rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
33.87k stars 13.92k forks source link

Cannot search by 'type' in msfconsole when db is connected? #3964

Closed wchen-r7 closed 9 years ago

wchen-r7 commented 9 years ago

This seems odd to me that when a database is connected, the search command ignores my type parameter:

msf > search type:auxiliary ssh

Matching Modules
================

   Name                                                                     Disclosure Date  Rank       Description
   ----                                                                     ---------------  ----       -----------
   auxiliary/admin/2wire/xslt_password_reset                                2007-08-15       normal     2Wire Cross-Site Request Forgery Password Reset Vulnerability
   auxiliary/admin/appletv/appletv_display_image                                             normal     Apple TV Image Remote Control
   auxiliary/admin/appletv/appletv_display_video                                             normal     Apple TV Video Remote Control
   auxiliary/admin/backupexec/dump                                                           normal     Veritas Backup Exec Windows Remote File Access
   auxiliary/admin/backupexec/registry                                                       normal     Veritas Backup Exec Server Registry Access
   auxiliary/admin/chromecast/chromecast_reset                                               normal     Chromecast Factory Reset DoS
   auxiliary/admin/chromecast/chromecast_youtube                                             normal     Chromecast YouTube Remote Control
   auxiliary/admin/cisco/cisco_secure_acs_bypass                                             normal     Cisco Secure ACS Unauthorized Password Change
   auxiliary/admin/cisco/vpn_3000_ftp_bypass                                2006-08-23       normal     Cisco VPN Concentrator 3000 FTP Unauthorized Administrative Access
   auxiliary/admin/db2/db2rcmd                                              2004-03-04       normal     IBM DB2 db2rcmd.exe Command Execution Vulnerability
   auxiliary/admin/edirectory/edirectory_dhost_cookie                                        normal     Novell eDirectory DHOST Predictable Session Cookie
   auxiliary/admin/edirectory/edirectory_edirutil                                            normal     Novell eDirectory eMBox Unauthenticated File Access
   auxiliary/admin/emc/alphastor_devicemanager_exec                         2008-05-27       normal     EMC AlphaStor Device Manager Arbitrary Command Execution
   auxiliary/admin/emc/alphastor_librarymanager_exec                        2008-05-27       normal     EMC AlphaStor Library Manager Arbitrary Command Execution
   auxiliary/admin/hp/hp_data_protector_cmd                                 2011-02-07       normal     HP Data Protector 6.1 EXEC_CMD Command Execution
   auxiliary/admin/hp/hp_imc_som_create_account                             2013-10-08       normal     HP Intelligent Management SOM Account Creation
   auxiliary/admin/http/axigen_file_access                                  2012-10-31       normal     Axigen Arbitrary File Read and Delete
   auxiliary/admin/http/cfme_manageiq_evm_pass_reset                        2013-11-12       normal     Red Hat CloudForms Management Engine 5.1 miq_policy/explorer SQL Injection
   auxiliary/admin/http/contentkeeper_fileaccess                                             normal     ContentKeeper Web Appliance mimencode File Access
   auxiliary/admin/http/dlink_dir_300_600_exec_noauth                       2013-02-04       normal     D-Link DIR-600 / DIR-300 Unauthenticated Remote Command Execution
   auxiliary/admin/http/dlink_dir_645_password_extractor                                     normal     D-Link DIR 645 Password Extractor
   auxiliary/admin/http/dlink_dsl320b_password_extractor                                     normal     D-Link DSL 320B Password Extractor
   auxiliary/admin/http/foreman_openstack_satellite_priv_esc                2013-06-06       normal     Foreman (Red Hat OpenStack/Satellite) users/create Mass Assignment
   auxiliary/admin/http/hp_web_jetadmin_exec                                2004-04-27       normal     HP Web JetAdmin 6.5 Server Arbitrary Command Execution
   auxiliary/admin/http/iis_auth_bypass                                     2010-07-02       normal     MS10-065 Microsoft IIS 5 NTFS Stream Authentication Bypass
   auxiliary/admin/http/intersil_pass_reset                                 2007-09-10       normal     Intersil (Boa) HTTPd Basic Authentication Password Reset
   auxiliary/admin/http/iomega_storcenterpro_sessionid                                       normal     Iomega StorCenter Pro NAS Web Authentication Bypass
   auxiliary/admin/http/jboss_bshdeployer                                                    normal     JBoss JMX Console Beanshell Deployer WAR Upload and Deployment
   auxiliary/admin/http/jboss_seam_exec                                     2010-07-19       normal     JBoss Seam 2 Remote Command Execution
   auxiliary/admin/http/katello_satellite_priv_esc                          2014-03-24       normal     Katello (Red Hat Satellite) users/update_roles Missing Authorization
   auxiliary/admin/http/linksys_e1500_e2500_exec                            2013-02-05       normal     Linksys E1500/E2500 Remote Command Execution
   auxiliary/admin/http/linksys_tmunblock_admin_reset_bof                   2014-02-19       normal     Linksys WRT120N tmUnblock Stack Buffer Overflow
   auxiliary/admin/http/linksys_wrt54gl_exec                                2013-01-18       normal     Linksys WRT54GL Remote Command Execution
   auxiliary/admin/http/mutiny_frontend_read_delete                         2013-05-15       normal     Mutiny 5 Arbitrary File Read and Delete
   auxiliary/admin/http/nexpose_xxe_file_read                                                normal     Nexpose XXE Arbitrary File Read
   auxiliary/admin/http/novell_file_reporter_filedelete                                      normal     Novell File Reporter Agent Arbitrary File Delete
   auxiliary/admin/http/openbravo_xxe                                       2013-10-30       normal     Openbravo ERP XXE Arbitrary File Read
   auxiliary/admin/http/rails_devise_pass_reset                             2013-01-28       normal     Ruby on Rails Devise Authentication Password Reset
   auxiliary/admin/http/scrutinizer_add_user                                2012-07-27       normal     Plixer Scrutinizer NetFlow and sFlow Analyzer HTTP Authentication Bypass
   auxiliary/admin/http/sophos_wpa_traversal                                2013-04-03       normal     Sophos Web Protection Appliance patience.cgi Directory Traversal
   auxiliary/admin/http/tomcat_administration                                                normal     Tomcat Administration Tool Default Access
   auxiliary/admin/http/tomcat_utf8_traversal                                                normal     Tomcat UTF-8 Directory Traversal Vulnerability
   auxiliary/admin/http/trendmicro_dlp_traversal                                             normal     TrendMicro Data Loss Prevention 5.5 Directory Traversal
   auxiliary/admin/http/typo3_sa_2009_001                                   2009-01-20       normal     TYPO3 sa-2009-001 Weak Encryption Key File Disclosure
   auxiliary/admin/http/typo3_sa_2009_002                                   2009-02-10       normal     Typo3 sa-2009-002 File Disclosure
   auxiliary/admin/http/typo3_sa_2010_020                                                    normal     TYPO3 sa-2010-020 Remote File Disclosure
   auxiliary/admin/http/typo3_winstaller_default_enc_keys                                    normal     TYPO3 Winstaller Default Encryption Keys
   auxiliary/admin/http/vbulletin_upgrade_admin                             2013-10-09       normal     vBulletin Administrator Account Creation
   auxiliary/admin/http/wp_custom_contact_forms                             2014-08-07       normal     WordPress custom-contact-forms Plugin SQL Upload
   auxiliary/admin/http/zyxel_admin_password_extractor                                       normal     ZyXEL GS1510-16 Password Extractor
   auxiliary/admin/maxdb/maxdb_cons_exec                                    2008-01-09       normal     SAP MaxDB cons.exe Remote Command Injection
   auxiliary/admin/misc/sercomm_dump_config                                 2013-12-31       normal     SerComm Device Configuration Dump
   auxiliary/admin/misc/wol                                                                  normal     UDP Wake-On-Lan (WOL)
   auxiliary/admin/motorola/wr850g_cred                                     2004-09-24       normal     Motorola WR850G v4.03 Credentials
   auxiliary/admin/ms/ms08_059_his2006                                      2008-10-14       normal     Microsoft Host Integration Server 2006 Command Execution Vulnerability
   auxiliary/admin/mssql/mssql_enum                                                          normal     Microsoft SQL Server Configuration Enumerator
   auxiliary/admin/mssql/mssql_exec                                                          normal     Microsoft SQL Server xp_cmdshell Command Execution
   auxiliary/admin/mssql/mssql_findandsampledata                                             normal     Microsoft SQL Server - Find and Sample Data
   auxiliary/admin/mssql/mssql_idf                                                           normal     Microsoft SQL Server - Interesting Data Finder
   auxiliary/admin/mssql/mssql_ntlm_stealer                                                  normal     Microsoft SQL Server NTLM Stealer
   auxiliary/admin/mssql/mssql_ntlm_stealer_sqli                                             normal     Microsoft SQL Server NTLM Stealer - SQLi
   auxiliary/admin/mssql/mssql_sql                                                           normal     Microsoft SQL Server Generic Query
   auxiliary/admin/mssql/mssql_sql_file                                                      normal     Microsoft SQL Server Generic Query from File
   auxiliary/admin/mysql/mysql_enum                                                          normal     MySQL Enumeration Module
   auxiliary/admin/mysql/mysql_sql                                                           normal     MySQL SQL Generic Query
   auxiliary/admin/natpmp/natpmp_map                                                         normal     NAT-PMP Port Mapper
   auxiliary/admin/officescan/tmlisten_traversal                                             normal     TrendMicro OfficeScanNT Listener Traversal Arbitrary File Access
   auxiliary/admin/oracle/ora_ntlm_stealer                                  2009-04-07       normal     Oracle SMB Relay Code Execution
   auxiliary/admin/oracle/oracle_login                                      2008-11-20       normal     Oracle Account Discovery
   auxiliary/admin/oracle/oracle_sql                                        2007-12-07       normal     Oracle SQL Generic Query
   auxiliary/admin/oracle/oraenum                                                            normal     Oracle Database Enumeration
   auxiliary/admin/oracle/osb_execqr                                        2009-01-14       normal     Oracle Secure Backup exec_qr() Command Injection Vulnerability
   auxiliary/admin/oracle/osb_execqr2                                       2009-08-18       normal     Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability
   auxiliary/admin/oracle/osb_execqr3                                       2010-07-13       normal     Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability
   auxiliary/admin/oracle/post_exploitation/win32exec                       2007-12-07       normal     Oracle Java execCommand (Win32)
   auxiliary/admin/oracle/post_exploitation/win32upload                     2005-02-10       normal     Oracle URL Download
   auxiliary/admin/oracle/sid_brute                                         2009-01-07       normal     Oracle TNS Listener SID Brute Forcer
   auxiliary/admin/oracle/tnscmd                                            2009-02-01       normal     Oracle TNS Listener Command Issuer
   auxiliary/admin/pop2/uw_fileretrieval                                    2000-07-14       normal     UoW pop2d Remote File Retrieval Vulnerability
   auxiliary/admin/postgres/postgres_readfile                                                normal     PostgreSQL Server Generic Query
   auxiliary/admin/postgres/postgres_sql                                                     normal     PostgreSQL Server Generic Query
   auxiliary/admin/sap/sap_configservlet_exec_noauth                        2012-11-01       normal     SAP ConfigServlet OS Command Execution
   auxiliary/admin/sap/sap_mgmt_con_osexec                                                   normal     SAP Management Console OSExecute
   auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli                 2014-04-08       normal     Advantech WebAccess SQL Injection
   auxiliary/admin/scada/ge_proficy_substitute_traversal                    2013-01-22       normal     GE Proficy Cimplicity WebView substitute.bcl Directory Traversal
   auxiliary/admin/scada/modicon_command                                    2012-04-05       normal     Schneider Modicon Remote START/STOP Command
   auxiliary/admin/scada/modicon_password_recovery                          2012-01-19       normal     Schneider Modicon Quantum Password Recovery
   auxiliary/admin/scada/modicon_stux_transfer                              2012-04-05       normal     Schneider Modicon Ladder Logic Upload/Download
   auxiliary/admin/scada/multi_cip_command                                  2012-01-19       normal     Allen-Bradley/Rockwell Automation EtherNet/IP CIP Commands
   auxiliary/admin/scada/yokogawa_bkbcopyd_client                           2014-08-09       normal     Yokogawa BKBCopyD.exe Client
   auxiliary/admin/serverprotect/file                                                        normal     TrendMicro ServerProtect File Access
   auxiliary/admin/smb/check_dir_file                                                        normal     SMB Scanner Check File/Directory Utility
   auxiliary/admin/smb/delete_file                                                           normal     SMB File Delete Utility
   auxiliary/admin/smb/download_file                                                         normal     SMB File Download Utility
   auxiliary/admin/smb/list_directory                                                        normal     SMB Directory Listing Utility
   auxiliary/admin/smb/psexec_command                                                        normal     Microsoft Windows Authenticated Administration Utility
   auxiliary/admin/smb/psexec_ntdsgrab                                                       normal     PsExec NTDS.dit And SYSTEM Hive Download Utility
   auxiliary/admin/smb/samba_symlink_traversal                                               normal     Samba Symlink Directory Traversal
   auxiliary/admin/smb/upload_file                                                           normal     SMB File Upload Utility
   auxiliary/admin/sunrpc/solaris_kcms_readfile                             2003-01-22       normal     Solaris KCMS + TTDB Arbitrary File Read
   auxiliary/admin/tftp/tftp_transfer_util                                                   normal     TFTP File Transfer Utility
   auxiliary/admin/tikiwiki/tikidblib                                       2006-11-01       normal     TikiWiki Information Disclosure
   auxiliary/admin/vmware/poweroff_vm                                                        normal     VMWare Power Off Virtual Machine
   auxiliary/admin/vmware/poweron_vm                                                         normal     VMWare Power On Virtual Machine
   auxiliary/admin/vmware/tag_vm                                                             normal     VMWare Tag Virtual Machine
   auxiliary/admin/vmware/terminate_esx_sessions                                             normal     VMWare Terminate ESX Login Sessions
   auxiliary/admin/vnc/realvnc_41_bypass                                    2006-05-15       normal     RealVNC NULL Authentication Mode Bypass
   auxiliary/admin/vxworks/apple_airport_extreme_password                                    normal     Apple Airport Extreme Password Extraction (WDBRPC)
   auxiliary/admin/vxworks/dlink_i2eye_autoanswer                                            normal     D-Link i2eye Video Conference AutoAnswer (WDBRPC)
   auxiliary/admin/vxworks/wdbrpc_memory_dump                                                normal     VxWorks WDB Agent Remote Memory Dump
   auxiliary/admin/vxworks/wdbrpc_reboot                                                     normal     VxWorks WDB Agent Remote Reboot
   auxiliary/admin/webmin/edit_html_fileaccess                              2012-09-06       normal     Webmin edit_html.cgi file Parameter Traversal Arbitrary File Access
   auxiliary/admin/webmin/file_disclosure                                   2006-06-30       normal     Webmin File Disclosure
   auxiliary/admin/zend/java_bridge                                         2011-03-28       normal     Zend Server Java Bridge Design Flaw Remote Code Execution
   auxiliary/analyze/jtr_aix                                                                 normal     John the Ripper AIX Password Cracker
   auxiliary/analyze/jtr_crack_fast                                                          normal     John the Ripper Password Cracker (Fast Mode)
   auxiliary/analyze/jtr_linux                                                               normal     John the Ripper Linux Password Cracker
   auxiliary/analyze/jtr_mssql_fast                                                          normal     John the Ripper MS SQL Password Cracker (Fast Mode)
   auxiliary/analyze/jtr_mysql_fast                                                          normal     John the Ripper MySQL Password Cracker (Fast Mode)
   auxiliary/analyze/jtr_oracle_fast                                                         normal     John the Ripper Oracle Password Cracker (Fast Mode)
   auxiliary/analyze/jtr_postgres_fast                                                       normal     John the Ripper Postgres SQL Password Cracker
   auxiliary/analyze/jtr_unshadow                                                            normal     Unix Unshadow Utility
   auxiliary/bnat/bnat_router                                                                normal     BNAT Router
   auxiliary/bnat/bnat_scan                                                                  normal     BNAT Scanner
   auxiliary/client/smtp/emailer                                                             normal     Generic Emailer (SMTP)
   auxiliary/crawler/msfcrawler                                                              normal     Metasploit Web Crawler
   auxiliary/docx/word_unc_injector                                                          normal     Microsoft Word UNC Path Injector
   auxiliary/dos/cisco/ios_http_percentpercent                              2000-04-26       normal     Cisco IOS HTTP GET /%% Request Denial of Service
   auxiliary/dos/dhcp/isc_dhcpd_clientid                                                     normal     ISC DHCP Zero Length ClientID Denial of Service Module
   auxiliary/dos/freebsd/nfsd/nfsd_mount                                                     normal     FreeBSD Remote NFS RPC Request Denial of Service
   auxiliary/dos/hp/data_protector_rds                                      2011-01-08       normal     HP Data Protector Manager RDS DOS
   auxiliary/dos/http/3com_superstack_switch                                2004-06-24       normal     3Com SuperStack Switch Denial of Service
   auxiliary/dos/http/apache_commons_fileupload_dos                         2014-02-06       normal     Apache Commons FileUpload and Apache Tomcat DoS
   auxiliary/dos/http/apache_mod_isapi                                      2010-03-05       normal     Apache mod_isapi Dangling Pointer
   auxiliary/dos/http/apache_range_dos                                      2011-08-19       normal     Apache Range Header DoS (Apache Killer)
   auxiliary/dos/http/apache_tomcat_transfer_encoding                       2010-07-09       normal     Apache Tomcat Transfer-Encoding Information Disclosure and DoS
   auxiliary/dos/http/canon_wireless_printer                                2013-06-18       normal     Canon Wireless Printer Denial Of Service
   auxiliary/dos/http/dell_openmanage_post                                  2004-02-26       normal     Dell OpenManage POST Request Heap Overflow (win32)
   auxiliary/dos/http/gzip_bomb_dos                                         2004-01-01       normal     Gzip Memory Bomb Denial Of Service
   auxiliary/dos/http/hashcollision_dos                                     2011-12-28       normal     Hashtable Collisions
   auxiliary/dos/http/monkey_headers                                        2013-05-30       normal     Monkey HTTPD Header Parsing Denial of Service (DoS)
   auxiliary/dos/http/nodejs_pipelining                                     2013-10-18       normal     Node.js HTTP Pipelining Denial of Service
   auxiliary/dos/http/novell_file_reporter_heap_bof                         2012-11-16       normal     NFR Agent Heap Overflow Vulnerability
   auxiliary/dos/http/rails_action_view                                     2013-12-04       normal     Ruby on Rails Action View MIME Memory Exhaustion
   auxiliary/dos/http/rails_json_float_dos                                  2013-11-22       normal     Ruby on Rails JSON Processor Floating Point Heap Overflow DoS
   auxiliary/dos/http/sonicwall_ssl_format                                  2009-05-29       normal     SonicWALL SSL-VPN Format String Vulnerability
   auxiliary/dos/http/webrick_regex                                         2008-08-08       normal     Ruby WEBrick::HTTP::DefaultFileHandler DoS
   auxiliary/dos/http/wordpress_xmlrpc_dos                                  2014-08-06       normal     Wordpress XMLRPC DoS
   auxiliary/dos/mdns/avahi_portzero                                        2008-11-14       normal     Avahi Source Port 0 DoS
   auxiliary/dos/misc/dopewars                                              2009-10-05       normal     Dopewars Denial of Service
   auxiliary/dos/misc/ibm_sametime_webplayer_dos                            2013-11-07       normal     IBM Lotus Sametime WebPlayer DoS
   auxiliary/dos/misc/memcached                                                              normal     Memcached Remote Denial of Service
   auxiliary/dos/ntp/ntpd_reserved_dos                                      2009-10-04       normal     NTP.org ntpd Reserved Mode Denial of Service
   auxiliary/dos/pptp/ms02_063_pptp_dos                                     2002-09-26       normal     MS02-063 PPTP Malformed Control Data Kernel Denial of Service
   auxiliary/dos/samba/lsa_addprivs_heap                                                     normal     Samba lsa_io_privilege_set Heap Overflow
   auxiliary/dos/samba/lsa_transnames_heap                                                   normal     Samba lsa_io_trans_names Heap Overflow
   auxiliary/dos/samba/read_nttrans_ea_list                                                  normal     Samba read_nttrans_ea_list Integer Overflow
   auxiliary/dos/sap/sap_soap_rfc_eps_delete_file                                            normal     SAP SOAP EPS_DELETE_FILE File Deletion
   auxiliary/dos/scada/beckhoff_twincat                                     2011-09-13       normal     Beckhoff TwinCAT SCADA PLC 2.11.0.2004 DoS
   auxiliary/dos/scada/d20_tftp_overflow                                    2012-01-19       normal     General Electric D20ME TFTP Server Buffer Overflow DoS
   auxiliary/dos/scada/igss9_dataserver                                     2011-12-20       normal     7-Technologies IGSS 9 IGSSdataServer.exe DoS
   auxiliary/dos/scada/yokogawa_logsvr                                      2014-03-10       normal     Yokogawa CENTUM CS 3000 BKCLogSvr.exe Heap Buffer Overflow
   auxiliary/dos/smtp/sendmail_prescan                                      2003-09-17       normal     Sendmail SMTP Address prescan Memory Corruption
   auxiliary/dos/solaris/lpd/cascade_delete                                                  normal     Solaris LPD Arbitrary File Delete
   auxiliary/dos/ssl/dtls_changecipherspec                                  2000-04-26       normal     OpenSSL DTLS ChangeCipherSpec Remote DoS
   auxiliary/dos/ssl/dtls_fragment_overflow                                 2014-06-05       normal     OpenSSL DTLS Fragment Buffer Overflow DoS
   auxiliary/dos/ssl/openssl_aesni                                          2013-02-05       normal     OpenSSL TLS 1.1 and 1.2 AES-NI DoS
   auxiliary/dos/syslog/rsyslog_long_tag                                    2011-09-01       normal     rsyslog Long Tag Off-By-Two DoS
   auxiliary/dos/tcp/junos_tcp_opt                                                           normal     Juniper JunOS Malformed TCP Option
   auxiliary/dos/tcp/synflood                                                                normal     TCP SYN Flooder
   auxiliary/dos/upnp/miniupnpd_dos                                         2013-03-27       normal     MiniUPnPd 1.4 Denial of Service (DoS) Exploit
   auxiliary/dos/windows/appian/appian_bpm                                  2007-12-17       normal     Appian Enterprise Business Suite 5.6 SP1 DoS
   auxiliary/dos/windows/browser/ms09_065_eot_integer                       2009-11-10       normal     Microsoft Windows EOT Font Table Directory Integer Overflow
   auxiliary/dos/windows/ftp/filezilla_admin_user                           2005-11-07       normal     FileZilla FTP Server Admin Interface Denial of Service
   auxiliary/dos/windows/ftp/filezilla_server_port                          2006-12-11       normal     FileZilla FTP Server Malformed PORT Denial of Service
   auxiliary/dos/windows/ftp/guildftp_cwdlist                               2008-10-12       normal     Guild FTPd 0.999.8.11/0.999.14 Heap Corruption
   auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof                             2010-12-21       normal     Microsoft IIS FTP Server Encoded Response Overflow Trigger
   auxiliary/dos/windows/ftp/iis_list_exhaustion                            2009-09-03       normal     Microsoft IIS FTP Server LIST Stack Exhaustion
   auxiliary/dos/windows/ftp/solarftp_user                                  2011-02-22       normal     Solar FTP Server Malformed USER Denial of Service
   auxiliary/dos/windows/ftp/titan626_site                                  2008-10-14       normal     Titan FTP Server 6.26.630 SITE WHO DoS
   auxiliary/dos/windows/ftp/vicftps50_list                                 2008-10-24       normal     Victory FTP Server 5.0 LIST DoS
   auxiliary/dos/windows/ftp/winftp230_nlst                                 2008-09-26       normal     WinFTP 2.3.0 NLST Denial of Service
   auxiliary/dos/windows/ftp/xmeasy560_nlst                                 2008-10-13       normal     XM Easy Personal FTP Server 5.6.0 NLST DoS
   auxiliary/dos/windows/ftp/xmeasy570_nlst                                 2009-03-27       normal     XM Easy Personal FTP Server 5.7.0 NLST DoS
   auxiliary/dos/windows/games/kaillera                                     2011-07-02       normal     Kaillera 0.86 Server Denial of Service
   auxiliary/dos/windows/http/ms10_065_ii6_asp_dos                          2010-09-14       normal     Microsoft IIS 6.0 ASP Stack Exhaustion Denial of Service
   auxiliary/dos/windows/http/pi3web_isapi                                  2008-11-13       normal     Pi3Web ISAPI DoS
   auxiliary/dos/windows/llmnr/ms11_030_dnsapi                              2011-04-12       normal     Microsoft Windows DNSAPI.dll LLMNR Buffer Underrun DoS
   auxiliary/dos/windows/nat/nat_helper                                     2006-10-26       normal     Microsoft Windows NAT Helper Denial of Service
   auxiliary/dos/windows/rdp/ms12_020_maxchannelids                         2012-03-16       normal     MS12-020 Microsoft Remote Desktop Use-After-Free DoS
   auxiliary/dos/windows/smb/ms05_047_pnp                                                    normal     Microsoft Plug and Play Service Registry Overflow
   auxiliary/dos/windows/smb/ms06_035_mailslot                              2006-07-11       normal     Microsoft SRV.SYS Mailslot Write Corruption
   auxiliary/dos/windows/smb/ms06_063_trans                                                  normal     Microsoft SRV.SYS Pipe Transaction No Null
   auxiliary/dos/windows/smb/ms09_001_write                                                  normal     Microsoft SRV.SYS WriteAndX Invalid DataOffset
   auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh                                 normal     Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference
   auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff                                    normal     Microsoft SRV2.SYS SMB2 Logoff Remote Kernel NULL Pointer Dereference
   auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop                                normal     Microsoft Windows 7 / Server 2008 R2 SMB Client Infinite Loop
   auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow                                  normal     Microsoft Windows SRV.SYS SrvSmbQueryFsInformation Pool Overflow DoS
   auxiliary/dos/windows/smb/ms11_019_electbowser                                            normal     Microsoft Windows Browser Pool DoS
   auxiliary/dos/windows/smb/rras_vls_null_deref                            2006-06-14       normal     Microsoft RRAS InterfaceAdjustVLSPointers NULL Dereference
   auxiliary/dos/windows/smb/vista_negotiate_stop                                            normal     Microsoft Vista SP0 SMB Negotiate Protocol DoS
   auxiliary/dos/windows/smtp/ms06_019_exchange                             2004-11-12       normal     MS06-019 Exchange MODPROP Heap Overflow
   auxiliary/dos/windows/ssh/sysax_sshd_kexchange                           2013-03-17       normal     Sysax Multi-Server 6.10 SSHD Key Exchange Denial of Service
   auxiliary/dos/windows/tftp/pt360_write                                   2008-10-29       normal     PacketTrap TFTP Server 2.2.5459.0 DoS
   auxiliary/dos/windows/tftp/solarwinds                                    2010-05-21       normal     SolarWinds TFTP Server 10.4.0.10 Denial of Service
   auxiliary/dos/wireshark/capwap                                           2014-04-28       normal     Wireshark CAPWAP Dissector DoS
   auxiliary/dos/wireshark/chunked                                          2007-02-22       normal     Wireshark chunked_encoding_dissector Function DOS
   auxiliary/dos/wireshark/cldap                                            2011-03-01       normal     Wireshark CLDAP Dissector DOS
   auxiliary/dos/wireshark/ldap                                             2008-03-28       normal     Wireshark LDAP Dissector DOS
   auxiliary/fuzzers/dns/dns_fuzzer                                                          normal     DNS and DNSSEC Fuzzer
   auxiliary/fuzzers/ftp/client_ftp                                                          normal     Simple FTP Client Fuzzer
   auxiliary/fuzzers/ftp/ftp_pre_post                                                        normal     Simple FTP Fuzzer
   auxiliary/fuzzers/http/http_form_field                                                    normal     HTTP Form Field Fuzzer
   auxiliary/fuzzers/http/http_get_uri_long                                                  normal     HTTP GET Request URI Fuzzer (Incrementing Lengths)
   auxiliary/fuzzers/http/http_get_uri_strings                                               normal     HTTP GET Request URI Fuzzer (Fuzzer Strings)
   auxiliary/fuzzers/ntp/ntp_protocol_fuzzer                                                 normal     NTP Protocol Fuzzer
   auxiliary/fuzzers/smb/smb2_negotiate_corrupt                                              normal     SMB Negotiate SMB2 Dialect Corruption
   auxiliary/fuzzers/smb/smb_create_pipe                                                     normal     SMB Create Pipe Request Fuzzer
   auxiliary/fuzzers/smb/smb_create_pipe_corrupt                                             normal     SMB Create Pipe Request Corruption
   auxiliary/fuzzers/smb/smb_negotiate_corrupt                                               normal     SMB Negotiate Dialect Corruption
   auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt                                             normal     SMB NTLMv1 Login Request Corruption
   auxiliary/fuzzers/smb/smb_tree_connect                                                    normal     SMB Tree Connect Request Fuzzer
   auxiliary/fuzzers/smb/smb_tree_connect_corrupt                                            normal     SMB Tree Connect Request Corruption
   auxiliary/fuzzers/smtp/smtp_fuzzer                                                        normal     SMTP Simple Fuzzer
   auxiliary/fuzzers/ssh/ssh_kexinit_corrupt                                                 normal     SSH Key Exchange Init Corruption
   auxiliary/fuzzers/ssh/ssh_version_15                                                      normal     SSH 1.5 Version Fuzzer
   auxiliary/fuzzers/ssh/ssh_version_2                                                       normal     SSH 2.0 Version Fuzzer
   auxiliary/fuzzers/ssh/ssh_version_corrupt                                                 normal     SSH Version Corruption
   auxiliary/fuzzers/tds/tds_login_corrupt                                                   normal     TDS Protocol Login Request Corruption Fuzzer
   auxiliary/fuzzers/tds/tds_login_username                                                  normal     TDS Protocol Login Request Username Fuzzer
   auxiliary/gather/alienvault_iso27001_sqli                                2014-03-30       normal     AlienVault Authenticated SQL Injection Arbitrary File Read
   auxiliary/gather/alienvault_newpolicyform_sqli                           2014-05-09       normal     AlienVault Authenticated SQL Injection Arbitrary File Read
   auxiliary/gather/android_htmlfileprovider                                                 normal     Android Content Provider File Disclosure
   auxiliary/gather/android_stock_browser_uxss                                               normal     Android Open Source Platform (AOSP) Browser UXSS
   auxiliary/gather/apache_rave_creds                                                        normal     Apache Rave User Information Disclosure
   auxiliary/gather/apple_safari_webarchive_uxss                            2013-02-22       normal     Apple Safari .webarchive File Format UXSS
   auxiliary/gather/checkpoint_hostname                                     2011-12-14       normal     CheckPoint Firewall-1 SecuRemote Topology Service Hostname Disclosure
   auxiliary/gather/chromecast_wifi                                                          normal     Chromecast Wifi Enumeration
   auxiliary/gather/citrix_published_applications                                            normal     Citrix MetaFrame ICA Published Applications Scanner
   auxiliary/gather/citrix_published_bruteforce                                              normal     Citrix MetaFrame ICA Published Applications Bruteforcer
   auxiliary/gather/coldfusion_pwd_props                                    2013-05-07       normal     ColdFusion 'password.properties' Hash Extraction
   auxiliary/gather/corpwatch_lookup_id                                                      normal     CorpWatch Company ID Information Search
   auxiliary/gather/corpwatch_lookup_name                                                    normal     CorpWatch Company Name Information Search
   auxiliary/gather/d20pass                                                 2012-01-19       normal     General Electric D20 Password Recovery
   auxiliary/gather/dns_bruteforce                                                           normal     DNS Brutefoce Enumeration
   auxiliary/gather/dns_cache_scraper                                                        normal     DNS Non-Recursive Record Scraper
   auxiliary/gather/dns_info                                                                 normal     DNS Basic Information Enumeration
   auxiliary/gather/dns_reverse_lookup                                                       normal     DNS Reverse Lookup Enumeration
   auxiliary/gather/dns_srv_enum                                                             normal     DNS Common Service Record Enumeration
   auxiliary/gather/doliwamp_traversal_creds                                2014-01-12       normal     DoliWamp 'jqueryFileTree.php' Traversal Gather Credentials
   auxiliary/gather/drupal_openid_xxe                                       2012-10-17       normal     Drupal OpenID External Entity Injection
   auxiliary/gather/eaton_nsm_creds                                         2012-06-26       normal     Network Shutdown Module sort_values Credential Dumper
   auxiliary/gather/emc_cta_xxe                                             2014-03-31       normal     EMC CTA v10.0 Unauthenticated XXE Arbitrary File Read
   auxiliary/gather/enum_dns                                                                 normal     DNS Record Scanner and Enumerator 
   auxiliary/gather/external_ip                                                              normal     Discover External IP via Ifconfig.me
   auxiliary/gather/f5_bigip_cookie_disclosure                                               normal     F5 BigIP Backend Cookie Disclosure
   auxiliary/gather/flash_rosetta_jsonp_url_disclosure                      2014-07-08       normal     Flash "Rosetta" JSONP GET/POST Response Disclosure
   auxiliary/gather/hp_snac_domain_creds                                    2013-09-09       normal     HP ProCurve SNAC Domain Controller Credential Dumper
   auxiliary/gather/ibm_sametime_enumerate_users                            2013-12-27       normal     IBM Lotus Notes Sametime User Enumeration
   auxiliary/gather/ibm_sametime_room_brute                                 2013-12-27       normal     IBM Lotus Notes Sametime Room Name Bruteforce
   auxiliary/gather/ibm_sametime_version                                    2013-12-27       normal     IBM Lotus Sametime Version Enumeration
   auxiliary/gather/impersonate_ssl                                                          normal     HTTP SSL Certificate Impersonation
   auxiliary/gather/joomla_weblinks_sqli                                    2014-03-02       normal     Joomla weblinks-categories Unauthenticated SQL Injection Arbitrary File Read
   auxiliary/gather/mantisbt_admin_sqli                                     2014-02-28       normal     MantisBT Admin SQL Injection Arbitrary File Read
   auxiliary/gather/mongodb_js_inject_collection_enum                       2014-06-07       normal     MongoDB NoSQL Collection Enumeration Via Injection
   auxiliary/gather/mybb_db_fingerprint                                     2014-02-13       normal     MyBB Database Fingerprint
   auxiliary/gather/natpmp_external_address                                                  normal     NAT-PMP External Address Scanner
   auxiliary/gather/search_email_collector                                                   normal     Search Engine Domain Email Address Collector
   auxiliary/gather/shodan_search                                                            normal     Shodan Search
   auxiliary/gather/vbulletin_vote_sqli                                     2013-03-24       normal     vBulletin Password Collector via nodeid SQL Injection
   auxiliary/gather/windows_deployment_services_shares                                       normal     Microsoft Windows Deployment Services Unattend Gatherer
   auxiliary/gather/wp_w3_total_cache_hash_extract                                           normal     W3-Total-Cache Wordpress-plugin 0.9.2.4 (or before) Username and Hash Extract
   auxiliary/gather/xbmc_traversal                                          2012-11-04       normal     XBMC Web Server Directory Traversal
   auxiliary/parser/unattend                                                                 normal     Auxilliary Parser Windows Unattend Passwords
   auxiliary/pdf/foxit/authbypass                                           2009-03-09       normal     Foxit Reader Authorization Bypass
   auxiliary/scanner/afp/afp_login                                                           normal     Apple Filing Protocol Login Utility
   auxiliary/scanner/afp/afp_server_info                                                     normal     Apple Filing Protocol Info Enumerator
   auxiliary/scanner/backdoor/energizer_duo_detect                                           normal     Energizer DUO Trojan Scanner
   auxiliary/scanner/chargen/chargen_probe                                  1996-02-08       normal     Chargen Probe Utility
   auxiliary/scanner/couchdb/couchdb_enum                                                    normal     CouchDB Enum Utility
   auxiliary/scanner/couchdb/couchdb_login                                                   normal     CouchDB Login Utility
   auxiliary/scanner/db2/db2_auth                                                            normal     DB2 Authentication Brute Force Utility
   auxiliary/scanner/db2/db2_version                                                         normal     DB2 Probe Utility
   auxiliary/scanner/db2/discovery                                                           normal     DB2 Discovery Service Detection
   auxiliary/scanner/dcerpc/endpoint_mapper                                                  normal     Endpoint Mapper Service Discovery
   auxiliary/scanner/dcerpc/hidden                                                           normal     Hidden DCERPC Service Discovery
   auxiliary/scanner/dcerpc/management                                                       normal     Remote Management Interface Discovery
   auxiliary/scanner/dcerpc/tcp_dcerpc_auditor                                               normal     DCERPC TCP Service Auditor
   auxiliary/scanner/dcerpc/windows_deployment_services                                      normal     Microsoft Windows Deployment Services Unattend Retrieval
   auxiliary/scanner/dect/call_scanner                                                       normal     DECT Call Scanner
   auxiliary/scanner/dect/station_scanner                                                    normal     DECT Base Station Scanner
   auxiliary/scanner/discovery/arp_sweep                                                     normal     ARP Sweep Local Network Discovery
   auxiliary/scanner/discovery/empty_udp                                                     normal     UDP Empty Prober
   auxiliary/scanner/discovery/ipv6_multicast_ping                                           normal     IPv6 Link Local/Node Local Ping Discovery
   auxiliary/scanner/discovery/ipv6_neighbor                                                 normal     IPv6 Local Neighbor Discovery
   auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement                            normal     IPv6 Local Neighbor Discovery Using Router Advertisement
   auxiliary/scanner/discovery/udp_probe                                                     normal     UDP Service Prober
   auxiliary/scanner/discovery/udp_sweep                                                     normal     UDP Service Sweeper
   auxiliary/scanner/dns/dns_amp                                                             normal     DNS Amplification Scanner
   auxiliary/scanner/elasticsearch/indices_enum                                              normal     ElasticSearch Indices Enumeration Utility
   auxiliary/scanner/emc/alphastor_devicemanager                                             normal     EMC AlphaStor Device Manager Service
   auxiliary/scanner/emc/alphastor_librarymanager                                            normal     EMC AlphaStor Library Manager Service
   auxiliary/scanner/finger/finger_users                                                     normal     Finger Service User Enumerator
   auxiliary/scanner/ftp/anonymous                                                           normal     Anonymous FTP Access Detection
   auxiliary/scanner/ftp/ftp_login                                                           normal     FTP Authentication Scanner
   auxiliary/scanner/ftp/ftp_version                                                         normal     FTP Version Scanner
   auxiliary/scanner/ftp/titanftp_xcrc_traversal                            2010-06-15       normal     Titan FTP XCRC Directory Traversal Information Disclosure
   auxiliary/scanner/h323/h323_version                                                       normal     H.323 Version Scanner
   auxiliary/scanner/http/a10networks_ax_directory_traversal                2014-01-28       normal     A10 Networks AX Loadbalancer Directory Traversal
   auxiliary/scanner/http/adobe_xml_inject                                                   normal     Adobe XML External Entity Injection
   auxiliary/scanner/http/apache_activemq_source_disclosure                                  normal     Apache ActiveMQ JSP Files Source Disclosure
   auxiliary/scanner/http/apache_activemq_traversal                                          normal     Apache ActiveMQ Directory Traversal
   auxiliary/scanner/http/apache_mod_cgi_bash_env                           2014-09-24       normal     Apache mod_cgi Bash Environment Variable RCE Scanner
   auxiliary/scanner/http/apache_userdir_enum                                                normal     Apache "mod_userdir" User Enumeration
   auxiliary/scanner/http/appletv_login                                                      normal     AppleTV AirPlay Login Utility
   auxiliary/scanner/http/atlassian_crowd_fileaccess                                         normal     Atlassian Crowd XML Entity Expansion Remote File Access
   auxiliary/scanner/http/axis_local_file_include                                            normal     Apache Axis2 v1.4.1 Local File Inclusion
   auxiliary/scanner/http/axis_login                                                         normal     Apache Axis2 Brute Force Utility
   auxiliary/scanner/http/backup_file                                                        normal     HTTP Backup File Scanner
   auxiliary/scanner/http/barracuda_directory_traversal                     2010-10-08       normal     Barracuda Multiple Product "locale" Directory Traversal
   auxiliary/scanner/http/bitweaver_overlay_type_traversal                  2012-10-23       normal     Bitweaver overlay_type Directory Traversal
   auxiliary/scanner/http/blind_sql_query                                                    normal     HTTP Blind SQL Injection Scanner
   auxiliary/scanner/http/brute_dirs                                                         normal     HTTP Directory Brute Force Scanner
   auxiliary/scanner/http/canon_wireless                                    2013-06-18       normal     Canon Printer Wireless Configuration Disclosure
   auxiliary/scanner/http/cert                                                               normal     HTTP SSL Certificate Checker
   auxiliary/scanner/http/cisco_asa_asdm                                                     normal     Cisco ASA ASDM Bruteforce Login Utility
   auxiliary/scanner/http/cisco_device_manager                              2000-10-26       normal     Cisco Device HTTP Device Manager Access
   auxiliary/scanner/http/cisco_ios_auth_bypass                             2001-06-27       normal     Cisco IOS HTTP Unauthorized Administrative Access
   auxiliary/scanner/http/cisco_ironport_enum                                                normal     Cisco Ironport Bruteforce Login Utility
   auxiliary/scanner/http/cisco_nac_manager_traversal                                        normal     Cisco Network Access Manager Directory Traversal Vulnerability
   auxiliary/scanner/http/cisco_ssl_vpn                                                      normal     Cisco SSL VPN Bruteforce Login Utility
   auxiliary/scanner/http/clansphere_traversal                              2012-10-23       normal     ClanSphere 2011.3 Local File Inclusion Vulnerability
   auxiliary/scanner/http/cold_fusion_version                                                normal     ColdFusion Version Scanner
   auxiliary/scanner/http/coldfusion_locale_traversal                                        normal     ColdFusion Server Check
   auxiliary/scanner/http/concrete5_member_list                                              normal     Concrete5 Member List Enumeration
   auxiliary/scanner/http/copy_of_file                                                       normal     HTTP Copy File Scanner
   auxiliary/scanner/http/crawler                                                            normal     Web Site Crawler
   auxiliary/scanner/http/dell_idrac                                                         normal     Dell iDRAC Default Login
   auxiliary/scanner/http/dir_listing                                                        normal     HTTP Directory Listing Scanner
   auxiliary/scanner/http/dir_scanner                                                        normal     HTTP Directory Scanner
   auxiliary/scanner/http/dir_webdav_unicode_bypass                                          normal     MS09-020 IIS6 WebDAV Unicode Auth Bypass Directory Scanner
   auxiliary/scanner/http/dlink_dir_300_615_http_login                                       normal     D-Link DIR-300A / DIR-320 / DIR-615D HTTP Login Utility
   auxiliary/scanner/http/dlink_dir_615h_http_login                                          normal     D-Link DIR-615H HTTP Login Utility
   auxiliary/scanner/http/dlink_dir_session_cgi_http_login                                   normal     D-Link DIR-300B / DIR-600B / DIR-815 / DIR-645 HTTP Login Utility
   auxiliary/scanner/http/dlink_user_agent_backdoor                         2013-10-12       normal     DLink User-Agent Backdoor Scanner
   auxiliary/scanner/http/dolibarr_login                                                     normal     Dolibarr ERP/CRM Login Utility
   auxiliary/scanner/http/drupal_views_user_enum                            2010-07-02       normal     Drupal Views Module Users Enumeration
   auxiliary/scanner/http/ektron_cms400net                                                   normal     Ektron CMS400.NET Default Password Scanner
   auxiliary/scanner/http/enum_wayback                                                       normal     Archive.org Stored Domain URLs
   auxiliary/scanner/http/error_sql_injection                                                normal     HTTP Error Based SQL Injection Scanner
   auxiliary/scanner/http/etherpad_duo_login                                                 normal     EtherPAD Duo Login Bruteforce Utility
   auxiliary/scanner/http/file_same_name_dir                                                 normal     HTTP File Same Name Directory Scanner
   auxiliary/scanner/http/files_dir                                                          normal     HTTP Interesting File Scanner
   auxiliary/scanner/http/frontpage_login                                                    normal     FrontPage Server Extensions Anonymous Login Scanner
   auxiliary/scanner/http/glassfish_login                                                    normal     GlassFish Brute Force Utility
   auxiliary/scanner/http/groupwise_agents_http_traversal                                    normal     Novell Groupwise Agents HTTP Directory Traversal
   auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal                              normal     HP Intelligent Management BIMS DownloadServlet Directory Traversal
   auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal                              normal     HP Intelligent Management FaultDownloadServlet Directory Traversal
   auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal                                normal     HP Intelligent Management IctDownloadServlet Directory Traversal
   auxiliary/scanner/http/hp_imc_reportimgservlt_traversal                                   normal     HP Intelligent Management ReportImgServlt Directory Traversal
   auxiliary/scanner/http/hp_imc_som_file_download                                           normal     HP Intelligent Management SOM FileDownloadServlet Arbitrary Download
   auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess                            normal     HP SiteScope SOAP Call getFileInternal Remote File Access
   auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration                             normal     HP SiteScope SOAP Call getSiteScopeConfiguration Configuration Access
   auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess                            normal     HP SiteScope SOAP Call loadFileContent Remote File Access
   auxiliary/scanner/http/hp_sys_mgmt_login                                                  normal     HP System Management Homepage Login Utility
   auxiliary/scanner/http/http_header                                                        normal     HTTP Header Detection
   auxiliary/scanner/http/http_hsts                                                          normal     HTTP Strict Transport Security (HSTS) Detection
   auxiliary/scanner/http/http_login                                                         normal     HTTP Login Utility
   auxiliary/scanner/http/http_put                                                           normal     HTTP Writable Path PUT/DELETE File Access
   auxiliary/scanner/http/http_traversal                                                     normal     Generic HTTP Directory Traversal Utility
   auxiliary/scanner/http/http_version                                                       normal     HTTP Version Detection
   auxiliary/scanner/http/httpbl_lookup                                                      normal     Http:BL Lookup
   auxiliary/scanner/http/iis_internal_ip                                                    normal     Microsoft IIS HTTP Internal IP Disclosure
   auxiliary/scanner/http/infovista_enum                                                     normal     InfoVista VistaPortal Application Bruteforce Login Utility
   auxiliary/scanner/http/ipboard_login                                                      normal     IP Board Login Auxiliary Module
   auxiliary/scanner/http/jboss_status                                                       normal     JBoss Status Servlet Information Gathering
   auxiliary/scanner/http/jboss_vulnscan                                                     normal     JBoss Vulnerability Scanner
   auxiliary/scanner/http/jenkins_enum                                                       normal     Jenkins Enumeration
   auxiliary/scanner/http/joomla_bruteforce_login                                            normal     Joomla Bruteforce Login Utility
   auxiliary/scanner/http/joomla_pages                                                       normal     Joomla Page Scanner
   auxiliary/scanner/http/joomla_plugins                                                     normal     Joomla Plugins Scanner
   auxiliary/scanner/http/joomla_version                                                     normal     Joomla Version Scanner
   auxiliary/scanner/http/linksys_e1500_traversal                                            normal     Linksys E1500 Directory Traversal Vulnerability
   auxiliary/scanner/http/litespeed_source_disclosure                                        normal     LiteSpeed Source Code Disclosure/Download
   auxiliary/scanner/http/lucky_punch                                                        normal     HTTP Microsoft SQL Injection Table XSS Infection
   auxiliary/scanner/http/majordomo2_directory_traversal                    2011-03-08       normal     Majordomo2 _list_file_get() Directory Traversal
   auxiliary/scanner/http/manageengine_deviceexpert_traversal               2012-03-18       normal     ManageEngine DeviceExpert 5.6 ScheduleResultViewer FileName Traversal
   auxiliary/scanner/http/manageengine_deviceexpert_user_creds              2014-08-28       normal     ManageEngine DeviceExpert User Credentials
   auxiliary/scanner/http/manageengine_securitymanager_traversal            2012-10-19       normal     ManageEngine SecurityManager Plus 5.5 Directory Traversal
   auxiliary/scanner/http/mediawiki_svg_fileaccess                                           normal     MediaWiki SVG XML Entity Expansion Remote File Access
   auxiliary/scanner/http/mod_negotiation_brute                                              normal     Apache HTTPD mod_negotiation Filename Bruter
   auxiliary/scanner/http/mod_negotiation_scanner                                            normal     Apache HTTPD mod_negotiation Scanner
   auxiliary/scanner/http/ms09_020_webdav_unicode_bypass                                     normal     MS09-020 IIS6 WebDAV Unicode Authentication Bypass
   auxiliary/scanner/http/netdecision_traversal                             2012-03-07       normal     NetDecision NOCVision Server Directory Traversal
   auxiliary/scanner/http/netgear_sph200d_traversal                                          normal     Netgear SPH200D Directory Traversal Vulnerability
   auxiliary/scanner/http/nginx_source_disclosure                                            normal     Nginx Source Code Disclosure/Download
   auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess             2012-11-16       normal     NFR Agent FSFUI Record Arbitrary Remote File Access
   auxiliary/scanner/http/novell_file_reporter_srs_fileaccess               2012-11-16       normal     NFR Agent SRS Record Arbitrary Remote File Access
   auxiliary/scanner/http/novell_mdm_creds                                                   normal     Novell Zenworks Mobile Device Managment Admin Credentials
   auxiliary/scanner/http/ntlm_info_enumeration                                              normal     Host Information Enumeration via NTLM Authentication
   auxiliary/scanner/http/open_proxy                                                         normal     HTTP Open Proxy Detection
   auxiliary/scanner/http/openmind_messageos_login                                           normal     OpenMind Message-OS Portal Login Brute Force Utility
   auxiliary/scanner/http/options                                                            normal     HTTP Options Detection
   auxiliary/scanner/http/oracle_demantra_database_credentials_leak         2014-02-28       normal     Oracle Demantra Database Credentials Leak
   auxiliary/scanner/http/oracle_demantra_file_retrieval                    2014-02-28       normal     Oracle Demantra Arbitrary File Retrieval with Authentication Bypass
   auxiliary/scanner/http/oracle_ilom_login                                                  normal     Oracle ILO Manager Login Brute Force Utility
   auxiliary/scanner/http/owa_login                                                          normal     Outlook Web App (OWA) Brute Force Utility
   auxiliary/scanner/http/pocketpad_login                                                    normal     PocketPAD Login Bruteforce Force Utility
   auxiliary/scanner/http/prev_dir_same_name_file                                            normal     HTTP Previous Directory File Scanner
   auxiliary/scanner/http/radware_appdirector_enum                                           normal     Radware AppDirector Bruteforce Login Utility
   auxiliary/scanner/http/rails_json_yaml_scanner                                            normal     Ruby on Rails JSON Processor YAML Deserialization Scanner
   auxiliary/scanner/http/rails_mass_assignment                                              normal     Ruby On Rails Attributes Mass Assignment Scanner
   auxiliary/scanner/http/rails_xml_yaml_scanner                                             normal     Ruby on Rails XML Processor YAML Deserialization Scanner
   auxiliary/scanner/http/replace_ext                                                        normal     HTTP File Extension Scanner
   auxiliary/scanner/http/rewrite_proxy_bypass                                               normal     Apache Reverse Proxy Bypass Vulnerability Scanner
   auxiliary/scanner/http/rfcode_reader_enum                                                 normal     RFCode Reader Web Interface Login / Bruteforce Utility
   auxiliary/scanner/http/robots_txt                                                         normal     HTTP Robots.txt Content Scanner
   auxiliary/scanner/http/s40_traversal                                     2011-04-07       normal     S40 0.4.2 CMS Directory Traversal Vulnerability
   auxiliary/scanner/http/sap_businessobjects_user_brute                                     normal     SAP BusinessObjects User Bruteforcer
   auxiliary/scanner/http/sap_businessobjects_user_brute_web                                 normal     SAP BusinessObjects Web User Bruteforcer
   auxiliary/scanner/http/sap_businessobjects_user_enum                                      normal     SAP BusinessObjects User Enumeration
   auxiliary/scanner/http/sap_businessobjects_version_enum                                   normal     SAP BusinessObjects Version Detection
   auxiliary/scanner/http/scraper                                                            normal     HTTP Page Scraper
   auxiliary/scanner/http/sentry_cdu_enum                                                    normal     Sentry Switched CDU Bruteforce Login Utility
   auxiliary/scanner/http/sevone_enum                                       2013-06-07       normal     SevOne Network Performance Management Application Brute Force Login Utility
   auxiliary/scanner/http/simple_webserver_traversal                        2013-01-03       normal     Simple Web Server 2.3-RC1 Directory Traversal
   auxiliary/scanner/http/smt_ipmi_49152_exposure                           2014-06-19       normal     Supermicro Onboard IPMI Port 49152 Sensitive File Exposure
   auxiliary/scanner/http/smt_ipmi_cgi_scanner                              2013-11-06       normal     Supermicro Onboard IPMI CGI Vulnerability Scanner
   auxiliary/scanner/http/smt_ipmi_static_cert_scanner                      2013-11-06       normal     Supermicro Onboard IPMI Static SSL Certificate Scanner
   auxiliary/scanner/http/smt_ipmi_url_redirect_traversal                   2013-11-06       normal     Supermicro Onboard IPMI url_redirect.cgi Authenticated Directory Traversal
   auxiliary/scanner/http/soap_xml                                                           normal     HTTP SOAP Verb/Noun Brute Force Scanner
   auxiliary/scanner/http/sockso_traversal                                  2012-03-14       normal     Sockso Music Host Server 1.5 Directory Traversal
   auxiliary/scanner/http/splunk_web_login                                                   normal     Splunk Web Interface Login Utility
   auxiliary/scanner/http/squid_pivot_scanning                                               normal     Squid Proxy Port Scanner
   auxiliary/scanner/http/squiz_matrix_user_enum                            2011-11-08       normal     Squiz Matrix User Enumeration Scanner
   auxiliary/scanner/http/ssl                                                                normal     HTTP SSL Certificate Information
   auxiliary/scanner/http/support_center_plus_directory_traversal           2014-01-28       normal     ManageEngine Support Center Plus Directory Traversal
   auxiliary/scanner/http/svn_scanner                                                        normal     HTTP Subversion Scanner
   auxiliary/scanner/http/svn_wcdb_scanner                                                   normal     SVN wc.db Scanner
   auxiliary/scanner/http/sybase_easerver_traversal                         2011-05-25       normal     Sybase Easerver 6.3 Directory Traversal
   auxiliary/scanner/http/symantec_brightmail_logfile                       2012-11-30       normal     Symantec Messaging Gateway 9.5 Log File Download Vulnerability
   auxiliary/scanner/http/titan_ftp_admin_pwd                                                normal     Titan FTP Administrative Password Disclosure
   auxiliary/scanner/http/tomcat_enum                                                        normal     Apache Tomcat User Enumeration
   auxiliary/scanner/http/tomcat_mgr_login                                                   normal     Tomcat Application Manager Login Utility
   auxiliary/scanner/http/tplink_traversal_noauth                                            normal     TP-Link Wireless Lite N Access Point Directory Traversal Vulnerability
   auxiliary/scanner/http/trace                                                              normal     HTTP TRACE Detection
   auxiliary/scanner/http/trace_axd                                                          normal     HTTP trace.axd Content Scanner
   auxiliary/scanner/http/typo3_bruteforce                                                   normal     Typo3 Login Bruteforcer
   auxiliary/scanner/http/vcms_login                                                         normal     V-CMS Login Utility
   auxiliary/scanner/http/verb_auth_bypass                                                   normal     HTTP Verb Authentication Bypass Scanner
   auxiliary/scanner/http/vhost_scanner                                                      normal     HTTP Virtual Host Brute Force Scanner
   auxiliary/scanner/http/vmware_server_dir_trav                                             normal     VMware Server Directory Traversal Vulnerability
   auxiliary/scanner/http/vmware_update_manager_traversal                   2011-11-21       normal     VMWare Update Manager 4 Directory Traversal
   auxiliary/scanner/http/wangkongbao_traversal                                              normal     WANGKONGBAO CNS-1000 and 1100 UTM Directory Traversal
   auxiliary/scanner/http/web_vulndb                                                         normal     HTTP Vuln Scanner
   auxiliary/scanner/http/webdav_internal_ip                                                 normal     HTTP WebDAV Internal IP Scanner
   auxiliary/scanner/http/webdav_scanner                                                     normal     HTTP WebDAV Scanner
   auxiliary/scanner/http/webdav_website_content                                             normal     HTTP WebDAV Website Content Scanner
   auxiliary/scanner/http/webpagetest_traversal                             2012-07-13       normal     WebPageTest Directory Traversal
   auxiliary/scanner/http/wordpress_login_enum                                               normal     WordPress Brute Force and User Enumeration Utility
   auxiliary/scanner/http/wordpress_pingback_access                                          normal     Wordpress Pingback Locator
   auxiliary/scanner/http/wordpress_scanner                                                  normal     Wordpress Scanner
   auxiliary/scanner/http/wordpress_xmlrpc_login                                             normal     Wordpress XML-RPC Username/Password Login Scanner
   auxiliary/scanner/http/xpath                                                              normal     HTTP Blind XPATH 1.0 Injector
   auxiliary/scanner/http/yaws_traversal                                    2011-11-25       normal     Yaws Web Server Directory Traversal
   auxiliary/scanner/http/zenworks_assetmanagement_fileaccess                                normal     Novell ZENworks Asset Management 7.5 Remote File Access
   auxiliary/scanner/http/zenworks_assetmanagement_getconfig                                 normal     Novell ZENworks Asset Management 7.5 Configuration Access
   auxiliary/scanner/imap/imap_version                                                       normal     IMAP4 Banner Grabber
   auxiliary/scanner/ip/ipidseq                                                              normal     IPID Sequence Scanner
   auxiliary/scanner/ipmi/ipmi_cipher_zero                                  2013-06-20       normal     IPMI 2.0 Cipher Zero Authentication Bypass Scanner
   auxiliary/scanner/ipmi/ipmi_dumphashes                                   2013-06-20       normal     IPMI 2.0 RAKP Remote SHA1 Password Hash Retreival
   auxiliary/scanner/ipmi/ipmi_version                                                       normal     IPMI Information Discovery
   auxiliary/scanner/lotus/lotus_domino_hashes                                               normal     Lotus Domino Password Hash Collector
   auxiliary/scanner/lotus/lotus_domino_login                                                normal     Lotus Domino Brute Force Utility
   auxiliary/scanner/lotus/lotus_domino_version                                              normal     Lotus Domino Version
   auxiliary/scanner/misc/cctv_dvr_login                                                     normal     CCTV DVR Login Scanning Utility
   auxiliary/scanner/misc/dvr_config_disclosure                                              normal     Multiple DVR Manufacturers Configuration Disclosure
   auxiliary/scanner/misc/ib_service_mgr_info                                                normal     Borland InterBase Services Manager Information
   auxiliary/scanner/misc/java_rmi_server                                   2011-10-15       normal     Java RMI Server Insecure Endpoint Code Execution Scanner
   auxiliary/scanner/misc/oki_scanner                                                        normal     OKI Printer Default Login Credential Scanner
   auxiliary/scanner/misc/poisonivy_control_scanner                                          normal     Poison Ivy Command and Control Scanner
   auxiliary/scanner/misc/raysharp_dvr_passwords                                             normal     Ray Sharp DVR Password Retriever
   auxiliary/scanner/misc/redis_server                                                       normal     Redis-server Scanner
   auxiliary/scanner/misc/rosewill_rxs3211_passwords                                         normal     Rosewill RXS-3211 IP Camera Password Retriever
   auxiliary/scanner/misc/sercomm_backdoor_scanner                          2013-12-31       normal     SerComm Network Device Backdoor Detection
   auxiliary/scanner/misc/sunrpc_portmapper                                                  normal     SunRPC Portmap Program Enumerator
   auxiliary/scanner/misc/zenworks_preboot_fileaccess                                        normal     Novell ZENworks Configuration Management Preboot Service Remote File Access
   auxiliary/scanner/mongodb/mongodb_login                                                   normal     MongoDB Login Utility
   auxiliary/scanner/motorola/timbuktu_udp                                  2009-09-25       normal     Motorola Timbuktu Service Detection
   auxiliary/scanner/msf/msf_rpc_login                                                       normal     Metasploit RPC Interface Login Utility
   auxiliary/scanner/msf/msf_web_login                                                       normal     Metasploit Web Interface Login Utility
   auxiliary/scanner/mssql/mssql_hashdump                                                    normal     MSSQL Password Hashdump
   auxiliary/scanner/mssql/mssql_login                                                       normal     MSSQL Login Utility
   auxiliary/scanner/mssql/mssql_ping                                                        normal     MSSQL Ping Utility
   auxiliary/scanner/mssql/mssql_schemadump                                                  normal     MSSQL Schema Dump
   auxiliary/scanner/mysql/mysql_authbypass_hashdump                        2012-06-09       normal     MySQL Authentication Bypass Password Dump
   auxiliary/scanner/mysql/mysql_file_enum                                                   normal     MYSQL File/Directory Enumerator
   auxiliary/scanner/mysql/mysql_hashdump                                                    normal     MYSQL Password Hashdump
   auxiliary/scanner/mysql/mysql_login                                                       normal     MySQL Login Utility
   auxiliary/scanner/mysql/mysql_schemadump                                                  normal     MYSQL Schema Dump
   auxiliary/scanner/mysql/mysql_version                                                     normal     MySQL Server Version Enumeration
   auxiliary/scanner/natpmp/natpmp_portscan                                                  normal     NAT-PMP External Port Scanner
   auxiliary/scanner/nessus/nessus_ntp_login                                                 normal     Nessus NTP Login Utility
   auxiliary/scanner/nessus/nessus_xmlrpc_login                                              normal     Nessus XMLRPC Interface Login Utility
   auxiliary/scanner/nessus/nessus_xmlrpc_ping                                               normal     Nessus XMLRPC Interface Ping Utility
   auxiliary/scanner/netbios/nbname                                                          normal     NetBIOS Information Discovery
   auxiliary/scanner/netbios/nbname_probe                                                    normal     NetBIOS Information Discovery Prober
   auxiliary/scanner/nexpose/nexpose_api_login                                               normal     NeXpose API Interface Login Utility
   auxiliary/scanner/nfs/nfsmount                                                            normal     NFS Mount Scanner
   auxiliary/scanner/ntp/ntp_monlist                                                         normal     NTP Monitor List Scanner
   auxiliary/scanner/ntp/ntp_peer_list_dos                                  2014-08-25       normal     NTP Mode 7 PEER_LIST DoS Scanner
   auxiliary/scanner/ntp/ntp_peer_list_sum_dos                              2014-08-25       normal     NTP Mode 7 PEER_LIST_SUM DoS Scanner
   auxiliary/scanner/ntp/ntp_readvar                                                         normal     NTP Clock Variables Disclosure
   auxiliary/scanner/ntp/ntp_req_nonce_dos                                  2014-08-25       normal     NTP Mode 6 REQ_NONCE DRDoS Scanner
   auxiliary/scanner/ntp/ntp_reslist_dos                                    2014-08-25       normal     NTP Mode 7 GET_RESTRICT DRDoS Scanner
   auxiliary/scanner/ntp/ntp_unsettrap_dos                                  2014-08-25       normal     NTP Mode 6 UNSETTRAP DRDoS Scanner
   auxiliary/scanner/openvas/openvas_gsad_login                                              normal     OpenVAS gsad Web Interface Login Utility
   auxiliary/scanner/openvas/openvas_omp_login                                               normal     OpenVAS OMP Login Utility
   auxiliary/scanner/openvas/openvas_otp_login                                               normal     OpenVAS OTP Login Utility
   auxiliary/scanner/oracle/emc_sid                                                          normal     Oracle Enterprise Manager Control SID Discovery
   auxiliary/scanner/oracle/isqlplus_login                                                   normal     Oracle iSQL*Plus Login Utility
   auxiliary/scanner/oracle/isqlplus_sidbrute                                                normal     Oracle iSQLPlus SID Check
   auxiliary/scanner/oracle/oracle_hashdump                                                  normal     Oracle Password Hashdump
   auxiliary/scanner/oracle/oracle_login                                                     normal     Oracle RDBMS Login Utility
   auxiliary/scanner/oracle/sid_brute                                                        normal     Oracle TNS Listener SID Bruteforce
   auxiliary/scanner/oracle/sid_enum                                        2009-01-07       normal     Oracle TNS Listener SID Enumeration
   auxiliary/scanner/oracle/spy_sid                                                          normal     Oracle Application Server Spy Servlet SID Enumeration
   auxiliary/scanner/oracle/tnslsnr_version                                 2009-01-07       normal     Oracle TNS Listener Service Version Query
   auxiliary/scanner/oracle/xdb_sid                                                          normal     Oracle XML DB SID Discovery
   auxiliary/scanner/oracle/xdb_sid_brute                                                    normal     Oracle XML DB SID Discovery via Brute Force
   auxiliary/scanner/pcanywhere/pcanywhere_login                                             normal     PcAnywhere Login Scanner
   auxiliary/scanner/pcanywhere/pcanywhere_tcp                                               normal     PcAnywhere TCP Service Discovery
   auxiliary/scanner/pcanywhere/pcanywhere_udp                                               normal     PcAnywhere UDP Service Discovery
   auxiliary/scanner/pop3/pop3_login                                                         normal     POP3 Login Utility
   auxiliary/scanner/pop3/pop3_version                                                       normal     POP3 Banner Grabber
   auxiliary/scanner/portscan/ack                                                            normal     TCP ACK Firewall Scanner
   auxiliary/scanner/portscan/ftpbounce                                                      normal     FTP Bounce Port Scanner
   auxiliary/scanner/portscan/syn                                                            normal     TCP SYN Port Scanner
   auxiliary/scanner/portscan/tcp                                                            normal     TCP Port Scanner
   auxiliary/scanner/portscan/xmas                                                           normal     TCP "XMas" Port Scanner
   auxiliary/scanner/postgres/postgres_dbname_flag_injection                                 normal     PostgreSQL Database Name Command Line Flag Injection
   auxiliary/scanner/postgres/postgres_hashdump                                              normal     Postgres Password Hashdump
   auxiliary/scanner/postgres/postgres_login                                                 normal     PostgreSQL Login Utility
   auxiliary/scanner/postgres/postgres_schemadump                                            normal     Postgres Schema Dump
   auxiliary/scanner/postgres/postgres_version                                               normal     PostgreSQL Version Probe
   auxiliary/scanner/printer/printer_download_file                                           normal     Printer File Download Scanner
   auxiliary/scanner/printer/printer_env_vars                                                normal     Printer Environment Variables Scanner
   auxiliary/scanner/printer/printer_list_dir                                                normal     Printer Directory Listing Scanner
   auxiliary/scanner/printer/printer_list_volumes                                            normal     Printer Volume Listing Scanner
   auxiliary/scanner/printer/printer_ready_message                                           normal     Printer Ready Message Scanner
   auxiliary/scanner/printer/printer_version_info                                            normal     Printer Version Information Scanner
   auxiliary/scanner/rdp/ms12_020_check                                                      normal     MS12-020 Microsoft Remote Desktop Checker
   auxiliary/scanner/rogue/rogue_recv                                                        normal     Rogue Gateway Detection: Receiver
   auxiliary/scanner/rogue/rogue_send                                                        normal     Rogue Gateway Detection: Sender
   auxiliary/scanner/rservices/rexec_login                                                   normal     rexec Authentication Scanner
   auxiliary/scanner/rservices/rlogin_login                                                  normal     rlogin Authentication Scanner
   auxiliary/scanner/rservices/rsh_login                                                     normal     rsh Authentication Scanner
   auxiliary/scanner/rsync/modules_list                                                      normal     Rsync Unauthenticated List Command
   auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt                                    normal     SAP CTC Service Verb Tampering User Management
   auxiliary/scanner/sap/sap_hostctrl_getcomputersystem                                      normal     SAP Host Agent Information Disclosure
   auxiliary/scanner/sap/sap_icf_public_info                                                 normal     SAP ICF /sap/public/info Service Sensitive Information Gathering
   auxiliary/scanner/sap/sap_icm_urlscan                                                     normal     SAP URL Scanner
   auxiliary/scanner/sap/sap_mgmt_con_abaplog                                                normal     SAP Management Console ABAP Syslog Disclosure
   auxiliary/scanner/sap/sap_mgmt_con_brute_login                                            normal     SAP Management Console Brute Force
   auxiliary/scanner/sap/sap_mgmt_con_extractusers                                           normal     SAP Management Console Extract Users
   auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints                                        normal     SAP Management Console Get Access Points
   auxiliary/scanner/sap/sap_mgmt_con_getenv                                                 normal     SAP Management Console getEnvironment
   auxiliary/scanner/sap/sap_mgmt_con_getlogfiles                                            normal     SAP Management Console Get Logfile
   auxiliary/scanner/sap/sap_mgmt_con_getprocesslist                                         normal     SAP Management Console GetProcessList
   auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter                                    normal     SAP Management Console Get Process Parameters
   auxiliary/scanner/sap/sap_mgmt_con_instanceproperties                                     normal     SAP Management Console Instance Properties
   auxiliary/scanner/sap/sap_mgmt_con_listlogfiles                                           normal     SAP Management Console List Logfiles
   auxiliary/scanner/sap/sap_mgmt_con_startprofile                                           normal     SAP Management Console getStartProfile
   auxiliary/scanner/sap/sap_mgmt_con_version                                                normal     SAP Management Console Version Detection
   auxiliary/scanner/sap/sap_router_info_request                                             normal     SAPRouter Admin Request
   auxiliary/scanner/sap/sap_router_portscanner                                              normal     SAPRouter Port Scanner
   auxiliary/scanner/sap/sap_service_discovery                                               normal     SAP Service Discovery
   auxiliary/scanner/sap/sap_smb_relay                                                       normal     SAP SMB Relay Abuse
   auxiliary/scanner/sap/sap_soap_bapi_user_create1                                          normal     SAP /sap/bc/soap/rfc SOAP Service BAPI_USER_CREATE1 Function User Creation
   auxiliary/scanner/sap/sap_soap_rfc_brute_login                                            normal     SAP SOAP Service RFC_PING Login Brute Forcer
   auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec                   normal     SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Injection
   auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec                               normal     SAP /sap/bc/soap/rfc SOAP Service SXPG_COMMAND_EXEC Function Command Injection
   auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing                              normal     SAP SOAP RFC EPS_GET_DIRECTORY_LISTING Directories Information Disclosure
   auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence                            normal     SAP SOAP RFC PFL_CHECK_OS_FILE_EXISTENCE File Existence Check
   auxiliary/scanner/sap/sap_soap_rfc_ping                                                   normal     SAP /sap/bc/soap/rfc SOAP Service RFC_PING Function Service Discovery
   auxiliary/scanner/sap/sap_soap_rfc_read_table                                             normal     SAP /sap/bc/soap/rfc SOAP Service RFC_READ_TABLE Function Dump Data
   auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir                                           normal     SAP SOAP RFC RZL_READ_DIR_LOCAL Directory Contents Listing
   auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface                                normal     SAP /sap/bc/soap/rfc SOAP Service SUSR_RFC_USER_INTERFACE Function User Creation
   auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec                                  normal     SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Execution
   auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec                                      normal     SAP SOAP RFC SXPG_COMMAND_EXECUTE
   auxiliary/scanner/sap/sap_soap_rfc_system_info                                            normal     SAP /sap/bc/soap/rfc SOAP Service RFC_SYSTEM_INFO Function Sensitive Information Gathering
   auxiliary/scanner/sap/sap_soap_th_saprel_disclosure                                       normal     SAP /sap/bc/soap/rfc SOAP Service TH_SAPREL Function Information Disclosure
   auxiliary/scanner/sap/sap_web_gui_brute_login                                             normal     SAP Web GUI Login Brute Forcer
   auxiliary/scanner/scada/digi_addp_reboot                                                  normal     Digi ADDP Remote Reboot Initiator
   auxiliary/scanner/scada/digi_addp_version                                                 normal     Digi ADDP Information Discovery
   auxiliary/scanner/scada/digi_realport_serialport_scan                                     normal     Digi RealPort Serial Server Port Scanner
   auxiliary/scanner/scada/digi_realport_version                                             normal     Digi RealPort Serial Server Version
   auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess                                   normal     Indusoft WebStudio NTWebServer Remote File Access
   auxiliary/scanner/scada/koyo_login                                       2012-01-19       normal     Koyo DirectLogic PLC Password Brute Force Utility
   auxiliary/scanner/scada/modbus_findunitid                                2012-10-28       normal     Modbus Unit ID and Station ID Enumerator
   auxiliary/scanner/scada/modbusclient                                                      normal     Modbus Client Utility
   auxiliary/scanner/scada/modbusdetect                                     2011-11-01       normal     Modbus Version Scanner
   auxiliary/scanner/scada/sielco_winlog_fileaccess                                          normal     Sielco Sistemi Winlog Remote File Access
   auxiliary/scanner/sip/enumerator                                                          normal     SIP Username Enumerator (UDP)
   auxiliary/scanner/sip/enumerator_tcp                                                      normal     SIP Username Enumerator (TCP)
   auxiliary/scanner/sip/options                                                             normal     SIP Endpoint Scanner (UDP)
   auxiliary/scanner/sip/options_tcp                                                         normal     SIP Endpoint Scanner (TCP)
   auxiliary/scanner/sip/sipdroid_ext_enum                                                   normal     SIPDroid Extension Grabber
   auxiliary/scanner/smb/pipe_auditor                                                        normal     SMB Session Pipe Auditor
   auxiliary/scanner/smb/pipe_dcerpc_auditor                                                 normal     SMB Session Pipe DCERPC Auditor
   auxiliary/scanner/smb/psexec_loggedin_users                                               normal     Microsoft Windows Authenticated Logged In Users Enumeration
   auxiliary/scanner/smb/smb2                                                                normal     SMB 2.0 Protocol Detection
   auxiliary/scanner/smb/smb_enumshares                                                      normal     SMB Share Enumeration
   auxiliary/scanner/smb/smb_enumusers                                                       normal     SMB User Enumeration (SAM EnumUsers)
   auxiliary/scanner/smb/smb_enumusers_domain                                                normal     SMB Domain User Enumeration
   auxiliary/scanner/smb/smb_login                                                           normal     SMB Login Check Scanner
   auxiliary/scanner/smb/smb_lookupsid                                                       normal     SMB SID User Enumeration (LookupSid)
   auxiliary/scanner/smb/smb_version                                                         normal     SMB Version Detection
   auxiliary/scanner/smtp/smtp_enum                                                          normal     SMTP User Enumeration Utility
   auxiliary/scanner/smtp/smtp_relay                                                         normal     SMTP Open Relay Detection
   auxiliary/scanner/smtp/smtp_version                                                       normal     SMTP Banner Grabber
   auxiliary/scanner/snmp/aix_version                                                        normal     AIX SNMP Scanner Auxiliary Module
   auxiliary/scanner/snmp/arris_dg950                                                        normal     Arris DG950A Cable Modem Wifi Enumeration
   auxiliary/scanner/snmp/brocade_enumhash                                                   normal     Brocade Password Hash Enumeration
   auxiliary/scanner/snmp/cisco_config_tftp                                                  normal     Cisco IOS SNMP Configuration Grabber (TFTP)
   auxiliary/scanner/snmp/cisco_upload_file                                                  normal     Cisco IOS SNMP File Upload (TFTP)
   auxiliary/scanner/snmp/netopia_enum                                                       normal     Netopia 3347 Cable Modem Wifi Enumeration
   auxiliary/scanner/snmp/snmp_enum                                                          normal     SNMP Enumeration Module
   auxiliary/scanner/snmp/snmp_enum_hp_laserjet                                              normal     HP LaserJet Printer SNMP Enumeration
   auxiliary/scanner/snmp/snmp_enumshares                                                    normal     SNMP Windows SMB Share Enumeration
   auxiliary/scanner/snmp/snmp_enumusers                                                     normal     SNMP Windows Username Enumeration
   auxiliary/scanner/snmp/snmp_login                                                         normal     SNMP Community Scanner
   auxiliary/scanner/snmp/snmp_set                                                           normal     SNMP Set Module
   auxiliary/scanner/snmp/ubee_ddw3611                                                       normal     Ubee DDW3611b Cable Modem Wifi Enumeration
   auxiliary/scanner/snmp/xerox_workcentre_enumusers                                         normal     Xerox WorkCentre User Enumeration (SNMP)
   auxiliary/scanner/ssh/cerberus_sftp_enumusers                            2014-05-27       normal     Cerberus FTP Server SFTP Username Enumeration
   auxiliary/scanner/ssh/ssh_enumusers                                                       normal     SSH Username Enumeration
   auxiliary/scanner/ssh/ssh_identify_pubkeys                                                normal     SSH Public Key Acceptance Scanner
   auxiliary/scanner/ssh/ssh_login                                                           normal     SSH Login Check Scanner
   auxiliary/scanner/ssh/ssh_login_pubkey                                                    normal     SSH Public Key Login Scanner
   auxiliary/scanner/ssh/ssh_version                                                         normal     SSH Version Scanner
   auxiliary/scanner/ssl/openssl_ccs                                        2014-06-05       normal     OpenSSL Server-Side ChangeCipherSpec Injection Scanner
   auxiliary/scanner/ssl/openssl_heartbleed                                 2014-04-07       normal     OpenSSL Heartbeat (Heartbleed) Information Leak
   auxiliary/scanner/telephony/wardial                                                       normal     Wardialer
   auxiliary/scanner/telnet/lantronix_telnet_password                                        normal     Lantronix Telnet Password Recovery
   auxiliary/scanner/telnet/lantronix_telnet_version                                         normal     Lantronix Telnet Service Banner Detection
   auxiliary/scanner/telnet/telnet_encrypt_overflow                                          normal     Telnet Service Encyption Key ID Overflow Detection
   auxiliary/scanner/telnet/telnet_login                                                     normal     Telnet Login Check Scanner
   auxiliary/scanner/telnet/telnet_ruggedcom                                                 normal     RuggedCom Telnet Password Generator
   auxiliary/scanner/telnet/telnet_version                                                   normal     Telnet Service Banner Detection
   auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp                         2011-12-12       normal     IpSwitch WhatsUp Gold TFTP Directory Traversal
   auxiliary/scanner/tftp/netdecision_tftp                                  2009-05-16       normal     NetDecision 4.2 TFTP Directory Traversal
   auxiliary/scanner/tftp/tftpbrute                                                          normal     TFTP Brute Forcer
   auxiliary/scanner/upnp/ssdp_amp                                                           normal     SSDP ssdp:all M-SEARCH Amplification Scanner
   auxiliary/scanner/upnp/ssdp_msearch                                                       normal     UPnP SSDP M-SEARCH Information Discovery
   auxiliary/scanner/vmware/esx_fingerprint                                                  normal     VMWare ESX/ESXi Fingerprint Scanner
   auxiliary/scanner/vmware/vmauthd_login                                                    normal     VMWare Authentication Daemon Login Scanner
   auxiliary/scanner/vmware/vmauthd_version                                                  normal     VMWare Authentication Daemon Version Scanner
   auxiliary/scanner/vmware/vmware_enum_permissions                                          normal     VMWare Enumerate Permissions
   auxiliary/scanner/vmware/vmware_enum_sessions                                             normal     VMWare Enumerate Active Sessions
   auxiliary/scanner/vmware/vmware_enum_users                                                normal     VMWare Enumerate User Accounts
   auxiliary/scanner/vmware/vmware_enum_vms                                                  normal     VMWare Enumerate Virtual Machines
   auxiliary/scanner/vmware/vmware_host_details                                              normal     VMWare Enumerate Host Details
   auxiliary/scanner/vmware/vmware_http_login                                                normal     VMWare Web Login Scanner
   auxiliary/scanner/vmware/vmware_screenshot_stealer                                        normal     VMWare Screenshot Stealer
   auxiliary/scanner/vnc/vnc_login                                                           normal     VNC Authentication Scanner
   auxiliary/scanner/vnc/vnc_none_auth                                                       normal     VNC Authentication None Detection
   auxiliary/scanner/voice/recorder                                                          normal     Telephone Line Voice Scanner
   auxiliary/scanner/vxworks/wdbrpc_bootline                                                 normal     VxWorks WDB Agent Boot Parameter Scanner
   auxiliary/scanner/vxworks/wdbrpc_version                                                  normal     VxWorks WDB Agent Version Scanner
   auxiliary/scanner/winrm/winrm_auth_methods                                                normal     WinRM Authentication Method Detection
   auxiliary/scanner/winrm/winrm_cmd                                                         normal     WinRM Command Runner
   auxiliary/scanner/winrm/winrm_login                                                       normal     WinRM Login Utility
   auxiliary/scanner/winrm/winrm_wql                                                         normal     WinRM WQL Query Runner
   auxiliary/scanner/x11/open_x11                                                            normal     X11 No-Auth Scanner
   auxiliary/server/browser_autopwn                                                          normal     HTTP Client Automatic Exploiter
   auxiliary/server/capture/drda                                                             normal     Authentication Capture: DRDA (DB2, Informix, Derby)
   auxiliary/server/capture/ftp                                                              normal     Authentication Capture: FTP
   auxiliary/server/capture/http                                                             normal     Authentication Capture: HTTP
   auxiliary/server/capture/http_basic                                                       normal     HTTP Client Basic Authentication Credential Collector
   auxiliary/server/capture/http_javascript_keylogger                                        normal     Capture: HTTP JavaScript Keylogger
   auxiliary/server/capture/http_ntlm                                                        normal     HTTP Client MS Credential Catcher
   auxiliary/server/capture/imap                                                             normal     Authentication Capture: IMAP
   auxiliary/server/capture/mssql                                                            normal     Authentication Capture: MSSQL
   auxiliary/server/capture/mysql                                                            normal     Authentication Capture: MySQL
   auxiliary/server/capture/pop3                                                             normal     Authentication Capture: POP3
   auxiliary/server/capture/postgresql                                                       normal     Authentication Capture: PostgreSQL
   auxiliary/server/capture/printjob_capture                                                 normal     Printjob Capture Service
   auxiliary/server/capture/sip                                                              normal     Authentication Capture: SIP
   auxiliary/server/capture/smb                                                              normal     Authentication Capture: SMB
   auxiliary/server/capture/smtp                                                             normal     Authentication Capture: SMTP
   auxiliary/server/capture/telnet                                                           normal     Authentication Capture: Telnet
   auxiliary/server/capture/vnc                                                              normal     Authentication Capture: VNC
   auxiliary/server/dhclient_bash_env                                       2014-09-24       normal     DHCP Client Bash Environment Variable Code Injection
   auxiliary/server/dhcp                                                                     normal     DHCP Server
   auxiliary/server/dns/spoofhelper                                                          normal     DNS Spoofing Helper Service
   auxiliary/server/fakedns                                                                  normal     Fake DNS Service
   auxiliary/server/ftp                                                                      normal     FTP File Server
   auxiliary/server/http_ntlmrelay                                                           normal     HTTP Client MS Credential Relayer
   auxiliary/server/icmp_exfil                                                               normal     ICMP Exfiltration Service
   auxiliary/server/openssl_heartbeat_client_memory                         2014-04-07       normal     OpenSSL Heartbeat (Heartbleed) Client Memory Exposure
   auxiliary/server/pxexploit                                                                normal     PXE Boot Exploit Server
   auxiliary/server/socks4a                                                                  normal     Socks4a Proxy Server
   auxiliary/server/socks_unc                                                                normal     SOCKS Proxy UNC Path Redirection
   auxiliary/server/tftp                                                                     normal     TFTP File Server
   auxiliary/server/webkit_xslt_dropper                                                      normal     Cross Platform Webkit File Dropper
   auxiliary/server/wpad                                                                     normal     WPAD.dat File Server
   auxiliary/sniffer/psnuffle                                                                normal     pSnuffle Packet Sniffer
   auxiliary/spoof/arp/arp_poisoning                                        1999-12-22       normal     ARP Spoof
   auxiliary/spoof/cisco/dtp                                                                 normal     Forge Cisco DTP Packets
   auxiliary/spoof/dns/bailiwicked_domain                                   2008-07-21       normal     DNS BailiWicked Domain Attack
   auxiliary/spoof/dns/bailiwicked_host                                     2008-07-21       normal     DNS BailiWicked Host Attack
   auxiliary/spoof/dns/compare_results                                      2008-07-21       normal     DNS Lookup Result Comparison
   auxiliary/spoof/llmnr/llmnr_response                                                      normal     LLMNR Spoofer
   auxiliary/spoof/nbns/nbns_response                                                        normal     NetBIOS Name Service Spoofer
   auxiliary/spoof/replay/pcap_replay                                                        normal     Pcap Replay Utility
   auxiliary/sqli/oracle/dbms_cdc_ipublish                                  2008-10-22       normal     Oracle DB SQL Injection via SYS.DBMS_CDC_IPUBLISH.ALTER_HOTLOG_INTERNAL_CSOURCE
   auxiliary/sqli/oracle/dbms_cdc_publish                                   2008-10-22       normal     Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.ALTER_AUTOLOG_CHANGE_SOURCE
   auxiliary/sqli/oracle/dbms_cdc_publish2                                  2010-04-26       normal     Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.DROP_CHANGE_SOURCE
   auxiliary/sqli/oracle/dbms_cdc_publish3                                  2010-10-13       normal     Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.CREATE_CHANGE_SET
   auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription           2005-04-18       normal     Oracle DB SQL Injection via SYS.DBMS_CDC_SUBSCRIBE.ACTIVATE_SUBSCRIPTION
   auxiliary/sqli/oracle/dbms_export_extension                              2006-04-26       normal     Oracle DB SQL Injection via DBMS_EXPORT_EXTENSION
   auxiliary/sqli/oracle/dbms_metadata_get_granted_xml                      2008-01-05       normal     Oracle DB SQL Injection via SYS.DBMS_METADATA.GET_GRANTED_XML
   auxiliary/sqli/oracle/dbms_metadata_get_xml                              2008-01-05       normal     Oracle DB SQL Injection via SYS.DBMS_METADATA.GET_XML
   auxiliary/sqli/oracle/dbms_metadata_open                                 2008-01-05       normal     Oracle DB SQL Injection via SYS.DBMS_METADATA.OPEN
   auxiliary/sqli/oracle/droptable_trigger                                  2009-01-13       normal     Oracle DB SQL Injection in MDSYS.SDO_TOPO_DROP_FTBL Trigger
   auxiliary/sqli/oracle/jvm_os_code_10g                                    2010-02-01       normal     Oracle DB 10gR2, 11gR1/R2 DBMS_JVM_EXP_PERMS OS Command Execution
   auxiliary/sqli/oracle/jvm_os_code_11g                                    2010-02-01       normal     Oracle DB 11g R1/R2 DBMS_JVM_EXP_PERMS OS Code Execution
   auxiliary/sqli/oracle/lt_compressworkspace                               2008-10-13       normal     Oracle DB SQL Injection via SYS.LT.COMPRESSWORKSPACE
   auxiliary/sqli/oracle/lt_findricset_cursor                               2007-10-17       normal     Oracle DB SQL Injection via SYS.LT.FINDRICSET Evil Cursor Method
   auxiliary/sqli/oracle/lt_mergeworkspace                                  2008-10-22       normal     Oracle DB SQL Injection via SYS.LT.MERGEWORKSPACE
   auxiliary/sqli/oracle/lt_removeworkspace                                 2008-10-13       normal     Oracle DB SQL Injection via SYS.LT.REMOVEWORKSPACE
   auxiliary/sqli/oracle/lt_rollbackworkspace                               2009-05-04       normal     Oracle DB SQL Injection via SYS.LT.ROLLBACKWORKSPACE
   auxiliary/voip/asterisk_login                                                             normal     Asterisk Manager Login Utility
   auxiliary/voip/sip_deregister                                                             normal     SIP Deregister Extension
   auxiliary/voip/sip_invite_spoof                                                           normal     SIP Invite Spoof
   auxiliary/vsploit/malware/dns/dns_mariposa                                                normal     VSploit Mariposa DNS Query Module
   auxiliary/vsploit/malware/dns/dns_query                                                   normal     VSploit DNS Beaconing Emulation
   auxiliary/vsploit/malware/dns/dns_zeus                                                    normal     VSploit Zeus DNS Query Module
   auxiliary/vsploit/pii/email_pii                                                           normal     VSploit Email PII
   auxiliary/vsploit/pii/web_pii                                                             normal     VSploit Web PII
   exploit/apple_ios/ssh/cydia_default_ssh                                  2007-07-02       excellent  Apple iOS Default SSH Password Vulnerability
   exploit/linux/ssh/f5_bigip_known_privkey                                 2012-06-11       excellent  F5 BIG-IP SSH Private Key Exposure
   exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey               2014-03-17       excellent  Loadbalancer.org Enterprise VA SSH Private Key Exposure
   exploit/linux/ssh/quantum_dxi_known_privkey                              2014-03-17       excellent  Quantum DXi V1000 SSH Private Key Exposure
   exploit/linux/ssh/quantum_vmpro_backdoor                                 2014-03-17       excellent  Quantum vmPRO Backdoor Command
   exploit/linux/ssh/symantec_smg_ssh                                       2012-08-27       excellent  Symantec Messaging Gateway 9.5 Default SSH Password Vulnerability
   exploit/multi/http/gitlab_shell_exec                                     2013-11-04       excellent  Gitlab-shell Code Execution
   exploit/multi/ssh/sshexec                                                1999-01-01       manual     SSH User Code Execution
   exploit/unix/ssh/array_vxag_vapv_privkey_privesc                         2014-02-03       excellent  Array Networks vAPV and vxAG Private Key Privilege Escalation Code Execution
   exploit/unix/ssh/tectia_passwd_changereq                                 2012-12-01       excellent  Tectia SSH USERAUTH Change Request Password Reset Vulnerability
   exploit/windows/local/trusted_service_path                               2001-10-25       excellent  Windows Service Trusted Path Privilege Escalation
   exploit/windows/ssh/freeftpd_key_exchange                                2006-05-12       average    FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow
   exploit/windows/ssh/freesshd_authbypass                                  2010-08-11       excellent  Freesshd Authentication Bypass
   exploit/windows/ssh/freesshd_key_exchange                                2006-05-12       average    FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow
   exploit/windows/ssh/putty_msg_debug                                      2002-12-16       normal     PuTTY Buffer Overflow
   exploit/windows/ssh/securecrt_ssh1                                       2002-07-23       average    SecureCRT SSH1 Buffer Overflow
   exploit/windows/ssh/sysax_ssh_username                                   2012-02-27       normal     Sysax 5.53 SSH Username Buffer Overflow
   post/linux/gather/enum_network                                                            normal     Linux Gather Network Information
   post/multi/gather/ssh_creds                                                               normal     Multi Gather OpenSSH PKI Credentials Collection
   post/windows/gather/credentials/mremote                                                   normal     Windows Gather mRemote Saved Password Extraction

But after db_disconnect, I do the same search again and it works as expected:

msf > db_disconnect
msf > search type:auxiliary ssh
[!] Database not connected or cache not built, using slow search

Matching Modules
================

   Name                                            Disclosure Date  Rank    Description
   ----                                            ---------------  ----    -----------
   auxiliary/dos/windows/ssh/sysax_sshd_kexchange  2013-03-17       normal  Sysax Multi-Server 6.10 SSHD Key Exchange Denial of Service
   auxiliary/fuzzers/ssh/ssh_kexinit_corrupt                        normal  SSH Key Exchange Init Corruption
   auxiliary/fuzzers/ssh/ssh_version_15                             normal  SSH 1.5 Version Fuzzer
   auxiliary/fuzzers/ssh/ssh_version_2                              normal  SSH 2.0 Version Fuzzer
   auxiliary/fuzzers/ssh/ssh_version_corrupt                        normal  SSH Version Corruption
   auxiliary/scanner/ssh/cerberus_sftp_enumusers   2014-05-27       normal  Cerberus FTP Server SFTP Username Enumeration
   auxiliary/scanner/ssh/ssh_enumusers                              normal  SSH Username Enumeration
   auxiliary/scanner/ssh/ssh_identify_pubkeys                       normal  SSH Public Key Acceptance Scanner
   auxiliary/scanner/ssh/ssh_login                                  normal  SSH Login Check Scanner
   auxiliary/scanner/ssh/ssh_login_pubkey                           normal  SSH Public Key Login Scanner
   auxiliary/scanner/ssh/ssh_version                                normal  SSH Version Scanner

@limhoff-r7 I think you might know the answer to this. Is this actually a bug or some kind of user error from me?

kernelsmith commented 9 years ago

Mine is working ok @wchen-r7

I’m displaying it this way to minimize output:

msf > grep -c auxiliary search type:auxiliary [] 729 msf > grep -c / search type:auxiliary [] 729 msf > db_status [*] postgresql connected to metasploit_framework_development

On Oct 7, 2014, at 4:51 PM, sinn3r notifications@github.com wrote:

This seems odd to me that when a database is connected, the search command ignores my type parameter:

msf > search type:auxiliary ssh

Matching Modules

Name Disclosure Date Rank Description


auxiliary/admin/2wire/xslt_password_reset 2007-08-15 normal 2Wire Cross-Site Request Forgery Password Reset Vulnerability auxiliary/admin/appletv/appletv_display_image normal Apple TV Image Remote Control auxiliary/admin/appletv/appletv_display_video normal Apple TV Video Remote Control auxiliary/admin/backupexec/dump normal Veritas Backup Exec Windows Remote File Access auxiliary/admin/backupexec/registry normal Veritas Backup Exec Server Registry Access auxiliary/admin/chromecast/chromecast_reset normal Chromecast Factory Reset DoS auxiliary/admin/chromecast/chromecast_youtube normal Chromecast YouTube Remote Control auxiliary/admin/cisco/cisco_secure_acs_bypass normal Cisco Secure ACS Unauthorized Password Change auxiliary/admin/cisco/vpn_3000_ftp_bypass 2006-08-23 normal Cisco VPN Concentrator 3000 FTP Unauthorized Administrative Access auxiliary/admin/db2/db2rcmd 2004-03-04 normal IBM DB2 db2rcmd.exe Command Execution Vulnerability auxiliary/admin/edirectory/edirectory_dhost_cookie normal Novell eDirectory DHOST Predictable Session Cookie auxiliary/admin/edirectory/edirectory_edirutil normal Novell eDirectory eMBox Unauthenticated File Access auxiliary/admin/emc/alphastor_devicemanager_exec 2008-05-27 normal EMC AlphaStor Device Manager Arbitrary Command Execution auxiliary/admin/emc/alphastor_librarymanager_exec 2008-05-27 normal EMC AlphaStor Library Manager Arbitrary Command Execution auxiliary/admin/hp/hp_data_protector_cmd 2011-02-07 normal HP Data Protector 6.1 EXEC_CMD Command Execution auxiliary/admin/hp/hp_imc_som_create_account 2013-10-08 normal HP Intelligent Management SOM Account Creation auxiliary/admin/http/axigen_file_access 2012-10-31 normal Axigen Arbitrary File Read and Delete auxiliary/admin/http/cfme_manageiq_evm_pass_reset 2013-11-12 normal Red Hat CloudForms Management Engine 5.1 miq_policy/explorer SQL Injection auxiliary/admin/http/contentkeeper_fileaccess normal ContentKeeper Web Appliance mimencode File Access auxiliary/admin/http/dlink_dir_300_600_exec_noauth 2013-02-04 normal D-Link DIR-600 / DIR-300 Unauthenticated Remote Command Execution auxiliary/admin/http/dlink_dir_645_password_extractor normal D-Link DIR 645 Password Extractor auxiliary/admin/http/dlink_dsl320b_password_extractor normal D-Link DSL 320B Password Extractor auxiliary/admin/http/foreman_openstack_satellite_priv_esc 2013-06-06 normal Foreman (Red Hat OpenStack/Satellite) users/create Mass Assignment auxiliary/admin/http/hp_web_jetadmin_exec 2004-04-27 normal HP Web JetAdmin 6.5 Server Arbitrary Command Execution auxiliary/admin/http/iis_auth_bypass 2010-07-02 normal MS10-065 Microsoft IIS 5 NTFS Stream Authentication Bypass auxiliary/admin/http/intersil_pass_reset 2007-09-10 normal Intersil (Boa) HTTPd Basic Authentication Password Reset auxiliary/admin/http/iomega_storcenterpro_sessionid normal Iomega StorCenter Pro NAS Web Authentication Bypass auxiliary/admin/http/jboss_bshdeployer normal JBoss JMX Console Beanshell Deployer WAR Upload and Deployment auxiliary/admin/http/jboss_seam_exec 2010-07-19 normal JBoss Seam 2 Remote Command Execution auxiliary/admin/http/katello_satellite_priv_esc 2014-03-24 normal Katello (Red Hat Satellite) users/update_roles Missing Authorization auxiliary/admin/http/linksys_e1500_e2500_exec 2013-02-05 normal Linksys E1500/E2500 Remote Command Execution auxiliary/admin/http/linksys_tmunblock_admin_reset_bof 2014-02-19 normal Linksys WRT120N tmUnblock Stack Buffer Overflow auxiliary/admin/http/linksys_wrt54gl_exec 2013-01-18 normal Linksys WRT54GL Remote Command Execution auxiliary/admin/http/mutiny_frontend_read_delete 2013-05-15 normal Mutiny 5 Arbitrary File Read and Delete auxiliary/admin/http/nexpose_xxe_file_read normal Nexpose XXE Arbitrary File Read auxiliary/admin/http/novell_file_reporter_filedelete normal Novell File Reporter Agent Arbitrary File Delete auxiliary/admin/http/openbravo_xxe 2013-10-30 normal Openbravo ERP XXE Arbitrary File Read auxiliary/admin/http/rails_devise_pass_reset 2013-01-28 normal Ruby on Rails Devise Authentication Password Reset auxiliary/admin/http/scrutinizer_add_user 2012-07-27 normal Plixer Scrutinizer NetFlow and sFlow Analyzer HTTP Authentication Bypass auxiliary/admin/http/sophos_wpa_traversal 2013-04-03 normal Sophos Web Protection Appliance patience.cgi Directory Traversal auxiliary/admin/http/tomcat_administration normal Tomcat Administration Tool Default Access auxiliary/admin/http/tomcat_utf8_traversal normal Tomcat UTF-8 Directory Traversal Vulnerability auxiliary/admin/http/trendmicro_dlp_traversal normal TrendMicro Data Loss Prevention 5.5 Directory Traversal auxiliary/admin/http/typo3_sa_2009_001 2009-01-20 normal TYPO3 sa-2009-001 Weak Encryption Key File Disclosure auxiliary/admin/http/typo3_sa_2009_002 2009-02-10 normal Typo3 sa-2009-002 File Disclosure auxiliary/admin/http/typo3_sa_2010_020 normal TYPO3 sa-2010-020 Remote File Disclosure auxiliary/admin/http/typo3_winstaller_default_enc_keys normal TYPO3 Winstaller Default Encryption Keys auxiliary/admin/http/vbulletin_upgrade_admin 2013-10-09 normal vBulletin Administrator Account Creation auxiliary/admin/http/wp_custom_contact_forms 2014-08-07 normal WordPress custom-contact-forms Plugin SQL Upload auxiliary/admin/http/zyxel_admin_password_extractor normal ZyXEL GS1510-16 Password Extractor auxiliary/admin/maxdb/maxdb_cons_exec 2008-01-09 normal SAP MaxDB cons.exe Remote Command Injection auxiliary/admin/misc/sercomm_dump_config 2013-12-31 normal SerComm Device Configuration Dump auxiliary/admin/misc/wol normal UDP Wake-On-Lan (WOL) auxiliary/admin/motorola/wr850g_cred 2004-09-24 normal Motorola WR850G v4.03 Credentials auxiliary/admin/ms/ms08_059_his2006 2008-10-14 normal Microsoft Host Integration Server 2006 Command Execution Vulnerability auxiliary/admin/mssql/mssql_enum normal Microsoft SQL Server Configuration Enumerator auxiliary/admin/mssql/mssql_exec normal Microsoft SQL Server xp_cmdshell Command Execution auxiliary/admin/mssql/mssql_findandsampledata normal Microsoft SQL Server - Find and Sample Data auxiliary/admin/mssql/mssql_idf normal Microsoft SQL Server - Interesting Data Finder auxiliary/admin/mssql/mssql_ntlm_stealer normal Microsoft SQL Server NTLM Stealer auxiliary/admin/mssql/mssql_ntlm_stealer_sqli normal Microsoft SQL Server NTLM Stealer - SQLi auxiliary/admin/mssql/mssql_sql normal Microsoft SQL Server Generic Query auxiliary/admin/mssql/mssql_sql_file normal Microsoft SQL Server Generic Query from File auxiliary/admin/mysql/mysql_enum normal MySQL Enumeration Module auxiliary/admin/mysql/mysql_sql normal MySQL SQL Generic Query auxiliary/admin/natpmp/natpmp_map normal NAT-PMP Port Mapper auxiliary/admin/officescan/tmlisten_traversal normal TrendMicro OfficeScanNT Listener Traversal Arbitrary File Access auxiliary/admin/oracle/ora_ntlm_stealer 2009-04-07 normal Oracle SMB Relay Code Execution auxiliary/admin/oracle/oracle_login 2008-11-20 normal Oracle Account Discovery auxiliary/admin/oracle/oracle_sql 2007-12-07 normal Oracle SQL Generic Query auxiliary/admin/oracle/oraenum normal Oracle Database Enumeration auxiliary/admin/oracle/osb_execqr 2009-01-14 normal Oracle Secure Backup exec_qr() Command Injection Vulnerability auxiliary/admin/oracle/osb_execqr2 2009-08-18 normal Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability auxiliary/admin/oracle/osb_execqr3 2010-07-13 normal Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability auxiliary/admin/oracle/post_exploitation/win32exec 2007-12-07 normal Oracle Java execCommand (Win32) auxiliary/admin/oracle/post_exploitation/win32upload 2005-02-10 normal Oracle URL Download auxiliary/admin/oracle/sid_brute 2009-01-07 normal Oracle TNS Listener SID Brute Forcer auxiliary/admin/oracle/tnscmd 2009-02-01 normal Oracle TNS Listener Command Issuer auxiliary/admin/pop2/uw_fileretrieval 2000-07-14 normal UoW pop2d Remote File Retrieval Vulnerability auxiliary/admin/postgres/postgres_readfile normal PostgreSQL Server Generic Query auxiliary/admin/postgres/postgres_sql normal PostgreSQL Server Generic Query auxiliary/admin/sap/sap_configservlet_exec_noauth 2012-11-01 normal SAP ConfigServlet OS Command Execution auxiliary/admin/sap/sap_mgmt_con_osexec normal SAP Management Console OSExecute auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli 2014-04-08 normal Advantech WebAccess SQL Injection auxiliary/admin/scada/ge_proficy_substitute_traversal 2013-01-22 normal GE Proficy Cimplicity WebView substitute.bcl Directory Traversal auxiliary/admin/scada/modicon_command 2012-04-05 normal Schneider Modicon Remote START/STOP Command auxiliary/admin/scada/modicon_password_recovery 2012-01-19 normal Schneider Modicon Quantum Password Recovery auxiliary/admin/scada/modicon_stux_transfer 2012-04-05 normal Schneider Modicon Ladder Logic Upload/Download auxiliary/admin/scada/multi_cip_command 2012-01-19 normal Allen-Bradley/Rockwell Automation EtherNet/IP CIP Commands auxiliary/admin/scada/yokogawa_bkbcopyd_client 2014-08-09 normal Yokogawa BKBCopyD.exe Client auxiliary/admin/serverprotect/file normal TrendMicro ServerProtect File Access auxiliary/admin/smb/check_dir_file normal SMB Scanner Check File/Directory Utility auxiliary/admin/smb/delete_file normal SMB File Delete Utility auxiliary/admin/smb/download_file normal SMB File Download Utility auxiliary/admin/smb/list_directory normal SMB Directory Listing Utility auxiliary/admin/smb/psexec_command normal Microsoft Windows Authenticated Administration Utility auxiliary/admin/smb/psexec_ntdsgrab normal PsExec NTDS.dit And SYSTEM Hive Download Utility auxiliary/admin/smb/samba_symlink_traversal normal Samba Symlink Directory Traversal auxiliary/admin/smb/upload_file normal SMB File Upload Utility auxiliary/admin/sunrpc/solaris_kcms_readfile 2003-01-22 normal Solaris KCMS + TTDB Arbitrary File Read auxiliary/admin/tftp/tftp_transfer_util normal TFTP File Transfer Utility auxiliary/admin/tikiwiki/tikidblib 2006-11-01 normal TikiWiki Information Disclosure auxiliary/admin/vmware/poweroff_vm normal VMWare Power Off Virtual Machine auxiliary/admin/vmware/poweron_vm normal VMWare Power On Virtual Machine auxiliary/admin/vmware/tag_vm normal VMWare Tag Virtual Machine auxiliary/admin/vmware/terminate_esx_sessions normal VMWare Terminate ESX Login Sessions auxiliary/admin/vnc/realvnc_41_bypass 2006-05-15 normal RealVNC NULL Authentication Mode Bypass auxiliary/admin/vxworks/apple_airport_extreme_password normal Apple Airport Extreme Password Extraction (WDBRPC) auxiliary/admin/vxworks/dlink_i2eye_autoanswer normal D-Link i2eye Video Conference AutoAnswer (WDBRPC) auxiliary/admin/vxworks/wdbrpc_memory_dump normal VxWorks WDB Agent Remote Memory Dump auxiliary/admin/vxworks/wdbrpc_reboot normal VxWorks WDB Agent Remote Reboot auxiliary/admin/webmin/edit_html_fileaccess 2012-09-06 normal Webmin edit_html.cgi file Parameter Traversal Arbitrary File Access auxiliary/admin/webmin/file_disclosure 2006-06-30 normal Webmin File Disclosure auxiliary/admin/zend/java_bridge 2011-03-28 normal Zend Server Java Bridge Design Flaw Remote Code Execution auxiliary/analyze/jtr_aix normal John the Ripper AIX Password Cracker auxiliary/analyze/jtr_crack_fast normal John the Ripper Password Cracker (Fast Mode) auxiliary/analyze/jtr_linux normal John the Ripper Linux Password Cracker auxiliary/analyze/jtr_mssql_fast normal John the Ripper MS SQL Password Cracker (Fast Mode) auxiliary/analyze/jtr_mysql_fast normal John the Ripper MySQL Password Cracker (Fast Mode) auxiliary/analyze/jtr_oracle_fast normal John the Ripper Oracle Password Cracker (Fast Mode) auxiliary/analyze/jtr_postgres_fast normal John the Ripper Postgres SQL Password Cracker auxiliary/analyze/jtr_unshadow normal Unix Unshadow Utility auxiliary/bnat/bnat_router normal BNAT Router auxiliary/bnat/bnat_scan normal BNAT Scanner auxiliary/client/smtp/emailer normal Generic Emailer (SMTP) auxiliary/crawler/msfcrawler normal Metasploit Web Crawler auxiliary/docx/word_unc_injector normal Microsoft Word UNC Path Injector auxiliary/dos/cisco/ios_http_percentpercent 2000-04-26 normal Cisco IOS HTTP GET /%% Request Denial of Service auxiliary/dos/dhcp/isc_dhcpd_clientid normal ISC DHCP Zero Length ClientID Denial of Service Module auxiliary/dos/freebsd/nfsd/nfsd_mount normal FreeBSD Remote NFS RPC Request Denial of Service auxiliary/dos/hp/data_protector_rds 2011-01-08 normal HP Data Protector Manager RDS DOS auxiliary/dos/http/3com_superstack_switch 2004-06-24 normal 3Com SuperStack Switch Denial of Service auxiliary/dos/http/apache_commons_fileupload_dos 2014-02-06 normal Apache Commons FileUpload and Apache Tomcat DoS auxiliary/dos/http/apache_mod_isapi 2010-03-05 normal Apache mod_isapi Dangling Pointer auxiliary/dos/http/apache_range_dos 2011-08-19 normal Apache Range Header DoS (Apache Killer) auxiliary/dos/http/apache_tomcat_transfer_encoding 2010-07-09 normal Apache Tomcat Transfer-Encoding Information Disclosure and DoS auxiliary/dos/http/canon_wireless_printer 2013-06-18 normal Canon Wireless Printer Denial Of Service auxiliary/dos/http/dell_openmanage_post 2004-02-26 normal Dell OpenManage POST Request Heap Overflow (win32) auxiliary/dos/http/gzip_bomb_dos 2004-01-01 normal Gzip Memory Bomb Denial Of Service auxiliary/dos/http/hashcollision_dos 2011-12-28 normal Hashtable Collisions auxiliary/dos/http/monkey_headers 2013-05-30 normal Monkey HTTPD Header Parsing Denial of Service (DoS) auxiliary/dos/http/nodejs_pipelining 2013-10-18 normal Node.js HTTP Pipelining Denial of Service auxiliary/dos/http/novell_file_reporter_heap_bof 2012-11-16 normal NFR Agent Heap Overflow Vulnerability auxiliary/dos/http/rails_action_view 2013-12-04 normal Ruby on Rails Action View MIME Memory Exhaustion auxiliary/dos/http/rails_json_float_dos 2013-11-22 normal Ruby on Rails JSON Processor Floating Point Heap Overflow DoS auxiliary/dos/http/sonicwall_ssl_format 2009-05-29 normal SonicWALL SSL-VPN Format String Vulnerability auxiliary/dos/http/webrick_regex 2008-08-08 normal Ruby WEBrick::HTTP::DefaultFileHandler DoS auxiliary/dos/http/wordpress_xmlrpc_dos 2014-08-06 normal Wordpress XMLRPC DoS auxiliary/dos/mdns/avahi_portzero 2008-11-14 normal Avahi Source Port 0 DoS auxiliary/dos/misc/dopewars 2009-10-05 normal Dopewars Denial of Service auxiliary/dos/misc/ibm_sametime_webplayer_dos 2013-11-07 normal IBM Lotus Sametime WebPlayer DoS auxiliary/dos/misc/memcached normal Memcached Remote Denial of Service auxiliary/dos/ntp/ntpd_reserved_dos 2009-10-04 normal NTP.org ntpd Reserved Mode Denial of Service auxiliary/dos/pptp/ms02_063_pptp_dos 2002-09-26 normal MS02-063 PPTP Malformed Control Data Kernel Denial of Service auxiliary/dos/samba/lsa_addprivs_heap normal Samba lsa_io_privilege_set Heap Overflow auxiliary/dos/samba/lsa_transnames_heap normal Samba lsa_io_trans_names Heap Overflow auxiliary/dos/samba/read_nttrans_ea_list normal Samba read_nttrans_ea_list Integer Overflow auxiliary/dos/sap/sap_soap_rfc_eps_delete_file normal SAP SOAP EPS_DELETE_FILE File Deletion auxiliary/dos/scada/beckhoff_twincat 2011-09-13 normal Beckhoff TwinCAT SCADA PLC 2.11.0.2004 DoS auxiliary/dos/scada/d20_tftp_overflow 2012-01-19 normal General Electric D20ME TFTP Server Buffer Overflow DoS auxiliary/dos/scada/igss9_dataserver 2011-12-20 normal 7-Technologies IGSS 9 IGSSdataServer.exe DoS auxiliary/dos/scada/yokogawa_logsvr 2014-03-10 normal Yokogawa CENTUM CS 3000 BKCLogSvr.exe Heap Buffer Overflow auxiliary/dos/smtp/sendmail_prescan 2003-09-17 normal Sendmail SMTP Address prescan Memory Corruption auxiliary/dos/solaris/lpd/cascade_delete normal Solaris LPD Arbitrary File Delete auxiliary/dos/ssl/dtls_changecipherspec 2000-04-26 normal OpenSSL DTLS ChangeCipherSpec Remote DoS auxiliary/dos/ssl/dtls_fragment_overflow 2014-06-05 normal OpenSSL DTLS Fragment Buffer Overflow DoS auxiliary/dos/ssl/openssl_aesni 2013-02-05 normal OpenSSL TLS 1.1 and 1.2 AES-NI DoS auxiliary/dos/syslog/rsyslog_long_tag 2011-09-01 normal rsyslog Long Tag Off-By-Two DoS auxiliary/dos/tcp/junos_tcp_opt normal Juniper JunOS Malformed TCP Option auxiliary/dos/tcp/synflood normal TCP SYN Flooder auxiliary/dos/upnp/miniupnpd_dos 2013-03-27 normal MiniUPnPd 1.4 Denial of Service (DoS) Exploit auxiliary/dos/windows/appian/appian_bpm 2007-12-17 normal Appian Enterprise Business Suite 5.6 SP1 DoS auxiliary/dos/windows/browser/ms09_065_eot_integer 2009-11-10 normal Microsoft Windows EOT Font Table Directory Integer Overflow auxiliary/dos/windows/ftp/filezilla_admin_user 2005-11-07 normal FileZilla FTP Server Admin Interface Denial of Service auxiliary/dos/windows/ftp/filezilla_server_port 2006-12-11 normal FileZilla FTP Server Malformed PORT Denial of Service auxiliary/dos/windows/ftp/guildftp_cwdlist 2008-10-12 normal Guild FTPd 0.999.8.11/0.999.14 Heap Corruption auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof 2010-12-21 normal Microsoft IIS FTP Server Encoded Response Overflow Trigger auxiliary/dos/windows/ftp/iis_list_exhaustion 2009-09-03 normal Microsoft IIS FTP Server LIST Stack Exhaustion auxiliary/dos/windows/ftp/solarftp_user 2011-02-22 normal Solar FTP Server Malformed USER Denial of Service auxiliary/dos/windows/ftp/titan626_site 2008-10-14 normal Titan FTP Server 6.26.630 SITE WHO DoS auxiliary/dos/windows/ftp/vicftps50_list 2008-10-24 normal Victory FTP Server 5.0 LIST DoS auxiliary/dos/windows/ftp/winftp230_nlst 2008-09-26 normal WinFTP 2.3.0 NLST Denial of Service auxiliary/dos/windows/ftp/xmeasy560_nlst 2008-10-13 normal XM Easy Personal FTP Server 5.6.0 NLST DoS auxiliary/dos/windows/ftp/xmeasy570_nlst 2009-03-27 normal XM Easy Personal FTP Server 5.7.0 NLST DoS auxiliary/dos/windows/games/kaillera 2011-07-02 normal Kaillera 0.86 Server Denial of Service auxiliary/dos/windows/http/ms10_065_ii6_asp_dos 2010-09-14 normal Microsoft IIS 6.0 ASP Stack Exhaustion Denial of Service auxiliary/dos/windows/http/pi3web_isapi 2008-11-13 normal Pi3Web ISAPI DoS auxiliary/dos/windows/llmnr/ms11_030_dnsapi 2011-04-12 normal Microsoft Windows DNSAPI.dll LLMNR Buffer Underrun DoS auxiliary/dos/windows/nat/nat_helper 2006-10-26 normal Microsoft Windows NAT Helper Denial of Service auxiliary/dos/windows/rdp/ms12_020_maxchannelids 2012-03-16 normal MS12-020 Microsoft Remote Desktop Use-After-Free DoS auxiliary/dos/windows/smb/ms05_047_pnp normal Microsoft Plug and Play Service Registry Overflow auxiliary/dos/windows/smb/ms06_035_mailslot 2006-07-11 normal Microsoft SRV.SYS Mailslot Write Corruption auxiliary/dos/windows/smb/ms06_063_trans normal Microsoft SRV.SYS Pipe Transaction No Null auxiliary/dos/windows/smb/ms09_001_write normal Microsoft SRV.SYS WriteAndX Invalid DataOffset auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh normal Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff normal Microsoft SRV2.SYS SMB2 Logoff Remote Kernel NULL Pointer Dereference auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop normal Microsoft Windows 7 / Server 2008 R2 SMB Client Infinite Loop auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow normal Microsoft Windows SRV.SYS SrvSmbQueryFsInformation Pool Overflow DoS auxiliary/dos/windows/smb/ms11_019_electbowser normal Microsoft Windows Browser Pool DoS auxiliary/dos/windows/smb/rras_vls_null_deref 2006-06-14 normal Microsoft RRAS InterfaceAdjustVLSPointers NULL Dereference auxiliary/dos/windows/smb/vista_negotiate_stop normal Microsoft Vista SP0 SMB Negotiate Protocol DoS auxiliary/dos/windows/smtp/ms06_019_exchange 2004-11-12 normal MS06-019 Exchange MODPROP Heap Overflow auxiliary/dos/windows/ssh/sysax_sshd_kexchange 2013-03-17 normal Sysax Multi-Server 6.10 SSHD Key Exchange Denial of Service auxiliary/dos/windows/tftp/pt360_write 2008-10-29 normal PacketTrap TFTP Server 2.2.5459.0 DoS auxiliary/dos/windows/tftp/solarwinds 2010-05-21 normal SolarWinds TFTP Server 10.4.0.10 Denial of Service auxiliary/dos/wireshark/capwap 2014-04-28 normal Wireshark CAPWAP Dissector DoS auxiliary/dos/wireshark/chunked 2007-02-22 normal Wireshark chunked_encoding_dissector Function DOS auxiliary/dos/wireshark/cldap 2011-03-01 normal Wireshark CLDAP Dissector DOS auxiliary/dos/wireshark/ldap 2008-03-28 normal Wireshark LDAP Dissector DOS auxiliary/fuzzers/dns/dns_fuzzer normal DNS and DNSSEC Fuzzer auxiliary/fuzzers/ftp/client_ftp normal Simple FTP Client Fuzzer auxiliary/fuzzers/ftp/ftp_pre_post normal Simple FTP Fuzzer auxiliary/fuzzers/http/http_form_field normal HTTP Form Field Fuzzer auxiliary/fuzzers/http/http_get_uri_long normal HTTP GET Request URI Fuzzer (Incrementing Lengths) auxiliary/fuzzers/http/http_get_uri_strings normal HTTP GET Request URI Fuzzer (Fuzzer Strings) auxiliary/fuzzers/ntp/ntp_protocol_fuzzer normal NTP Protocol Fuzzer auxiliary/fuzzers/smb/smb2_negotiate_corrupt normal SMB Negotiate SMB2 Dialect Corruption auxiliary/fuzzers/smb/smb_create_pipe normal SMB Create Pipe Request Fuzzer auxiliary/fuzzers/smb/smb_create_pipe_corrupt normal SMB Create Pipe Request Corruption auxiliary/fuzzers/smb/smb_negotiate_corrupt normal SMB Negotiate Dialect Corruption auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt normal SMB NTLMv1 Login Request Corruption auxiliary/fuzzers/smb/smb_tree_connect normal SMB Tree Connect Request Fuzzer auxiliary/fuzzers/smb/smb_tree_connect_corrupt normal SMB Tree Connect Request Corruption auxiliary/fuzzers/smtp/smtp_fuzzer normal SMTP Simple Fuzzer auxiliary/fuzzers/ssh/ssh_kexinit_corrupt normal SSH Key Exchange Init Corruption auxiliary/fuzzers/ssh/ssh_version_15 normal SSH 1.5 Version Fuzzer auxiliary/fuzzers/ssh/ssh_version_2 normal SSH 2.0 Version Fuzzer auxiliary/fuzzers/ssh/ssh_version_corrupt normal SSH Version Corruption auxiliary/fuzzers/tds/tds_login_corrupt normal TDS Protocol Login Request Corruption Fuzzer auxiliary/fuzzers/tds/tds_login_username normal TDS Protocol Login Request Username Fuzzer auxiliary/gather/alienvault_iso27001_sqli 2014-03-30 normal AlienVault Authenticated SQL Injection Arbitrary File Read auxiliary/gather/alienvault_newpolicyform_sqli 2014-05-09 normal AlienVault Authenticated SQL Injection Arbitrary File Read auxiliary/gather/android_htmlfileprovider normal Android Content Provider File Disclosure auxiliary/gather/android_stock_browser_uxss normal Android Open Source Platform (AOSP) Browser UXSS auxiliary/gather/apache_rave_creds normal Apache Rave User Information Disclosure auxiliary/gather/apple_safari_webarchive_uxss 2013-02-22 normal Apple Safari .webarchive File Format UXSS auxiliary/gather/checkpoint_hostname 2011-12-14 normal CheckPoint Firewall-1 SecuRemote Topology Service Hostname Disclosure auxiliary/gather/chromecast_wifi normal Chromecast Wifi Enumeration auxiliary/gather/citrix_published_applications normal Citrix MetaFrame ICA Published Applications Scanner auxiliary/gather/citrix_published_bruteforce normal Citrix MetaFrame ICA Published Applications Bruteforcer auxiliary/gather/coldfusion_pwd_props 2013-05-07 normal ColdFusion 'password.properties' Hash Extraction auxiliary/gather/corpwatch_lookup_id normal CorpWatch Company ID Information Search auxiliary/gather/corpwatch_lookup_name normal CorpWatch Company Name Information Search auxiliary/gather/d20pass 2012-01-19 normal General Electric D20 Password Recovery auxiliary/gather/dns_bruteforce normal DNS Brutefoce Enumeration auxiliary/gather/dns_cache_scraper normal DNS Non-Recursive Record Scraper auxiliary/gather/dns_info normal DNS Basic Information Enumeration auxiliary/gather/dns_reverse_lookup normal DNS Reverse Lookup Enumeration auxiliary/gather/dns_srv_enum normal DNS Common Service Record Enumeration auxiliary/gather/doliwamp_traversal_creds 2014-01-12 normal DoliWamp 'jqueryFileTree.php' Traversal Gather Credentials auxiliary/gather/drupal_openid_xxe 2012-10-17 normal Drupal OpenID External Entity Injection auxiliary/gather/eaton_nsm_creds 2012-06-26 normal Network Shutdown Module sort_values Credential Dumper auxiliary/gather/emc_cta_xxe 2014-03-31 normal EMC CTA v10.0 Unauthenticated XXE Arbitrary File Read auxiliary/gather/enum_dns normal DNS Record Scanner and Enumerator auxiliary/gather/external_ip normal Discover External IP via Ifconfig.me auxiliary/gather/f5_bigip_cookie_disclosure normal F5 BigIP Backend Cookie Disclosure auxiliary/gather/flash_rosetta_jsonp_url_disclosure 2014-07-08 normal Flash "Rosetta" JSONP GET/POST Response Disclosure auxiliary/gather/hp_snac_domain_creds 2013-09-09 normal HP ProCurve SNAC Domain Controller Credential Dumper auxiliary/gather/ibm_sametime_enumerate_users 2013-12-27 normal IBM Lotus Notes Sametime User Enumeration auxiliary/gather/ibm_sametime_room_brute 2013-12-27 normal IBM Lotus Notes Sametime Room Name Bruteforce auxiliary/gather/ibm_sametime_version 2013-12-27 normal IBM Lotus Sametime Version Enumeration auxiliary/gather/impersonate_ssl normal HTTP SSL Certificate Impersonation auxiliary/gather/joomla_weblinks_sqli 2014-03-02 normal Joomla weblinks-categories Unauthenticated SQL Injection Arbitrary File Read auxiliary/gather/mantisbt_admin_sqli 2014-02-28 normal MantisBT Admin SQL Injection Arbitrary File Read auxiliary/gather/mongodb_js_inject_collection_enum 2014-06-07 normal MongoDB NoSQL Collection Enumeration Via Injection auxiliary/gather/mybb_db_fingerprint 2014-02-13 normal MyBB Database Fingerprint auxiliary/gather/natpmp_external_address normal NAT-PMP External Address Scanner auxiliary/gather/search_email_collector normal Search Engine Domain Email Address Collector auxiliary/gather/shodan_search normal Shodan Search auxiliary/gather/vbulletin_vote_sqli 2013-03-24 normal vBulletin Password Collector via nodeid SQL Injection auxiliary/gather/windows_deployment_services_shares normal Microsoft Windows Deployment Services Unattend Gatherer auxiliary/gather/wp_w3_total_cache_hash_extract normal W3-Total-Cache Wordpress-plugin 0.9.2.4 (or before) Username and Hash Extract auxiliary/gather/xbmc_traversal 2012-11-04 normal XBMC Web Server Directory Traversal auxiliary/parser/unattend normal Auxilliary Parser Windows Unattend Passwords auxiliary/pdf/foxit/authbypass 2009-03-09 normal Foxit Reader Authorization Bypass auxiliary/scanner/afp/afp_login normal Apple Filing Protocol Login Utility auxiliary/scanner/afp/afp_server_info normal Apple Filing Protocol Info Enumerator auxiliary/scanner/backdoor/energizer_duo_detect normal Energizer DUO Trojan Scanner auxiliary/scanner/chargen/chargen_probe 1996-02-08 normal Chargen Probe Utility auxiliary/scanner/couchdb/couchdb_enum normal CouchDB Enum Utility auxiliary/scanner/couchdb/couchdb_login normal CouchDB Login Utility auxiliary/scanner/db2/db2_auth normal DB2 Authentication Brute Force Utility auxiliary/scanner/db2/db2_version normal DB2 Probe Utility auxiliary/scanner/db2/discovery normal DB2 Discovery Service Detection auxiliary/scanner/dcerpc/endpoint_mapper normal Endpoint Mapper Service Discovery auxiliary/scanner/dcerpc/hidden normal Hidden DCERPC Service Discovery auxiliary/scanner/dcerpc/management normal Remote Management Interface Discovery auxiliary/scanner/dcerpc/tcp_dcerpc_auditor normal DCERPC TCP Service Auditor auxiliary/scanner/dcerpc/windows_deployment_services normal Microsoft Windows Deployment Services Unattend Retrieval auxiliary/scanner/dect/call_scanner normal DECT Call Scanner auxiliary/scanner/dect/station_scanner normal DECT Base Station Scanner auxiliary/scanner/discovery/arp_sweep normal ARP Sweep Local Network Discovery auxiliary/scanner/discovery/empty_udp normal UDP Empty Prober auxiliary/scanner/discovery/ipv6_multicast_ping normal IPv6 Link Local/Node Local Ping Discovery auxiliary/scanner/discovery/ipv6_neighbor normal IPv6 Local Neighbor Discovery auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement normal IPv6 Local Neighbor Discovery Using Router Advertisement auxiliary/scanner/discovery/udp_probe normal UDP Service Prober auxiliary/scanner/discovery/udp_sweep normal UDP Service Sweeper auxiliary/scanner/dns/dns_amp normal DNS Amplification Scanner auxiliary/scanner/elasticsearch/indices_enum normal ElasticSearch Indices Enumeration Utility auxiliary/scanner/emc/alphastor_devicemanager normal EMC AlphaStor Device Manager Service auxiliary/scanner/emc/alphastor_librarymanager normal EMC AlphaStor Library Manager Service auxiliary/scanner/finger/finger_users normal Finger Service User Enumerator auxiliary/scanner/ftp/anonymous normal Anonymous FTP Access Detection auxiliary/scanner/ftp/ftp_login normal FTP Authentication Scanner auxiliary/scanner/ftp/ftp_version normal FTP Version Scanner auxiliary/scanner/ftp/titanftp_xcrc_traversal 2010-06-15 normal Titan FTP XCRC Directory Traversal Information Disclosure auxiliary/scanner/h323/h323_version normal H.323 Version Scanner auxiliary/scanner/http/a10networks_ax_directory_traversal 2014-01-28 normal A10 Networks AX Loadbalancer Directory Traversal auxiliary/scanner/http/adobe_xml_inject normal Adobe XML External Entity Injection auxiliary/scanner/http/apache_activemq_source_disclosure normal Apache ActiveMQ JSP Files Source Disclosure auxiliary/scanner/http/apache_activemq_traversal normal Apache ActiveMQ Directory Traversal auxiliary/scanner/http/apache_mod_cgi_bash_env 2014-09-24 normal Apache mod_cgi Bash Environment Variable RCE Scanner auxiliary/scanner/http/apache_userdir_enum normal Apache "mod_userdir" User Enumeration auxiliary/scanner/http/appletv_login normal AppleTV AirPlay Login Utility auxiliary/scanner/http/atlassian_crowd_fileaccess normal Atlassian Crowd XML Entity Expansion Remote File Access auxiliary/scanner/http/axis_local_file_include normal Apache Axis2 v1.4.1 Local File Inclusion auxiliary/scanner/http/axis_login normal Apache Axis2 Brute Force Utility auxiliary/scanner/http/backup_file normal HTTP Backup File Scanner auxiliary/scanner/http/barracuda_directory_traversal 2010-10-08 normal Barracuda Multiple Product "locale" Directory Traversal auxiliary/scanner/http/bitweaver_overlay_type_traversal 2012-10-23 normal Bitweaver overlay_type Directory Traversal auxiliary/scanner/http/blind_sql_query normal HTTP Blind SQL Injection Scanner auxiliary/scanner/http/brute_dirs normal HTTP Directory Brute Force Scanner auxiliary/scanner/http/canon_wireless 2013-06-18 normal Canon Printer Wireless Configuration Disclosure auxiliary/scanner/http/cert normal HTTP SSL Certificate Checker auxiliary/scanner/http/cisco_asa_asdm normal Cisco ASA ASDM Bruteforce Login Utility auxiliary/scanner/http/cisco_device_manager 2000-10-26 normal Cisco Device HTTP Device Manager Access auxiliary/scanner/http/cisco_ios_auth_bypass 2001-06-27 normal Cisco IOS HTTP Unauthorized Administrative Access auxiliary/scanner/http/cisco_ironport_enum normal Cisco Ironport Bruteforce Login Utility auxiliary/scanner/http/cisco_nac_manager_traversal normal Cisco Network Access Manager Directory Traversal Vulnerability auxiliary/scanner/http/cisco_ssl_vpn normal Cisco SSL VPN Bruteforce Login Utility auxiliary/scanner/http/clansphere_traversal 2012-10-23 normal ClanSphere 2011.3 Local File Inclusion Vulnerability auxiliary/scanner/http/cold_fusion_version normal ColdFusion Version Scanner auxiliary/scanner/http/coldfusion_locale_traversal normal ColdFusion Server Check auxiliary/scanner/http/concrete5_member_list normal Concrete5 Member List Enumeration auxiliary/scanner/http/copy_of_file normal HTTP Copy File Scanner auxiliary/scanner/http/crawler normal Web Site Crawler auxiliary/scanner/http/dell_idrac normal Dell iDRAC Default Login auxiliary/scanner/http/dir_listing normal HTTP Directory Listing Scanner auxiliary/scanner/http/dir_scanner normal HTTP Directory Scanner auxiliary/scanner/http/dir_webdav_unicode_bypass normal MS09-020 IIS6 WebDAV Unicode Auth Bypass Directory Scanner auxiliary/scanner/http/dlink_dir_300_615_http_login normal D-Link DIR-300A / DIR-320 / DIR-615D HTTP Login Utility auxiliary/scanner/http/dlink_dir_615h_http_login normal D-Link DIR-615H HTTP Login Utility auxiliary/scanner/http/dlink_dir_session_cgi_http_login normal D-Link DIR-300B / DIR-600B / DIR-815 / DIR-645 HTTP Login Utility auxiliary/scanner/http/dlink_user_agent_backdoor 2013-10-12 normal DLink User-Agent Backdoor Scanner auxiliary/scanner/http/dolibarr_login normal Dolibarr ERP/CRM Login Utility auxiliary/scanner/http/drupal_views_user_enum 2010-07-02 normal Drupal Views Module Users Enumeration auxiliary/scanner/http/ektron_cms400net normal Ektron CMS400.NET Default Password Scanner auxiliary/scanner/http/enum_wayback normal Archive.org Stored Domain URLs auxiliary/scanner/http/error_sql_injection normal HTTP Error Based SQL Injection Scanner auxiliary/scanner/http/etherpad_duo_login normal EtherPAD Duo Login Bruteforce Utility auxiliary/scanner/http/file_same_name_dir normal HTTP File Same Name Directory Scanner auxiliary/scanner/http/files_dir normal HTTP Interesting File Scanner auxiliary/scanner/http/frontpage_login normal FrontPage Server Extensions Anonymous Login Scanner auxiliary/scanner/http/glassfish_login normal GlassFish Brute Force Utility auxiliary/scanner/http/groupwise_agents_http_traversal normal Novell Groupwise Agents HTTP Directory Traversal auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal normal HP Intelligent Management BIMS DownloadServlet Directory Traversal auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal normal HP Intelligent Management FaultDownloadServlet Directory Traversal auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal normal HP Intelligent Management IctDownloadServlet Directory Traversal auxiliary/scanner/http/hp_imc_reportimgservlt_traversal normal HP Intelligent Management ReportImgServlt Directory Traversal auxiliary/scanner/http/hp_imc_som_file_download normal HP Intelligent Management SOM FileDownloadServlet Arbitrary Download auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess normal HP SiteScope SOAP Call getFileInternal Remote File Access auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration normal HP SiteScope SOAP Call getSiteScopeConfiguration Configuration Access auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess normal HP SiteScope SOAP Call loadFileContent Remote File Access auxiliary/scanner/http/hp_sys_mgmt_login normal HP System Management Homepage Login Utility auxiliary/scanner/http/http_header normal HTTP Header Detection auxiliary/scanner/http/http_hsts normal HTTP Strict Transport Security (HSTS) Detection auxiliary/scanner/http/http_login normal HTTP Login Utility auxiliary/scanner/http/http_put normal HTTP Writable Path PUT/DELETE File Access auxiliary/scanner/http/http_traversal normal Generic HTTP Directory Traversal Utility auxiliary/scanner/http/http_version normal HTTP Version Detection auxiliary/scanner/http/httpbl_lookup normal Http:BL Lookup auxiliary/scanner/http/iis_internal_ip normal Microsoft IIS HTTP Internal IP Disclosure auxiliary/scanner/http/infovista_enum normal InfoVista VistaPortal Application Bruteforce Login Utility auxiliary/scanner/http/ipboard_login normal IP Board Login Auxiliary Module auxiliary/scanner/http/jboss_status normal JBoss Status Servlet Information Gathering auxiliary/scanner/http/jboss_vulnscan normal JBoss Vulnerability Scanner auxiliary/scanner/http/jenkins_enum normal Jenkins Enumeration auxiliary/scanner/http/joomla_bruteforce_login normal Joomla Bruteforce Login Utility auxiliary/scanner/http/joomla_pages normal Joomla Page Scanner auxiliary/scanner/http/joomla_plugins normal Joomla Plugins Scanner auxiliary/scanner/http/joomla_version normal Joomla Version Scanner auxiliary/scanner/http/linksys_e1500_traversal normal Linksys E1500 Directory Traversal Vulnerability auxiliary/scanner/http/litespeed_source_disclosure normal LiteSpeed Source Code Disclosure/Download auxiliary/scanner/http/lucky_punch normal HTTP Microsoft SQL Injection Table XSS Infection auxiliary/scanner/http/majordomo2_directory_traversal 2011-03-08 normal Majordomo2 _list_file_get() Directory Traversal auxiliary/scanner/http/manageengine_deviceexpert_traversal 2012-03-18 normal ManageEngine DeviceExpert 5.6 ScheduleResultViewer FileName Traversal auxiliary/scanner/http/manageengine_deviceexpert_user_creds 2014-08-28 normal ManageEngine DeviceExpert User Credentials auxiliary/scanner/http/manageengine_securitymanager_traversal 2012-10-19 normal ManageEngine SecurityManager Plus 5.5 Directory Traversal auxiliary/scanner/http/mediawiki_svg_fileaccess normal MediaWiki SVG XML Entity Expansion Remote File Access auxiliary/scanner/http/mod_negotiation_brute normal Apache HTTPD mod_negotiation Filename Bruter auxiliary/scanner/http/mod_negotiation_scanner normal Apache HTTPD mod_negotiation Scanner auxiliary/scanner/http/ms09_020_webdav_unicode_bypass normal MS09-020 IIS6 WebDAV Unicode Authentication Bypass auxiliary/scanner/http/netdecision_traversal 2012-03-07 normal NetDecision NOCVision Server Directory Traversal auxiliary/scanner/http/netgear_sph200d_traversal normal Netgear SPH200D Directory Traversal Vulnerability auxiliary/scanner/http/nginx_source_disclosure normal Nginx Source Code Disclosure/Download auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess 2012-11-16 normal NFR Agent FSFUI Record Arbitrary Remote File Access auxiliary/scanner/http/novell_file_reporter_srs_fileaccess 2012-11-16 normal NFR Agent SRS Record Arbitrary Remote File Access auxiliary/scanner/http/novell_mdm_creds normal Novell Zenworks Mobile Device Managment Admin Credentials auxiliary/scanner/http/ntlm_info_enumeration normal Host Information Enumeration via NTLM Authentication auxiliary/scanner/http/open_proxy normal HTTP Open Proxy Detection auxiliary/scanner/http/openmind_messageos_login normal OpenMind Message-OS Portal Login Brute Force Utility auxiliary/scanner/http/options normal HTTP Options Detection auxiliary/scanner/http/oracle_demantra_database_credentials_leak 2014-02-28 normal Oracle Demantra Database Credentials Leak auxiliary/scanner/http/oracle_demantra_file_retrieval 2014-02-28 normal Oracle Demantra Arbitrary File Retrieval with Authentication Bypass auxiliary/scanner/http/oracle_ilom_login normal Oracle ILO Manager Login Brute Force Utility auxiliary/scanner/http/owa_login normal Outlook Web App (OWA) Brute Force Utility auxiliary/scanner/http/pocketpad_login normal PocketPAD Login Bruteforce Force Utility auxiliary/scanner/http/prev_dir_same_name_file normal HTTP Previous Directory File Scanner auxiliary/scanner/http/radware_appdirector_enum normal Radware AppDirector Bruteforce Login Utility auxiliary/scanner/http/rails_json_yaml_scanner normal Ruby on Rails JSON Processor YAML Deserialization Scanner auxiliary/scanner/http/rails_mass_assignment normal Ruby On Rails Attributes Mass Assignment Scanner auxiliary/scanner/http/rails_xml_yaml_scanner normal Ruby on Rails XML Processor YAML Deserialization Scanner auxiliary/scanner/http/replace_ext normal HTTP File Extension Scanner auxiliary/scanner/http/rewrite_proxy_bypass normal Apache Reverse Proxy Bypass Vulnerability Scanner auxiliary/scanner/http/rfcode_reader_enum normal RFCode Reader Web Interface Login / Bruteforce Utility auxiliary/scanner/http/robots_txt normal HTTP Robots.txt Content Scanner auxiliary/scanner/http/s40_traversal 2011-04-07 normal S40 0.4.2 CMS Directory Traversal Vulnerability auxiliary/scanner/http/sap_businessobjects_user_brute normal SAP BusinessObjects User Bruteforcer auxiliary/scanner/http/sap_businessobjects_user_brute_web normal SAP BusinessObjects Web User Bruteforcer auxiliary/scanner/http/sap_businessobjects_user_enum normal SAP BusinessObjects User Enumeration auxiliary/scanner/http/sap_businessobjects_version_enum normal SAP BusinessObjects Version Detection auxiliary/scanner/http/scraper normal HTTP Page Scraper auxiliary/scanner/http/sentry_cdu_enum normal Sentry Switched CDU Bruteforce Login Utility auxiliary/scanner/http/sevone_enum 2013-06-07 normal SevOne Network Performance Management Application Brute Force Login Utility auxiliary/scanner/http/simple_webserver_traversal 2013-01-03 normal Simple Web Server 2.3-RC1 Directory Traversal auxiliary/scanner/http/smt_ipmi_49152_exposure 2014-06-19 normal Supermicro Onboard IPMI Port 49152 Sensitive File Exposure auxiliary/scanner/http/smt_ipmi_cgi_scanner 2013-11-06 normal Supermicro Onboard IPMI CGI Vulnerability Scanner auxiliary/scanner/http/smt_ipmi_static_cert_scanner 2013-11-06 normal Supermicro Onboard IPMI Static SSL Certificate Scanner auxiliary/scanner/http/smt_ipmi_url_redirect_traversal 2013-11-06 normal Supermicro Onboard IPMI url_redirect.cgi Authenticated Directory Traversal auxiliary/scanner/http/soap_xml normal HTTP SOAP Verb/Noun Brute Force Scanner auxiliary/scanner/http/sockso_traversal 2012-03-14 normal Sockso Music Host Server 1.5 Directory Traversal auxiliary/scanner/http/splunk_web_login normal Splunk Web Interface Login Utility auxiliary/scanner/http/squid_pivot_scanning normal Squid Proxy Port Scanner auxiliary/scanner/http/squiz_matrix_user_enum 2011-11-08 normal Squiz Matrix User Enumeration Scanner auxiliary/scanner/htt

wchen-r7 commented 9 years ago

Can you please try a more specific search? Like search type:auxiliary ssh. There should be 11 results.

todb commented 9 years ago

That's exactly the problem with search right now, @wchen-r7. The terms are or'ed, not and'ed. Makes specific searches like that kinda impossible.

I know @limhoff-r7 was working up a solution to that a while ago, as part of module cache.

Sent from a tiny computer. Text (insecure): 512-438-9165

wchen-r7 commented 9 years ago

ok.

kernelsmith commented 9 years ago

good, cuz I’m suddenly getting an openssl.bundle error after a rebase and bundle install:

On Oct 7, 2014, at 11:02 PM, Tod Beardsley notifications@github.com wrote:

That's exactly the problem with search right now, @wchen-r7. The terms are or'ed, not and'ed. Makes specific searches like that kinda impossible.

I know @limhoff-r7 was working up a solution to that a while ago, as part of module cache.

Sent from a tiny computer. Text (insecure): 512-438-9165 — Reply to this email directly or view it on GitHub.

kernelsmith commented 9 years ago

I find it insane that ActiveRecord syntax doesn’t support intersections. How can that be? I don’t supposed one could change lib/msf/core/db_manager.rb:721 to union.and(condition) ?? ;) The intersection could be determined in ruby-land, but that would be sloooowww.

On Oct 7, 2014, at 11:02 PM, Tod Beardsley notifications@github.com wrote:

That's exactly the problem with search right now, @wchen-r7. The terms are or'ed, not and'ed. Makes specific searches like that kinda impossible.

I know @limhoff-r7 was working up a solution to that a while ago, as part of module cache.

Sent from a tiny computer. Text (insecure): 512-438-9165 — Reply to this email directly or view it on GitHub.

jlee-r7 commented 9 years ago

This is a known issue that search has sucked for a long time. search type:auxiliary ssh will give you all the modules that are type:auxiliary and all the modules that contain "ssh" anywhere in there description, title, references, authors, etc.

Yes, @limhoff-r7 has fixes in the pipeline for making search not stupid.

wchen-r7 commented 9 years ago

OK cool.