Metasploit辅助模块

您所在的位置:网站首页 autoanswer下载 Metasploit辅助模块

Metasploit辅助模块

2023-03-30 05:18| 来源: 网络整理| 查看: 265

2021-10-10 msf > show auxiliary      Auxiliary   =========         Name                                                  Disclosure Date  Rank       Description      ----                                                  ---------------  ----       -----------      admin/2wire/xslt_password_reset                       2007-08-15       normal     2Wire Cross-Site Request Forgery Password Reset Vulnerability      admin/backupexec/dump                                                  normal     Veritas Backup Exec Windows Remote File Access      admin/backupexec/registry                                              normal     Veritas Backup Exec Server Registry Access      admin/cisco/vpn_3000_ftp_bypass                       2006-08-23       normal     Cisco VPN Concentrator 3000 FTP Unauthorized Administrative Access      admin/db2/db2rcmd                                     2004-03-04       normal     IBM DB2 db2rcmd.exe Command Execution Vulnerability      admin/edirectory/edirectory_dhost_cookie                               normal     Novell eDirectory DHOST Predictable Session Cookie      admin/emc/alphastor_devicemanager_exec                2008-05-27       normal     EMC AlphaStor Device Manager Arbitrary Command Execution      admin/emc/alphastor_librarymanager_exec               2008-05-27       normal     EMC AlphaStor Library Manager Arbitrary Command Execution      admin/ftp/titanftp_xcrc_traversal                     2010-06-15       normal     Titan FTP XCRC Directory Traversal Information Disclosure      admin/http/contentkeeper_fileaccess                                    normal     ContentKeeper Web Appliance mimencode File Access      admin/http/hp_web_jetadmin_exec                       2004-04-27       normal     HP Web JetAdmin 6.5 Server Arbitrary Command Execution      admin/http/iomega_storcenterpro_sessionid                              normal     Iomega StorCenter Pro NAS Web Authentication Bypass      admin/http/tomcat_administration                                       normal     Tomcat Administration Tool Default Access      admin/http/tomcat_utf8_traversal                                       normal     Tomcat UTF-8 Directory Traversal Vulnerability      admin/http/typo3_sa_2009_002                          2009-02-10       normal     Typo3 sa-2009-002 File Disclosure      admin/maxdb/maxdb_cons_exec                           2008-01-09       normal     SAP MaxDB cons.exe Remote Command Injection      admin/motorola/wr850g_cred                            2004-09-24       normal     Motorola WR850G v4.03 Credentials      admin/ms/ms08_059_his2006                             2008-10-14       normal     Microsoft Host Integration Server 2006 Command Execution Vulnerability      admin/mssql/mssql_enum                                                 normal     Microsoft SQL Server Configuration Enumerator      admin/mssql/mssql_exec                                                 normal     Microsoft SQL Server xp_cmdshell Command Execution      admin/mssql/mssql_idf                                                  normal     Microsoft SQL Server - Interesting Data Finder      admin/mssql/mssql_sql                                                  normal     Microsoft SQL Server Generic Query      admin/mysql/mysql_enum                                                 normal     MySQL Enumeration Module      admin/mysql/mysql_sql                                                  normal     MySQL SQL Generic Query      admin/officescan/tmlisten_traversal                                    normal     TrendMicro OfficeScanNT Listener Traversal Arbitrary File Access      admin/oracle/ora_ntlm_stealer                         2009-04-07       normal     Oracle SMB Relay Code Execution      admin/oracle/oracle_login                             2008-11-20       normal     Oracle Account Discovery      admin/oracle/oracle_sql                               2007-12-07       normal     Oracle SQL Generic Query      admin/oracle/oraenum                                                   normal     Oracle Database Enumeration      admin/oracle/osb_execqr                               2009-01-14       normal     Oracle Secure Backup exec_qr() Command Injection Vulnerability      admin/oracle/osb_execqr2                              2009-08-18       normal     Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability      admin/oracle/osb_execqr3                              2010-07-13       normal     Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability      admin/oracle/post_exploitation/win32exec              2007-12-07       normal     Oracle Java execCommand (Win32)      admin/oracle/post_exploitation/win32upload            2005-02-10       normal     Oracle URL Download      admin/oracle/sid_brute                                2009-01-07       normal     Oracle TNS Listener SID Brute Forcer      admin/oracle/tnscmd                                   2009-02-01       normal     Oracle TNS Listener Command Issuer      admin/pop2/uw_fileretrieval                           2000-07-14       normal     UoW pop2d Remote File Retrieval Vulnerability      admin/postgres/postgres_readfile                                       normal     PostgreSQL Server Generic Query      admin/postgres/postgres_sql                                            normal     PostgreSQL Server Generic Query      admin/scada/igss_exec_17                              2011-03-21       normal     Interactive Graphical SCADA System Remote Command Injection      admin/serverprotect/file                                               normal     TrendMicro ServerProtect File Access      admin/smb/samba_symlink_traversal                                      normal     Samba Symlink Directory Traversal      admin/smb/upload_file                                                  normal     SMB File Upload Utility      admin/sunrpc/solaris_kcms_readfile                    2003-01-22       normal     Solaris KCMS + TTDB Arbitrary File Read      admin/symantec/ams_hndlrsvc                           2010-07-26       excellent  Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution      admin/symantec/ams_xfr                                2009-04-28       excellent  Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution      admin/tikiwiki/tikidblib                              2006-11-01       normal     TikiWiki information disclosure      admin/vxworks/apple_airport_extreme_password                           normal     Apple Airport Extreme Password Extraction (WDBRPC)      admin/vxworks/dlink_i2eye_autoanswer                                   normal     D-Link i2eye Video Conference AutoAnswer (WDBRPC)      admin/vxworks/wdbrpc_memory_dump                                       normal     VxWorks WDB Agent Remote Memory Dump      admin/vxworks/wdbrpc_reboot                                            normal     VxWorks WDB Agent Remote Reboot      admin/webmin/file_disclosure                          2006-06-30       normal     Webmin file disclosure      admin/zend/java_bridge                                2011-03-28       normal     Zend Server Java Bridge Design Flaw Remote Code Execution      analyze/jtr_crack_fast                                                 normal     John the Ripper Password Cracker (Fast Mode)      client/smtp/emailer                                                    normal     Generic Emailer (SMTP)      crawler/msfcrawler                                                     normal     Metasploit Web Crawler      dos/cisco/ios_http_percentpercent                     2000-04-26       normal     Cisco IOS HTTP GET /%% request Denial of Service      dos/dhcp/isc_dhcpd_clientid                                            normal     ISC DHCP Zero Length ClientID Denial of Service Module      dos/freebsd/nfsd/nfsd_mount                                            normal     FreeBSD Remote NFS RPC Request Denial of Service      dos/hp/data_protector_rds                             2011-01-08       normal     HP Data Protector Manager RDS DOS      dos/http/3com_superstack_switch                       2004-06-24       normal     3Com SuperStack Switch Denial of Service      dos/http/apache_mod_isapi                             2010-03-05       normal     Apache mod_isapi 


【本文地址】


今日新闻


推荐新闻


CopyRight 2018-2019 办公设备维修网 版权所有 豫ICP备15022753号-3