Metasploit辅助模块

  1. msf > show auxiliary  
  2.   
  3. Auxiliary  
  4. =========  
  5.   
  6.    Name                                                  Disclosure Date  Rank       Description  
  7.    ----                                                  ---------------  ----       -----------  
  8.    admin/2wire/xslt_password_reset                       2007-08-15       normal     2Wire Cross-Site Request Forgery Password Reset Vulnerability  
  9.    admin/backupexec/dump                                                  normal     Veritas Backup Exec Windows Remote File Access  
  10.    admin/backupexec/registry                                              normal     Veritas Backup Exec Server Registry Access  
  11.    admin/cisco/vpn_3000_ftp_bypass                       2006-08-23       normal     Cisco VPN Concentrator 3000 FTP Unauthorized Administrative Access  
  12.    admin/db2/db2rcmd                                     2004-03-04       normal     IBM DB2 db2rcmd.exe Command Execution Vulnerability  
  13.    admin/edirectory/edirectory_dhost_cookie                               normal     Novell eDirectory DHOST Predictable Session Cookie  
  14.    admin/emc/alphastor_devicemanager_exec                2008-05-27       normal     EMC AlphaStor Device Manager Arbitrary Command Execution  
  15.    admin/emc/alphastor_librarymanager_exec               2008-05-27       normal     EMC AlphaStor Library Manager Arbitrary Command Execution  
  16.    admin/ftp/titanftp_xcrc_traversal                     2010-06-15       normal     Titan FTP XCRC Directory Traversal Information Disclosure  
  17.    admin/http/contentkeeper_fileaccess                                    normal     ContentKeeper Web Appliance mimencode File Access  
  18.    admin/http/hp_web_jetadmin_exec                       2004-04-27       normal     HP Web JetAdmin 6.5 Server Arbitrary Command Execution  
  19.    admin/http/iomega_storcenterpro_sessionid                              normal     Iomega StorCenter Pro NAS Web Authentication Bypass  
  20.    admin/http/tomcat_administration                                       normal     Tomcat Administration Tool Default Access  
  21.    admin/http/tomcat_utf8_traversal                                       normal     Tomcat UTF-8 Directory Traversal Vulnerability  
  22.    admin/http/typo3_sa_2009_002                          2009-02-10       normal     Typo3 sa-2009-002 File Disclosure  
  23.    admin/maxdb/maxdb_cons_exec                           2008-01-09       normal     SAP MaxDB cons.exe Remote Command Injection  
  24.    admin/motorola/wr850g_cred                            2004-09-24       normal     Motorola WR850G v4.03 Credentials  
  25.    admin/ms/ms08_059_his2006                             2008-10-14       normal     Microsoft Host Integration Server 2006 Command Execution Vulnerability  
  26.    admin/mssql/mssql_enum                                                 normal     Microsoft SQL Server Configuration Enumerator  
  27.    admin/mssql/mssql_exec                                                 normal     Microsoft SQL Server xp_cmdshell Command Execution  
  28.    admin/mssql/mssql_idf                                                  normal     Microsoft SQL Server - Interesting Data Finder  
  29.    admin/mssql/mssql_sql                                                  normal     Microsoft SQL Server Generic Query  
  30.    admin/mysql/mysql_enum                                                 normal     MySQL Enumeration Module  
  31.    admin/mysql/mysql_sql                                                  normal     MySQL SQL Generic Query  
  32.    admin/officescan/tmlisten_traversal                                    normal     TrendMicro OfficeScanNT Listener Traversal Arbitrary File Access  
  33.    admin/oracle/ora_ntlm_stealer                         2009-04-07       normal     Oracle SMB Relay Code Execution  
  34.    admin/oracle/oracle_login                             2008-11-20       normal     Oracle Account Discovery  
  35.    admin/oracle/oracle_sql                               2007-12-07       normal     Oracle SQL Generic Query  
  36.    admin/oracle/oraenum                                                   normal     Oracle Database Enumeration  
  37.    admin/oracle/osb_execqr                               2009-01-14       normal     Oracle Secure Backup exec_qr() Command Injection Vulnerability  
  38.    admin/oracle/osb_execqr2                              2009-08-18       normal     Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability  
  39.    admin/oracle/osb_execqr3                              2010-07-13       normal     Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability  
  40.    admin/oracle/post_exploitation/win32exec              2007-12-07       normal     Oracle Java execCommand (Win32)  
  41.    admin/oracle/post_exploitation/win32upload            2005-02-10       normal     Oracle URL Download  
  42.    admin/oracle/sid_brute                                2009-01-07       normal     Oracle TNS Listener SID Brute Forcer  
  43.    admin/oracle/tnscmd                                   2009-02-01       normal     Oracle TNS Listener Command Issuer  
  44.    admin/pop2/uw_fileretrieval                           2000-07-14       normal     UoW pop2d Remote File Retrieval Vulnerability  
  45.    admin/postgres/postgres_readfile                                       normal     PostgreSQL Server Generic Query  
  46.    admin/postgres/postgres_sql                                            normal     PostgreSQL Server Generic Query  
  47.    admin/scada/igss_exec_17                              2011-03-21       normal     Interactive Graphical SCADA System Remote Command Injection  
  48.    admin/serverprotect/file                                               normal     TrendMicro ServerProtect File Access  
  49.    admin/smb/samba_symlink_traversal                                      normal     Samba Symlink Directory Traversal  
  50.    admin/smb/upload_file                                                  normal     SMB File Upload Utility  
  51.    admin/sunrpc/solaris_kcms_readfile                    2003-01-22       normal     Solaris KCMS + TTDB Arbitrary File Read  
  52.    admin/symantec/ams_hndlrsvc                           2010-07-26       excellent  Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution  
  53.    admin/symantec/ams_xfr                                2009-04-28       excellent  Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution  
  54.    admin/tikiwiki/tikidblib                              2006-11-01       normal     TikiWiki information disclosure  
  55.    admin/vxworks/apple_airport_extreme_password                           normal     Apple Airport Extreme Password Extraction (WDBRPC)  
  56.    admin/vxworks/dlink_i2eye_autoanswer                                   normal     D-Link i2eye Video Conference AutoAnswer (WDBRPC)  
  57.    admin/vxworks/wdbrpc_memory_dump                                       normal     VxWorks WDB Agent Remote Memory Dump  
  58.    admin/vxworks/wdbrpc_reboot                                            normal     VxWorks WDB Agent Remote Reboot  
  59.    admin/webmin/file_disclosure                          2006-06-30       normal     Webmin file disclosure  
  60.    admin/zend/java_bridge                                2011-03-28       normal     Zend Server Java Bridge Design Flaw Remote Code Execution  
  61.    analyze/jtr_crack_fast                                                 normal     John the Ripper Password Cracker (Fast Mode)  
  62.    client/smtp/emailer                                                    normal     Generic Emailer (SMTP)  
  63.    crawler/msfcrawler                                                     normal     Metasploit Web Crawler  
  64.    dos/cisco/ios_http_percentpercent                     2000-04-26       normal     Cisco IOS HTTP GET /%% request Denial of Service  
  65.    dos/dhcp/isc_dhcpd_clientid                                            normal     ISC DHCP Zero Length ClientID Denial of Service Module  
  66.    dos/freebsd/nfsd/nfsd_mount                                            normal     FreeBSD Remote NFS RPC Request Denial of Service  
  67.    dos/hp/data_protector_rds                             2011-01-08       normal     HP Data Protector Manager RDS DOS  
  68.    dos/http/3com_superstack_switch                       2004-06-24       normal     3Com SuperStack Switch Denial of Service  
  69.    dos/http/apache_mod_isapi                             2010-03-05       normal     Apache mod_isapi <= 2.2.14 Dangling Pointer  
  70.    dos/http/apache_tomcat_transfer_encoding              2010-07-09       normal     Apache Tomcat Transfer-Encoding Information Disclosure and DoS  
  71.    dos/http/dell_openmanage_post                         2004-02-26       normal     Dell OpenManage POST Request Heap Overflow (win32)  
  72.    dos/http/sonicwall_ssl_format                         2009-05-29       normal     SonicWALL SSL-VPN Format String Vulnerability  
  73.    dos/http/webrick_regex                                2008-08-08       normal     Ruby WEBrick::HTTP::DefaultFileHandler DoS  
  74.    dos/mdns/avahi_portzero                               2008-11-14       normal     Avahi < 0.6.24 Source Port 0 DoS  
  75.    dos/ntp/ntpd_reserved_dos                             2009-10-04       normal     NTP.org ntpd Reserved Mode Denial of Service  
  76.    dos/pptp/ms02_063_pptp_dos                            2002-09-26       normal     MS02-063 PPTP Malformed Control Data Kernel Denial of Service  
  77.    dos/samba/lsa_addprivs_heap                                            normal     Samba lsa_io_privilege_set Heap Overflow  
  78.    dos/samba/lsa_transnames_heap                                          normal     Samba lsa_io_trans_names Heap Overflow  
  79.    dos/smtp/sendmail_prescan                             2003-09-17       normal     Sendmail SMTP Address prescan <= 8.12.8 Memory Corruption  
  80.    dos/solaris/lpd/cascade_delete                                         normal     Solaris LPD Arbitrary File Delete  
  81.    dos/ssl/dtls_changecipherspec                         2000-04-26       normal     OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote DoS Exploit  
  82.    dos/tcp/junos_tcp_opt                                                  low        Juniper JunOS Malformed TCP Option  
  83.    dos/tcp/synflood                                                       normal     TCP SYN Flooder  
  84.    dos/wifi/apple_orinoco_probe_response                                  normal     Apple Airport 802.11 Probe Response Kernel Memory Corruption  
  85.    dos/wifi/cts_rts_flood                                                 normal     Wireless CTS/RTS Flooder  
  86.    dos/wifi/deauth                                                        normal     Wireless DEAUTH Flooder  
  87.    dos/wifi/fakeap                                                        normal     Wireless Fake Access Point Beacon Flood  
  88.    dos/wifi/file2air                                                      normal     Wireless Frame (File) Injector  
  89.    dos/wifi/netgear_ma521_rates                                           normal     NetGear MA521 Wireless Driver Long Rates Overflow  
  90.    dos/wifi/netgear_wg311pci                                              normal     NetGear WG311v1 Wireless Driver Long SSID Overflow  
  91.    dos/wifi/probe_resp_null_ssid                                          normal     Multiple Wireless Vendor NULL SSID Probe Response  
  92.    dos/wifi/ssidlist_beacon                                               normal     Wireless Beacon SSID Emulator  
  93.    dos/wifi/wifun                                                         normal     Wireless Test Module  
  94.    dos/windows/appian/appian_bpm                         2007-12-17       normal     Appian Enterprise Business Suite 5.6 SP1 DoS  
  95.    dos/windows/browser/ms09_065_eot_integer              2009-11-10       normal     Microsoft Windows EOT Font Table Directory Integer Overflow  
  96.    dos/windows/ftp/filezilla_admin_user                  2005-11-07       normal     FileZilla FTP Server Admin Interface Denial of Service  
  97.    dos/windows/ftp/filezilla_server_port                 2006-12-11       normal     FileZilla FTP Server <=0.9.21 Malformed PORT Denial of Service  
  98.    dos/windows/ftp/guildftp_cwdlist                      2008-10-12       normal     Guild FTPd 0.999.8.11/0.999.14 Heap Corruption  
  99.    dos/windows/ftp/iis75_ftpd_iac_bof                    2010-12-21       normal     Microsoft IIS FTP Server Encoded Response Overflow Trigger  
  100.    dos/windows/ftp/solarftp_user                         2011-02-22       normal     Solar FTP Server <= 2.1.1 Malformed (User) Denial of Service  
  101.    dos/windows/ftp/titan626_site                         2008-10-14       normal     Titan FTP Server 6.26.630 SITE WHO DoS  
  102.    dos/windows/ftp/vicftps50_list                        2008-10-24       normal     Victory FTP Server 5.0 LIST DoS  
  103.    dos/windows/ftp/winftp230_nlst                        2008-09-26       normal     WinFTP 2.3.0 NLST Denial of Service  
  104.    dos/windows/ftp/xmeasy560_nlst                        2008-10-13       normal     XM Easy Personal FTP Server 5.6.0 NLST DoS  
  105.    dos/windows/ftp/xmeasy570_nlst                        2009-03-27       normal     XM Easy Personal FTP Server 5.7.0 NLST DoS  
  106.    dos/windows/games/kaillera                            2011-07-02       normal     Kaillera 0.86 Server Denial of Service  
  107.    dos/windows/http/ms10_065_ii6_asp_dos                 2010-09-14       normal     Microsoft IIS 6.0 ASP Stack Exhaustion Denial of Service  
  108.    dos/windows/http/pi3web_isapi                         2008-11-13       normal     Pi3Web <=2.0.13 ISAPI DoS  
  109.    dos/windows/llmnr/ms11_030_dnsapi                     2011-04-12       normal     Microsoft Windows DNSAPI.dll LLMNR Buffer Underrun DoS  
  110.    dos/windows/nat/nat_helper                            2006-10-26       normal     Microsoft Windows NAT Helper Denial of Service  
  111.    dos/windows/smb/ms05_047_pnp                                           normal     Microsoft Plug and Play Service Registry Overflow  
  112.    dos/windows/smb/ms06_035_mailslot                     2006-07-11       normal     Microsoft SRV.SYS Mailslot Write Corruption  
  113.    dos/windows/smb/ms06_063_trans                                         normal     Microsoft SRV.SYS Pipe Transaction No Null  
  114.    dos/windows/smb/ms09_001_write                                         normal     Microsoft SRV.SYS WriteAndX Invalid DataOffset  
  115.    dos/windows/smb/ms09_050_smb2_negotiate_pidhigh                        normal     Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference  
  116.    dos/windows/smb/ms09_050_smb2_session_logoff                           normal     Microsoft SRV2.SYS SMB2 Logoff Remote Kernel NULL Pointer Dereference  
  117.    dos/windows/smb/ms10_006_negotiate_response_loop                       normal     Microsoft Windows 7 / Server 2008 R2 SMB Client Infinite Loop  
  118.    dos/windows/smb/ms10_054_queryfs_pool_overflow                         normal     Microsoft Windows SRV.SYS SrvSmbQueryFsInformation Pool Overflow DoS  
  119.    dos/windows/smb/ms11_xxx_electbowser                                   normal     Microsoft Windows MRXSMB.SYS _BowserWriteErrorLogEntry Pool Overflow DoS  
  120.    dos/windows/smb/rras_vls_null_deref                   2006-06-14       normal     Microsoft RRAS InterfaceAdjustVLSPointers NULL Dereference  
  121.    dos/windows/smb/vista_negotiate_stop                                   normal     Microsoft Vista SP0 SMB Negotiate Protocol DoS  
  122.    dos/windows/smtp/ms06_019_exchange                    2004-11-12       normal     MS06-019 Exchange MODPROP Heap Overflow  
  123.    dos/windows/tftp/pt360_write                          2008-10-29       normal     PacketTrap TFTP Server 2.2.5459.0 DoS  
  124.    dos/windows/tftp/solarwinds                           2010-05-21       normal     SolarWinds TFTP Server 10.4.0.10 Denial of Service  
  125.    dos/wireshark/chunked                                 2007-02-22       normal     Wireshark chunked_encoding_dissector function DOS  
  126.    dos/wireshark/cldap                                   2011-03-01       normal     Wireshark CLDAP Dissector DOS  
  127.    dos/wireshark/ldap                                    2008-03-28       normal     Wireshark LDAP dissector DOS  
  128.    fuzzers/ftp/client_ftp                                                 normal     Simple FTP Client Fuzzer  
  129.    fuzzers/ftp/ftp_pre_post                                               normal     Simple FTP Fuzzer  
  130.    fuzzers/http/http_form_field                                           normal     HTTP Form field fuzzer  
  131.    fuzzers/http/http_get_uri_long                                         normal     HTTP GET Request URI Fuzzer (Incrementing Lengths)  
  132.    fuzzers/http/http_get_uri_strings                                      normal     HTTP GET Request URI Fuzzer (Fuzzer Strings)  
  133.    fuzzers/smb/smb2_negotiate_corrupt                                     normal     SMB Negotiate SMB2 Dialect Corruption  
  134.    fuzzers/smb/smb_create_pipe                                            normal     SMB Create Pipe Request Fuzzer  
  135.    fuzzers/smb/smb_create_pipe_corrupt                                    normal     SMB Create Pipe Request Corruption  
  136.    fuzzers/smb/smb_negotiate_corrupt                                      normal     SMB Negotiate Dialect Corruption  
  137.    fuzzers/smb/smb_ntlm1_login_corrupt                                    normal     SMB NTLMv1 Login Request Corruption  
  138.    fuzzers/smb/smb_tree_connect                                           normal     SMB Tree Connect Request Fuzzer  
  139.    fuzzers/smb/smb_tree_connect_corrupt                                   normal     SMB Tree Connect Request Corruption  
  140.    fuzzers/smtp/smtp_fuzzer                                               normal     SMTP Simple Fuzzer  
  141.    fuzzers/ssh/ssh_kexinit_corrupt                                        normal     SSH Key Exchange Init Corruption  
  142.    fuzzers/ssh/ssh_version_15                                             normal     SSH 1.5 Version Fuzzer  
  143.    fuzzers/ssh/ssh_version_2                                              normal     SSH 2.0 Version Fuzzer  
  144.    fuzzers/ssh/ssh_version_corrupt                                        normal     SSH Version Corruption  
  145.    fuzzers/tds/tds_login_corrupt                                          normal     TDS Protocol Login Request Corruption Fuzzer  
  146.    fuzzers/tds/tds_login_username                                         normal     TDS Protocol Login Request Username Fuzzer  
  147.    fuzzers/wifi/fuzz_beacon                                               normal     Wireless Beacon Frame Fuzzer  
  148.    fuzzers/wifi/fuzz_proberesp                                            normal     Wireless Probe Response Frame Fuzzer  
  149.    gather/android_htmlfileprovider                                        normal     Android Content Provider File Disclosure  
  150.    gather/citrix_published_applications                                   normal     Citrix MetaFrame ICA Published Applications Scanner  
  151.    gather/citrix_published_bruteforce                                     normal     Citrix MetaFrame ICA Published Applications Bruteforcer  
  152.    gather/dns_enum                                                        normal     DNS Enumeration Module  
  153.    gather/search_email_collector                                          normal     Search Engine Domain Email Address Collector  
  154.    pdf/foxit/authbypass                                  2009-03-09       normal     Foxit Reader Authorization Bypass  
  155.    scanner/backdoor/energizer_duo_detect                                  normal     Energizer DUO Trojan Scanner  
  156.    scanner/db2/db2_auth                                                   normal     DB2 Authentication Brute Force Utility  
  157.    scanner/db2/db2_version                                                normal     DB2 Probe Utility  
  158.    scanner/db2/discovery                                                  normal     DB2 Discovery Service Detection  
  159.    scanner/dcerpc/endpoint_mapper                                         normal     Endpoint Mapper Service Discovery  
  160.    scanner/dcerpc/hidden                                                  normal     Hidden DCERPC Service Discovery  
  161.    scanner/dcerpc/management                                              normal     Remote Management Interface Discovery  
  162.    scanner/dcerpc/tcp_dcerpc_auditor                                      normal     DCERPC TCP Service Auditor  
  163.    scanner/dect/call_scanner                                              normal     DECT Call Scanner  
  164.    scanner/dect/station_scanner                                           normal     DECT Base Station Scanner  
  165.    scanner/discovery/arp_sweep                                            normal     ARP Sweep Local Network Discovery  
  166.    scanner/discovery/ipv6_multicast_ping                                  normal     IPv6 Link Local/Node Local Ping Discovery  
  167.    scanner/discovery/ipv6_neighbor                                        normal     IPv6 Local Neighbor Discovery  
  168.    scanner/discovery/ipv6_neighbor_router_advertisement                   normal     IPv6 Local Neighbor Discovery Using Router Advertisment  
  169.    scanner/discovery/udp_probe                                            normal     UDP Service Prober  
  170.    scanner/discovery/udp_sweep                                            normal     UDP Service Sweeper  
  171.    scanner/emc/alphastor_devicemanager                                    normal     EMC AlphaStor Device Manager Service  
  172.    scanner/emc/alphastor_librarymanager                                   normal     EMC AlphaStor Library Manager Service  
  173.    scanner/finger/finger_users                                            normal     Finger Service User Enumerator  
  174.    scanner/ftp/anonymous                                                  normal     Anonymous FTP Access Detection  
  175.    scanner/ftp/ftp_login                                                  normal     FTP Authentication Scanner  
  176.    scanner/ftp/ftp_version                                                normal     FTP Version Scanner  
  177.    scanner/http/adobe_xml_inject                                          normal     Adobe XML External Entity Injection  
  178.    scanner/http/axis_local_file_include                                   normal     Apache Axis2 v1.4.1 Local File Inclusion  
  179.    scanner/http/axis_login                                                normal     Apache Axis2 v1.4.1 Brute Force Utility  
  180.    scanner/http/backup_file                                               normal     HTTP Backup File Scanner  
  181.    scanner/http/barracuda_directory_traversal            2010-10-08       normal     Barracuda Multiple Product "locale" Directory Traversal  
  182.    scanner/http/blind_sql_query                                           normal     HTTP Blind SQL Injection GET QUERY Scanner  
  183.    scanner/http/brute_dirs                                                normal     HTTP Directory Brute Force Scanner  
  184.    scanner/http/cert                                                      normal     HTTP SSL Certificate Checker  
  185.    scanner/http/cisco_device_manager                     2000-10-26       normal     Cisco Device HTTP Device Manager Access  
  186.    scanner/http/cisco_ios_auth_bypass                    2001-06-27       normal     Cisco IOS HTTP Unauthorized Administrative Access  
  187.    scanner/http/coldfusion_locale_traversal                               normal     ColdFusion Server Check  
  188.    scanner/http/copy_of_file                                              normal     HTTP Copy File Scanner  
  189.    scanner/http/crawler                                                   normal     Web Site Crawler  
  190.    scanner/http/dir_listing                                               normal     HTTP Directory Listing Scanner  
  191.    scanner/http/dir_scanner                                               normal     HTTP Directory Scanner  
  192.    scanner/http/dir_webdav_unicode_bypass                                 normal     MS09-020 IIS6 WebDAV Unicode Auth Bypass Directory Scanner  
  193.    scanner/http/enum_delicious                                            normal     Pull Del.icio.us Links (URLs) for a domain  
  194.    scanner/http/enum_wayback                                              normal     Pull Archive.org stored URLs for a domain  
  195.    scanner/http/error_sql_injection                                       normal     HTTP Error Based SQL Injection Scanner  
  196.    scanner/http/file_same_name_dir                                        normal     HTTP File Same Name Directory Scanner  
  197.    scanner/http/files_dir                                                 normal     HTTP Interesting File Scanner  
  198.    scanner/http/frontpage_login                                           normal     FrontPage Server Extensions Login Utility  
  199.    scanner/http/http_login                                                normal     HTTP Login Utility  
  200.    scanner/http/http_version                                              normal     HTTP Version Detection  
  201.    scanner/http/httpbl_lookup                                             normal     Http:BL lookup  
  202.    scanner/http/jboss_vulnscan                                            normal     JBoss Vulnerability Scanner  
  203.    scanner/http/litespeed_source_disclosure                               normal     LiteSpeed Source Code Disclosure/Download  
  204.    scanner/http/lucky_punch                                               normal     HTTP Microsoft SQL Injection Table XSS Infection  
  205.    scanner/http/majordomo2_directory_traversal           2011-03-08       normal     Majordomo2 _list_file_get() Directory Traversal  
  206.    scanner/http/mod_negotiation_brute                                     normal     Apache HTTPD mod_negotiation Filename Bruter  
  207.    scanner/http/mod_negotiation_scanner                                   normal     Apache HTTPD mod_negotiation scanner  
  208.    scanner/http/ms09_020_webdav_unicode_bypass                            normal     MS09-020 IIS6 WebDAV Unicode Auth Bypass  
  209.    scanner/http/nginx_source_disclosure                                   normal     Nginx Source Code Disclosure/Download  
  210.    scanner/http/open_proxy                                                normal     HTTP Open Proxy Detection  
  211.    scanner/http/options                                                   normal     HTTP Options Detection  
  212.    scanner/http/prev_dir_same_name_file                                   normal     HTTP Previous Directory File Scanner  
  213.    scanner/http/replace_ext                                               normal     HTTP File Extension Scanner  
  214.    scanner/http/robots_txt                                                normal     HTTP Robots.txt Content Scanner  
  215.    scanner/http/sap_businessobjects_user_brute                            normal     SAP BusinessObjects User Bruteforcer  
  216.    scanner/http/sap_businessobjects_user_brute_web                        normal     SAP BusinessObjects Web User Bruteforcer  
  217.    scanner/http/sap_businessobjects_user_enum                             normal     SAP BusinessObjects User Enumeration  
  218.    scanner/http/sap_businessobjects_version_enum                          normal     SAP BusinessObjects Version Detection  
  219.    scanner/http/soap_xml                                                  normal     HTTP SOAP Verb/Noun Brute Force Scanner  
  220.    scanner/http/sqlmap                                                    normal     SQLMAP SQL Injection External Module  
  221.    scanner/http/ssl                                                       normal     HTTP SSL Certificate Information  
  222.    scanner/http/svn_scanner                                               normal     HTTP Subversion Scanner  
  223.    scanner/http/tomcat_enum                                               normal     Apache Tomcat User Enumeration  
  224.    scanner/http/tomcat_mgr_login                                          normal     Tomcat Application Manager Login Utility  
  225.    scanner/http/trace_axd                                                 normal     HTTP trace.axd Content Scanner  
  226.    scanner/http/verb_auth_bypass                                          normal     HTTP Verb Authentication Bypass Scanner  
  227.    scanner/http/vhost_scanner                                             normal     HTTP Virtual Host Brute Force Scanner  
  228.    scanner/http/vmware_server_dir_trav                                    normal     VMware Server Directory Transversal Vulnerability  
  229.    scanner/http/web_vulndb                                                normal     HTTP Vuln scanner  
  230.    scanner/http/webdav_internal_ip                                        normal     HTTP WebDAV Internal IP Scanner  
  231.    scanner/http/webdav_scanner                                            normal     HTTP WebDAV Scanner  
  232.    scanner/http/webdav_website_content                                    normal     HTTP WebDAV Website Content Scanner  
  233.    scanner/http/wordpress_login_enum                                      normal     Wordpress Brute Force and User Enumeration Utility  
  234.    scanner/http/writable                                                  normal     HTTP Writable Path PUT/DELETE File Access  
  235.    scanner/http/xpath                                                     normal     HTTP Blind XPATH 1.0 Injector  
  236.    scanner/imap/imap_version                                              normal     IMAP4 Banner Grabber  
  237.    scanner/ip/ipidseq                                                     normal     IPID Sequence Scanner  
  238.    scanner/lotus/lotus_domino_hashes                                      normal     Lotus Domino Password Hash Collector  
  239.    scanner/lotus/lotus_domino_login                                       normal     Lotus Domino Brute Force Utility  
  240.    scanner/lotus/lotus_domino_version                                     normal     Lotus Domino Version  
  241.    scanner/misc/ib_service_mgr_info                                       normal     Borland InterBase Services Manager Information  
  242.    scanner/misc/rosewill_rxs3211_passwords                                normal     Rosewill RXS-3211 IP Camera Password Retriever  
  243.    scanner/misc/sunrpc_portmapper                                         normal     SunRPC Portmap Program Enumerator  
  244.    scanner/motorola/timbuktu_udp                         2009-09-25       normal     Motorola Timbuktu Service Detection  
  245.    scanner/mssql/mssql_hashdump                                           normal     MSSQL Password Hashdump  
  246.    scanner/mssql/mssql_login                                              normal     MSSQL Login Utility  
  247.    scanner/mssql/mssql_ping                                               normal     MSSQL Ping Utility  
  248.    scanner/mysql/mysql_login                                              normal     MySQL Login Utility  
  249.    scanner/mysql/mysql_version                                            normal     MySQL Server Version Enumeration  
  250.    scanner/netbios/nbname                                                 normal     NetBIOS Information Discovery  
  251.    scanner/netbios/nbname_probe                                           normal     NetBIOS Information Discovery Prober  
  252.    scanner/nfs/nfsmount                                                   normal     NFS Mount Scanner  
  253.    scanner/ntp/ntp_monlist                                                normal     NTP Monitor List Scanner  
  254.    scanner/oracle/emc_sid                                                 normal     Oracle Enterprise Manager Control SID Discovery  
  255.    scanner/oracle/isqlplus_login                                          normal     Oracle iSQL*Plus Login Utility  
  256.    scanner/oracle/isqlplus_sidbrute                                       normal     Oracle isqlplus SID Check  
  257.    scanner/oracle/oracle_login                                            normal     Oracle RDBMS Login Utility  
  258.    scanner/oracle/sid_brute                                               normal     Oracle TNS Listener SID Bruteforce  
  259.    scanner/oracle/sid_enum                               2009-01-07       normal     Oracle TNS Listener SID Enumeration  
  260.    scanner/oracle/spy_sid                                                 normal     Oracle Application Server Spy Servlet SID Enumeration  
  261.    scanner/oracle/tnslsnr_version                        2009-01-07       normal     Oracle TNS Listener Service Version Query  
  262.    scanner/oracle/xdb_sid                                                 normal     Oracle XML DB SID Discovery  
  263.    scanner/oracle/xdb_sid_brute                                           normal     Oracle XML DB SID Discovery via Brute Force  
  264.    scanner/pop3/pop3_version                                              normal     POP3 Banner Grabber  
  265.    scanner/portscan/ack                                                   normal     TCP ACK Firewall Scanner  
  266.    scanner/portscan/ftpbounce                                             normal     FTP Bounce Port Scanner  
  267.    scanner/portscan/syn                                                   normal     TCP SYN Port Scanner  
  268.    scanner/portscan/tcp                                                   normal     TCP Port Scanner  
  269.    scanner/portscan/xmas                                                  normal     TCP "XMas" Port Scanner  
  270.    scanner/postgres/postgres_login                                        normal     PostgreSQL Login Utility  
  271.    scanner/postgres/postgres_version                                      normal     PostgreSQL Version Probe  
  272.    scanner/rogue/rogue_recv                                               normal     Rogue Gateway Detection: Receiver  
  273.    scanner/rogue/rogue_send                                               normal     Rogue Gateway Detection: Sender  
  274.    scanner/rservices/rexec_login                                          normal     rexec Authentication Scanner  
  275.    scanner/rservices/rlogin_login                                         normal     rlogin Authentication Scanner  
  276.    scanner/rservices/rsh_login                                            normal     rsh Authentication Scanner  
  277.    scanner/sap/sap_mgmt_con_abaplog                                       normal     SAP Management Console ABAP syslog  
  278.    scanner/sap/sap_mgmt_con_brute_login                                   normal     SAP Management Console Brute Force  
  279.    scanner/sap/sap_mgmt_con_extractusers                                  normal     SAP Management Console Extract Users  
  280.    scanner/sap/sap_mgmt_con_getenv                                        normal     SAP Management Console getEnvironment  
  281.    scanner/sap/sap_mgmt_con_getlogfiles                                   normal     SAP Management Console Get Logfile  
  282.    scanner/sap/sap_mgmt_con_instanceproperties                            normal     SAP Management Console Instance Properties  
  283.    scanner/sap/sap_mgmt_con_listlogfiles                                  normal     SAP Management Console List Logfiles  
  284.    scanner/sap/sap_mgmt_con_startprofile                                  normal     SAP Management Console getStartProfile  
  285.    scanner/sap/sap_mgmt_con_version                                       normal     SAP Management Console Version Detection  
  286.    scanner/sap/sap_service_discovery                                      normal     SAP Service Discovery  
  287.    scanner/sip/enumerator                                                 normal     SIP Username Enumerator (UDP)  
  288.    scanner/sip/enumerator_tcp                                             normal     SIP Username Enumerator (TCP)  
  289.    scanner/sip/options                                                    normal     SIP Endpoint Scanner (UDP)  
  290.    scanner/sip/options_tcp                                                normal     SIP Endpoint Scanner (TCP)  
  291.    scanner/sip/sipdroid_ext_enum                                          normal     SIPDroid Extension Grabber  
  292.    scanner/smb/pipe_auditor                                               normal     SMB Session Pipe Auditor  
  293.    scanner/smb/pipe_dcerpc_auditor                                        normal     SMB Session Pipe DCERPC Auditor  
  294.    scanner/smb/smb2                                                       normal     SMB 2.0 Protocol Detection  
  295.    scanner/smb/smb_enumshares                                             normal     SMB Share Enumeration  
  296.    scanner/smb/smb_enumusers                                              normal     SMB User Enumeration (SAM EnumUsers)  
  297.    scanner/smb/smb_enumusers_domain                                       normal     SMB Domain User Enumeration  
  298.    scanner/smb/smb_login                                                  normal     SMB Login Check Scanner  
  299.    scanner/smb/smb_lookupsid                                              normal     SMB Local User Enumeration (LookupSid)  
  300.    scanner/smb/smb_version                                                normal     SMB Version Detection  
  301.    scanner/smtp/smtp_enum                                                 normal     SMTP User Enumeration Utility  
  302.    scanner/smtp/smtp_version                                              normal     SMTP Banner Grabber  
  303.    scanner/snmp/aix_version                                               normal     AIX SNMP Scanner Auxiliary Module  
  304.    scanner/snmp/cisco_config_tftp                                         normal     Cisco IOS SNMP Configuration Grabber (TFTP)  
  305.    scanner/snmp/cisco_upload_file                                         normal     Cisco IOS SNMP File Upload (TFTP)  
  306.    scanner/snmp/snmp_enum                                                 normal     SNMP Enumeration Module  
  307.    scanner/snmp/snmp_enumshares                                           normal     SNMP Windows SMB Share Enumeration  
  308.    scanner/snmp/snmp_enumusers                                            normal     SNMP Windows Username Enumeration  
  309.    scanner/snmp/snmp_login                                                normal     SNMP Community Scanner  
  310.    scanner/snmp/snmp_set                                                  normal     SNMP Set Module  
  311.    scanner/snmp/xerox_workcentre_enumusers                                normal     Xerox WorkCentre User Enumeration (SNMP)  
  312.    scanner/ssh/ssh_login                                                  normal     SSH Login Check Scanner  
  313.    scanner/ssh/ssh_login_pubkey                                           normal     SSH Public Key Login Scanner  
  314.    scanner/ssh/ssh_version                                                normal     SSH Version Scanner  
  315.    scanner/telephony/wardial                                              normal     Wardialer  
  316.    scanner/telnet/telnet_login                                            normal     Telnet Login Check Scanner  
  317.    scanner/telnet/telnet_version                                          normal     Telnet Service Banner Detection  
  318.    scanner/tftp/tftpbrute                                                 normal     TFTP Brute Forcer  
  319.    scanner/upnp/ssdp_msearch                                              normal     SSDP M-SEARCH Gateway Information Discovery  
  320.    scanner/vnc/vnc_login                                                  normal     VNC Authentication Scanner  
  321.    scanner/vnc/vnc_none_auth                                              normal     VNC Authentication None Detection  
  322.    scanner/vxworks/wdbrpc_bootline                                        normal     VxWorks WDB Agent Boot Parameter Scanner  
  323.    scanner/vxworks/wdbrpc_version                                         normal     VxWorks WDB Agent Version Scanner  
  324.    scanner/x11/open_x11                                                   normal     X11 No-Auth Scanner  
  325.    server/browser_autopwn                                                 normal     HTTP Client Automatic Exploiter  
  326.    server/capture/ftp                                                     normal     Authentication Capture: FTP  
  327.    server/capture/http                                                    normal     Authentication Capture: HTTP  
  328.    server/capture/http_ntlm                                               normal     HTTP Client MS Credential Catcher  
  329.    server/capture/imap                                                    normal     Authentication Capture: IMAP  
  330.    server/capture/pop3                                                    normal     Authentication Capture: POP3  
  331.    server/capture/smb                                                     normal     Authentication Capture: SMB  
  332.    server/capture/smtp                                                    normal     Authentication Capture: SMTP  
  333.    server/capture/telnet                                                  normal     Authentication Capture: Telnet  
  334.    server/dhcp                                                            normal     DHCP Server  
  335.    server/dns/spoofhelper                                                 normal     DNS Spoofing Helper Service  
  336.    server/fakedns                                                         normal     Fake DNS Service  
  337.    server/file_autopwn                                                    normal     File Format Exploit Generator  
  338.    server/ftp                                                             normal     FTP File Server  
  339.    server/pxexploit                                                       normal     PXE exploit server  
  340.    server/socks4a                                                         normal     Socks4a Proxy Server  
  341.    server/socks_unc                                                       normal     SOCKS Proxy UNC Path Redirection  
  342.    server/tftp                                                            normal     TFTP File Server  
  343.    sniffer/psnuffle                                                       normal     pSnuffle Packet Sniffer  
  344.    spoof/arp/arp_poisoning                               1999-12-22       normal     ARP Spoof  
  345.    spoof/dns/bailiwicked_domain                          2008-07-21       normal     DNS BailiWicked Domain Attack  
  346.    spoof/dns/bailiwicked_host                            2008-07-21       normal     DNS BailiWicked Host Attack  
  347.    spoof/dns/compare_results                             2008-07-21       normal     DNS Lookup Result Comparison  
  348.    spoof/nbns/nbns_response                                               normal     NetBIOS Name Service Spoofer  
  349.    spoof/replay/pcap_replay                                               normal     Pcap replay utility  
  350.    spoof/wifi/airpwn                                                      normal     Airpwn TCP hijack  
  351.    spoof/wifi/dnspwn                                                      normal     DNSpwn DNS hijack  
  352.    sqli/oracle/dbms_cdc_ipublish                         2008-10-22       normal     Oracle DB SQL Injection via SYS.DBMS_CDC_IPUBLISH.ALTER_HOTLOG_INTERNAL_CSOURCE  
  353.    sqli/oracle/dbms_cdc_publish                          2008-10-22       normal     Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.ALTER_AUTOLOG_CHANGE_SOURCE  
  354.    sqli/oracle/dbms_cdc_publish2                         2010-04-26       normal     Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.DROP_CHANGE_SOURCE  
  355.    sqli/oracle/dbms_cdc_publish3                         2010-10-13       normal     Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.CREATE_CHANGE_SET  
  356.    sqli/oracle/dbms_export_extension                     2006-04-26       normal     Oracle DB SQL Injection via DBMS_EXPORT_EXTENSION  
  357.    sqli/oracle/dbms_metadata_get_granted_xml             2008-01-05       normal     Oracle DB SQL Injection via SYS.DBMS_METADATA.GET_GRANTED_XML  
  358.    sqli/oracle/dbms_metadata_get_xml                     2008-01-05       normal     Oracle DB SQL Injection via SYS.DBMS_METADATA.GET_XML  
  359.    sqli/oracle/dbms_metadata_open                        2008-01-05       normal     Oracle DB SQL Injection via SYS.DBMS_METADATA.OPEN  
  360.    sqli/oracle/droptable_trigger                         2009-01-13       normal     Oracle DB SQL Injection in MDSYS.SDO_TOPO_DROP_FTBL Trigger  
  361.    sqli/oracle/jvm_os_code_10g                           2010-02-01       normal     Oracle DB 10gR2, 11gR1/R2 DBMS_JVM_EXP_PERMS OS Command Execution  
  362.    sqli/oracle/jvm_os_code_11g                           2010-02-01       normal     Oracle DB 11g R1/R2 DBMS_JVM_EXP_PERMS OS Code Execution  
  363.    sqli/oracle/lt_compressworkspace                      2008-10-13       normal     Oracle DB SQL Injection via SYS.LT.COMPRESSWORKSPACE  
  364.    sqli/oracle/lt_findricset_cursor                      2007-10-17       normal     Oracle DB SQL Injection via SYS.LT.FINDRICSET Evil Cursor Method  
  365.    sqli/oracle/lt_mergeworkspace                         2008-10-22       normal     Oracle DB SQL Injection via SYS.LT.MERGEWORKSPACE  
  366.    sqli/oracle/lt_removeworkspace                        2008-10-13       normal     Oracle DB SQL Injection via SYS.LT.REMOVEWORKSPACE  
  367.    sqli/oracle/lt_rollbackworkspace                      2009-05-04       normal     Oracle DB SQL Injection via SYS.LT.ROLLBACKWORKSPACE  
  368.    voip/sip_invite_spoof    
posted @ 2014-10-21 14:36  破冰Lab-Cookun  阅读(1314)  评论(0编辑  收藏  举报