp normal No Windows Interactive Powershell Session, Reverse TCP + 534 windows/x64/shell/bind_ipv6_tcp normal No Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager + 535 windows/x64/shell/bind_ipv6_tcp_uuid normal No Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support + 536 windows/x64/shell/bind_named_pipe normal No Windows x64 Command Shell, Windows x64 Bind Named Pipe Stager + 537 windows/x64/shell/bind_tcp normal No Windows x64 Command Shell, Windows x64 Bind TCP Stager + 538 windows/x64/shell/bind_tcp_rc4 normal No Windows x64 Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm) + 539 windows/x64/shell/bind_tcp_uuid normal No Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64) + 540 windows/x64/shell/reverse_tcp normal No Windows x64 Command Shell, Windows x64 Reverse TCP Stager + 541 windows/x64/shell/reverse_tcp_rc4 normal No Windows x64 Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 542 windows/x64/shell/reverse_tcp_uuid normal No Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64) + 543 windows/x64/shell_bind_tcp normal No Windows x64 Command Shell, Bind TCP Inline + 544 windows/x64/shell_reverse_tcp normal No Windows x64 Command Shell, Reverse TCP Inline + 545 windows/x64/vncinject/bind_ipv6_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager + 546 windows/x64/vncinject/bind_ipv6_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager with UUID Support + 547 windows/x64/vncinject/bind_named_pipe normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Bind Named Pipe Stager + 548 windows/x64/vncinject/bind_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Bind TCP Stager + 549 windows/x64/vncinject/bind_tcp_rc4 normal No Windows x64 VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm) + 550 windows/x64/vncinject/bind_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x64) + 551 windows/x64/vncinject/reverse_http normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet) + 552 windows/x64/vncinject/reverse_https normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet) + 553 windows/x64/vncinject/reverse_tcp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse TCP Stager + 554 windows/x64/vncinject/reverse_tcp_rc4 normal No Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm) + 555 windows/x64/vncinject/reverse_tcp_uuid normal No Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support (Windows x64) + 556 windows/x64/vncinject/reverse_winhttp normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (winhttp) + 557 windows/x64/vncinject/reverse_winhttps normal No Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTPS Stager (winhttp) diff --git a/nmap/nmap b/nmap/nmap index d9929d8..83a7c05 100644 --- a/nmap/nmap +++ b/nmap/nmap @@ -1,569 +1,663 @@ /usr/share/nmap/scripts/ -/usr/share/nmap/scripts/acarsd-info.nse -/usr/share/nmap/scripts/address-info.nse -/usr/share/nmap/scripts/afp-brute.nse -/usr/share/nmap/scripts/afp-ls.nse -/usr/share/nmap/scripts/afp-path-vuln.nse -/usr/share/nmap/scripts/afp-serverinfo.nse -/usr/share/nmap/scripts/afp-showmount.nse -/usr/share/nmap/scripts/ajp-auth.nse -/usr/share/nmap/scripts/ajp-brute.nse -/usr/share/nmap/scripts/ajp-headers.nse -/usr/share/nmap/scripts/ajp-methods.nse -/usr/share/nmap/scripts/ajp-request.nse -/usr/share/nmap/scripts/allseeingeye-info.nse -/usr/share/nmap/scripts/amqp-info.nse -/usr/share/nmap/scripts/asn-query.nse -/usr/share/nmap/scripts/auth-owners.nse -/usr/share/nmap/scripts/auth-spoof.nse -/usr/share/nmap/scripts/backorifice-brute.nse -/usr/share/nmap/scripts/backorifice-info.nse -/usr/share/nmap/scripts/bacnet-info.nse -/usr/share/nmap/scripts/banner.nse -/usr/share/nmap/scripts/bitcoin-getaddr.nse -/usr/share/nmap/scripts/bitcoin-info.nse -/usr/share/nmap/scripts/bitcoinrpc-info.nse -/usr/share/nmap/scripts/bittorrent-discovery.nse -/usr/share/nmap/scripts/bjnp-discover.nse +/usr/share/nmap/scripts/openvas-otp-brute.nse +/usr/share/nmap/scripts/isns-info.nse /usr/share/nmap/scripts/broadcast-ataoe-discover.nse -/usr/share/nmap/scripts/broadcast-avahi-dos.nse -/usr/share/nmap/scripts/broadcast-bjnp-discover.nse -/usr/share/nmap/scripts/broadcast-db2-discover.nse -/usr/share/nmap/scripts/broadcast-dhcp6-discover.nse -/usr/share/nmap/scripts/broadcast-dhcp-discover.nse -/usr/share/nmap/scripts/broadcast-dns-service-discovery.nse -/usr/share/nmap/scripts/broadcast-dropbox-listener.nse -/usr/share/nmap/scripts/broadcast-eigrp-discovery.nse -/usr/share/nmap/scripts/broadcast-igmp-discovery.nse -/usr/share/nmap/scripts/broadcast-listener.nse -/usr/share/nmap/scripts/broadcast-ms-sql-discover.nse -/usr/share/nmap/scripts/broadcast-netbios-master-browser.nse -/usr/share/nmap/scripts/broadcast-networker-discover.nse -/usr/share/nmap/scripts/broadcast-novell-locate.nse -/usr/share/nmap/scripts/broadcast-pc-anywhere.nse -/usr/share/nmap/scripts/broadcast-pc-duo.nse -/usr/share/nmap/scripts/broadcast-pim-discovery.nse -/usr/share/nmap/scripts/broadcast-ping.nse -/usr/share/nmap/scripts/broadcast-pppoe-discover.nse -/usr/share/nmap/scripts/broadcast-rip-discover.nse -/usr/share/nmap/scripts/broadcast-ripng-discover.nse -/usr/share/nmap/scripts/broadcast-sonicwall-discover.nse -/usr/share/nmap/scripts/broadcast-sybase-asa-discover.nse -/usr/share/nmap/scripts/broadcast-tellstick-discover.nse -/usr/share/nmap/scripts/broadcast-upnp-info.nse -/usr/share/nmap/scripts/broadcast-versant-locate.nse -/usr/share/nmap/scripts/broadcast-wake-on-lan.nse +/usr/share/nmap/scripts/irc-brute.nse +/usr/share/nmap/scripts/smb-enum-groups.nse +/usr/share/nmap/scripts/http-domino-enum-passwords.nse +/usr/share/nmap/scripts/http-vuln-cve2014-8877.nse +/usr/share/nmap/scripts/rsync-brute.nse /usr/share/nmap/scripts/broadcast-wpad-discover.nse +/usr/share/nmap/scripts/nje-node-brute.nse +/usr/share/nmap/scripts/ip-geolocation-map-kml.nse +/usr/share/nmap/scripts/gopher-ls.nse +/usr/share/nmap/scripts/smb-vuln-ms10-054.nse +/usr/share/nmap/scripts/http-headers.nse +/usr/share/nmap/scripts/ftp-bounce.nse /usr/share/nmap/scripts/broadcast-wsdd-discover.nse -/usr/share/nmap/scripts/broadcast-xdmcp-discover.nse -/usr/share/nmap/scripts/cassandra-brute.nse -/usr/share/nmap/scripts/cassandra-info.nse -/usr/share/nmap/scripts/cccam-version.nse -/usr/share/nmap/scripts/cics-enum.nse -/usr/share/nmap/scripts/cics-user-enum.nse -/usr/share/nmap/scripts/citrix-brute-xml.nse -/usr/share/nmap/scripts/citrix-enum-apps.nse -/usr/share/nmap/scripts/citrix-enum-apps-xml.nse -/usr/share/nmap/scripts/citrix-enum-servers.nse -/usr/share/nmap/scripts/citrix-enum-servers-xml.nse -/usr/share/nmap/scripts/clamav-exec.nse +/usr/share/nmap/scripts/drda-info.nse +/usr/share/nmap/scripts/http-cors.nse +/usr/share/nmap/scripts/hadoop-jobtracker-info.nse +/usr/share/nmap/scripts/epmd-info.nse +/usr/share/nmap/scripts/rpcinfo.nse +/usr/share/nmap/scripts/mongodb-databases.nse +/usr/share/nmap/scripts/tso-enum.nse +/usr/share/nmap/scripts/http-cross-domain-policy.nse +/usr/share/nmap/scripts/smb-server-stats.nse +/usr/share/nmap/scripts/broadcast-igmp-discovery.nse /usr/share/nmap/scripts/clock-skew.nse -/usr/share/nmap/scripts/coap-resources.nse -/usr/share/nmap/scripts/_config.yml -/usr/share/nmap/scripts/couchdb-databases.nse -/usr/share/nmap/scripts/couchdb-stats.nse -/usr/share/nmap/scripts/creds-summary.nse -/usr/share/nmap/scripts/cups-info.nse +/usr/share/nmap/scripts/ftp-vuln-cve2010-4221.nse +/usr/share/nmap/scripts/http-vuln-wnr1000-creds.nse +/usr/share/nmap/scripts/http-waf-fingerprint.nse +/usr/share/nmap/scripts/redis-brute.nse +/usr/share/nmap/scripts/afp-ls.nse +/usr/share/nmap/scripts/http-chrono.nse +/usr/share/nmap/scripts/memcached-info.nse +/usr/share/nmap/scripts/http-shellshock.nse +/usr/share/nmap/scripts/http-dombased-xss.nse +/usr/share/nmap/scripts/docker-version.nse +/usr/share/nmap/scripts/ssl-cert.nse +/usr/share/nmap/scripts/ip-geolocation-ipinfodb.nse +/usr/share/nmap/scripts/ldap-rootdse.nse +/usr/share/nmap/scripts/snmp-netstat.nse +/usr/share/nmap/scripts/rsa-vuln-roca.nse +/usr/share/nmap/scripts/broadcast-versant-locate.nse +/usr/share/nmap/scripts/rpcap-brute.nse +/usr/share/nmap/scripts/metasploit-info.nse +/usr/share/nmap/scripts/smb-vuln-ms08-067.nse +/usr/share/nmap/scripts/nping-brute.nse +/usr/share/nmap/scripts/ssl-dh-params.nse /usr/share/nmap/scripts/cups-queue-info.nse -/usr/share/nmap/scripts/cve.csv -/usr/share/nmap/scripts/cvs-brute.nse -/usr/share/nmap/scripts/cvs-brute-repository.nse -/usr/share/nmap/scripts/daap-get-library.nse /usr/share/nmap/scripts/daytime.nse -/usr/share/nmap/scripts/db2-das-info.nse -/usr/share/nmap/scripts/dhcp-discover.nse -/usr/share/nmap/scripts/dict-info.nse -/usr/share/nmap/scripts/distcc-cve2004-2687.nse -/usr/share/nmap/scripts/dns-blacklist.nse -/usr/share/nmap/scripts/dns-brute.nse -/usr/share/nmap/scripts/dns-cache-snoop.nse -/usr/share/nmap/scripts/dns-check-zone.nse -/usr/share/nmap/scripts/dns-client-subnet-scan.nse -/usr/share/nmap/scripts/dns-fuzz.nse -/usr/share/nmap/scripts/dns-ip6-arpa-scan.nse -/usr/share/nmap/scripts/dns-nsec3-enum.nse -/usr/share/nmap/scripts/dns-nsec-enum.nse -/usr/share/nmap/scripts/dns-nsid.nse -/usr/share/nmap/scripts/dns-random-srcport.nse -/usr/share/nmap/scripts/dns-random-txid.nse -/usr/share/nmap/scripts/dns-recursion.nse -/usr/share/nmap/scripts/dns-service-discovery.nse -/usr/share/nmap/scripts/dns-srv-enum.nse -/usr/share/nmap/scripts/dns-update.nse -/usr/share/nmap/scripts/dns-zeustracker.nse -/usr/share/nmap/scripts/dns-zone-transfer.nse -/usr/share/nmap/scripts/docker-version.nse -/usr/share/nmap/scripts/domcon-brute.nse -/usr/share/nmap/scripts/domcon-cmd.nse -/usr/share/nmap/scripts/domino-enum-users.nse -/usr/share/nmap/scripts/dpap-brute.nse -/usr/share/nmap/scripts/drda-brute.nse -/usr/share/nmap/scripts/drda-info.nse -/usr/share/nmap/scripts/duplicates.nse -/usr/share/nmap/scripts/eap-info.nse -/usr/share/nmap/scripts/enip-info.nse -/usr/share/nmap/scripts/epmd-info.nse -/usr/share/nmap/scripts/eppc-enum-processes.nse -/usr/share/nmap/scripts/exploitdb.csv -/usr/share/nmap/scripts/fcrdns.nse -/usr/share/nmap/scripts/finger.nse -/usr/share/nmap/scripts/fingerprint-strings.nse -/usr/share/nmap/scripts/firewalk.nse -/usr/share/nmap/scripts/firewall-bypass.nse -/usr/share/nmap/scripts/flume-master-info.nse -/usr/share/nmap/scripts/fox-info.nse -/usr/share/nmap/scripts/freelancer-info.nse -/usr/share/nmap/scripts/ftp-anon.nse -/usr/share/nmap/scripts/ftp-bounce.nse -/usr/share/nmap/scripts/ftp-brute.nse -/usr/share/nmap/scripts/ftp-libopie.nse +/usr/share/nmap/scripts/broadcast-sonicwall-discover.nse +/usr/share/nmap/scripts/http-stored-xss.nse +/usr/share/nmap/scripts/broadcast-pc-duo.nse +/usr/share/nmap/scripts/mysql-vuln-cve2012-2122.nse +/usr/share/nmap/scripts/http-webdav-scan.nse +/usr/share/nmap/scripts/http-referer-checker.nse +/usr/share/nmap/scripts/http-fetch.nse /usr/share/nmap/scripts/ftp-proftpd-backdoor.nse -/usr/share/nmap/scripts/ftp-vsftpd-backdoor.nse -/usr/share/nmap/scripts/ftp-vuln-cve2010-4221.nse +/usr/share/nmap/scripts/broadcast-avahi-dos.nse +/usr/share/nmap/scripts/broadcast-bjnp-discover.nse +/usr/share/nmap/scripts/knx-gateway-info.nse +/usr/share/nmap/scripts/http-robtex-reverse-ip.nse +/usr/share/nmap/scripts/http-axis2-dir-traversal.nse +/usr/share/nmap/scripts/smtp-commands.nse +/usr/share/nmap/scripts/tls-ticketbleed.nse +/usr/share/nmap/scripts/llmnr-resolve.nse +/usr/share/nmap/scripts/ms-sql-tables.nse +/usr/share/nmap/scripts/broadcast-ping.nse +/usr/share/nmap/scripts/upnp-info.nse +/usr/share/nmap/scripts/http-gitweb-projects-enum.nse +/usr/share/nmap/scripts/ubiquiti-discovery.nse +/usr/share/nmap/scripts/http-internal-ip-disclosure.nse +/usr/share/nmap/scripts/knx-gateway-discover.nse +/usr/share/nmap/scripts/http-auth-finder.nse +/usr/share/nmap/scripts/citrix-enum-servers.nse +/usr/share/nmap/scripts/qconn-exec.nse +/usr/share/nmap/scripts/stuxnet-detect.nse +/usr/share/nmap/scripts/imap-capabilities.nse +/usr/share/nmap/scripts/resolveall.nse +/usr/share/nmap/scripts/http-security-headers.nse /usr/share/nmap/scripts/ganglia-info.nse -/usr/share/nmap/scripts/giop-info.nse -/usr/share/nmap/scripts/gkrellm-info.nse -/usr/share/nmap/scripts/gopher-ls.nse -/usr/share/nmap/scripts/gpsd-info.nse -/usr/share/nmap/scripts/hadoop-datanode-info.nse -/usr/share/nmap/scripts/hadoop-jobtracker-info.nse -/usr/share/nmap/scripts/hadoop-namenode-info.nse -/usr/share/nmap/scripts/hadoop-secondary-namenode-info.nse +/usr/share/nmap/scripts/cups-info.nse +/usr/share/nmap/scripts/omp2-brute.nse +/usr/share/nmap/scripts/http-csrf.nse +/usr/share/nmap/scripts/http-qnap-nas-info.nse +/usr/share/nmap/scripts/telnet-ntlm-info.nse +/usr/share/nmap/scripts/hostmap-crtsh.nse +/usr/share/nmap/scripts/ldap-novell-getpass.nse +/usr/share/nmap/scripts/krb5-enum-users.nse +/usr/share/nmap/scripts/snmp-processes.nse +/usr/share/nmap/scripts/ncp-enum-users.nse +/usr/share/nmap/scripts/drda-brute.nse /usr/share/nmap/scripts/hadoop-tasktracker-info.nse -/usr/share/nmap/scripts/hbase-master-info.nse -/usr/share/nmap/scripts/hbase-region-info.nse -/usr/share/nmap/scripts/hddtemp-info.nse -/usr/share/nmap/scripts/hnap-info.nse -/usr/share/nmap/scripts/hostmap-bfk.nse -/usr/share/nmap/scripts/hostmap-ip2hosts.nse -/usr/share/nmap/scripts/hostmap-robtex.nse -/usr/share/nmap/scripts/http-adobe-coldfusion-apsa1301.nse -/usr/share/nmap/scripts/http-affiliate-id.nse -/usr/share/nmap/scripts/http-apache-negotiation.nse -/usr/share/nmap/scripts/http-apache-server-status.nse /usr/share/nmap/scripts/http-aspnet-debug.nse -/usr/share/nmap/scripts/http-auth-finder.nse +/usr/share/nmap/scripts/broadcast-pc-anywhere.nse +/usr/share/nmap/scripts/redis-info.nse +/usr/share/nmap/scripts/http-vuln-cve2011-3192.nse /usr/share/nmap/scripts/http-auth.nse -/usr/share/nmap/scripts/http-avaya-ipoffice-users.nse -/usr/share/nmap/scripts/http-awstatstotals-exec.nse -/usr/share/nmap/scripts/http-axis2-dir-traversal.nse -/usr/share/nmap/scripts/http-backup-finder.nse +/usr/share/nmap/scripts/targets-ipv6-wordlist.nse +/usr/share/nmap/scripts/ipv6-ra-flood.nse +/usr/share/nmap/scripts/netbus-info.nse /usr/share/nmap/scripts/http-barracuda-dir-traversal.nse -/usr/share/nmap/scripts/http-brute.nse -/usr/share/nmap/scripts/http-cakephp-version.nse -/usr/share/nmap/scripts/http-chrono.nse -/usr/share/nmap/scripts/http-cisco-anyconnect.nse -/usr/share/nmap/scripts/http-coldfusion-subzero.nse -/usr/share/nmap/scripts/http-comments-displayer.nse -/usr/share/nmap/scripts/http-config-backup.nse -/usr/share/nmap/scripts/http-cors.nse -/usr/share/nmap/scripts/http-cross-domain-policy.nse -/usr/share/nmap/scripts/http-csrf.nse -/usr/share/nmap/scripts/http-date.nse -/usr/share/nmap/scripts/http-default-accounts.nse -/usr/share/nmap/scripts/http-devframework.nse -/usr/share/nmap/scripts/http-dlink-backdoor.nse -/usr/share/nmap/scripts/http-dombased-xss.nse -/usr/share/nmap/scripts/http-domino-enum-passwords.nse -/usr/share/nmap/scripts/http-drupal-enum.nse -/usr/share/nmap/scripts/http-drupal-enum-users.nse -/usr/share/nmap/scripts/http-enum.nse -/usr/share/nmap/scripts/http-errors.nse -/usr/share/nmap/scripts/http-exif-spider.nse -/usr/share/nmap/scripts/http-favicon.nse -/usr/share/nmap/scripts/http-feed.nse -/usr/share/nmap/scripts/http-fetch.nse -/usr/share/nmap/scripts/http-fileupload-exploiter.nse -/usr/share/nmap/scripts/http-form-brute.nse -/usr/share/nmap/scripts/http-form-fuzzer.nse -/usr/share/nmap/scripts/http-frontpage-login.nse -/usr/share/nmap/scripts/http-generator.nse -/usr/share/nmap/scripts/http-git.nse -/usr/share/nmap/scripts/http-gitweb-projects-enum.nse -/usr/share/nmap/scripts/http-google-malware.nse -/usr/share/nmap/scripts/http-grep.nse -/usr/share/nmap/scripts/http-headers.nse -/usr/share/nmap/scripts/http-huawei-hg5xx-vuln.nse -/usr/share/nmap/scripts/http-icloud-findmyiphone.nse -/usr/share/nmap/scripts/http-icloud-sendmsg.nse -/usr/share/nmap/scripts/http-iis-short-name-brute.nse -/usr/share/nmap/scripts/http-iis-webdav-vuln.nse -/usr/share/nmap/scripts/http-internal-ip-disclosure.nse +/usr/share/nmap/scripts/smb-psexec.nse +/usr/share/nmap/scripts/broadcast-ospf2-discover.nse +/usr/share/nmap/scripts/http-wordpress-users.nse +/usr/share/nmap/scripts/ssh-publickey-acceptance.nse +/usr/share/nmap/scripts/mysql-users.nse +/usr/share/nmap/scripts/mysql-dump-hashes.nse +/usr/share/nmap/scripts/smb-mbenum.nse +/usr/share/nmap/scripts/smb-enum-sessions.nse +/usr/share/nmap/scripts/p2p-conficker.nse +/usr/share/nmap/scripts/http-userdir-enum.nse +/usr/share/nmap/scripts/mysql-query.nse +/usr/share/nmap/scripts/http-vuln-cve2017-5689.nse +/usr/share/nmap/scripts/dns-zone-transfer.nse +/usr/share/nmap/scripts/ventrilo-info.nse +/usr/share/nmap/scripts/snmp-sysdescr.nse +/usr/share/nmap/scripts/snmp-interfaces.nse +/usr/share/nmap/scripts/citrix-enum-apps.nse +/usr/share/nmap/scripts/membase-brute.nse +/usr/share/nmap/scripts/dpap-brute.nse +/usr/share/nmap/scripts/pop3-brute.nse +/usr/share/nmap/scripts/http-vhosts.nse +/usr/share/nmap/scripts/allseeingeye-info.nse /usr/share/nmap/scripts/http-joomla-brute.nse -/usr/share/nmap/scripts/http-litespeed-sourcecode-download.nse -/usr/share/nmap/scripts/http-ls.nse -/usr/share/nmap/scripts/http-majordomo2-dir-traversal.nse -/usr/share/nmap/scripts/http-malware-host.nse -/usr/share/nmap/scripts/http-mcmp.nse +/usr/share/nmap/scripts/ssh-hostkey.nse +/usr/share/nmap/scripts/membase-http-info.nse +/usr/share/nmap/scripts/unusual-port.nse +/usr/share/nmap/scripts/openlookup-info.nse +/usr/share/nmap/scripts/snmp-hh3c-logins.nse +/usr/share/nmap/scripts/cics-info.nse +/usr/share/nmap/scripts/irc-unrealircd-backdoor.nse +/usr/share/nmap/scripts/oracle-tns-version.nse +/usr/share/nmap/scripts/db2-das-info.nse +/usr/share/nmap/scripts/dns-ip6-arpa-scan.nse +/usr/share/nmap/scripts/http-favicon.nse +/usr/share/nmap/scripts/mikrotik-routeros-brute.nse +/usr/share/nmap/scripts/http-ntlm-info.nse +/usr/share/nmap/scripts/ssh2-enum-algos.nse +/usr/share/nmap/scripts/auth-spoof.nse +/usr/share/nmap/scripts/http-adobe-coldfusion-apsa1301.nse +/usr/share/nmap/scripts/http-hp-ilo-info.nse +/usr/share/nmap/scripts/broadcast-jenkins-discover.nse /usr/share/nmap/scripts/http-methods.nse -/usr/share/nmap/scripts/http-method-tamper.nse /usr/share/nmap/scripts/http-mobileversion-checker.nse -/usr/share/nmap/scripts/http-ntlm-info.nse -/usr/share/nmap/scripts/http-open-proxy.nse -/usr/share/nmap/scripts/http-open-redirect.nse -/usr/share/nmap/scripts/http-passwd.nse -/usr/share/nmap/scripts/http-phpmyadmin-dir-traversal.nse -/usr/share/nmap/scripts/http-phpself-xss.nse -/usr/share/nmap/scripts/http-php-version.nse -/usr/share/nmap/scripts/http-proxy-brute.nse -/usr/share/nmap/scripts/http-put.nse -/usr/share/nmap/scripts/http-qnap-nas-info.nse -/usr/share/nmap/scripts/http-referer-checker.nse -/usr/share/nmap/scripts/http-rfi-spider.nse -/usr/share/nmap/scripts/http-robots.txt.nse -/usr/share/nmap/scripts/http-robtex-reverse-ip.nse -/usr/share/nmap/scripts/http-robtex-shared-ns.nse -/usr/share/nmap/scripts/http-server-header.nse -/usr/share/nmap/scripts/http-shellshock.nse -/usr/share/nmap/scripts/http-sitemap-generator.nse -/usr/share/nmap/scripts/http-slowloris-check.nse -/usr/share/nmap/scripts/http-slowloris.nse -/usr/share/nmap/scripts/http-sql-injection.nse -/usr/share/nmap/scripts/http-stored-xss.nse -/usr/share/nmap/scripts/http-svn-enum.nse -/usr/share/nmap/scripts/http-svn-info.nse -/usr/share/nmap/scripts/http-title.nse -/usr/share/nmap/scripts/http-tplink-dir-traversal.nse -/usr/share/nmap/scripts/http-trace.nse -/usr/share/nmap/scripts/http-traceroute.nse -/usr/share/nmap/scripts/http-unsafe-output-escaping.nse -/usr/share/nmap/scripts/http-useragent-tester.nse -/usr/share/nmap/scripts/http-userdir-enum.nse -/usr/share/nmap/scripts/http-vhosts.nse -/usr/share/nmap/scripts/http-virustotal.nse -/usr/share/nmap/scripts/http-vlcstreamer-ls.nse -/usr/share/nmap/scripts/http-vmware-path-vuln.nse -/usr/share/nmap/scripts/http-vuln-cve2006-3392.nse -/usr/share/nmap/scripts/http-vuln-cve2009-3960.nse -/usr/share/nmap/scripts/http-vuln-cve2010-0738.nse -/usr/share/nmap/scripts/http-vuln-cve2010-2861.nse -/usr/share/nmap/scripts/http-vuln-cve2011-3192.nse -/usr/share/nmap/scripts/http-vuln-cve2011-3368.nse +/usr/share/nmap/scripts/http-git.nse +/usr/share/nmap/scripts/ms-sql-dump-hashes.nse +/usr/share/nmap/scripts/telnet-encryption.nse +/usr/share/nmap/scripts/ftp-libopie.nse +/usr/share/nmap/scripts/jdwp-inject.nse +/usr/share/nmap/scripts/http-enum.nse +/usr/share/nmap/scripts/nessus-brute.nse +/usr/share/nmap/scripts/snmp-info.nse +/usr/share/nmap/scripts/asn-query.nse +/usr/share/nmap/scripts/ms-sql-info.nse +/usr/share/nmap/scripts/http-cisco-anyconnect.nse +/usr/share/nmap/scripts/sip-enum-users.nse +/usr/share/nmap/scripts/firewalk.nse +/usr/share/nmap/scripts/xdmcp-discover.nse +/usr/share/nmap/scripts/stun-version.nse +/usr/share/nmap/scripts/cccam-version.nse +/usr/share/nmap/scripts/smtp-brute.nse +/usr/share/nmap/scripts/http-errors.nse +/usr/share/nmap/scripts/smb-webexec-exploit.nse /usr/share/nmap/scripts/http-vuln-cve2012-1823.nse -/usr/share/nmap/scripts/http-vuln-cve2013-0156.nse -/usr/share/nmap/scripts/http-vuln-cve2013-6786.nse -/usr/share/nmap/scripts/http-vuln-cve2013-7091.nse -/usr/share/nmap/scripts/http-vuln-cve2014-2126.nse -/usr/share/nmap/scripts/http-vuln-cve2014-2127.nse -/usr/share/nmap/scripts/http-vuln-cve2014-2128.nse -/usr/share/nmap/scripts/http-vuln-cve2014-2129.nse -/usr/share/nmap/scripts/http-vuln-cve2014-3704.nse -/usr/share/nmap/scripts/http-vuln-cve2014-8877.nse -/usr/share/nmap/scripts/http-vuln-cve2015-1427.nse -/usr/share/nmap/scripts/http-vuln-cve2015-1635.nse -/usr/share/nmap/scripts/http-vuln-cve2017-5638.nse -/usr/share/nmap/scripts/http-vuln-INTEL-SA-00075.nse -/usr/share/nmap/scripts/http-vuln-misfortune-cookie.nse -/usr/share/nmap/scripts/http-vuln-wnr1000-creds.nse -/usr/share/nmap/scripts/http-waf-detect.nse -/usr/share/nmap/scripts/http-waf-fingerprint.nse -/usr/share/nmap/scripts/http-webdav-scan.nse -/usr/share/nmap/scripts/http-wordpress-brute.nse -/usr/share/nmap/scripts/http-wordpress-enum.nse -/usr/share/nmap/scripts/http-wordpress-users.nse -/usr/share/nmap/scripts/http-xssed.nse -/usr/share/nmap/scripts/iax2-brute.nse -/usr/share/nmap/scripts/iax2-version.nse -/usr/share/nmap/scripts/icap-info.nse -/usr/share/nmap/scripts/iis-buffer-overflow.nse -/usr/share/nmap/scripts/ike-version.nse -/usr/share/nmap/scripts/imap-brute.nse -/usr/share/nmap/scripts/imap-capabilities.nse -/usr/share/nmap/scripts/imap-ntlm-info.nse -/usr/share/nmap/scripts/informix-brute.nse -/usr/share/nmap/scripts/informix-query.nse -/usr/share/nmap/scripts/informix-tables.nse -/usr/share/nmap/scripts/ip-forwarding.nse -/usr/share/nmap/scripts/ip-geolocation-geoplugin.nse -/usr/share/nmap/scripts/ip-geolocation-ipinfodb.nse +/usr/share/nmap/scripts/broadcast-upnp-info.nse +/usr/share/nmap/scripts/hnap-info.nse +/usr/share/nmap/scripts/targets-ipv6-multicast-invalid-dst.nse +/usr/share/nmap/scripts/x11-access.nse /usr/share/nmap/scripts/ip-geolocation-map-bing.nse -/usr/share/nmap/scripts/ip-geolocation-map-google.nse -/usr/share/nmap/scripts/ip-geolocation-map-kml.nse -/usr/share/nmap/scripts/ip-geolocation-maxmind.nse -/usr/share/nmap/scripts/ip-https-discover.nse -/usr/share/nmap/scripts/ipidseq.nse -/usr/share/nmap/scripts/ipmi-brute.nse -/usr/share/nmap/scripts/ipmi-cipher-zero.nse -/usr/share/nmap/scripts/ipmi-version.nse -/usr/share/nmap/scripts/ipv6-multicast-mld-list.nse +/usr/share/nmap/scripts/telnet-brute.nse +/usr/share/nmap/scripts/http-apache-server-status.nse +/usr/share/nmap/scripts/mysql-variables.nse +/usr/share/nmap/scripts/snmp-win32-shares.nse +/usr/share/nmap/scripts/mqtt-subscribe.nse +/usr/share/nmap/scripts/ssl-cert-intaddr.nse +/usr/share/nmap/scripts/puppet-naivesigning.nse +/usr/share/nmap/scripts/dns-client-subnet-scan.nse +/usr/share/nmap/scripts/hbase-master-info.nse +/usr/share/nmap/scripts/nntp-ntlm-info.nse +/usr/share/nmap/scripts/http-unsafe-output-escaping.nse +/usr/share/nmap/scripts/ssl-ccs-injection.nse +/usr/share/nmap/scripts/ip-forwarding.nse +/usr/share/nmap/scripts/tso-brute.nse +/usr/share/nmap/scripts/http-feed.nse +/usr/share/nmap/scripts/pjl-ready-message.nse +/usr/share/nmap/scripts/hostmap-bfk.nse +/usr/share/nmap/scripts/ajp-headers.nse +/usr/share/nmap/scripts/smb-vuln-webexec.nse +/usr/share/nmap/scripts/amqp-info.nse +/usr/share/nmap/scripts/rlogin-brute.nse +/usr/share/nmap/scripts/bjnp-discover.nse +/usr/share/nmap/scripts/backorifice-brute.nse +/usr/share/nmap/scripts/http-method-tamper.nse +/usr/share/nmap/scripts/broadcast-networker-discover.nse +/usr/share/nmap/scripts/http-bigip-cookie.nse +/usr/share/nmap/scripts/ajp-request.nse +/usr/share/nmap/scripts/ssh-brute.nse +/usr/share/nmap/scripts/dns-nsec3-enum.nse +/usr/share/nmap/scripts/fingerprint-strings.nse +/usr/share/nmap/scripts/dns-random-srcport.nse +/usr/share/nmap/scripts/ftp-anon.nse +/usr/share/nmap/scripts/teamspeak2-version.nse +/usr/share/nmap/scripts/daap-get-library.nse /usr/share/nmap/scripts/ipv6-node-info.nse -/usr/share/nmap/scripts/ipv6-ra-flood.nse -/usr/share/nmap/scripts/irc-botnet-channels.nse -/usr/share/nmap/scripts/irc-brute.nse -/usr/share/nmap/scripts/irc-info.nse -/usr/share/nmap/scripts/irc-sasl-brute.nse -/usr/share/nmap/scripts/irc-unrealircd-backdoor.nse -/usr/share/nmap/scripts/iscsi-brute.nse -/usr/share/nmap/scripts/iscsi-info.nse -/usr/share/nmap/scripts/isns-info.nse -/usr/share/nmap/scripts/jdwp-exec.nse -/usr/share/nmap/scripts/jdwp-info.nse -/usr/share/nmap/scripts/jdwp-inject.nse -/usr/share/nmap/scripts/jdwp-version.nse -/usr/share/nmap/scripts/knx-gateway-discover.nse -/usr/share/nmap/scripts/knx-gateway-info.nse -/usr/share/nmap/scripts/krb5-enum-users.nse -/usr/share/nmap/scripts/ldap-brute.nse -/usr/share/nmap/scripts/ldap-novell-getpass.nse -/usr/share/nmap/scripts/ldap-rootdse.nse -/usr/share/nmap/scripts/ldap-search.nse +/usr/share/nmap/scripts/murmur-version.nse +/usr/share/nmap/scripts/pptp-version.nse +/usr/share/nmap/scripts/http-coldfusion-subzero.nse +/usr/share/nmap/scripts/smtp-enum-users.nse +/usr/share/nmap/scripts/tor-consensus-checker.nse +/usr/share/nmap/scripts/smb-protocols.nse +/usr/share/nmap/scripts/http-malware-host.nse /usr/share/nmap/scripts/lexmark-config.nse -/usr/share/nmap/scripts/llmnr-resolve.nse -/usr/share/nmap/scripts/lltd-discovery.nse -/usr/share/nmap/scripts/maxdb-info.nse -/usr/share/nmap/scripts/mcafee-epo-agent.nse -/usr/share/nmap/scripts/membase-brute.nse -/usr/share/nmap/scripts/membase-http-info.nse -/usr/share/nmap/scripts/memcached-info.nse -/usr/share/nmap/scripts/metasploit-info.nse -/usr/share/nmap/scripts/metasploit-msgrpc-brute.nse -/usr/share/nmap/scripts/metasploit-xmlrpc-brute.nse -/usr/share/nmap/scripts/mikrotik-routeros-brute.nse -/usr/share/nmap/scripts/mmouse-brute.nse -/usr/share/nmap/scripts/mmouse-exec.nse -/usr/share/nmap/scripts/modbus-discover.nse -/usr/share/nmap/scripts/mongodb-brute.nse -/usr/share/nmap/scripts/mongodb-databases.nse -/usr/share/nmap/scripts/mongodb-info.nse -/usr/share/nmap/scripts/mqtt-subscribe.nse -/usr/share/nmap/scripts/mrinfo.nse -/usr/share/nmap/scripts/msrpc-enum.nse -/usr/share/nmap/scripts/ms-sql-brute.nse -/usr/share/nmap/scripts/ms-sql-config.nse +/usr/share/nmap/scripts/http-vuln-cve2017-1001000.nse +/usr/share/nmap/scripts/voldemort-info.nse /usr/share/nmap/scripts/ms-sql-dac.nse -/usr/share/nmap/scripts/ms-sql-dump-hashes.nse -/usr/share/nmap/scripts/ms-sql-empty-password.nse /usr/share/nmap/scripts/ms-sql-hasdbaccess.nse -/usr/share/nmap/scripts/ms-sql-info.nse -/usr/share/nmap/scripts/ms-sql-ntlm-info.nse -/usr/share/nmap/scripts/ms-sql-query.nse -/usr/share/nmap/scripts/ms-sql-tables.nse -/usr/share/nmap/scripts/ms-sql-xp-cmdshell.nse -/usr/share/nmap/scripts/mtrace.nse -/usr/share/nmap/scripts/murmur-version.nse -/usr/share/nmap/scripts/mysql-audit.nse -/usr/share/nmap/scripts/mysql-brute.nse -/usr/share/nmap/scripts/mysql-databases.nse -/usr/share/nmap/scripts/mysql-dump-hashes.nse -/usr/share/nmap/scripts/mysql-empty-password.nse -/usr/share/nmap/scripts/mysql-enum.nse -/usr/share/nmap/scripts/mysql-info.nse -/usr/share/nmap/scripts/mysql-query.nse -/usr/share/nmap/scripts/mysql-users.nse -/usr/share/nmap/scripts/mysql-variables.nse -/usr/share/nmap/scripts/mysql-vuln-cve2012-2122.nse -/usr/share/nmap/scripts/nat-pmp-info.nse -/usr/share/nmap/scripts/nat-pmp-mapport.nse -/usr/share/nmap/scripts/nbstat.nse -/usr/share/nmap/scripts/ncp-enum-users.nse +/usr/share/nmap/scripts/smb-vuln-regsvc-dos.nse +/usr/share/nmap/scripts/http-drupal-enum-users.nse +/usr/share/nmap/scripts/flume-master-info.nse +/usr/share/nmap/scripts/rpcap-info.nse +/usr/share/nmap/scripts/metasploit-msgrpc-brute.nse +/usr/share/nmap/scripts/smb-enum-processes.nse +/usr/share/nmap/scripts/http-vuln-cve2014-2127.nse +/usr/share/nmap/scripts/xmpp-brute.nse +/usr/share/nmap/scripts/ike-version.nse +/usr/share/nmap/scripts/http-svn-info.nse +/usr/share/nmap/scripts/servicetags.nse +/usr/share/nmap/scripts/sshv1.nse +/usr/share/nmap/scripts/quake3-info.nse +/usr/share/nmap/scripts/http-backup-finder.nse +/usr/share/nmap/scripts/smb-vuln-ms07-029.nse +/usr/share/nmap/scripts/http-vuln-cve2015-1427.nse +/usr/share/nmap/scripts/netbus-brute.nse /usr/share/nmap/scripts/ncp-serverinfo.nse +/usr/share/nmap/scripts/vmware-version.nse +/usr/share/nmap/scripts/ipv6-multicast-mld-list.nse +/usr/share/nmap/scripts/broadcast-pim-discovery.nse +/usr/share/nmap/scripts/broadcast-wake-on-lan.nse +/usr/share/nmap/scripts/smtp-vuln-cve2010-4344.nse +/usr/share/nmap/scripts/realvnc-auth-bypass.nse +/usr/share/nmap/scripts/tls-nextprotoneg.nse +/usr/share/nmap/scripts/nje-pass-brute.nse +/usr/share/nmap/scripts/http-waf-detect.nse +/usr/share/nmap/scripts/http-vuln-cve2013-6786.nse +/usr/share/nmap/scripts/dns-brute.nse +/usr/share/nmap/scripts/mysql-info.nse +/usr/share/nmap/scripts/smb-ls.nse +/usr/share/nmap/scripts/rusers.nse +/usr/share/nmap/scripts/http-iis-short-name-brute.nse +/usr/share/nmap/scripts/broadcast-novell-locate.nse +/usr/share/nmap/scripts/sslv2-drown.nse +/usr/share/nmap/scripts/vnc-title.nse +/usr/share/nmap/scripts/socks-open-proxy.nse +/usr/share/nmap/scripts/http-vuln-cve2014-2129.nse +/usr/share/nmap/scripts/backorifice-info.nse +/usr/share/nmap/scripts/sip-call-spoof.nse +/usr/share/nmap/scripts/quake3-master-getservers.nse +/usr/share/nmap/scripts/ms-sql-query.nse +/usr/share/nmap/scripts/dns-srv-enum.nse +/usr/share/nmap/scripts/ldap-search.nse +/usr/share/nmap/scripts/smb-enum-shares.nse /usr/share/nmap/scripts/ndmp-fs-info.nse -/usr/share/nmap/scripts/ndmp-version.nse -/usr/share/nmap/scripts/nessus-brute.nse -/usr/share/nmap/scripts/nessus-xmlrpc-brute.nse +/usr/share/nmap/scripts/broadcast-netbios-master-browser.nse +/usr/share/nmap/scripts/targets-ipv6-multicast-slaac.nse +/usr/share/nmap/scripts/clamav-exec.nse +/usr/share/nmap/scripts/informix-tables.nse +/usr/share/nmap/scripts/broadcast-dns-service-discovery.nse +/usr/share/nmap/scripts/http-robots.txt.nse +/usr/share/nmap/scripts/http-open-redirect.nse +/usr/share/nmap/scripts/afp-brute.nse +/usr/share/nmap/scripts/versant-info.nse +/usr/share/nmap/scripts/vnc-brute.nse +/usr/share/nmap/scripts/cvs-brute-repository.nse +/usr/share/nmap/scripts/openwebnet-discovery.nse /usr/share/nmap/scripts/netbus-auth-bypass.nse -/usr/share/nmap/scripts/netbus-brute.nse -/usr/share/nmap/scripts/netbus-info.nse -/usr/share/nmap/scripts/netbus-version.nse -/usr/share/nmap/scripts/nexpose-brute.nse -/usr/share/nmap/scripts/nfs-ls.nse -/usr/share/nmap/scripts/nfs-showmount.nse +/usr/share/nmap/scripts/broadcast-ms-sql-discover.nse +/usr/share/nmap/scripts/rdp-ntlm-info.nse +/usr/share/nmap/scripts/informix-brute.nse +/usr/share/nmap/scripts/broadcast-ripng-discover.nse +/usr/share/nmap/scripts/tn3270-screen.nse +/usr/share/nmap/scripts/http-iis-webdav-vuln.nse +/usr/share/nmap/scripts/ovs-agent-version.nse /usr/share/nmap/scripts/nfs-statfs.nse -/usr/share/nmap/scripts/nje-node-brute.nse -/usr/share/nmap/scripts/nje-pass-brute.nse -/usr/share/nmap/scripts/nntp-ntlm-info.nse -/usr/share/nmap/scripts/nping-brute.nse -/usr/share/nmap/scripts/nrpe-enum.nse -/usr/share/nmap/scripts/ntp-info.nse -/usr/share/nmap/scripts/ntp-monlist.nse -/usr/share/nmap/scripts/omp2-brute.nse -/usr/share/nmap/scripts/omp2-enum-targets.nse -/usr/share/nmap/scripts/omron-info.nse -/usr/share/nmap/scripts/openlookup-info.nse -/usr/share/nmap/scripts/openvas.csv -/usr/share/nmap/scripts/openvas-otp-brute.nse -/usr/share/nmap/scripts/oracle-brute.nse -/usr/share/nmap/scripts/oracle-brute-stealth.nse +/usr/share/nmap/scripts/http-tplink-dir-traversal.nse +/usr/share/nmap/scripts/broadcast-eigrp-discovery.nse +/usr/share/nmap/scripts/rsync-list-modules.nse +/usr/share/nmap/scripts/modbus-discover.nse +/usr/share/nmap/scripts/ip-https-discover.nse +/usr/share/nmap/scripts/smb-brute.nse +/usr/share/nmap/scripts/deluge-rpc-brute.nse +/usr/share/nmap/scripts/smtp-ntlm-info.nse +/usr/share/nmap/scripts/mysql-enum.nse +/usr/share/nmap/scripts/broadcast-db2-discover.nse +/usr/share/nmap/scripts/ip-geolocation-geoplugin.nse +/usr/share/nmap/scripts/http-affiliate-id.nse +/usr/share/nmap/scripts/sniffer-detect.nse +/usr/share/nmap/scripts/iscsi-brute.nse +/usr/share/nmap/scripts/http-open-proxy.nse /usr/share/nmap/scripts/oracle-enum-users.nse -/usr/share/nmap/scripts/oracle-sid-brute.nse -/usr/share/nmap/scripts/oracle-tns-version.nse -/usr/share/nmap/scripts/osvdb.csv -/usr/share/nmap/scripts/ovs-agent-version.nse -/usr/share/nmap/scripts/p2p-conficker.nse +/usr/share/nmap/scripts/domino-enum-users.nse +/usr/share/nmap/scripts/ssh-run.nse +/usr/share/nmap/scripts/mysql-audit.nse +/usr/share/nmap/scripts/ssl-known-key.nse +/usr/share/nmap/scripts/lltd-discovery.nse +/usr/share/nmap/scripts/coap-resources.nse +/usr/share/nmap/scripts/acarsd-info.nse +/usr/share/nmap/scripts/smb-system-info.nse +/usr/share/nmap/scripts/tftp-enum.nse +/usr/share/nmap/scripts/http-avaya-ipoffice-users.nse +/usr/share/nmap/scripts/targets-ipv6-multicast-mld.nse +/usr/share/nmap/scripts/snmp-ios-config.nse +/usr/share/nmap/scripts/http-dlink-backdoor.nse +/usr/share/nmap/scripts/dns-zeustracker.nse +/usr/share/nmap/scripts/jdwp-info.nse +/usr/share/nmap/scripts/enip-info.nse +/usr/share/nmap/scripts/hadoop-secondary-namenode-info.nse +/usr/share/nmap/scripts/http-comments-displayer.nse +/usr/share/nmap/scripts/ldap-brute.nse +/usr/share/nmap/scripts/http-drupal-enum.nse +/usr/share/nmap/scripts/ip-geolocation-maxmind.nse +/usr/share/nmap/scripts/script.db +/usr/share/nmap/scripts/nexpose-brute.nse +/usr/share/nmap/scripts/targets-traceroute.nse +/usr/share/nmap/scripts/targets-xml.nse +/usr/share/nmap/scripts/smb-flood.nse +/usr/share/nmap/scripts/banner.nse +/usr/share/nmap/scripts/url-snarf.nse +/usr/share/nmap/scripts/dns-cache-snoop.nse +/usr/share/nmap/scripts/cics-user-brute.nse +/usr/share/nmap/scripts/ssl-enum-ciphers.nse +/usr/share/nmap/scripts/smb2-security-mode.nse +/usr/share/nmap/scripts/freelancer-info.nse +/usr/share/nmap/scripts/vulscan +/usr/share/nmap/scripts/vulscan/.git +/usr/share/nmap/scripts/vulscan/.git/branches +/usr/share/nmap/scripts/vulscan/.git/packed-refs +/usr/share/nmap/scripts/vulscan/.git/objects +/usr/share/nmap/scripts/vulscan/.git/objects/info +/usr/share/nmap/scripts/vulscan/.git/objects/pack +/usr/share/nmap/scripts/vulscan/.git/objects/pack/pack-8dc7d2adf724eddf77377d788ddeb14e46a3473d.pack +/usr/share/nmap/scripts/vulscan/.git/objects/pack/pack-8dc7d2adf724eddf77377d788ddeb14e46a3473d.idx +/usr/share/nmap/scripts/vulscan/.git/index +/usr/share/nmap/scripts/vulscan/.git/refs +/usr/share/nmap/scripts/vulscan/.git/refs/heads +/usr/share/nmap/scripts/vulscan/.git/refs/heads/master +/usr/share/nmap/scripts/vulscan/.git/refs/remotes +/usr/share/nmap/scripts/vulscan/.git/refs/remotes/origin +/usr/share/nmap/scripts/vulscan/.git/refs/remotes/origin/HEAD +/usr/share/nmap/scripts/vulscan/.git/refs/tags +/usr/share/nmap/scripts/vulscan/.git/logs +/usr/share/nmap/scripts/vulscan/.git/logs/refs +/usr/share/nmap/scripts/vulscan/.git/logs/refs/heads +/usr/share/nmap/scripts/vulscan/.git/logs/refs/heads/master +/usr/share/nmap/scripts/vulscan/.git/logs/refs/remotes +/usr/share/nmap/scripts/vulscan/.git/logs/refs/remotes/origin +/usr/share/nmap/scripts/vulscan/.git/logs/refs/remotes/origin/HEAD +/usr/share/nmap/scripts/vulscan/.git/logs/HEAD +/usr/share/nmap/scripts/vulscan/.git/description +/usr/share/nmap/scripts/vulscan/.git/hooks +/usr/share/nmap/scripts/vulscan/.git/hooks/commit-msg.sample +/usr/share/nmap/scripts/vulscan/.git/hooks/applypatch-msg.sample +/usr/share/nmap/scripts/vulscan/.git/hooks/pre-receive.sample +/usr/share/nmap/scripts/vulscan/.git/hooks/pre-push.sample +/usr/share/nmap/scripts/vulscan/.git/hooks/pre-commit.sample +/usr/share/nmap/scripts/vulscan/.git/hooks/pre-applypatch.sample +/usr/share/nmap/scripts/vulscan/.git/hooks/post-update.sample +/usr/share/nmap/scripts/vulscan/.git/hooks/prepare-commit-msg.sample +/usr/share/nmap/scripts/vulscan/.git/hooks/fsmonitor-watchman.sample +/usr/share/nmap/scripts/vulscan/.git/hooks/pre-merge-commit.sample +/usr/share/nmap/scripts/vulscan/.git/hooks/pre-rebase.sample +/usr/share/nmap/scripts/vulscan/.git/hooks/update.sample +/usr/share/nmap/scripts/vulscan/.git/info +/usr/share/nmap/scripts/vulscan/.git/info/exclude +/usr/share/nmap/scripts/vulscan/.git/config +/usr/share/nmap/scripts/vulscan/.git/HEAD +/usr/share/nmap/scripts/vulscan/vulscan.nse +/usr/share/nmap/scripts/vulscan/cve.csv +/usr/share/nmap/scripts/vulscan/README.md +/usr/share/nmap/scripts/vulscan/osvdb.csv +/usr/share/nmap/scripts/vulscan/openvas.csv +/usr/share/nmap/scripts/vulscan/securityfocus.csv +/usr/share/nmap/scripts/vulscan/exploitdb.csv +/usr/share/nmap/scripts/vulscan/securitytracker.csv +/usr/share/nmap/scripts/vulscan/xforce.csv +/usr/share/nmap/scripts/vulscan/.gitattributes +/usr/share/nmap/scripts/vulscan/_config.yml +/usr/share/nmap/scripts/vulscan/COPYING.TXT +/usr/share/nmap/scripts/vulscan/scipvuldb.csv +/usr/share/nmap/scripts/vulscan/logo.png +/usr/share/nmap/scripts/vulscan/utilities +/usr/share/nmap/scripts/vulscan/utilities/updater +/usr/share/nmap/scripts/vulscan/utilities/updater/updateFiles.sh +/usr/share/nmap/scripts/vulscan/utilities/docker +/usr/share/nmap/scripts/vulscan/utilities/docker/Dockerfile_README.md +/usr/share/nmap/scripts/vulscan/utilities/docker/Dockerfile +/usr/share/nmap/scripts/http-slowloris.nse +/usr/share/nmap/scripts/ipidseq.nse +/usr/share/nmap/scripts/http-vuln-cve2006-3392.nse +/usr/share/nmap/scripts/http-frontpage-login.nse +/usr/share/nmap/scripts/smb-vuln-ms17-010.nse +/usr/share/nmap/scripts/targets-ipv6-multicast-echo.nse +/usr/share/nmap/scripts/https-redirect.nse +/usr/share/nmap/scripts/iscsi-info.nse +/usr/share/nmap/scripts/auth-owners.nse +/usr/share/nmap/scripts/reverse-index.nse +/usr/share/nmap/scripts/dns-recursion.nse +/usr/share/nmap/scripts/http-php-version.nse +/usr/share/nmap/scripts/dict-info.nse +/usr/share/nmap/scripts/gpsd-info.nse +/usr/share/nmap/scripts/duplicates.nse +/usr/share/nmap/scripts/irc-sasl-brute.nse +/usr/share/nmap/scripts/jdwp-exec.nse +/usr/share/nmap/scripts/nrpe-enum.nse +/usr/share/nmap/scripts/smb-print-text.nse +/usr/share/nmap/scripts/http-icloud-sendmsg.nse +/usr/share/nmap/scripts/http-cakephp-version.nse +/usr/share/nmap/scripts/broadcast-pppoe-discover.nse +/usr/share/nmap/scripts/hostmap-robtex.nse +/usr/share/nmap/scripts/cassandra-info.nse /usr/share/nmap/scripts/path-mtu.nse -/usr/share/nmap/scripts/pcanywhere-brute.nse -/usr/share/nmap/scripts/pcworx-info.nse +/usr/share/nmap/scripts/fox-info.nse +/usr/share/nmap/scripts/http-title.nse +/usr/share/nmap/scripts/http-generator.nse +/usr/share/nmap/scripts/http-vuln-cve2009-3960.nse +/usr/share/nmap/scripts/http-robtex-shared-ns.nse +/usr/share/nmap/scripts/http-slowloris-check.nse /usr/share/nmap/scripts/pgsql-brute.nse -/usr/share/nmap/scripts/pjl-ready-message.nse -/usr/share/nmap/scripts/pop3-brute.nse -/usr/share/nmap/scripts/pop3-capabilities.nse -/usr/share/nmap/scripts/pop3-ntlm-info.nse -/usr/share/nmap/scripts/pptp-version.nse -/usr/share/nmap/scripts/qconn-exec.nse -/usr/share/nmap/scripts/qscan.nse -/usr/share/nmap/scripts/quake1-info.nse -/usr/share/nmap/scripts/quake3-info.nse -/usr/share/nmap/scripts/quake3-master-getservers.nse -/usr/share/nmap/scripts/rdp-enum-encryption.nse -/usr/share/nmap/scripts/rdp-vuln-ms12-020.nse -/usr/share/nmap/scripts/README.md -/usr/share/nmap/scripts/realvnc-auth-bypass.nse -/usr/share/nmap/scripts/redis-brute.nse -/usr/share/nmap/scripts/redis-info.nse -/usr/share/nmap/scripts/resolveall.nse -/usr/share/nmap/scripts/reverse-index.nse -/usr/share/nmap/scripts/rexec-brute.nse -/usr/share/nmap/scripts/rfc868-time.nse -/usr/share/nmap/scripts/riak-http-info.nse -/usr/share/nmap/scripts/rlogin-brute.nse +/usr/share/nmap/scripts/cics-enum.nse /usr/share/nmap/scripts/rmi-dumpregistry.nse -/usr/share/nmap/scripts/rmi-vuln-classloader.nse -/usr/share/nmap/scripts/rpcap-brute.nse -/usr/share/nmap/scripts/rpcap-info.nse -/usr/share/nmap/scripts/rpc-grind.nse -/usr/share/nmap/scripts/rpcinfo.nse -/usr/share/nmap/scripts/rsync-brute.nse -/usr/share/nmap/scripts/rsync-list-modules.nse -/usr/share/nmap/scripts/rtsp-methods.nse -/usr/share/nmap/scripts/rtsp-url-brute.nse -/usr/share/nmap/scripts/rusers.nse -/usr/share/nmap/scripts/s7-info.nse -/usr/share/nmap/scripts/samba-vuln-cve-2012-1182.nse -/usr/share/nmap/scripts/scipvuldb.csv -/usr/share/nmap/scripts/script.db -/usr/share/nmap/scripts/securityfocus.csv -/usr/share/nmap/scripts/securitytracker.csv -/usr/share/nmap/scripts/servicetags.nse -/usr/share/nmap/scripts/shodan-api.nse -/usr/share/nmap/scripts/sip-brute.nse -/usr/share/nmap/scripts/sip-call-spoof.nse -/usr/share/nmap/scripts/sip-enum-users.nse -/usr/share/nmap/scripts/sip-methods.nse -/usr/share/nmap/scripts/skypev2-version.nse -/usr/share/nmap/scripts/smb-brute.nse -/usr/share/nmap/scripts/smb-enum-domains.nse -/usr/share/nmap/scripts/smb-enum-groups.nse -/usr/share/nmap/scripts/smb-enum-processes.nse -/usr/share/nmap/scripts/smb-enum-sessions.nse -/usr/share/nmap/scripts/smb-enum-shares.nse -/usr/share/nmap/scripts/smb-enum-users.nse -/usr/share/nmap/scripts/smb-flood.nse -/usr/share/nmap/scripts/smb-ls.nse -/usr/share/nmap/scripts/smb-mbenum.nse +/usr/share/nmap/scripts/smb-vuln-ms10-061.nse +/usr/share/nmap/scripts/citrix-enum-servers-xml.nse +/usr/share/nmap/scripts/nat-pmp-info.nse +/usr/share/nmap/scripts/http-useragent-tester.nse +/usr/share/nmap/scripts/ntp-info.nse +/usr/share/nmap/scripts/dns-update.nse +/usr/share/nmap/scripts/http-exif-spider.nse +/usr/share/nmap/scripts/lu-enum.nse +/usr/share/nmap/scripts/fcrdns.nse +/usr/share/nmap/scripts/xmlrpc-methods.nse +/usr/share/nmap/scripts/sstp-discover.nse +/usr/share/nmap/scripts/http-svn-enum.nse +/usr/share/nmap/scripts/whois-ip.nse +/usr/share/nmap/scripts/rfc868-time.nse +/usr/share/nmap/scripts/broadcast-hid-discoveryd.nse +/usr/share/nmap/scripts/rdp-enum-encryption.nse +/usr/share/nmap/scripts/quake1-info.nse +/usr/share/nmap/scripts/ssh-auth-methods.nse +/usr/share/nmap/scripts/http-ls.nse +/usr/share/nmap/scripts/ipmi-cipher-zero.nse +/usr/share/nmap/scripts/mrinfo.nse +/usr/share/nmap/scripts/ftp-syst.nse +/usr/share/nmap/scripts/domcon-cmd.nse +/usr/share/nmap/scripts/whois-domain.nse +/usr/share/nmap/scripts/address-info.nse +/usr/share/nmap/scripts/bitcoinrpc-info.nse +/usr/share/nmap/scripts/afp-serverinfo.nse +/usr/share/nmap/scripts/ndmp-version.nse +/usr/share/nmap/scripts/http-vuln-misfortune-cookie.nse +/usr/share/nmap/scripts/gkrellm-info.nse +/usr/share/nmap/scripts/http-server-header.nse +/usr/share/nmap/scripts/ftp-brute.nse +/usr/share/nmap/scripts/smb-vuln-ms06-025.nse /usr/share/nmap/scripts/smb-os-discovery.nse -/usr/share/nmap/scripts/smb-print-text.nse -/usr/share/nmap/scripts/smb-psexec.nse +/usr/share/nmap/scripts/icap-info.nse +/usr/share/nmap/scripts/dns-blacklist.nse +/usr/share/nmap/scripts/samba-vuln-cve-2012-1182.nse +/usr/share/nmap/scripts/nbd-info.nse +/usr/share/nmap/scripts/http-majordomo2-dir-traversal.nse +/usr/share/nmap/scripts/http-vuln-cve2014-3704.nse +/usr/share/nmap/scripts/ntp-monlist.nse +/usr/share/nmap/scripts/http-sap-netweaver-leak.nse +/usr/share/nmap/scripts/http-phpself-xss.nse +/usr/share/nmap/scripts/citrix-brute-xml.nse /usr/share/nmap/scripts/smb-security-mode.nse -/usr/share/nmap/scripts/smb-server-stats.nse -/usr/share/nmap/scripts/smb-system-info.nse -/usr/share/nmap/scripts/smbv2-enabled.nse -/usr/share/nmap/scripts/smb-vuln-conficker.nse -/usr/share/nmap/scripts/smb-vuln-cve2009-3103.nse -/usr/share/nmap/scripts/smb-vuln-ms06-025.nse -/usr/share/nmap/scripts/smb-vuln-ms07-029.nse -/usr/share/nmap/scripts/smb-vuln-ms08-067.nse -/usr/share/nmap/scripts/smb-vuln-ms10-054.nse -/usr/share/nmap/scripts/smb-vuln-ms10-061.nse -/usr/share/nmap/scripts/smb-vuln-regsvc-dos.nse -/usr/share/nmap/scripts/smtp-brute.nse -/usr/share/nmap/scripts/smtp-commands.nse -/usr/share/nmap/scripts/smtp-enum-users.nse -/usr/share/nmap/scripts/smtp-ntlm-info.nse -/usr/share/nmap/scripts/smtp-open-relay.nse -/usr/share/nmap/scripts/smtp-strangeport.nse -/usr/share/nmap/scripts/smtp-vuln-cve2010-4344.nse +/usr/share/nmap/scripts/supermicro-ipmi-conf.nse /usr/share/nmap/scripts/smtp-vuln-cve2011-1720.nse -/usr/share/nmap/scripts/smtp-vuln-cve2011-1764.nse -/usr/share/nmap/scripts/sniffer-detect.nse -/usr/share/nmap/scripts/snmp-brute.nse -/usr/share/nmap/scripts/snmp-hh3c-logins.nse -/usr/share/nmap/scripts/snmp-info.nse -/usr/share/nmap/scripts/snmp-interfaces.nse -/usr/share/nmap/scripts/snmp-ios-config.nse -/usr/share/nmap/scripts/snmp-netstat.nse -/usr/share/nmap/scripts/snmp-processes.nse -/usr/share/nmap/scripts/snmp-sysdescr.nse +/usr/share/nmap/scripts/http-huawei-hg5xx-vuln.nse +/usr/share/nmap/scripts/imap-ntlm-info.nse +/usr/share/nmap/scripts/wsdd-discover.nse +/usr/share/nmap/scripts/vmauthd-brute.nse /usr/share/nmap/scripts/snmp-win32-services.nse -/usr/share/nmap/scripts/snmp-win32-shares.nse -/usr/share/nmap/scripts/snmp-win32-software.nse -/usr/share/nmap/scripts/snmp-win32-users.nse -/usr/share/nmap/scripts/socks-auth-info.nse -/usr/share/nmap/scripts/socks-brute.nse -/usr/share/nmap/scripts/socks-open-proxy.nse -/usr/share/nmap/scripts/ssh2-enum-algos.nse -/usr/share/nmap/scripts/ssh-hostkey.nse -/usr/share/nmap/scripts/sshv1.nse -/usr/share/nmap/scripts/ssl-ccs-injection.nse -/usr/share/nmap/scripts/ssl-cert-intaddr.nse -/usr/share/nmap/scripts/ssl-cert.nse -/usr/share/nmap/scripts/ssl-date.nse -/usr/share/nmap/scripts/ssl-dh-params.nse -/usr/share/nmap/scripts/ssl-enum-ciphers.nse -/usr/share/nmap/scripts/ssl-heartbleed.nse -/usr/share/nmap/scripts/ssl-known-key.nse +/usr/share/nmap/scripts/http-vuln-cve2014-2128.nse +/usr/share/nmap/scripts/smb-vuln-cve-2017-7494.nse +/usr/share/nmap/scripts/smb-vuln-conficker.nse +/usr/share/nmap/scripts/distcc-cve2004-2687.nse +/usr/share/nmap/scripts/cics-user-enum.nse +/usr/share/nmap/scripts/http-proxy-brute.nse +/usr/share/nmap/scripts/http-devframework.nse +/usr/share/nmap/scripts/dns-fuzz.nse +/usr/share/nmap/scripts/targets-asn.nse +/usr/share/nmap/scripts/smb-enum-users.nse +/usr/share/nmap/scripts/pcworx-info.nse +/usr/share/nmap/scripts/http-form-brute.nse +/usr/share/nmap/scripts/http-icloud-findmyiphone.nse /usr/share/nmap/scripts/ssl-poodle.nse -/usr/share/nmap/scripts/sslv2-drown.nse -/usr/share/nmap/scripts/sslv2.nse -/usr/share/nmap/scripts/sstp-discover.nse +/usr/share/nmap/scripts/mcafee-epo-agent.nse +/usr/share/nmap/scripts/rexec-brute.nse +/usr/share/nmap/scripts/http-google-malware.nse +/usr/share/nmap/scripts/vulners.nse +/usr/share/nmap/scripts/rtsp-url-brute.nse +/usr/share/nmap/scripts/cassandra-brute.nse +/usr/share/nmap/scripts/broadcast-dhcp-discover.nse +/usr/share/nmap/scripts/http-sql-injection.nse +/usr/share/nmap/scripts/socks-auth-info.nse +/usr/share/nmap/scripts/rmi-vuln-classloader.nse +/usr/share/nmap/scripts/nbstat.nse +/usr/share/nmap/scripts/dhcp-discover.nse +/usr/share/nmap/scripts/http-vlcstreamer-ls.nse +/usr/share/nmap/scripts/http-litespeed-sourcecode-download.nse +/usr/share/nmap/scripts/eap-info.nse +/usr/share/nmap/scripts/http-jsonp-detection.nse +/usr/share/nmap/scripts/oracle-brute-stealth.nse +/usr/share/nmap/scripts/nat-pmp-mapport.nse +/usr/share/nmap/scripts/maxdb-info.nse +/usr/share/nmap/scripts/irc-info.nse +/usr/share/nmap/scripts/bitcoin-getaddr.nse +/usr/share/nmap/scripts/rtsp-methods.nse +/usr/share/nmap/scripts/cvs-brute.nse +/usr/share/nmap/scripts/bittorrent-discovery.nse +/usr/share/nmap/scripts/http-put.nse /usr/share/nmap/scripts/stun-info.nse -/usr/share/nmap/scripts/stun-version.nse -/usr/share/nmap/scripts/stuxnet-detect.nse -/usr/share/nmap/scripts/supermicro-ipmi-conf.nse +/usr/share/nmap/scripts/bacnet-info.nse +/usr/share/nmap/scripts/oracle-brute.nse +/usr/share/nmap/scripts/smb2-vuln-uptime.nse +/usr/share/nmap/scripts/hddtemp-info.nse +/usr/share/nmap/scripts/ajp-brute.nse +/usr/share/nmap/scripts/http-brute.nse +/usr/share/nmap/scripts/informix-query.nse +/usr/share/nmap/scripts/sip-brute.nse +/usr/share/nmap/scripts/oracle-sid-brute.nse +/usr/share/nmap/scripts/wdb-version.nse +/usr/share/nmap/scripts/skypev2-version.nse +/usr/share/nmap/scripts/http-apache-negotiation.nse +/usr/share/nmap/scripts/citrix-enum-apps-xml.nse +/usr/share/nmap/scripts/mysql-databases.nse +/usr/share/nmap/scripts/hadoop-datanode-info.nse +/usr/share/nmap/scripts/smb-enum-services.nse +/usr/share/nmap/scripts/creds-summary.nse +/usr/share/nmap/scripts/ajp-methods.nse +/usr/share/nmap/scripts/qscan.nse +/usr/share/nmap/scripts/http-default-accounts.nse +/usr/share/nmap/scripts/pop3-ntlm-info.nse +/usr/share/nmap/scripts/broadcast-xdmcp-discover.nse +/usr/share/nmap/scripts/eppc-enum-processes.nse +/usr/share/nmap/scripts/traceroute-geolocation.nse +/usr/share/nmap/scripts/dns-check-zone.nse +/usr/share/nmap/scripts/ms-sql-xp-cmdshell.nse +/usr/share/nmap/scripts/mysql-brute.nse +/usr/share/nmap/scripts/http-vuln-cve2014-2126.nse +/usr/share/nmap/scripts/jdwp-version.nse +/usr/share/nmap/scripts/nfs-showmount.nse +/usr/share/nmap/scripts/sslv2.nse +/usr/share/nmap/scripts/afp-showmount.nse +/usr/share/nmap/scripts/s7-info.nse +/usr/share/nmap/scripts/imap-brute.nse +/usr/share/nmap/scripts/broadcast-listener.nse /usr/share/nmap/scripts/svn-brute.nse -/usr/share/nmap/scripts/targets-asn.nse +/usr/share/nmap/scripts/ms-sql-config.nse +/usr/share/nmap/scripts/smb2-capabilities.nse +/usr/share/nmap/scripts/http-vmware-path-vuln.nse +/usr/share/nmap/scripts/http-fileupload-exploiter.nse +/usr/share/nmap/scripts/mmouse-exec.nse +/usr/share/nmap/scripts/mtrace.nse +/usr/share/nmap/scripts/ms-sql-ntlm-info.nse +/usr/share/nmap/scripts/smb-double-pulsar-backdoor.nse +/usr/share/nmap/scripts/firewall-bypass.nse +/usr/share/nmap/scripts/msrpc-enum.nse +/usr/share/nmap/scripts/hadoop-namenode-info.nse +/usr/share/nmap/scripts/ipmi-version.nse +/usr/share/nmap/scripts/http-vuln-cve2011-3368.nse /usr/share/nmap/scripts/targets-ipv6-map4to6.nse -/usr/share/nmap/scripts/targets-ipv6-multicast-echo.nse -/usr/share/nmap/scripts/targets-ipv6-multicast-invalid-dst.nse -/usr/share/nmap/scripts/targets-ipv6-multicast-mld.nse -/usr/share/nmap/scripts/targets-ipv6-multicast-slaac.nse -/usr/share/nmap/scripts/targets-ipv6-wordlist.nse +/usr/share/nmap/scripts/broadcast-tellstick-discover.nse +/usr/share/nmap/scripts/broadcast-rip-discover.nse +/usr/share/nmap/scripts/ajp-auth.nse +/usr/share/nmap/scripts/http-vuln-cve2010-0738.nse +/usr/share/nmap/scripts/ms-sql-brute.nse +/usr/share/nmap/scripts/omp2-enum-targets.nse +/usr/share/nmap/scripts/ms-sql-empty-password.nse +/usr/share/nmap/scripts/smtp-vuln-cve2011-1764.nse +/usr/share/nmap/scripts/smtp-strangeport.nse +/usr/share/nmap/scripts/vuze-dht-info.nse +/usr/share/nmap/scripts/http-vuln-cve2017-8917.nse +/usr/share/nmap/scripts/domcon-brute.nse +/usr/share/nmap/scripts/http-vuln-cve2015-1635.nse +/usr/share/nmap/scripts/smtp-open-relay.nse +/usr/share/nmap/scripts/http-mcmp.nse +/usr/share/nmap/scripts/ipmi-brute.nse +/usr/share/nmap/scripts/http-sitemap-generator.nse /usr/share/nmap/scripts/targets-sniffer.nse -/usr/share/nmap/scripts/targets-traceroute.nse -/usr/share/nmap/scripts/targets-xml.nse -/usr/share/nmap/scripts/teamspeak2-version.nse -/usr/share/nmap/scripts/telnet-brute.nse -/usr/share/nmap/scripts/telnet-encryption.nse -/usr/share/nmap/scripts/telnet-ntlm-info.nse -/usr/share/nmap/scripts/tftp-enum.nse -/usr/share/nmap/scripts/tls-nextprotoneg.nse -/usr/share/nmap/scripts/tn3270-screen.nse -/usr/share/nmap/scripts/tor-consensus-checker.nse -/usr/share/nmap/scripts/traceroute-geolocation.nse -/usr/share/nmap/scripts/tso-brute.nse -/usr/share/nmap/scripts/tso-enum.nse -/usr/share/nmap/scripts/unittest.nse -/usr/share/nmap/scripts/unusual-port.nse -/usr/share/nmap/scripts/upnp-info.nse -/usr/share/nmap/scripts/url-snarf.nse -/usr/share/nmap/scripts/ventrilo-info.nse -/usr/share/nmap/scripts/versant-info.nse -/usr/share/nmap/scripts/vmauthd-brute.nse -/usr/share/nmap/scripts/vnc-brute.nse -/usr/share/nmap/scripts/vnc-info.nse -/usr/share/nmap/scripts/vnc-title.nse -/usr/share/nmap/scripts/voldemort-info.nse +/usr/share/nmap/scripts/http-form-fuzzer.nse +/usr/share/nmap/scripts/snmp-win32-users.nse +/usr/share/nmap/scripts/giop-info.nse +/usr/share/nmap/scripts/http-wordpress-enum.nse +/usr/share/nmap/scripts/http-vuln-cve2013-0156.nse +/usr/share/nmap/scripts/ssl-heartbleed.nse +/usr/share/nmap/scripts/irc-botnet-channels.nse +/usr/share/nmap/scripts/dns-service-discovery.nse +/usr/share/nmap/scripts/iax2-brute.nse +/usr/share/nmap/scripts/riak-http-info.nse /usr/share/nmap/scripts/vtam-enum.nse -/usr/share/nmap/scripts/vulscan -/usr/share/nmap/scripts/vulscan.nse -/usr/share/nmap/scripts/vuze-dht-info.nse -/usr/share/nmap/scripts/wdb-version.nse +/usr/share/nmap/scripts/omron-info.nse +/usr/share/nmap/scripts/afp-path-vuln.nse +/usr/share/nmap/scripts/nessus-xmlrpc-brute.nse +/usr/share/nmap/scripts/http-rfi-spider.nse +/usr/share/nmap/scripts/dns-random-txid.nse +/usr/share/nmap/scripts/snmp-brute.nse +/usr/share/nmap/scripts/http-vuln-cve2013-7091.nse +/usr/share/nmap/scripts/smb-vuln-cve2009-3103.nse +/usr/share/nmap/scripts/hbase-region-info.nse +/usr/share/nmap/scripts/rdp-vuln-ms12-020.nse +/usr/share/nmap/scripts/socks-brute.nse +/usr/share/nmap/scripts/iec-identify.nse +/usr/share/nmap/scripts/http-awstatstotals-exec.nse +/usr/share/nmap/scripts/http-grep.nse +/usr/share/nmap/scripts/iax2-version.nse +/usr/share/nmap/scripts/vnc-info.nse +/usr/share/nmap/scripts/shodan-api.nse +/usr/share/nmap/scripts/pcanywhere-brute.nse +/usr/share/nmap/scripts/mongodb-brute.nse +/usr/share/nmap/scripts/http-vuln-cve2017-5638.nse +/usr/share/nmap/scripts/rpc-grind.nse +/usr/share/nmap/scripts/http-passwd.nse +/usr/share/nmap/scripts/sip-methods.nse +/usr/share/nmap/scripts/http-cookie-flags.nse +/usr/share/nmap/scripts/http-trace.nse +/usr/share/nmap/scripts/xmpp-info.nse +/usr/share/nmap/scripts/http-virustotal.nse +/usr/share/nmap/scripts/dns-nsid.nse +/usr/share/nmap/scripts/ip-geolocation-map-google.nse +/usr/share/nmap/scripts/smb-enum-domains.nse +/usr/share/nmap/scripts/snmp-win32-software.nse +/usr/share/nmap/scripts/http-date.nse +/usr/share/nmap/scripts/finger.nse +/usr/share/nmap/scripts/bitcoin-info.nse +/usr/share/nmap/scripts/couchdb-stats.nse +/usr/share/nmap/scripts/ssl-date.nse +/usr/share/nmap/scripts/http-config-backup.nse +/usr/share/nmap/scripts/broadcast-dhcp6-discover.nse +/usr/share/nmap/scripts/tls-alpn.nse +/usr/share/nmap/scripts/broadcast-sybase-asa-discover.nse +/usr/share/nmap/scripts/pop3-capabilities.nse /usr/share/nmap/scripts/weblogic-t3-info.nse -/usr/share/nmap/scripts/whois-domain.nse -/usr/share/nmap/scripts/whois-ip.nse -/usr/share/nmap/scripts/wsdd-discover.nse -/usr/share/nmap/scripts/x11-access.nse -/usr/share/nmap/scripts/xdmcp-discover.nse -/usr/share/nmap/scripts/xforce.csv -/usr/share/nmap/scripts/xmlrpc-methods.nse -/usr/share/nmap/scripts/xmpp-brute.nse -/usr/share/nmap/scripts/xmpp-info.nse \ No newline at end of file +/usr/share/nmap/scripts/couchdb-databases.nse +/usr/share/nmap/scripts/ftp-vsftpd-backdoor.nse +/usr/share/nmap/scripts/impress-remote-discover.nse +/usr/share/nmap/scripts/http-xssed.nse +/usr/share/nmap/scripts/dns-nsec-enum.nse +/usr/share/nmap/scripts/smb2-time.nse +/usr/share/nmap/scripts/http-wordpress-brute.nse +/usr/share/nmap/scripts/http-vuln-cve2010-2861.nse +/usr/share/nmap/scripts/metasploit-xmlrpc-brute.nse +/usr/share/nmap/scripts/http-phpmyadmin-dir-traversal.nse +/usr/share/nmap/scripts/netbus-version.nse +/usr/share/nmap/scripts/broadcast-dropbox-listener.nse +/usr/share/nmap/scripts/mmouse-brute.nse +/usr/share/nmap/scripts/mysql-empty-password.nse +/usr/share/nmap/scripts/nfs-ls.nse +/usr/share/nmap/scripts/mongodb-info.nse +/usr/share/nmap/scripts/unittest.nse +/usr/share/nmap/scripts/http-traceroute.nse +/usr/share/nmap/scripts/http-trane-info.nse \ No newline at end of file