不多说,直接上干货!

root@kali:~# msfconsole______________________________________________________________________________|                                                                              |
|                          3Kom SuperHack II Logon                             |
|______________________________________________________________________________|
|                                                                              |
|                                                                              |
|                                                                              |
|                 User Name:          [   security    ]                        |
|                                                                              |
|                 Password:           [               ]                        |
|                                                                              |
|                                                                              |
|                                                                              |
|                                   [ OK ]                                     |
|______________________________________________________________________________|
|                                                                              |
|                                                        http://metasploit.com |
|______________________________________________________________________________|Tired of typing'set RHOSTS'? Click &pwn with Metasploit Pro
Learn more on http://rapid7.com/metasploit=[ metasploit v4.12.41-dev                         ]+ -- --=[ 1597 exploits - 912 auxiliary - 274post        ]+ -- --=[ 458 payloads - 39 encoders - 8nops             ]+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
msf>show auxiliaryAuxiliary=========Name                                                           Disclosure Date  Rank    Description----                                                           ---------------  ----    -----------admin/2wire/xslt_password_reset                                2007-08-15       normal  2Wire Cross-Site Request Forgery Password Reset Vulnerabilityadmin/android/google_play_store_uxss_xframe_rce                                 normal  Android Browser RCE Through Google Play Store XFOadmin/appletv/appletv_display_image                                             normal  Apple TV Image Remote Controladmin/appletv/appletv_display_video                                             normal  Apple TV Video Remote Controladmin/atg/atg_client                                                            normal  Veeder-Root Automatic Tank Gauge (ATG) Administrative Clientadmin/backupexec/dump                                                           normal  Veritas Backup Exec Windows Remote File Accessadmin/backupexec/registry                                                       normal  Veritas Backup Exec Server Registry Accessadmin/chromecast/chromecast_reset                                               normal  Chromecast Factory Reset DoSadmin/chromecast/chromecast_youtube                                             normal  Chromecast YouTube Remote Controladmin/cisco/cisco_asa_extrabacon                                                normal  Cisco ASA Authentication Bypass (EXTRABACON)admin/cisco/cisco_secure_acs_bypass                                             normal  Cisco Secure ACS Unauthorized Password Changeadmin/cisco/vpn_3000_ftp_bypass                                2006-08-23       normal  Cisco VPN Concentrator 3000FTP Unauthorized Administrative Accessadmin/db2/db2rcmd                                              2004-03-04normal  IBM DB2 db2rcmd.exe Command Execution Vulnerabilityadmin/edirectory/edirectory_dhost_cookie                                        normal  Novell eDirectory DHOST Predictable Session Cookieadmin/edirectory/edirectory_edirutil                                            normal  Novell eDirectory eMBox Unauthenticated File Accessadmin/emc/alphastor_devicemanager_exec                         2008-05-27normal  EMC AlphaStor Device Manager Arbitrary Command Executionadmin/emc/alphastor_librarymanager_exec                        2008-05-27normal  EMC AlphaStor Library Manager Arbitrary Command Executionadmin/firetv/firetv_youtube                                                     normal  Amazon Fire TV YouTube Remote Controladmin/hp/hp_data_protector_cmd                                 2011-02-07       normal  HP Data Protector 6.1EXEC_CMD Command Executionadmin/hp/hp_imc_som_create_account                             2013-10-08normal  HP Intelligent Management SOM Account Creationadmin/http/arris_motorola_surfboard_backdoor_xss               2015-04-08       normal  Arris /Motorola Surfboard SBG6580 Web Interface Takeoveradmin/http/axigen_file_access                                  2012-10-31normal  Axigen Arbitrary File Read and Deleteadmin/http/cfme_manageiq_evm_pass_reset                        2013-11-12       normal  Red Hat CloudForms Management Engine 5.1 miq_policy/explorer SQL Injectionadmin/http/contentkeeper_fileaccess                                             normal  ContentKeeper Web Appliance mimencode File Accessadmin/http/dlink_dir_300_600_exec_noauth                       2013-02-04       normal  D-Link DIR-600 / DIR-300Unauthenticated Remote Command Executionadmin/http/dlink_dir_645_password_extractor                                     normal  D-Link DIR 645Password Extractoradmin/http/dlink_dsl320b_password_extractor                                     normal  D-Link DSL 320B Password Extractoradmin/http/foreman_openstack_satellite_priv_esc                2013-06-06       normal  Foreman (Red Hat OpenStack/Satellite) users/create Mass Assignmentadmin/http/hp_web_jetadmin_exec                                2004-04-27       normal  HP Web JetAdmin 6.5Server Arbitrary Command Executionadmin/http/iis_auth_bypass                                     2010-07-02       normal  MS10-065 Microsoft IIS 5NTFS Stream Authentication Bypassadmin/http/intersil_pass_reset                                 2007-09-10normal  Intersil (Boa) HTTPd Basic Authentication Password Resetadmin/http/iomega_storcenterpro_sessionid                                       normal  Iomega StorCenter Pro NAS Web Authentication Bypassadmin/http/jboss_bshdeployer                                                    normal  JBoss JMX Console Beanshell Deployer WAR Upload and Deploymentadmin/http/jboss_deploymentfilerepository                                       normal  JBoss JMX Console DeploymentFileRepository WAR Upload and Deploymentadmin/http/jboss_seam_exec                                     2010-07-19       normal  JBoss Seam 2Remote Command Executionadmin/http/joomla_registration_privesc                         2016-10-25normal  Joomla Account Creation and Privilege Escalationadmin/http/kaseya_master_admin                                 2015-09-23normal  Kaseya VSA Master Administrator Account Creationadmin/http/katello_satellite_priv_esc                          2014-03-24       normal  Katello (Red Hat Satellite) users/update_roles Missing Authorizationadmin/http/limesurvey_file_download                            2015-10-12normal  Limesurvey Unauthenticated File Downloadadmin/http/linksys_e1500_e2500_exec                            2013-02-05       normal  Linksys E1500/E2500 Remote Command Executionadmin/http/linksys_tmunblock_admin_reset_bof                   2014-02-19normal  Linksys WRT120N tmUnblock Stack Buffer Overflowadmin/http/linksys_wrt54gl_exec                                2013-01-18normal  Linksys WRT54GL Remote Command Executionadmin/http/manage_engine_dc_create_admin                       2014-12-31normal  ManageEngine Desktop Central Administrator Account Creationadmin/http/manageengine_dir_listing                            2015-01-28normal  ManageEngine Multiple Products Arbitrary Directory Listingadmin/http/manageengine_file_download                          2015-01-28normal  ManageEngine Multiple Products Arbitrary File Downloadadmin/http/manageengine_pmp_privesc                            2014-11-08normal  ManageEngine Password Manager SQLAdvancedALSearchResult.cc Pro SQL Injectionadmin/http/mutiny_frontend_read_delete                         2013-05-15       normal  Mutiny 5Arbitrary File Read and Deleteadmin/http/netflow_file_download                               2014-11-30normal  ManageEngine NetFlow Analyzer Arbitrary File Downloadadmin/http/netgear_auth_download                               2016-02-04       normal  NETGEAR ProSafe Network Management System 300Authenticated File Downloadadmin/http/netgear_soap_password_extractor                     2015-02-11normal  Netgear Unauthenticated SOAP Password Extractoradmin/http/nexpose_xxe_file_read                                                normal  Nexpose XXE Arbitrary File Readadmin/http/novell_file_reporter_filedelete                                      normal  Novell File Reporter Agent Arbitrary File Deleteadmin/http/nuuo_nvrmini_reset                                  2016-08-04       normal  NUUO NVRmini 2 /NETGEAR ReadyNAS Surveillance Default Configuration Load and Administrator Password Resetadmin/http/openbravo_xxe                                       2013-10-30normal  Openbravo ERP XXE Arbitrary File Readadmin/http/rails_devise_pass_reset                             2013-01-28normal  Ruby on Rails Devise Authentication Password Resetadmin/http/scrutinizer_add_user                                2012-07-27normal  Plixer Scrutinizer NetFlow and sFlow Analyzer HTTP Authentication Bypassadmin/http/sophos_wpa_traversal                                2013-04-03normal  Sophos Web Protection Appliance patience.cgi Directory Traversaladmin/http/sysaid_admin_acct                                   2015-06-03normal  SysAid Help Desk Administrator Account Creationadmin/http/sysaid_file_download                                2015-06-03normal  SysAid Help Desk Arbitrary File Downloadadmin/http/sysaid_sql_creds                                    2015-06-03normal  SysAid Help Desk Database Credentials Disclosureadmin/http/telpho10_credential_dump                            2016-09-02normal  Telpho10 Backup Credentials Dumperadmin/http/tomcat_administration                                                normal  Tomcat Administration Tool Default Accessadmin/http/tomcat_utf8_traversal                               2009-01-09       normal  Tomcat UTF-8Directory Traversal Vulnerabilityadmin/http/trendmicro_dlp_traversal                            2009-01-09       normal  TrendMicro Data Loss Prevention 5.5Directory Traversaladmin/http/typo3_sa_2009_001                                   2009-01-20       normal  TYPO3 sa-2009-001Weak Encryption Key File Disclosureadmin/http/typo3_sa_2009_002                                   2009-02-10       normal  Typo3 sa-2009-002File Disclosureadmin/http/typo3_sa_2010_020                                                    normal  TYPO3 sa-2010-020Remote File Disclosureadmin/http/typo3_winstaller_default_enc_keys                                    normal  TYPO3 Winstaller Default Encryption Keysadmin/http/vbulletin_upgrade_admin                             2013-10-09normal  vBulletin Administrator Account Creationadmin/http/webnms_cred_disclosure                              2016-07-04normal  WebNMS Framework Server Credential Disclosureadmin/http/webnms_file_download                                2016-07-04normal  WebNMS Framework Server Arbitrary Text File Downloadadmin/http/wp_custom_contact_forms                             2014-08-07       normal  WordPress custom-contact-forms Plugin SQL Uploadadmin/http/wp_easycart_privilege_escalation                    2015-02-25normal  WordPress WP EasyCart Plugin Privilege Escalationadmin/http/wp_wplms_privilege_escalation                       2015-02-09normal  WordPress WPLMS Theme Privilege Escalationadmin/http/zyxel_admin_password_extractor                                       normal  ZyXEL GS1510-16Password Extractoradmin/kerberos/ms14_068_kerberos_checksum                      2014-11-18       normal  MS14-068Microsoft Kerberos Checksum Validation Vulnerabilityadmin/maxdb/maxdb_cons_exec                                    2008-01-09normal  SAP MaxDB cons.exe Remote Command Injectionadmin/misc/sercomm_dump_config                                 2013-12-31normal  SerComm Device Configuration Dumpadmin/misc/wol                                                                  normal  UDP Wake-On-Lan (WOL)admin/motorola/wr850g_cred                                     2004-09-24       normal  Motorola WR850G v4.03Credentialsadmin/ms/ms08_059_his2006                                      2008-10-14       normal  Microsoft Host Integration Server 2006Command Execution Vulnerabilityadmin/mssql/mssql_enum                                                          normal  Microsoft SQL Server Configuration Enumeratoradmin/mssql/mssql_enum_domain_accounts                                          normal  Microsoft SQL Server SUSER_SNAME Windows Domain Account Enumerationadmin/mssql/mssql_enum_domain_accounts_sqli                                     normal  Microsoft SQL Server SQLi SUSER_SNAME Windows Domain Account Enumerationadmin/mssql/mssql_enum_sql_logins                                               normal  Microsoft SQL Server SUSER_SNAME SQL Logins Enumerationadmin/mssql/mssql_escalate_dbowner                                              normal  Microsoft SQL Server Escalate Db_Owneradmin/mssql/mssql_escalate_dbowner_sqli                                         normal  Microsoft SQL Server SQLi Escalate Db_Owneradmin/mssql/mssql_escalate_execute_as                                           normal  Microsoft SQL Server Escalate EXECUTE ASadmin/mssql/mssql_escalate_execute_as_sqli                                      normal  Microsoft SQL Server SQLi Escalate Execute ASadmin/mssql/mssql_exec                                                          normal  Microsoft SQL Server xp_cmdshell Command Executionadmin/mssql/mssql_findandsampledata                                             normal  Microsoft SQL Server Find and Sample Dataadmin/mssql/mssql_idf                                                           normal  Microsoft SQL Server Interesting Data Finderadmin/mssql/mssql_ntlm_stealer                                                  normal  Microsoft SQL Server NTLM Stealeradmin/mssql/mssql_ntlm_stealer_sqli                                             normal  Microsoft SQL Server SQLi NTLM Stealeradmin/mssql/mssql_sql                                                           normal  Microsoft SQL Server Generic Queryadmin/mssql/mssql_sql_file                                                      normal  Microsoft SQL Server Generic Query fromFileadmin/mysql/mysql_enum                                                          normal  MySQL Enumeration Moduleadmin/mysql/mysql_sql                                                           normal  MySQL SQL Generic Queryadmin/natpmp/natpmp_map                                                         normal  NAT-PMP Port Mapperadmin/netbios/netbios_spoof                                                     normal  NetBIOS Response Brute Force Spoof (Direct)admin/officescan/tmlisten_traversal                                             normal  TrendMicro OfficeScanNT Listener Traversal Arbitrary File Accessadmin/oracle/ora_ntlm_stealer                                  2009-04-07normal  Oracle SMB Relay Code Executionadmin/oracle/oracle_login                                      2008-11-20normal  Oracle Account Discoveryadmin/oracle/oracle_sql                                        2007-12-07normal  Oracle SQL Generic Queryadmin/oracle/oraenum                                                            normal  Oracle Database Enumerationadmin/oracle/osb_execqr                                        2009-01-14normal  Oracle Secure Backup exec_qr() Command Injection Vulnerabilityadmin/oracle/osb_execqr2                                       2009-08-18       normal  Oracle Secure Backup Authentication Bypass/Command Injection Vulnerabilityadmin/oracle/osb_execqr3                                       2010-07-13       normal  Oracle Secure Backup Authentication Bypass/Command Injection Vulnerabilityadmin/oracle/post_exploitation/win32exec                       2007-12-07normal  Oracle Java execCommand (Win32)admin/oracle/post_exploitation/win32upload                     2005-02-10normal  Oracle URL Downloadadmin/oracle/sid_brute                                         2009-01-07normal  Oracle TNS Listener SID Brute Forceradmin/oracle/tnscmd                                            2009-02-01normal  Oracle TNS Listener Command Issueradmin/pop2/uw_fileretrieval                                    2000-07-14normal  UoW pop2d Remote File Retrieval Vulnerabilityadmin/postgres/postgres_readfile                                                normal  PostgreSQL Server Generic Queryadmin/postgres/postgres_sql                                                     normal  PostgreSQL Server Generic Queryadmin/sap/sap_configservlet_exec_noauth                        2012-11-01normal  SAP ConfigServlet OS Command Executionadmin/sap/sap_mgmt_con_osexec                                                   normal  SAP Management Console OSExecuteadmin/scada/advantech_webaccess_dbvisitor_sqli                 2014-04-08normal  Advantech WebAccess SQL Injectionadmin/scada/ge_proficy_substitute_traversal                    2013-01-22normal  GE Proficy Cimplicity WebView substitute.bcl Directory Traversaladmin/scada/modicon_command                                    2012-04-05       normal  Schneider Modicon Remote START/STOP Commandadmin/scada/modicon_password_recovery                          2012-01-19normal  Schneider Modicon Quantum Password Recoveryadmin/scada/modicon_stux_transfer                              2012-04-05       normal  Schneider Modicon Ladder Logic Upload/Downloadadmin/scada/multi_cip_command                                  2012-01-19       normal  Allen-Bradley/Rockwell Automation EtherNet/IP CIP Commandsadmin/scada/phoenix_command                                    2015-05-20       normal  PhoenixContact PLC Remote START/STOP Commandadmin/scada/yokogawa_bkbcopyd_client                           2014-08-09normal  Yokogawa BKBCopyD.exe Clientadmin/serverprotect/file                                                        normal  TrendMicro ServerProtect File Accessadmin/smb/check_dir_file                                                        normal  SMB Scanner Check File/Directory Utilityadmin/smb/delete_file                                                           normal  SMB File Delete Utilityadmin/smb/download_file                                                         normal  SMB File Download Utilityadmin/smb/list_directory                                                        normal  SMB Directory Listing Utilityadmin/smb/psexec_command                                                        normal  Microsoft Windows Authenticated Administration Utilityadmin/smb/psexec_ntdsgrab                                                       normal  PsExec NTDS.dit And SYSTEM Hive Download Utilityadmin/smb/samba_symlink_traversal                                               normal  Samba Symlink Directory Traversaladmin/smb/upload_file                                                           normal  SMB File Upload Utilityadmin/sunrpc/solaris_kcms_readfile                             2003-01-22       normal  Solaris KCMS +TTDB Arbitrary File Readadmin/tftp/tftp_transfer_util                                                   normal  TFTP File Transfer Utilityadmin/tikiwiki/tikidblib                                       2006-11-01normal  TikiWiki Information Disclosureadmin/upnp/soap_portmapping                                                     normal  UPnP IGD SOAP Port Mapping Utilityadmin/vmware/poweroff_vm                                                        normal  VMWare Power Off Virtual Machineadmin/vmware/poweron_vm                                                         normal  VMWare Power On Virtual Machineadmin/vmware/tag_vm                                                             normal  VMWare Tag Virtual Machineadmin/vmware/terminate_esx_sessions                                             normal  VMWare Terminate ESX Login Sessionsadmin/vnc/realvnc_41_bypass                                    2006-05-15normal  RealVNC NULL Authentication Mode Bypassadmin/vxworks/apple_airport_extreme_password                                    normal  Apple Airport Extreme Password Extraction (WDBRPC)admin/vxworks/dlink_i2eye_autoanswer                                            normal  D-Link i2eye Video Conference AutoAnswer (WDBRPC)admin/vxworks/wdbrpc_memory_dump                                                normal  VxWorks WDB Agent Remote Memory Dumpadmin/vxworks/wdbrpc_reboot                                                     normal  VxWorks WDB Agent Remote Rebootadmin/webmin/edit_html_fileaccess                              2012-09-06normal  Webmin edit_html.cgi file Parameter Traversal Arbitrary File Accessadmin/webmin/file_disclosure                                   2006-06-30normal  Webmin File Disclosureadmin/zend/java_bridge                                         2011-03-28normal  Zend Server Java Bridge Design Flaw Remote Code Executionanalyze/jtr_aix                                                                 normal  John the Ripper AIX Password Crackeranalyze/jtr_crack_fast                                                          normal  John the Ripper Password Cracker (Fast Mode)analyze/jtr_linux                                                               normal  John the Ripper Linux Password Crackeranalyze/jtr_mssql_fast                                                          normal  John the Ripper MS SQL Password Cracker (Fast Mode)analyze/jtr_mysql_fast                                                          normal  John the Ripper MySQL Password Cracker (Fast Mode)analyze/jtr_oracle_fast                                                         normal  John the Ripper Oracle Password Cracker (Fast Mode)analyze/jtr_postgres_fast                                    normal  John the Ripper Postgres SQL Password Crackerbnat/bnat_router                                                                normal  BNAT Routerbnat/bnat_scan                                                                  normal  BNAT Scannerclient/smtp/emailer                                                             normal  Generic Emailer (SMTP)crawler/msfcrawler                                                              normal  Metasploit Web Crawlerdocx/word_unc_injector                                                          normal  Microsoft Word UNC Path Injectordos/android/android_stock_browser_iframe                       2012-12-01normal  Android Stock Browser Iframe DOSdos/cisco/ios_http_percentpercent                              2000-04-26       normal  Cisco IOS HTTP GET /%%Request Denial of Servicedos/dhcp/isc_dhcpd_clientid                                                     normal  ISC DHCP Zero Length ClientID Denial of Service Moduledos/dns/bind_tkey                                              2015-07-28normal  BIND TKEY Query Denial of Servicedos/freebsd/nfsd/nfsd_mount                                                     normal  FreeBSD Remote NFS RPC Request Denial of Servicedos/hp/data_protector_rds                                      2011-01-08normal  HP Data Protector Manager RDS DOSdos/http/3com_superstack_switch                                2004-06-24normal  3Com SuperStack Switch Denial of Servicedos/http/apache_commons_fileupload_dos                         2014-02-06normal  Apache Commons FileUpload and Apache Tomcat DoSdos/http/apache_mod_isapi                                      2010-03-05normal  Apache mod_isapi Dangling Pointerdos/http/apache_range_dos                                      2011-08-19normal  Apache Range Header DoS (Apache Killer)dos/http/apache_tomcat_transfer_encoding                       2010-07-09       normal  Apache Tomcat Transfer-Encoding Information Disclosure and DoSdos/http/canon_wireless_printer                                2013-06-18normal  Canon Wireless Printer Denial Of Servicedos/http/dell_openmanage_post                                  2004-02-26normal  Dell OpenManage POST Request Heap Overflow (win32)dos/http/f5_bigip_apm_max_sessions                                              normal  F5 BigIP Access Policy Manager Session Exhaustion Denial of Servicedos/http/gzip_bomb_dos                                         2004-01-01normal  Gzip Memory Bomb Denial Of Servicedos/http/hashcollision_dos                                     2011-12-28normal  Hashtable Collisionsdos/http/monkey_headers                                        2013-05-30normal  Monkey HTTPD Header Parsing Denial of Service (DoS)dos/http/ms15_034_ulonglongadd                                                  normal  MS15-034 HTTP Protocol Stack Request Handling Denial-of-Servicedos/http/nodejs_pipelining                                     2013-10-18normal  Node.js HTTP Pipelining Denial of Servicedos/http/novell_file_reporter_heap_bof                         2012-11-16normal  NFR Agent Heap Overflow Vulnerabilitydos/http/rails_action_view                                     2013-12-04normal  Ruby on Rails Action View MIME Memory Exhaustiondos/http/rails_json_float_dos                                  2013-11-22normal  Ruby on Rails JSON Processor Floating Point Heap Overflow DoSdos/http/sonicwall_ssl_format                                  2009-05-29       normal  SonicWALL SSL-VPN Format String Vulnerabilitydos/http/webrick_regex                                         2008-08-08normal  Ruby WEBrick::HTTP::DefaultFileHandler DoSdos/http/wordpress_long_password_dos                           2014-11-20normal  WordPress Long Password DoSdos/http/wordpress_xmlrpc_dos                                  2014-08-06normal  Wordpress XMLRPC DoSdos/mdns/avahi_portzero                                        2008-11-14       normal  Avahi Source Port 0DoSdos/misc/dopewars                                              2009-10-05normal  Dopewars Denial of Servicedos/misc/ibm_sametime_webplayer_dos                            2013-11-07normal  IBM Lotus Sametime WebPlayer DoSdos/misc/ibm_tsm_dos                                           2015-12-15       normal  IBM Tivoli Storage Manager FastBack Server Opcode 0x534Denial of Servicedos/misc/memcached                                                              normal  Memcached Remote Denial of Servicedos/ntp/ntpd_reserved_dos                                      2009-10-04normal  NTP.org ntpd Reserved Mode Denial of Servicedos/pptp/ms02_063_pptp_dos                                     2002-09-26       normal  MS02-063PPTP Malformed Control Data Kernel Denial of Servicedos/samba/lsa_addprivs_heap                                                     normal  Samba lsa_io_privilege_set Heap Overflowdos/samba/lsa_transnames_heap                                                   normal  Samba lsa_io_trans_names Heap Overflowdos/samba/read_nttrans_ea_list                                                  normal  Samba read_nttrans_ea_list Integer Overflowdos/sap/sap_soap_rfc_eps_delete_file                                            normal  SAP SOAP EPS_DELETE_FILE File Deletiondos/scada/beckhoff_twincat                                     2011-09-13       normal  Beckhoff TwinCAT SCADA PLC 2.11.0.2004DoSdos/scada/d20_tftp_overflow                                    2012-01-19normal  General Electric D20ME TFTP Server Buffer Overflow DoSdos/scada/igss9_dataserver                                     2011-12-20       normal  7-Technologies IGSS 9IGSSdataServer.exe DoSdos/scada/yokogawa_logsvr                                      2014-03-10       normal  Yokogawa CENTUM CS 3000BKCLogSvr.exe Heap Buffer Overflowdos/smtp/sendmail_prescan                                      2003-09-17normal  Sendmail SMTP Address prescan Memory Corruptiondos/solaris/lpd/cascade_delete                                                  normal  Solaris LPD Arbitrary File Deletedos/ssl/dtls_changecipherspec                                  2000-04-26normal  OpenSSL DTLS ChangeCipherSpec Remote DoSdos/ssl/dtls_fragment_overflow                                 2014-06-05normal  OpenSSL DTLS Fragment Buffer Overflow DoSdos/ssl/openssl_aesni                                          2013-02-05       normal  OpenSSL TLS 1.1 and 1.2 AES-NI DoSdos/syslog/rsyslog_long_tag                                    2011-09-01       normal  rsyslog Long Tag Off-By-Two DoSdos/tcp/junos_tcp_opt                                                           normal  Juniper JunOS Malformed TCP Optiondos/tcp/synflood                                                                normal  TCP SYN Flooderdos/upnp/miniupnpd_dos                                         2013-03-27       normal  MiniUPnPd 1.4Denial of Service (DoS) Exploitdos/windows/appian/appian_bpm                                  2007-12-17       normal  Appian Enterprise Business Suite 5.6SP1 DoSdos/windows/browser/ms09_065_eot_integer                       2009-11-10normal  Microsoft Windows EOT Font Table Directory Integer Overflowdos/windows/ftp/filezilla_admin_user                           2005-11-07normal  FileZilla FTP Server Admin Interface Denial of Servicedos/windows/ftp/filezilla_server_port                          2006-12-11normal  FileZilla FTP Server Malformed PORT Denial of Servicedos/windows/ftp/guildftp_cwdlist                               2008-10-12       normal  Guild FTPd 0.999.8.11/0.999.14Heap Corruptiondos/windows/ftp/iis75_ftpd_iac_bof                             2010-12-21normal  Microsoft IIS FTP Server Encoded Response Overflow Triggerdos/windows/ftp/iis_list_exhaustion                            2009-09-03normal  Microsoft IIS FTP Server LIST Stack Exhaustiondos/windows/ftp/solarftp_user                                  2011-02-22normal  Solar FTP Server Malformed USER Denial of Servicedos/windows/ftp/titan626_site                                  2008-10-14       normal  Titan FTP Server 6.26.630SITE WHO DoSdos/windows/ftp/vicftps50_list                                 2008-10-24       normal  Victory FTP Server 5.0LIST DoSdos/windows/ftp/winftp230_nlst                                 2008-09-26       normal  WinFTP 2.3.0NLST Denial of Servicedos/windows/ftp/xmeasy560_nlst                                 2008-10-13       normal  XM Easy Personal FTP Server 5.6.0NLST DoSdos/windows/ftp/xmeasy570_nlst                                 2009-03-27       normal  XM Easy Personal FTP Server 5.7.0NLST DoSdos/windows/games/kaillera                                     2011-07-02       normal  Kaillera 0.86Server Denial of Servicedos/windows/http/ms10_065_ii6_asp_dos                          2010-09-14       normal  Microsoft IIS 6.0ASP Stack Exhaustion Denial of Servicedos/windows/http/pi3web_isapi                                  2008-11-13normal  Pi3Web ISAPI DoSdos/windows/llmnr/ms11_030_dnsapi                              2011-04-12normal  Microsoft Windows DNSAPI.dll LLMNR Buffer Underrun DoSdos/windows/nat/nat_helper                                     2006-10-26normal  Microsoft Windows NAT Helper Denial of Servicedos/windows/rdp/ms12_020_maxchannelids                         2012-03-16       normal  MS12-020 Microsoft Remote Desktop Use-After-Free DoSdos/windows/smb/ms05_047_pnp                                                    normal  Microsoft Plug and Play Service Registry Overflowdos/windows/smb/ms06_035_mailslot                              2006-07-11normal  Microsoft SRV.SYS Mailslot Write Corruptiondos/windows/smb/ms06_063_trans                                                  normal  Microsoft SRV.SYS Pipe Transaction No Nulldos/windows/smb/ms09_001_write                                                  normal  Microsoft SRV.SYS WriteAndX Invalid DataOffsetdos/windows/smb/ms09_050_smb2_negotiate_pidhigh                                 normal  Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereferencedos/windows/smb/ms09_050_smb2_session_logoff                                    normal  Microsoft SRV2.SYS SMB2 Logoff Remote Kernel NULL Pointer Dereferencedos/windows/smb/ms10_006_negotiate_response_loop                                normal  Microsoft Windows 7 / Server 2008R2 SMB Client Infinite Loopdos/windows/smb/ms10_054_queryfs_pool_overflow                                  normal  Microsoft Windows SRV.SYS SrvSmbQueryFsInformation Pool Overflow DoSdos/windows/smb/ms11_019_electbowser                                            normal  Microsoft Windows Browser Pool DoSdos/windows/smb/rras_vls_null_deref                            2006-06-14normal  Microsoft RRAS InterfaceAdjustVLSPointers NULL Dereferencedos/windows/smb/vista_negotiate_stop                                            normal  Microsoft Vista SP0 SMB Negotiate Protocol DoSdos/windows/smtp/ms06_019_exchange                             2004-11-12       normal  MS06-019Exchange MODPROP Heap Overflowdos/windows/ssh/sysax_sshd_kexchange                           2013-03-17       normal  Sysax Multi-Server 6.10SSHD Key Exchange Denial of Servicedos/windows/tftp/pt360_write                                   2008-10-29       normal  PacketTrap TFTP Server 2.2.5459.0DoSdos/windows/tftp/solarwinds                                    2010-05-21       normal  SolarWinds TFTP Server 10.4.0.10Denial of Servicedos/wireshark/capwap                                           2014-04-28normal  Wireshark CAPWAP Dissector DoSdos/wireshark/chunked                                          2007-02-22normal  Wireshark chunked_encoding_dissector Function DOSdos/wireshark/cldap                                            2011-03-01normal  Wireshark CLDAP Dissector DOSdos/wireshark/ldap                                             2008-03-28normal  Wireshark LDAP Dissector DOSfuzzers/dns/dns_fuzzer                                                          normal  DNS and DNSSEC Fuzzerfuzzers/ftp/client_ftp                                                          normal  Simple FTP Client Fuzzerfuzzers/ftp/ftp_pre_post                                                        normal  Simple FTP Fuzzerfuzzers/http/http_form_field                                                    normal  HTTP Form Field Fuzzerfuzzers/http/http_get_uri_long                                                  normal  HTTP GET Request URI Fuzzer (Incrementing Lengths)fuzzers/http/http_get_uri_strings                                               normal  HTTP GET Request URI Fuzzer (Fuzzer Strings)fuzzers/ntp/ntp_protocol_fuzzer                                                 normal  NTP Protocol Fuzzerfuzzers/smb/smb2_negotiate_corrupt                                              normal  SMB Negotiate SMB2 Dialect Corruptionfuzzers/smb/smb_create_pipe                                                     normal  SMB Create Pipe Request Fuzzerfuzzers/smb/smb_create_pipe_corrupt                                             normal  SMB Create Pipe Request Corruptionfuzzers/smb/smb_negotiate_corrupt                                               normal  SMB Negotiate Dialect Corruptionfuzzers/smb/smb_ntlm1_login_corrupt                                             normal  SMB NTLMv1 Login Request Corruptionfuzzers/smb/smb_tree_connect                                                    normal  SMB Tree Connect Request Fuzzerfuzzers/smb/smb_tree_connect_corrupt                                            normal  SMB Tree Connect Request Corruptionfuzzers/smtp/smtp_fuzzer                                                        normal  SMTP Simple Fuzzerfuzzers/ssh/ssh_kexinit_corrupt                                                 normal  SSH Key Exchange Init Corruptionfuzzers/ssh/ssh_version_15                                                      normal  SSH 1.5Version Fuzzerfuzzers/ssh/ssh_version_2                                                       normal  SSH 2.0Version Fuzzerfuzzers/ssh/ssh_version_corrupt                                                 normal  SSH Version Corruptionfuzzers/tds/tds_login_corrupt                                                   normal  TDS Protocol Login Request Corruption Fuzzerfuzzers/tds/tds_login_username                                                  normal  TDS Protocol Login Request Username Fuzzergather/alienvault_iso27001_sqli                                2014-03-30normal  AlienVault Authenticated SQL Injection Arbitrary File Readgather/alienvault_newpolicyform_sqli                           2014-05-09normal  AlienVault Authenticated SQL Injection Arbitrary File Readgather/android_browser_file_theft                                               normal  Android Browser File Theftgather/android_browser_new_tab_cookie_theft                                     normal  Android Browser "Open in New Tab"Cookie Theftgather/android_htmlfileprovider                                                 normal  Android Content Provider File Disclosuregather/android_object_tag_webview_uxss                         2014-10-04normal  Android Open Source Platform (AOSP) Browser UXSSgather/android_stock_browser_uxss                                               normal  Android Open Source Platform (AOSP) Browser UXSSgather/apache_rave_creds                                                        normal  Apache Rave User Information Disclosuregather/apple_safari_ftp_url_cookie_theft                       2015-04-08       normal  Apple OSX/iOS/Windows Safari Non-HTTPOnly Cookie Theftgather/apple_safari_webarchive_uxss                            2013-02-22normal  Mac OS X Safari .webarchive File Format UXSSgather/avtech744_dvr_accounts                                                   normal  AVTECH 744DVR Account Information Retrievalgather/browser_info                                            2016-03-22normal  HTTP Client Information Gathergather/checkpoint_hostname                                     2011-12-14       normal  CheckPoint Firewall-1SecuRemote Topology Service Hostname Disclosuregather/chromecast_wifi                                                          normal  Chromecast Wifi Enumerationgather/citrix_published_applications                                            normal  Citrix MetaFrame ICA Published Applications Scannergather/citrix_published_bruteforce                                              normal  Citrix MetaFrame ICA Published Applications Bruteforcergather/coldfusion_pwd_props                                    2013-05-07       normal  ColdFusion 'password.properties'Hash Extractiongather/corpwatch_lookup_id                                                      normal  CorpWatch Company ID Information Searchgather/corpwatch_lookup_name                                                    normal  CorpWatch Company Name Information Searchgather/d20pass                                                 2012-01-19normal  General Electric D20 Password Recoverygather/darkcomet_filedownloader                                2012-10-08normal  DarkComet Server Remote File Download Exploitgather/doliwamp_traversal_creds                                2014-01-12       normal  DoliWamp 'jqueryFileTree.php'Traversal Gather Credentialsgather/drupal_openid_xxe                                       2012-10-17normal  Drupal OpenID External Entity Injectiongather/eaton_nsm_creds                                         2012-06-26normal  Network Shutdown Module sort_values Credential Dumpergather/emc_cta_xxe                                             2014-03-31       normal  EMC CTA v10.0Unauthenticated XXE Arbitrary File Readgather/enum_dns                                                                 normal  DNS Record Scanner and Enumeratorgather/eventlog_cred_disclosure                                2014-11-05normal  ManageEngine Eventlog Analyzer Managed Hosts Administrator Credential Disclosuregather/external_ip                                                              normal  Discover External IP via Ifconfig.megather/f5_bigip_cookie_disclosure                                               normal  F5 BigIP Backend Cookie Disclosuregather/firefox_pdfjs_file_theft                                                 normal  Firefox PDF.js Browser File Theftgather/flash_rosetta_jsonp_url_disclosure                      2014-07-08       normal  Flash "Rosetta" JSONP GET/POST Response Disclosuregather/hp_enum_perfd                                                            normal  HP Operations Manager Perfd Environment Scannergather/hp_snac_domain_creds                                    2013-09-09normal  HP ProCurve SNAC Domain Controller Credential Dumpergather/huawei_wifi_info                                        2013-11-11normal  Huawei Datacard Information Disclosure Vulnerabilitygather/ibm_sametime_enumerate_users                            2013-12-27normal  IBM Lotus Notes Sametime User Enumerationgather/ibm_sametime_room_brute                                 2013-12-27normal  IBM Lotus Notes Sametime Room Name Bruteforcegather/ibm_sametime_version                                    2013-12-27normal  IBM Lotus Sametime Version Enumerationgather/ie_sandbox_findfiles                                    2016-08-09normal  Internet Explorer Iframe Sandbox File Name Disclosure Vulnerabilitygather/ie_uxss_injection                                       2015-02-01       normal  MS15-018 Microsoft Internet Explorer 10 and 11 Cross-Domain JavaScript Injectiongather/impersonate_ssl                                                          normal  HTTP SSL Certificate Impersonationgather/java_rmi_registry                                                        normal  Java RMI Registry Interfaces Enumerationgather/jenkins_cred_recovery                                                    normal  Jenkins Domain Credential Recoverygather/joomla_com_realestatemanager_sqli                       2015-10-22       normal  Joomla Real Estate Manager Component Error-Based SQL Injectiongather/joomla_contenthistory_sqli                              2015-10-22       normal  Joomla com_contenthistory Error-Based SQL Injectiongather/joomla_weblinks_sqli                                    2014-03-02       normal  Joomla weblinks-categories Unauthenticated SQL Injection Arbitrary File Readgather/kerberos_enumusers                                                       normal  Kerberos Domain User Enumerationgather/konica_minolta_pwd_extract                                               normal  Konica Minolta Password Extractorgather/lansweeper_collector                                                     normal  Lansweeper Credential Collectorgather/mantisbt_admin_sqli                                     2014-02-28normal  MantisBT Admin SQL Injection Arbitrary File Readgather/mcafee_epo_xxe                                          2015-01-06normal  McAfee ePolicy Orchestrator Authenticated XXE Credentials Exposuregather/memcached_extractor                                                      normal  Memcached Extractorgather/mongodb_js_inject_collection_enum                       2014-06-07normal  MongoDB NoSQL Collection Enumeration Via Injectiongather/ms14_052_xmldom                                         2014-09-09       normal  MS14-052Microsoft Internet Explorer XMLDOM Filename Disclosuregather/mybb_db_fingerprint                                     2014-02-13normal  MyBB Database Fingerprintgather/natpmp_external_address                                                  normal  NAT-PMP External Address Scannergather/opennms_xxe                                             2015-01-08normal  OpenNMS Authenticated XXEgather/safari_file_url_navigation                              2014-01-16       normal  Mac OS X Safari file://Redirection Sandbox Escapegather/search_email_collector                                                   normal  Search Engine Domain Email Address Collectorgather/searchengine_subdomains_collector                                        normal  Search Engine Subdomains Collectorgather/shodan_search                                                            normal  Shodan Searchgather/snare_registry                                                           normal  Snare Lite forWindows Registry Accessgather/solarwinds_orion_sqli                                   2015-02-24normal  Solarwinds Orion AccountManagement.asmx GetAccounts Admin Creationgather/ssllabs_scan                                                             normal  SSL Labs API Clientgather/trackit_sql_domain_creds                                2014-10-07       normal  BMC / Numara Track-It!Domain Administrator and SQL Server User Password Disclosuregather/vbulletin_vote_sqli                                     2013-03-24normal  vBulletin Password Collector via nodeid SQL Injectiongather/windows_deployment_services_shares                                       normal  Microsoft Windows Deployment Services Unattend Gatherergather/wp_all_in_one_migration_export                          2015-03-19       normal  WordPress All-in-One Migration Exportgather/wp_ultimate_csv_importer_user_extract                   2015-02-02normal  WordPress Ultimate CSV Importer User Table Extractgather/wp_w3_total_cache_hash_extract                                           normal  WordPress W3-Total-Cache Plugin 0.9.2.4(or before) Username and Hash Extractgather/xbmc_traversal                                          2012-11-04normal  XBMC Web Server Directory Traversalgather/xerox_pwd_extract                                                        normal  Xerox Administrator Console Password Extractorgather/xerox_workcentre_5xxx_ldap                                               normal  Xerox Workcentre 5735LDAP Service Redential Extractorgather/zabbix_toggleids_sqli                                   2016-08-11normal  Zabbix toggle_ids SQL Injectiongather/zoomeye_search                                                           normal  ZoomEye Searchparser/unattend                                                                 normal  Auxilliary Parser Windows Unattend Passwordspdf/foxit/authbypass                                           2009-03-09normal  Foxit Reader Authorization Bypassscanner/acpp/login                                                              normal  Apple Airport ACPP Authentication Scannerscanner/afp/afp_login                                                           normal  Apple Filing Protocol Login Utilityscanner/afp/afp_server_info                                                     normal  Apple Filing Protocol Info Enumeratorscanner/backdoor/energizer_duo_detect                                           normal  Energizer DUO Trojan Scannerscanner/chargen/chargen_probe                                  1996-02-08normal  Chargen Probe Utilityscanner/couchdb/couchdb_enum                                                    normal  CouchDB Enum Utilityscanner/couchdb/couchdb_login                                                   normal  CouchDB Login Utilityscanner/db2/db2_auth                                                            normal  DB2 Authentication Brute Force Utilityscanner/db2/db2_version                                                         normal  DB2 Probe Utilityscanner/db2/discovery                                                           normal  DB2 Discovery Service Detectionscanner/dcerpc/endpoint_mapper                                                  normal  Endpoint Mapper Service Discoveryscanner/dcerpc/hidden                                                           normal  Hidden DCERPC Service Discoveryscanner/dcerpc/management                                                       normal  Remote Management Interface Discoveryscanner/dcerpc/tcp_dcerpc_auditor                                               normal  DCERPC TCP Service Auditorscanner/dcerpc/windows_deployment_services                                      normal  Microsoft Windows Deployment Services Unattend Retrievalscanner/dect/call_scanner                                                       normal  DECT Call Scannerscanner/dect/station_scanner                                                    normal  DECT Base Station Scannerscanner/discovery/arp_sweep                                                     normal  ARP Sweep Local Network Discoveryscanner/discovery/empty_udp                                                     normal  UDP Empty Proberscanner/discovery/ipv6_multicast_ping                                           normal  IPv6 Link Local/Node Local Ping Discoveryscanner/discovery/ipv6_neighbor                                                 normal  IPv6 Local Neighbor Discoveryscanner/discovery/ipv6_neighbor_router_advertisement                            normal  IPv6 Local Neighbor Discovery Using Router Advertisementscanner/discovery/udp_probe                                                     normal  UDP Service Proberscanner/discovery/udp_sweep                                                     normal  UDP Service Sweeperscanner/dlsw/dlsw_leak_capture                                 2014-11-17normal  Cisco DLSw Information Disclosure Scannerscanner/dns/dns_amp                                                             normal  DNS Amplification Scannerscanner/elasticsearch/indices_enum                                              normal  ElasticSearch Indices Enumeration Utilityscanner/emc/alphastor_devicemanager                                             normal  EMC AlphaStor Device Manager Servicescanner/emc/alphastor_librarymanager                                            normal  EMC AlphaStor Library Manager Servicescanner/finger/finger_users                                                     normal  Finger Service User Enumeratorscanner/ftp/anonymous                                                           normal  Anonymous FTP Access Detectionscanner/ftp/bison_ftp_traversal                                2015-09-28       normal  BisonWare BisonFTP Server 3.5Directory Traversal Information Disclosurescanner/ftp/colorado_ftp_traversal                             2016-08-11       normal  ColoradoFTP Server 1.3 Build 8Directory Traversal Information Disclosurescanner/ftp/ftp_login                                                           normal  FTP Authentication Scannerscanner/ftp/ftp_version                                                         normal  FTP Version Scannerscanner/ftp/konica_ftp_traversal                               2015-09-22       normal  Konica Minolta FTP Utility 1.00Directory Traversal Information Disclosurescanner/ftp/pcman_ftp_traversal                                2015-09-28       normal  PCMan FTP Server 2.0.7Directory Traversal Information Disclosurescanner/ftp/titanftp_xcrc_traversal                            2010-06-15normal  Titan FTP XCRC Directory Traversal Information Disclosurescanner/h323/h323_version                                                       normal  H.323Version Scannerscanner/http/a10networks_ax_directory_traversal                2014-01-28normal  A10 Networks AX Loadbalancer Directory Traversalscanner/http/accellion_fta_statecode_file_read                 2015-07-10       normal  Accellion FTA 'statecode'Cookie Arbitrary File Readscanner/http/adobe_xml_inject                                                   normal  Adobe XML External Entity Injectionscanner/http/allegro_rompager_misfortune_cookie                2014-12-17       normal  Allegro Software RomPager 'Misfortune Cookie' (CVE-2014-9222) Scannerscanner/http/apache_activemq_source_disclosure                                  normal  Apache ActiveMQ JSP Files Source Disclosurescanner/http/apache_activemq_traversal                                          normal  Apache ActiveMQ Directory Traversalscanner/http/apache_mod_cgi_bash_env                           2014-09-24normal  Apache mod_cgi Bash Environment Variable Injection (Shellshock) Scannerscanner/http/apache_userdir_enum                                                normal  Apache "mod_userdir"User Enumerationscanner/http/appletv_login                                                      normal  AppleTV AirPlay Login Utilityscanner/http/atlassian_crowd_fileaccess                                         normal  Atlassian Crowd XML Entity Expansion Remote File Accessscanner/http/axis_local_file_include                                            normal  Apache Axis2 v1.4.1Local File Inclusionscanner/http/axis_login                                                         normal  Apache Axis2 Brute Force Utilityscanner/http/backup_file                                                        normal  HTTP Backup File Scannerscanner/http/barracuda_directory_traversal                     2010-10-08       normal  Barracuda Multiple Product "locale"Directory Traversalscanner/http/bitweaver_overlay_type_traversal                  2012-10-23normal  Bitweaver overlay_type Directory Traversalscanner/http/blind_sql_query                                                    normal  HTTP Blind SQL Injection Scannerscanner/http/bmc_trackit_passwd_reset                          2014-12-09       normal  BMC TrackIt!Unauthenticated Arbitrary User Password Changescanner/http/brute_dirs                                                         normal  HTTP Directory Brute Force Scannerscanner/http/buffalo_login                                                      normal  Buffalo NAS Login Utilityscanner/http/caidao_bruteforce_login                                            normal  Chinese Caidao Backdoor Bruteforcescanner/http/canon_wireless                                    2013-06-18normal  Canon Printer Wireless Configuration Disclosurescanner/http/cert                                                               normal  HTTP SSL Certificate Checkerscanner/http/chef_webui_login                                                   normal  Chef Web UI Brute Force Utilityscanner/http/chromecast_webserver                                               normal  Chromecast Web Server Scannerscanner/http/cisco_asa_asdm                                                     normal  Cisco ASA ASDM Bruteforce Login Utilityscanner/http/cisco_device_manager                              2000-10-26normal  Cisco Device HTTP Device Manager Accessscanner/http/cisco_ios_auth_bypass                             2001-06-27normal  Cisco IOS HTTP Unauthorized Administrative Accessscanner/http/cisco_ironport_enum                                                normal  Cisco Ironport Bruteforce Login Utilityscanner/http/cisco_nac_manager_traversal                                        normal  Cisco Network Access Manager Directory Traversal Vulnerabilityscanner/http/cisco_ssl_vpn                                                      normal  Cisco SSL VPN Bruteforce Login Utilityscanner/http/cisco_ssl_vpn_priv_esc                            2014-04-09normal  Cisco ASA SSL VPN Privilege Escalation Vulnerabilityscanner/http/clansphere_traversal                              2012-10-23       normal  ClanSphere 2011.3Local File Inclusion Vulnerabilityscanner/http/coldfusion_locale_traversal                                        normal  ColdFusion Server Checkscanner/http/coldfusion_version                                                 normal  ColdFusion Version Scannerscanner/http/concrete5_member_list                                              normal  Concrete5 Member List Enumerationscanner/http/copy_of_file                                                       normal  HTTP Copy File Scannerscanner/http/crawler                                                            normal  Web Site Crawlerscanner/http/dell_idrac                                                         normal  Dell iDRAC Default Loginscanner/http/dir_listing                                                        normal  HTTP Directory Listing Scannerscanner/http/dir_scanner                                                        normal  HTTP Directory Scannerscanner/http/dir_webdav_unicode_bypass                                          normal  MS09-020IIS6 WebDAV Unicode Auth Bypass Directory Scannerscanner/http/dlink_dir_300_615_http_login                                       normal  D-Link DIR-300A / DIR-320 / DIR-615D HTTP Login Utilityscanner/http/dlink_dir_615h_http_login                                          normal  D-Link DIR-615H HTTP Login Utilityscanner/http/dlink_dir_session_cgi_http_login                                   normal  D-Link DIR-300B / DIR-600B / DIR-815 / DIR-645HTTP Login Utilityscanner/http/dlink_user_agent_backdoor                         2013-10-12       normal  D-Link User-Agent Backdoor Scannerscanner/http/dolibarr_login                                                     normal  Dolibarr ERP/CRM Login Utilityscanner/http/drupal_views_user_enum                            2010-07-02normal  Drupal Views Module Users Enumerationscanner/http/ektron_cms400net                                                   normal  Ektron CMS400.NET Default Password Scannerscanner/http/elasticsearch_traversal                                            normal  ElasticSearch Snapshot API Directory Traversalscanner/http/enum_wayback                                                       normal  Archive.org Stored Domain URLsscanner/http/error_sql_injection                                                normal  HTTP Error Based SQL Injection Scannerscanner/http/etherpad_duo_login                                                 normal  EtherPAD Duo Login Bruteforce Utilityscanner/http/f5_bigip_virtual_server                                            normal  F5 BigIP HTTP Virtual Server Scannerscanner/http/f5_mgmt_scanner                                                    normal  F5 Networks Devices Management Interface Scannerscanner/http/file_same_name_dir                                                 normal  HTTP File Same Name Directory Scannerscanner/http/files_dir                                                          normal  HTTP Interesting File Scannerscanner/http/frontpage_login                                                    normal  FrontPage Server Extensions Anonymous Login Scannerscanner/http/git_scanner                                                        normal  HTTP Git Scannerscanner/http/gitlab_login                                                       normal  GitLab Login Utilityscanner/http/gitlab_user_enum                                  2014-11-21normal  GitLab User Enumerationscanner/http/glassfish_login                                                    normal  GlassFish Brute Force Utilityscanner/http/goahead_traversal                                                  normal  Embedthis GoAhead Embedded Web Server Directory Traversalscanner/http/groupwise_agents_http_traversal                                    normal  Novell Groupwise Agents HTTP Directory Traversalscanner/http/host_header_injection                                              normal  HTTP Host Header Injection Detectionscanner/http/hp_imc_bims_downloadservlet_traversal                              normal  HP Intelligent Management BIMS DownloadServlet Directory Traversalscanner/http/hp_imc_faultdownloadservlet_traversal                              normal  HP Intelligent Management FaultDownloadServlet Directory Traversalscanner/http/hp_imc_ictdownloadservlet_traversal                                normal  HP Intelligent Management IctDownloadServlet Directory Traversalscanner/http/hp_imc_reportimgservlt_traversal                                   normal  HP Intelligent Management ReportImgServlt Directory Traversalscanner/http/hp_imc_som_file_download                                           normal  HP Intelligent Management SOM FileDownloadServlet Arbitrary Downloadscanner/http/hp_sitescope_getfileinternal_fileaccess                            normal  HP SiteScope SOAP Call getFileInternal Remote File Accessscanner/http/hp_sitescope_getsitescopeconfiguration                             normal  HP SiteScope SOAP Call getSiteScopeConfiguration Configuration Accessscanner/http/hp_sitescope_loadfilecontent_fileaccess                            normal  HP SiteScope SOAP Call loadFileContent Remote File Accessscanner/http/hp_sys_mgmt_login                                                  normal  HP System Management Homepage Login Utilityscanner/http/http_header                                                        normal  HTTP Header Detectionscanner/http/http_hsts                                                          normal  HTTP Strict Transport Security (HSTS) Detectionscanner/http/http_login                                                         normal  HTTP Login Utilityscanner/http/http_put                                                           normal  HTTP Writable Path PUT/DELETE File Accessscanner/http/http_traversal                                                     normal  Generic HTTP Directory Traversal Utilityscanner/http/http_version                                                       normal  HTTP Version Detectionscanner/http/httpbl_lookup                                                      normal  Http:BL Lookupscanner/http/iis_internal_ip                                                    normal  Microsoft IIS HTTP Internal IP Disclosurescanner/http/influxdb_enum                                                      normal  InfluxDB Enum Utilityscanner/http/infovista_enum                                                     normal  InfoVista VistaPortal Application Bruteforce Login Utilityscanner/http/ipboard_login                                                      normal  IP Board Login Auxiliary Modulescanner/http/jboss_status                                                       normal  JBoss Status Servlet Information Gatheringscanner/http/jboss_vulnscan                                                     normal  JBoss Vulnerability Scannerscanner/http/jenkins_command                                                    normal  Jenkins-CI Unauthenticated Script-Console Scannerscanner/http/jenkins_enum                                                       normal  Jenkins-CI Enumerationscanner/http/jenkins_login                                                      normal  Jenkins-CI Login Utilityscanner/http/joomla_bruteforce_login                                            normal  Joomla Bruteforce Login Utilityscanner/http/joomla_ecommercewd_sqli_scanner                   2015-03-20       normal  Web-Dorado ECommerce WD for Joomla!search_category_id SQL Injection Scannerscanner/http/joomla_gallerywd_sqli_scanner                     2015-03-30       normal  Gallery WD for Joomla!Unauthenticated SQL Injection Scannerscanner/http/joomla_pages                                                       normal  Joomla Page Scannerscanner/http/joomla_plugins                                                     normal  Joomla Plugins Scannerscanner/http/joomla_version                                                     normal  Joomla Version Scannerscanner/http/linknat_vos_traversal                                              normal  Linknat Vos Manager Traversalscanner/http/linksys_e1500_traversal                                            normal  Linksys E1500 Directory Traversal Vulnerabilityscanner/http/litespeed_source_disclosure                                        normal  LiteSpeed Source Code Disclosure/Downloadscanner/http/lucky_punch                                                        normal  HTTP Microsoft SQL Injection Table XSS Infectionscanner/http/majordomo2_directory_traversal                    2011-03-08normal  Majordomo2 _list_file_get() Directory Traversalscanner/http/manageengine_desktop_central_login                                 normal  ManageEngine Desktop Central Login Utilityscanner/http/manageengine_deviceexpert_traversal               2012-03-18       normal  ManageEngine DeviceExpert 5.6ScheduleResultViewer FileName Traversalscanner/http/manageengine_deviceexpert_user_creds              2014-08-28normal  ManageEngine DeviceExpert User Credentialsscanner/http/manageengine_securitymanager_traversal            2012-10-19       normal  ManageEngine SecurityManager Plus 5.5Directory Traversalscanner/http/mediawiki_svg_fileaccess                                           normal  MediaWiki SVG XML Entity Expansion Remote File Accessscanner/http/mod_negotiation_brute                                              normal  Apache HTTPD mod_negotiation Filename Bruterscanner/http/mod_negotiation_scanner                                            normal  Apache HTTPD mod_negotiation Scannerscanner/http/ms09_020_webdav_unicode_bypass                                     normal  MS09-020IIS6 WebDAV Unicode Authentication Bypassscanner/http/ms15_034_http_sys_memory_dump                                      normal  MS15-034HTTP Protocol Stack Request Handling HTTP.SYS Memory Information Disclosurescanner/http/mybook_live_login                                                  normal  Western Digital MyBook Live Login Utilityscanner/http/netdecision_traversal                             2012-03-07normal  NetDecision NOCVision Server Directory Traversalscanner/http/netgear_sph200d_traversal                                          normal  Netgear SPH200D Directory Traversal Vulnerabilityscanner/http/nginx_source_disclosure                                            normal  Nginx Source Code Disclosure/Downloadscanner/http/novell_file_reporter_fsfui_fileaccess             2012-11-16normal  NFR Agent FSFUI Record Arbitrary Remote File Accessscanner/http/novell_file_reporter_srs_fileaccess               2012-11-16normal  NFR Agent SRS Record Arbitrary Remote File Accessscanner/http/novell_mdm_creds                                                   normal  Novell Zenworks Mobile Device Managment Admin Credentialsscanner/http/ntlm_info_enumeration                                              normal  Host Information Enumeration via NTLM Authenticationscanner/http/octopusdeploy_login                                                normal  Octopus Deploy Login Utilityscanner/http/open_proxy                                                         normal  HTTP Open Proxy Detectionscanner/http/openmind_messageos_login                                           normal  OpenMind Message-OS Portal Login Brute Force Utilityscanner/http/options                                                            normal  HTTP Options Detectionscanner/http/oracle_demantra_database_credentials_leak         2014-02-28normal  Oracle Demantra Database Credentials Leakscanner/http/oracle_demantra_file_retrieval                    2014-02-28normal  Oracle Demantra Arbitrary File Retrieval with Authentication Bypassscanner/http/oracle_ilom_login                                                  normal  Oracle ILO Manager Login Brute Force Utilityscanner/http/owa_ews_login                                                      normal  OWA Exchange Web Services (EWS) Login Scannerscanner/http/owa_iis_internal_ip                               2012-12-17       normal  Outlook Web App (OWA) /Client Access Server (CAS) IIS HTTP Internal IP Disclosurescanner/http/owa_login                                                          normal  Outlook Web App (OWA) Brute Force Utilityscanner/http/pocketpad_login                                                    normal  PocketPAD Login Bruteforce Force Utilityscanner/http/prev_dir_same_name_file                                            normal  HTTP Previous Directory File Scannerscanner/http/radware_appdirector_enum                                           normal  Radware AppDirector Bruteforce Login Utilityscanner/http/rails_json_yaml_scanner                                            normal  Ruby on Rails JSON Processor YAML Deserialization Scannerscanner/http/rails_mass_assignment                                              normal  Ruby On Rails Attributes Mass Assignment Scannerscanner/http/rails_xml_yaml_scanner                                             normal  Ruby on Rails XML Processor YAML Deserialization Scannerscanner/http/replace_ext                                                        normal  HTTP File Extension Scannerscanner/http/rewrite_proxy_bypass                                               normal  Apache Reverse Proxy Bypass Vulnerability Scannerscanner/http/rfcode_reader_enum                                                 normal  RFCode Reader Web Interface Login /Bruteforce Utilityscanner/http/rips_traversal                                                     normal  RIPS Scanner Directory Traversalscanner/http/robots_txt                                                         normal  HTTP Robots.txt Content Scannerscanner/http/s40_traversal                                     2011-04-07       normal  S40 0.4.2CMS Directory Traversal Vulnerabilityscanner/http/sap_businessobjects_user_brute                                     normal  SAP BusinessObjects User Bruteforcerscanner/http/sap_businessobjects_user_brute_web                                 normal  SAP BusinessObjects Web User Bruteforcerscanner/http/sap_businessobjects_user_enum                                      normal  SAP BusinessObjects User Enumerationscanner/http/sap_businessobjects_version_enum                                   normal  SAP BusinessObjects Version Detectionscanner/http/scraper                                                            normal  HTTP Page Scraperscanner/http/sentry_cdu_enum                                                    normal  Sentry Switched CDU Bruteforce Login Utilityscanner/http/servicedesk_plus_traversal                        2015-10-03normal  ManageEngine ServiceDesk Plus Path Traversalscanner/http/sevone_enum                                       2013-06-07normal  SevOne Network Performance Management Application Brute Force Login Utilityscanner/http/simple_webserver_traversal                        2013-01-03       normal  Simple Web Server 2.3-RC1 Directory Traversalscanner/http/smt_ipmi_49152_exposure                           2014-06-19       normal  Supermicro Onboard IPMI Port 49152Sensitive File Exposurescanner/http/smt_ipmi_cgi_scanner                              2013-11-06normal  Supermicro Onboard IPMI CGI Vulnerability Scannerscanner/http/smt_ipmi_static_cert_scanner                      2013-11-06normal  Supermicro Onboard IPMI Static SSL Certificate Scannerscanner/http/smt_ipmi_url_redirect_traversal                   2013-11-06normal  Supermicro Onboard IPMI url_redirect.cgi Authenticated Directory Traversalscanner/http/soap_xml                                                           normal  HTTP SOAP Verb/Noun Brute Force Scannerscanner/http/sockso_traversal                                  2012-03-14       normal  Sockso Music Host Server 1.5Directory Traversalscanner/http/splunk_web_login                                                   normal  Splunk Web Interface Login Utilityscanner/http/squid_pivot_scanning                                               normal  Squid Proxy Port Scannerscanner/http/squiz_matrix_user_enum                            2011-11-08normal  Squiz Matrix User Enumeration Scannerscanner/http/ssl                                                                normal  HTTP SSL Certificate Informationscanner/http/ssl_version                                       2014-10-14       normal  HTTP SSL/TLS Version Detection (POODLE scanner)scanner/http/support_center_plus_directory_traversal           2014-01-28normal  ManageEngine Support Center Plus Directory Traversalscanner/http/svn_scanner                                                        normal  HTTP Subversion Scannerscanner/http/svn_wcdb_scanner                                                   normal  SVN wc.db Scannerscanner/http/sybase_easerver_traversal                         2011-05-25       normal  Sybase Easerver 6.3Directory Traversalscanner/http/symantec_brightmail_ldapcreds                     2015-12-17       normal  Symantec Messaging Gateway 10Exposure of Stored AD Password Vulnerabilityscanner/http/symantec_brightmail_logfile                       2012-11-30       normal  Symantec Messaging Gateway 9.5Log File Download Vulnerabilityscanner/http/symantec_web_gateway_login                                         normal  Symantec Web Gateway Login Utilityscanner/http/titan_ftp_admin_pwd                                                normal  Titan FTP Administrative Password Disclosurescanner/http/title                                                              normal  HTTP HTML Title Tag Content Grabberscanner/http/tomcat_enum                                                        normal  Apache Tomcat User Enumerationscanner/http/tomcat_mgr_login                                                   normal  Tomcat Application Manager Login Utilityscanner/http/tplink_traversal_noauth                                            normal  TP-Link Wireless Lite N Access Point Directory Traversal Vulnerabilityscanner/http/trace                                                              normal  HTTP Cross-Site Tracing Detectionscanner/http/trace_axd                                                          normal  HTTP trace.axd Content Scannerscanner/http/typo3_bruteforce                                                   normal  Typo3 Login Bruteforcerscanner/http/vcms_login                                                         normal  V-CMS Login Utilityscanner/http/verb_auth_bypass                                                   normal  HTTP Verb Authentication Bypass Scannerscanner/http/vhost_scanner                                                      normal  HTTP Virtual Host Brute Force Scannerscanner/http/wangkongbao_traversal                                              normal  WANGKONGBAO CNS-1000 and 1100UTM Directory Traversalscanner/http/web_vulndb                                                         normal  HTTP Vuln Scannerscanner/http/webdav_internal_ip                                                 normal  HTTP WebDAV Internal IP Scannerscanner/http/webdav_scanner                                                     normal  HTTP WebDAV Scannerscanner/http/webdav_website_content                                             normal  HTTP WebDAV Website Content Scannerscanner/http/webpagetest_traversal                             2012-07-13normal  WebPageTest Directory Traversalscanner/http/wildfly_traversal                                 2014-10-22normal  WildFly Directory Traversalscanner/http/wordpress_cp_calendar_sqli                        2015-03-03       normal  WordPress CP Multi-View Calendar Unauthenticated SQL Injection Scannerscanner/http/wordpress_ghost_scanner                                            normal  WordPress XMLRPC GHOST Vulnerability Scannerscanner/http/wordpress_login_enum                                               normal  WordPress Brute Force and User Enumeration Utilityscanner/http/wordpress_multicall_creds                                          normal  Wordpress XML-RPC system.multicall Credential Collectorscanner/http/wordpress_pingback_access                                          normal  Wordpress Pingback Locatorscanner/http/wordpress_scanner                                                  normal  Wordpress Scannerscanner/http/wordpress_xmlrpc_login                                             normal  Wordpress XML-RPC Username/Password Login Scannerscanner/http/wp_contus_video_gallery_sqli                      2015-02-24normal  WordPress Contus Video Gallery Unauthenticated SQL Injection Scannerscanner/http/wp_dukapress_file_read                                             normal  WordPress DukaPress Plugin File Read Vulnerabilityscanner/http/wp_gimedia_library_file_read                                       normal  WordPress GI-Media Library Plugin Directory Traversal Vulnerabilityscanner/http/wp_mobile_pack_info_disclosure                                     normal  WordPress Mobile Pack Information Disclosure Vulnerabilityscanner/http/wp_mobileedition_file_read                                         normal  WordPress Mobile Edition File Read Vulnerabilityscanner/http/wp_nextgen_galley_file_read                                        normal  WordPress NextGEN Gallery Directory Read Vulnerabilityscanner/http/wp_simple_backup_file_read                                         normal  WordPress Simple Backup File Read Vulnerabilityscanner/http/wp_subscribe_comments_file_read                                    normal  WordPress Subscribe Comments File Read Vulnerabilityscanner/http/xpath                                                              normal  HTTP Blind XPATH 1.0Injectorscanner/http/yaws_traversal                                    2011-11-25normal  Yaws Web Server Directory Traversalscanner/http/zabbix_login                                                       normal  Zabbix Server Brute Force Utilityscanner/http/zenworks_assetmanagement_fileaccess                                normal  Novell ZENworks Asset Management 7.5Remote File Accessscanner/http/zenworks_assetmanagement_getconfig                                 normal  Novell ZENworks Asset Management 7.5Configuration Accessscanner/ike/cisco_ike_benigncertain                            2016-09-29normal  Cisco IKE Information Disclosurescanner/imap/imap_version                                                       normal  IMAP4 Banner Grabberscanner/ip/ipidseq                                                              normal  IPID Sequence Scannerscanner/ipmi/ipmi_cipher_zero                                  2013-06-20       normal  IPMI 2.0Cipher Zero Authentication Bypass Scannerscanner/ipmi/ipmi_dumphashes                                   2013-06-20       normal  IPMI 2.0RAKP Remote SHA1 Password Hash Retreivalscanner/ipmi/ipmi_version                                                       normal  IPMI Information Discoveryscanner/jenkins/jenkins_udp_broadcast_enum                                      normal  Jenkins Server Broadcast Enumerationscanner/kademlia/server_info                                                    normal  Gather Kademlia Server Informationscanner/llmnr/query                                                             normal  LLMNR Queryscanner/lotus/lotus_domino_hashes                                               normal  Lotus Domino Password Hash Collectorscanner/lotus/lotus_domino_login                                                normal  Lotus Domino Brute Force Utilityscanner/lotus/lotus_domino_version                                              normal  Lotus Domino Versionscanner/mdns/query                                                              normal  mDNS Queryscanner/misc/cctv_dvr_login                                                     normal  CCTV DVR Login Scanning Utilityscanner/misc/clamav_control                                    2016-06-08normal  ClamAV Remote Command Transmitterscanner/misc/dahua_dvr_auth_bypass                                              normal  Dahua DVR Auth Bypass Scannerscanner/misc/dvr_config_disclosure                                              normal  Multiple DVR Manufacturers Configuration Disclosurescanner/misc/easycafe_server_fileaccess                                         normal  EasyCafe Server Remote File Accessscanner/misc/ib_service_mgr_info                                                normal  Borland InterBase Services Manager Informationscanner/misc/java_rmi_server                                   2011-10-15normal  Java RMI Server Insecure Endpoint Code Execution Scannerscanner/misc/oki_scanner                                                        normal  OKI Printer Default Login Credential Scannerscanner/misc/poisonivy_control_scanner                                          normal  Poison Ivy Command and Control Scannerscanner/misc/raysharp_dvr_passwords                                             normal  Ray Sharp DVR Password Retrieverscanner/misc/rosewill_rxs3211_passwords                                         normal  Rosewill RXS-3211IP Camera Password Retrieverscanner/misc/sercomm_backdoor_scanner                          2013-12-31normal  SerComm Network Device Backdoor Detectionscanner/misc/sunrpc_portmapper                                                  normal  SunRPC Portmap Program Enumeratorscanner/misc/zenworks_preboot_fileaccess                                        normal  Novell ZENworks Configuration Management Preboot Service Remote File Accessscanner/mongodb/mongodb_login                                                   normal  MongoDB Login Utilityscanner/motorola/timbuktu_udp                                  2009-09-25normal  Motorola Timbuktu Service Detectionscanner/msf/msf_rpc_login                                                       normal  Metasploit RPC Interface Login Utilityscanner/msf/msf_web_login                                                       normal  Metasploit Web Interface Login Utilityscanner/mssql/mssql_hashdump                                                    normal  MSSQL Password Hashdumpscanner/mssql/mssql_login                                                       normal  MSSQL Login Utilityscanner/mssql/mssql_ping                                                        normal  MSSQL Ping Utilityscanner/mssql/mssql_schemadump                                                  normal  MSSQL Schema Dumpscanner/mysql/mysql_authbypass_hashdump                        2012-06-09normal  MySQL Authentication Bypass Password Dumpscanner/mysql/mysql_file_enum                                                   normal  MYSQL File/Directory Enumeratorscanner/mysql/mysql_hashdump                                                    normal  MYSQL Password Hashdumpscanner/mysql/mysql_login                                                       normal  MySQL Login Utilityscanner/mysql/mysql_schemadump                                                  normal  MYSQL Schema Dumpscanner/mysql/mysql_version                                                     normal  MySQL Server Version Enumerationscanner/mysql/mysql_writable_dirs                                               normal  MYSQL Directory Write Testscanner/natpmp/natpmp_portscan                                                  normal  NAT-PMP External Port Scannerscanner/nessus/nessus_ntp_login                                                 normal  Nessus NTP Login Utilityscanner/nessus/nessus_rest_login                                                normal  Nessus RPC Interface Login Utilityscanner/nessus/nessus_xmlrpc_login                                              normal  Nessus XMLRPC Interface Login Utilityscanner/nessus/nessus_xmlrpc_ping                                               normal  Nessus XMLRPC Interface Ping Utilityscanner/netbios/nbname                                                          normal  NetBIOS Information Discoveryscanner/nexpose/nexpose_api_login                                               normal  NeXpose API Interface Login Utilityscanner/nfs/nfsmount                                                            normal  NFS Mount Scannerscanner/ntp/ntp_monlist                                                         normal  NTP Monitor List Scannerscanner/ntp/ntp_nak_to_the_future                                               normal  NTP "NAK to the Future"scanner/ntp/ntp_peer_list_dos                                  2014-08-25       normal  NTP Mode 7PEER_LIST DoS Scannerscanner/ntp/ntp_peer_list_sum_dos                              2014-08-25       normal  NTP Mode 7PEER_LIST_SUM DoS Scannerscanner/ntp/ntp_readvar                                                         normal  NTP Clock Variables Disclosurescanner/ntp/ntp_req_nonce_dos                                  2014-08-25       normal  NTP Mode 6REQ_NONCE DRDoS Scannerscanner/ntp/ntp_reslist_dos                                    2014-08-25       normal  NTP Mode 7GET_RESTRICT DRDoS Scannerscanner/ntp/ntp_unsettrap_dos                                  2014-08-25       normal  NTP Mode 6UNSETTRAP DRDoS Scannerscanner/openvas/openvas_gsad_login                                              normal  OpenVAS gsad Web Interface Login Utilityscanner/openvas/openvas_omp_login                                               normal  OpenVAS OMP Login Utilityscanner/openvas/openvas_otp_login                                               normal  OpenVAS OTP Login Utilityscanner/oracle/emc_sid                                                          normal  Oracle Enterprise Manager Control SID Discoveryscanner/oracle/isqlplus_login                                                   normal  Oracle iSQL*Plus Login Utilityscanner/oracle/isqlplus_sidbrute                                                normal  Oracle iSQLPlus SID Checkscanner/oracle/oracle_hashdump                                                  normal  Oracle Password Hashdumpscanner/oracle/oracle_login
normal  Oracle RDBMS Login Utilityscanner/oracle/sid_brute                                                        normal  Oracle TNS Listener SID Bruteforcescanner/oracle/sid_enum                                        2009-01-07normal  Oracle TNS Listener SID Enumerationscanner/oracle/spy_sid                                                          normal  Oracle Application Server Spy Servlet SID Enumerationscanner/oracle/tnslsnr_version                                 2009-01-07normal  Oracle TNS Listener Service Version Queryscanner/oracle/tnspoison_checker                               2012-04-18normal  Oracle TNS Listener Checkerscanner/oracle/xdb_sid                                                          normal  Oracle XML DB SID Discoveryscanner/oracle/xdb_sid_brute                                                    normal  Oracle XML DB SID Discovery via Brute Forcescanner/pcanywhere/pcanywhere_login                                             normal  PcAnywhere Login Scannerscanner/pcanywhere/pcanywhere_tcp                                               normal  PcAnywhere TCP Service Discoveryscanner/pcanywhere/pcanywhere_udp                                               normal  PcAnywhere UDP Service Discoveryscanner/pop3/pop3_login                                                         normal  POP3 Login Utilityscanner/pop3/pop3_version                                                       normal  POP3 Banner Grabberscanner/portmap/portmap_amp                                                     normal  Portmapper Amplification Scannerscanner/portscan/ack                                                            normal  TCP ACK Firewall Scannerscanner/portscan/ftpbounce                                                      normal  FTP Bounce Port Scannerscanner/portscan/syn                                                            normal  TCP SYN Port Scannerscanner/portscan/tcp                                                            normal  TCP Port Scannerscanner/portscan/xmas                                                           normal  TCP "XMas"Port Scannerscanner/postgres/postgres_dbname_flag_injection                                 normal  PostgreSQL Database Name Command Line Flag Injectionscanner/postgres/postgres_hashdump                                              normal  Postgres Password Hashdumpscanner/postgres/postgres_login                                                 normal  PostgreSQL Login Utilityscanner/postgres/postgres_schemadump                                            normal  Postgres Schema Dumpscanner/postgres/postgres_version                                               normal  PostgreSQL Version Probescanner/printer/canon_iradv_pwd_extract                                         normal  Canon IR-Adv Password Extractorscanner/printer/printer_delete_file                                             normal  Printer File Deletion Scannerscanner/printer/printer_download_file                                           normal  Printer File Download Scannerscanner/printer/printer_env_vars                                                normal  Printer Environment Variables Scannerscanner/printer/printer_list_dir                                                normal  Printer Directory Listing Scannerscanner/printer/printer_list_volumes                                            normal  Printer Volume Listing Scannerscanner/printer/printer_ready_message                                           normal  Printer Ready Message Scannerscanner/printer/printer_upload_file                                             normal  Printer File Upload Scannerscanner/printer/printer_version_info                                            normal  Printer Version Information Scannerscanner/quake/server_info                                                       normal  Gather Quake Server Informationscanner/rdp/ms12_020_check                                                      normal  MS12-020Microsoft Remote Desktop Checkerscanner/redis/file_upload                                      2015-11-11normal  Redis File Uploadscanner/redis/redis_login                                                       normal  Redis Login Utilityscanner/redis/redis_server                                                      normal  Redis Command Execute Scannerscanner/rogue/rogue_recv                                                        normal  Rogue Gateway Detection: Receiverscanner/rogue/rogue_send                                                        normal  Rogue Gateway Detection: Senderscanner/rservices/rexec_login                                                   normal  rexec Authentication Scannerscanner/rservices/rlogin_login                                                  normal  rlogin Authentication Scannerscanner/rservices/rsh_login                                                     normal  rsh Authentication Scannerscanner/rsync/modules_list                                                      normal  List Rsync Modulesscanner/sap/sap_ctc_verb_tampering_user_mgmt                                    normal  SAP CTC Service Verb Tampering User Managementscanner/sap/sap_hostctrl_getcomputersystem                                      normal  SAP Host Agent Information Disclosurescanner/sap/sap_icf_public_info                                                 normal  SAP ICF /sap/public/info Service Sensitive Information Gatheringscanner/sap/sap_icm_urlscan                                                     normal  SAP URL Scannerscanner/sap/sap_mgmt_con_abaplog                                                normal  SAP Management Console ABAP Syslog Disclosurescanner/sap/sap_mgmt_con_brute_login                                            normal  SAP Management Console Brute Forcescanner/sap/sap_mgmt_con_extractusers                                           normal  SAP Management Console Extract Usersscanner/sap/sap_mgmt_con_getaccesspoints                                        normal  SAP Management Console Get Access Pointsscanner/sap/sap_mgmt_con_getenv                                                 normal  SAP Management Console getEnvironmentscanner/sap/sap_mgmt_con_getlogfiles                                            normal  SAP Management Console Get Logfilescanner/sap/sap_mgmt_con_getprocesslist                                         normal  SAP Management Console GetProcessListscanner/sap/sap_mgmt_con_getprocessparameter                                    normal  SAP Management Console Get Process Parametersscanner/sap/sap_mgmt_con_instanceproperties                                     normal  SAP Management Console Instance Propertiesscanner/sap/sap_mgmt_con_listlogfiles                                           normal  SAP Management Console List Logfilesscanner/sap/sap_mgmt_con_startprofile                                           normal  SAP Management Console getStartProfilescanner/sap/sap_mgmt_con_version                                                normal  SAP Management Console Version Detectionscanner/sap/sap_router_info_request                                             normal  SAPRouter Admin Requestscanner/sap/sap_router_portscanner                                              normal  SAPRouter Port Scannerscanner/sap/sap_service_discovery                                               normal  SAP Service Discoveryscanner/sap/sap_smb_relay                                                       normal  SAP SMB Relay Abusescanner/sap/sap_soap_bapi_user_create1                                          normal  SAP /sap/bc/soap/rfc SOAP Service BAPI_USER_CREATE1 Function User Creationscanner/sap/sap_soap_rfc_brute_login                                            normal  SAP SOAP Service RFC_PING Login Brute Forcerscanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec                   normal  SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Injectionscanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec                               normal  SAP /sap/bc/soap/rfc SOAP Service SXPG_COMMAND_EXEC Function Command Injectionscanner/sap/sap_soap_rfc_eps_get_directory_listing                              normal  SAP SOAP RFC EPS_GET_DIRECTORY_LISTING Directories Information Disclosurescanner/sap/sap_soap_rfc_pfl_check_os_file_existence                            normal  SAP SOAP RFC PFL_CHECK_OS_FILE_EXISTENCE File Existence Checkscanner/sap/sap_soap_rfc_ping                                                   normal  SAP /sap/bc/soap/rfc SOAP Service RFC_PING Function Service Discoveryscanner/sap/sap_soap_rfc_read_table                                             normal  SAP /sap/bc/soap/rfc SOAP Service RFC_READ_TABLE Function Dump Datascanner/sap/sap_soap_rfc_rzl_read_dir                                           normal  SAP SOAP RFC RZL_READ_DIR_LOCAL Directory Contents Listingscanner/sap/sap_soap_rfc_susr_rfc_user_interface                                normal  SAP /sap/bc/soap/rfc SOAP Service SUSR_RFC_USER_INTERFACE Function User Creationscanner/sap/sap_soap_rfc_sxpg_call_system_exec                                  normal  SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Executionscanner/sap/sap_soap_rfc_sxpg_command_exec                                      normal  SAP SOAP RFC SXPG_COMMAND_EXECUTEscanner/sap/sap_soap_rfc_system_info                                            normal  SAP /sap/bc/soap/rfc SOAP Service RFC_SYSTEM_INFO Function Sensitive Information Gatheringscanner/sap/sap_soap_th_saprel_disclosure                                       normal  SAP /sap/bc/soap/rfc SOAP Service TH_SAPREL Function Information Disclosurescanner/sap/sap_web_gui_brute_login                                             normal  SAP Web GUI Login Brute Forcerscanner/scada/digi_addp_reboot                                                  normal  Digi ADDP Remote Reboot Initiatorscanner/scada/digi_addp_version                                                 normal  Digi ADDP Information Discoveryscanner/scada/digi_realport_serialport_scan                                     normal  Digi RealPort Serial Server Port Scannerscanner/scada/digi_realport_version                                             normal  Digi RealPort Serial Server Versionscanner/scada/indusoft_ntwebserver_fileaccess                                   normal  Indusoft WebStudio NTWebServer Remote File Accessscanner/scada/koyo_login                                       2012-01-19normal  Koyo DirectLogic PLC Password Brute Force Utilityscanner/scada/modbus_findunitid                                2012-10-28normal  Modbus Unit ID and Station ID Enumeratorscanner/scada/modbusclient                                                      normal  Modbus Client Utilityscanner/scada/modbusdetect                                     2011-11-01normal  Modbus Version Scannerscanner/scada/profinet_siemens                                                  normal  Siemens Profinet Scannerscanner/scada/sielco_winlog_fileaccess                                          normal  Sielco Sistemi Winlog Remote File Accessscanner/sip/enumerator                                                          normal  SIP Username Enumerator (UDP)scanner/sip/enumerator_tcp                                                      normal  SIP Username Enumerator (TCP)scanner/sip/options                                                             normal  SIP Endpoint Scanner (UDP)scanner/sip/options_tcp                                                         normal  SIP Endpoint Scanner (TCP)scanner/sip/sipdroid_ext_enum                                                   normal  SIPDroid Extension Grabberscanner/smb/pipe_auditor                                                        normal  SMB Session Pipe Auditorscanner/smb/pipe_dcerpc_auditor                                                 normal  SMB Session Pipe DCERPC Auditorscanner/smb/psexec_loggedin_users                                               normal  Microsoft Windows Authenticated Logged In Users Enumerationscanner/smb/smb2                                                                normal  SMB 2.0Protocol Detectionscanner/smb/smb_enum_gpp                                                        normal  SMB Group Policy Preference Saved Passwords Enumerationscanner/smb/smb_enumshares                                                      normal  SMB Share Enumerationscanner/smb/smb_enumusers                                                       normal  SMB User Enumeration (SAM EnumUsers)scanner/smb/smb_enumusers_domain                                                normal  SMB Domain User Enumerationscanner/smb/smb_login                                                           normal  SMB Login Check Scannerscanner/smb/smb_lookupsid                                                       normal  SMB SID User Enumeration (LookupSid)scanner/smb/smb_uninit_cred                                                     normal  Samba _netr_ServerPasswordSet Uninitialized Credential Statescanner/smb/smb_version                                                         normal  SMB Version Detectionscanner/smtp/smtp_enum                                                          normal  SMTP User Enumeration Utilityscanner/smtp/smtp_ntlm_domain                                                   normal  SMTP NTLM Domain Extractionscanner/smtp/smtp_relay                                                         normal  SMTP Open Relay Detectionscanner/smtp/smtp_version                                                       normal  SMTP Banner Grabberscanner/snmp/aix_version                                                        normal  AIX SNMP Scanner Auxiliary Modulescanner/snmp/arris_dg950                                                        normal  Arris DG950A Cable Modem Wifi Enumerationscanner/snmp/brocade_enumhash                                                   normal  Brocade Password Hash Enumerationscanner/snmp/cisco_config_tftp                                                  normal  Cisco IOS SNMP Configuration Grabber (TFTP)scanner/snmp/cisco_upload_file                                                  normal  Cisco IOS SNMP File Upload (TFTP)scanner/snmp/netopia_enum                                                       normal  Netopia 3347Cable Modem Wifi Enumerationscanner/snmp/sbg6580_enum                                                       normal  ARRIS /Motorola SBG6580 Cable Modem SNMP Enumeration Modulescanner/snmp/snmp_enum                                                          normal  SNMP Enumeration Modulescanner/snmp/snmp_enum_hp_laserjet                                              normal  HP LaserJet Printer SNMP Enumerationscanner/snmp/snmp_enumshares                                                    normal  SNMP Windows SMB Share Enumerationscanner/snmp/snmp_enumusers                                                     normal  SNMP Windows Username Enumerationscanner/snmp/snmp_login                                                         normal  SNMP Community Login Scannerscanner/snmp/snmp_set                                                           normal  SNMP Set Modulescanner/snmp/ubee_ddw3611                                                       normal  Ubee DDW3611b Cable Modem Wifi Enumerationscanner/snmp/xerox_workcentre_enumusers                                         normal  Xerox WorkCentre User Enumeration (SNMP)scanner/ssh/apache_karaf_command_execution                     2016-02-09normal  Apache Karaf Default Credentials Command Executionscanner/ssh/cerberus_sftp_enumusers                            2014-05-27normal  Cerberus FTP Server SFTP Username Enumerationscanner/ssh/detect_kippo                                                        normal  Kippo SSH Honeypot Detectorscanner/ssh/fortinet_backdoor                                  2016-01-09normal  Fortinet SSH Backdoor Scannerscanner/ssh/juniper_backdoor                                   2015-12-20normal  Juniper SSH Backdoor Scannerscanner/ssh/karaf_login                                                         normal  Apache Karaf Login Utilityscanner/ssh/ssh_enumusers                                                       normal  SSH Username Enumerationscanner/ssh/ssh_identify_pubkeys                                                normal  SSH Public Key Acceptance Scannerscanner/ssh/ssh_login                                                           normal  SSH Login Check Scannerscanner/ssh/ssh_login_pubkey                                                    normal  SSH Public Key Login Scannerscanner/ssh/ssh_version                                                         normal  SSH Version Scannerscanner/ssl/openssl_ccs                                        2014-06-05       normal  OpenSSL Server-Side ChangeCipherSpec Injection Scannerscanner/ssl/openssl_heartbleed                                 2014-04-07normal  OpenSSL Heartbeat (Heartbleed) Information Leakscanner/steam/server_info                                                       normal  Gather Steam Server Informationscanner/telephony/wardial                                                       normal  Wardialerscanner/telnet/brocade_enable_login                                             normal  Brocade Enable Login Check Scannerscanner/telnet/lantronix_telnet_password                                        normal  Lantronix Telnet Password Recoveryscanner/telnet/lantronix_telnet_version                                         normal  Lantronix Telnet Service Banner Detectionscanner/telnet/telnet_encrypt_overflow                                          normal  Telnet Service Encryption Key ID Overflow Detectionscanner/telnet/telnet_login                                                     normal  Telnet Login Check Scannerscanner/telnet/telnet_ruggedcom                                                 normal  RuggedCom Telnet Password Generatorscanner/telnet/telnet_version                                                   normal  Telnet Service Banner Detectionscanner/tftp/ipswitch_whatsupgold_tftp                         2011-12-12normal  IpSwitch WhatsUp Gold TFTP Directory Traversalscanner/tftp/netdecision_tftp                                  2009-05-16       normal  NetDecision 4.2TFTP Directory Traversalscanner/tftp/tftpbrute                                                          normal  TFTP Brute Forcerscanner/udp/udp_amplification                                                   normal  UDP Amplification Scannerscanner/udp_scanner_template                                   2014-03-15normal  UDP Scanner Examplescanner/upnp/ssdp_amp                                                           normal  SSDP ssdp:all M-SEARCH Amplification Scannerscanner/upnp/ssdp_msearch                                                       normal  UPnP SSDP M-SEARCH Information Discoveryscanner/vmware/esx_fingerprint                                                  normal  VMWare ESX/ESXi Fingerprint Scannerscanner/vmware/vmauthd_login                                                    normal  VMWare Authentication Daemon Login Scannerscanner/vmware/vmauthd_version                                                  normal  VMWare Authentication Daemon Version Scannerscanner/vmware/vmware_enum_permissions                                          normal  VMWare Enumerate Permissionsscanner/vmware/vmware_enum_sessions                                             normal  VMWare Enumerate Active Sessionsscanner/vmware/vmware_enum_users                                                normal  VMWare Enumerate User Accountsscanner/vmware/vmware_enum_vms                                                  normal  VMWare Enumerate Virtual Machinesscanner/vmware/vmware_host_details                                              normal  VMWare Enumerate Host Detailsscanner/vmware/vmware_http_login                                                normal  VMWare Web Login Scannerscanner/vmware/vmware_screenshot_stealer                                        normal  VMWare Screenshot Stealerscanner/vmware/vmware_server_dir_trav                                           normal  VMware Server Directory Traversal Vulnerabilityscanner/vmware/vmware_update_manager_traversal                 2011-11-21       normal  VMWare Update Manager 4Directory Traversalscanner/vnc/vnc_login                                                           normal  VNC Authentication Scannerscanner/vnc/vnc_none_auth                                                       normal  VNC Authentication None Detectionscanner/voice/recorder                                                          normal  Telephone Line Voice Scannerscanner/vxworks/wdbrpc_bootline                                                 normal  VxWorks WDB Agent Boot Parameter Scannerscanner/vxworks/wdbrpc_version                                                  normal  VxWorks WDB Agent Version Scannerscanner/winrm/winrm_auth_methods                                                normal  WinRM Authentication Method Detectionscanner/winrm/winrm_cmd                                                         normal  WinRM Command Runnerscanner/winrm/winrm_login                                                       normal  WinRM Login Utilityscanner/winrm/winrm_wql                                                         normal  WinRM WQL Query Runnerscanner/x11/open_x11                                                            normal  X11 No-Auth Scannerserver/android_browsable_msf_launch                                             normal  Android Meterpreter Browsable Launcherserver/android_mercury_parseuri                                                 normal  Android Mercury Browser Intent URI Scheme and Directory Traversal Vulnerabilityserver/browser_autopwn                                                          normal  HTTP Client Automatic Exploiterserver/browser_autopwn2                                        2015-07-05       normal  HTTP Client Automatic Exploiter 2(Browser Autopwn)server/capture/drda                                                             normal  Authentication Capture: DRDA (DB2, Informix, Derby)server/capture/ftp                                                              normal  Authentication Capture: FTPserver/capture/http                                                             normal  Authentication Capture: HTTPserver/capture/http_basic                                                       normal  HTTP Client Basic Authentication Credential Collectorserver/capture/http_javascript_keylogger                                        normal  Capture: HTTP JavaScript Keyloggerserver/capture/http_ntlm                                                        normal  HTTP Client MS Credential Catcherserver/capture/imap                                                             normal  Authentication Capture: IMAPserver/capture/mssql                                                            normal  Authentication Capture: MSSQLserver/capture/mysql                                                            normal  Authentication Capture: MySQLserver/capture/pop3                                                             normal  Authentication Capture: POP3server/capture/postgresql                                                       normal  Authentication Capture: PostgreSQLserver/capture/printjob_capture                                                 normal  Printjob Capture Serviceserver/capture/sip                                                              normal  Authentication Capture: SIPserver/capture/smb                                                              normal  Authentication Capture: SMBserver/capture/smtp                                                             normal  Authentication Capture: SMTPserver/capture/telnet                                                           normal  Authentication Capture: Telnetserver/capture/vnc                                                              normal  Authentication Capture: VNCserver/dhclient_bash_env                                       2014-09-24normal  DHCP Client Bash Environment Variable Code Injection (Shellshock)server/dhcp                                                                     normal  DHCP Serverserver/dns/spoofhelper                                                          normal  DNS Spoofing Helper Serviceserver/fakedns                                                                  normal  Fake DNS Serviceserver/ftp                                                                      normal  FTP File Serverserver/http_ntlmrelay                                                           normal  HTTP Client MS Credential Relayerserver/icmp_exfil                                                               normal  ICMP Exfiltration Serviceserver/jsse_skiptls_mitm_proxy                                 2015-01-20       normal  Java Secure Socket Extension (JSSE) SKIP-TLS MITM Proxyserver/ms15_134_mcl_leak                                       2015-12-08       normal  MS15-134Microsoft Windows Media Center MCL Information Disclosureserver/netbios_spoof_nat                                       2016-06-14       normal  NetBIOS Response "BadTunnel"Brute Force Spoof (NAT Tunnel)server/openssl_altchainsforgery_mitm_proxy                     2015-07-09normal  OpenSSL Alternative Chains Certificate Forgery MITM Proxyserver/openssl_heartbeat_client_memory                         2014-04-07normal  OpenSSL Heartbeat (Heartbleed) Client Memory Exposureserver/pxeexploit                                                               normal  PXE Boot Exploit Serverserver/regsvr32_command_delivery_server                                         normal  Regsvr32.exe (.sct) Command Delivery Serverserver/socks4a                                                                  normal  Socks4a Proxy Serverserver/socks_unc                                                                normal  SOCKS Proxy UNC Path Redirectionserver/tftp                                                                     normal  TFTP File Serverserver/tnftp_savefile                                          2014-10-28       normal  tnftp "savefile"Arbitrary Command Executionserver/webkit_xslt_dropper                                                      normal  Cross Platform Webkit File Dropperserver/wget_symlink_file_write                                 2014-10-27normal  GNU Wget FTP Symlink Arbitrary Filesystem Accessserver/wpad                                                                     normal  WPAD.dat File Serversniffer/psnuffle                                                                normal  pSnuffle Packet Snifferspoof/arp/arp_poisoning                                        1999-12-22normal  ARP Spoofspoof/cisco/cdp                                                                 normal  Send Cisco Discovery Protocol (CDP) Packetsspoof/cisco/dtp                                                                 normal  Forge Cisco DTP Packetsspoof/dns/bailiwicked_domain                                   2008-07-21normal  DNS BailiWicked Domain Attackspoof/dns/bailiwicked_host                                     2008-07-21normal  DNS BailiWicked Host Attackspoof/dns/compare_results                                      2008-07-21normal  DNS Lookup Result Comparisonspoof/llmnr/llmnr_response                                                      normal  LLMNR Spooferspoof/nbns/nbns_response                                                        normal  NetBIOS Name Service Spooferspoof/replay/pcap_replay                                                        normal  Pcap Replay Utilitysqli/oracle/dbms_cdc_ipublish                                  2008-10-22normal  Oracle DB SQL Injection via SYS.DBMS_CDC_IPUBLISH.ALTER_HOTLOG_INTERNAL_CSOURCEsqli/oracle/dbms_cdc_publish                                   2008-10-22normal  Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.ALTER_AUTOLOG_CHANGE_SOURCEsqli/oracle/dbms_cdc_publish2                                  2010-04-26normal  Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.DROP_CHANGE_SOURCEsqli/oracle/dbms_cdc_publish3                                  2010-10-13normal  Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.CREATE_CHANGE_SETsqli/oracle/dbms_cdc_subscribe_activate_subscription           2005-04-18normal  Oracle DB SQL Injection via SYS.DBMS_CDC_SUBSCRIBE.ACTIVATE_SUBSCRIPTIONsqli/oracle/dbms_export_extension                              2006-04-26normal  Oracle DB SQL Injection via DBMS_EXPORT_EXTENSIONsqli/oracle/dbms_metadata_get_granted_xml                      2008-01-05normal  Oracle DB SQL Injection via SYS.DBMS_METADATA.GET_GRANTED_XMLsqli/oracle/dbms_metadata_get_xml                              2008-01-05normal  Oracle DB SQL Injection via SYS.DBMS_METADATA.GET_XMLsqli/oracle/dbms_metadata_open                                 2008-01-05normal  Oracle DB SQL Injection via SYS.DBMS_METADATA.OPENsqli/oracle/droptable_trigger                                  2009-01-13       normal  Oracle DB SQL Injection inMDSYS.SDO_TOPO_DROP_FTBL Triggersqli/oracle/jvm_os_code_10g                                    2010-02-01       normal  Oracle DB 10gR2, 11gR1/R2 DBMS_JVM_EXP_PERMS OS Command Executionsqli/oracle/jvm_os_code_11g                                    2010-02-01       normal  Oracle DB 11g R1/R2 DBMS_JVM_EXP_PERMS OS Code Executionsqli/oracle/lt_compressworkspace                               2008-10-13normal  Oracle DB SQL Injection via SYS.LT.COMPRESSWORKSPACEsqli/oracle/lt_findricset_cursor                               2007-10-17normal  Oracle DB SQL Injection via SYS.LT.FINDRICSET Evil Cursor Methodsqli/oracle/lt_mergeworkspace                                  2008-10-22normal  Oracle DB SQL Injection via SYS.LT.MERGEWORKSPACEsqli/oracle/lt_removeworkspace                                 2008-10-13normal  Oracle DB SQL Injection via SYS.LT.REMOVEWORKSPACEsqli/oracle/lt_rollbackworkspace                               2009-05-04normal  Oracle DB SQL Injection via SYS.LT.ROLLBACKWORKSPACEvoip/asterisk_login                                                             normal  Asterisk Manager Login Utilityvoip/cisco_cucdm_call_forward                                                   normal  Viproy CUCDM IP Phone XML Services -Call Forwarding Toolvoip/cisco_cucdm_speed_dials                                                    normal  Viproy CUCDM IP Phone XML Services -Speed Dial Attack Toolvoip/sip_deregister                                                             normal  SIP Deregister Extensionvoip/sip_invite_spoof                                                           normal  SIP Invite Spoofvoip/telisca_ips_lock_control                                  2015-12-17normal  Telisca IPS Lock Cisco IP Phone Controlvsploit/malware/dns/dns_mariposa                                                normal  VSploit Mariposa DNS Query Modulevsploit/malware/dns/dns_query                                                   normal  VSploit DNS Beaconing Emulationvsploit/malware/dns/dns_zeus                                                    normal  VSploit Zeus DNS Query Modulevsploit/pii/email_pii                                                           normal  VSploit Email PIIvsploit/pii/web_pii                                                             normal  VSploit Web PIImsf> 

auxiliary模块命名规则

  操作系统/类型/模块名称

  例如:  scanner/discovery/arp_sweep

等级代表好用程度

描述就是对auxiliary模块的简介

 查看auxiliary下的某个模块的详细信息: info 模块名

  info    scanner/discovery/arp_sweep

msf > info scanner/discovery/arp_sweepName: ARP Sweep Local Network DiscoveryModule: auxiliary/scanner/discovery/arp_sweepLicense: Metasploit Framework License (BSD)Rank: NormalProvided by:belchBasic options:Name       Current Setting  Required  Description----       ---------------  --------  -----------INTERFACE                   no        The name of theinterfaceRHOSTS                      yes       The target address range or CIDR identifierSHOST                       no        Source IP AddressSMAC                        no        Source MAC AddressTHREADS1yes       The number of concurrent threadsTIMEOUT5                yes       The number of seconds to wait for newdataDescription:Enumerate alive Hostsin local network usingARP requests.msf> 



root@kali:~# msfconsole

....

msf > use auxiliary/scanner/discovery/arp_sweep
msf auxiliary(arp_sweep) > show optionsModule options (auxiliary/scanner/discovery/arp_sweep):Name       Current Setting  Required  Description----       ---------------  --------  -----------INTERFACE                   no        The name of the interfaceRHOSTS                      yes       The target address range or CIDR identifierSHOST                       no        Source IP AddressSMAC                        no        Source MAC AddressTHREADS    1                yes       The number of concurrent threadsTIMEOUT    5                yes       The number of seconds to wait for new datamsf auxiliary(arp_sweep) > 

设置好RHOSTS和THREADS参数后,输入run命令启动扫描器,如下图所示。

msf auxiliary(arp_sweep) > set RHOSTS 202.193.58.13/24
RHOSTS => 202.193.58.13/24
msf auxiliary(arp_sweep) > set THREADS 50
THREADS => 50
msf auxiliary(arp_sweep) > run[*] 202.193.58.7 appears to be up (UNKNOWN).
[*] 202.193.58.7 appears to be up (UNKNOWN).
[*] 202.193.58.9 appears to be up (UNKNOWN).
[*] 202.193.58.9 appears to be up (UNKNOWN).
[*] 202.193.58.11 appears to be up (UNKNOWN).
[*] 202.193.58.12 appears to be up (UNKNOWN).
[*] 202.193.58.13 appears to be up (UNKNOWN).
[*] 202.193.58.13 appears to be up (ASUSTek COMPUTER INC.).
[*] 202.193.58.14 appears to be up (UNKNOWN).
[*] 202.193.58.19 appears to be up (UNKNOWN).
[*] 202.193.58.20 appears to be up (ELITEGROUP COMPUTER SYSTEMS CO., LTD.).
[*] 202.193.58.23 appears to be up (UNKNOWN).
[*] 202.193.58.26 appears to be up (COMPAL INFORMATION(KUNSHAN)CO.,LTD).
[*] 202.193.58.33 appears to be up (UNKNOWN).
[*] 202.193.58.47 appears to be up (TP-LINK TECHNOLOGIES CO., LTD.).
[*] 202.193.58.48 appears to be up (UNKNOWN).
[*] 202.193.58.53 appears to be up (UNKNOWN).
[*] 202.193.58.55 appears to be up (UNKNOWN).
[*] 202.193.58.58 appears to be up (UNKNOWN).
[*] 202.193.58.60 appears to be up (D-Link International).
[*] 202.193.58.7 appears to be up (UNKNOWN).
[*] 202.193.58.69 appears to be up (COMPAL INFORMATION (KUNSHAN) CO., LTD).
[*] 202.193.58.73 appears to be up (ELITEGROUP COMPUTER SYSTEMS CO., LTD.).
[*] 202.193.58.76 appears to be up (UNKNOWN).
[*] 202.193.58.82 appears to be up (UNKNOWN).
[*] 202.193.58.83 appears to be up (Armorlink shanghai Co. Ltd).
[*] 202.193.58.85 appears to be up (QUANTA COMPUTER INC.).
[*] 202.193.58.7 appears to be up (UNKNOWN).
[*] 202.193.58.98 appears to be up (Advantech Technology (CHINA) Co., Ltd.).
[*] 202.193.59.254 appears to be up (FUJIAN STAR-NET COMMUNICATION CO.,LTD).
[*] 202.193.58.109 appears to be up (UNKNOWN).
[*] 202.193.58.111 appears to be up (UNKNOWN).
[*] 202.193.58.7 appears to be up (UNKNOWN).
[*] 202.193.58.148 appears to be up (UNKNOWN).
[*] 202.193.58.155 appears to be up (Jetway Information Co., Ltd.).
[*] 202.193.58.13 appears to be up (UNKNOWN).
[*] 202.193.58.162 appears to be up (UNKNOWN).
[*] 202.193.58.165 appears to be up (Tenda Technology Co., Ltd.).
[*] 202.193.58.171 appears to be up (UNKNOWN).
[*] 202.193.58.179 appears to be up (UNKNOWN).
[*] 202.193.58.180 appears to be up (Dell Inc).
[*] 202.193.58.13 appears to be up (UNKNOWN).
[*] 202.193.59.254 appears to be up (FUJIAN STAR-NET COMMUNICATION CO.,LTD).
[*] 202.193.58.197 appears to be up (UNKNOWN).
[*] 202.193.58.208 appears to be up (UNKNOWN).
[*] 202.193.58.215 appears to be up (Universal Global Scientific Industrial Co., Ltd.).
[*] 202.193.58.13 appears to be up (UNKNOWN).
[*] 202.193.58.220 appears to be up (UNKNOWN).
[*] 202.193.58.224 appears to be up (UNKNOWN).
[*] 202.193.58.230 appears to be up (ELITEGROUP COMPUTER SYSTEMS CO., LTD.).
[*] 202.193.58.231 appears to be up (UNKNOWN).
[*] 202.193.58.236 appears to be up (G-PRO COMPUTER).
[*] 202.193.58.242 appears to be up (UNKNOWN).
[*] Scanned 256 of 256 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(arp_sweep) > 

Kali linux 2016.2(Rolling)中的auxiliary模块详解相关推荐

  1. MetaSploit攻击实例讲解------Metasploit自动化攻击(包括kali linux 2016.2(rolling) 和 BT5)...

    不多说,直接上干货! 前期博客 Kali linux 2016.2(Rolling)里Metasploit连接(包括默认和自定义)的PostgreSQL数据库 Kali linux 2016.2(Ro ...

  2. MetaSploit攻击实例讲解------社会工程学set攻击(kali linux 2016.2(rolling))(详细)

    来源:https://www.cnblogs.com/zlslch/p/6888540.html 不多说,直接上干货! 首先,如果你是用的BT5,则set的配置文件是在 /pentest/exploi ...

  3. python中json模块博客园_Python中的Json模块详解

    Python中的Json模块详解 Json(JavaScript Object Notation)它是一种轻量级的数据交换格式,具有数据格式简单,读写方便易懂等很多优点.许多主流的编程语言都在用它来进 ...

  4. spring(7)---深入理解Spring核心技术——Spring中的各模块详解

    深入理解Spring核心技术--Spring中的各模块详解 Spring框架的两个基本概念IOC容器和AOP,相信大家现在对Spring中的这两个部分的基本概念有了一定的认识,好了,那么今天我们就来正 ...

  5. python中 xlrd/xlwt模块详解

    python中 xlrd/xlwt模块详解 1.什么是xlrd模块 python操作excel主要用到xlrd和xlwt两个库,即xlrd是读excel,xlwt是写excel库 一.安装xlrd模块 ...

  6. ftm模块linux驱动,飞思卡尔k系列_ftm模块详解.doc

    飞思卡尔k系列_ftm模块详解 1.5FTM模块1.5.1 FTM模块简介FTM模块是一个多功能定时器模块,主要功能有,PWM输出.输入捕捉.输出比较.定时中断.脉冲加减计数.脉冲周期脉宽测量.在K1 ...

  7. Pycharm中导入requests模块详解

    这篇文章主要介绍了教你如何在Pycharm中导入requests模块,本文给大家介绍的非常详细,对大家的学习或工作具有一定的参考借鉴价值,需要的朋友可以参考下 1.找到python的安装路径: 如果忘 ...

  8. 显式等待中的EC模块详解

    导入模块 from selenium.webdriver.support import expected_conditions as EC from selenium.webdriver.common ...

  9. Kali linux 2016.2(Rolling)中的payloads模块详解

    payloads模块,也就是shellcode,就是在漏洞利用成功后所要做的事情.在MSF中为我们提供了大量的实用payloads. 当我们执行 Show payloads命令后,显示3列,分别为Ex ...

最新文章

  1. Oracle加入Eclipse MicroProfile项目
  2. golang gopsutil 进程 系统硬件 docker 信息获取
  3. PL/SQL 包的概念及创建使用
  4. 汤家凤高等数学基础手写笔记-定积分
  5. MySQL非空约束(NOT NULL)
  6. mybatis报错 Specified class is an interface
  7. 让SignalR客户端回调支持强类型
  8. python调用腾讯自然语言处理api
  9. iOS蓝牙BLE4.0通信功能
  10. 比较两个listString是否相等
  11. 让你的博文自动带上缩址,方便发到微博客上
  12. 什么叫pin脚的pad_普思海鸥脚H1102NL百兆网络变压器
  13. x86-64 下函数调用及栈帧原理
  14. AccessHelper
  15. 其他计算机才能打印,关于HPM126A打印机共享问题-共享之后主机得打印一次后其他电脑才能打印...
  16. SQL循环语句的几种方式
  17. 黄色光纤跳线、橙色光纤跳线、蓝色光纤跳线区别
  18. 第三章 MapReduce框架原理
  19. 【运筹学】线性规划 单纯形法原理 ( 构造初始可行基 | 基变换 | 最优性检验 | 解的判别 | 检验数 | ( 唯一 / 无穷多 ) 最优解判别定理 | 无界解判别定理 )
  20. [bzoj4199][后缀数组][后缀自动机]品酒大会

热门文章

  1. 【尺取法】尺取法及运用
  2. 爱彼迎2021年旅行洞察:“国内游”继续成为主题,旅行者渴望“旅居四方”
  3. 【java】库房出入货物程序设计
  4. docker安装官网
  5. redis缓存击穿测试
  6. Google Chrome 91.0.4472.124 官方正式版
  7. Android获取当前系统时间(12/24小时制)
  8. 如何使用zip工具类打包下载压缩图片?
  9. 数据库连接失败的原因及解决方法
  10. 解决Antimalware Service Executable CPU,内存占用高的问题