Metasploit框架中包涵数百个模块,没有人能用脑子把它们的名字全部记下来。在MSF终端中运行show命令会把所有的模块显示出来,也可以指定模块的类型来缩小搜索范围。

1. msf > show exploits 
Exploits
========

   Name                                                           Disclosure Date  Rank       Description
   ----                                                           ---------------  ----       -----------
   aix/rpc_cmsd_opcode21                                          2009-10-07       great      AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow
   aix/rpc_ttdbserverd_realpath                                   2009-06-17       great      ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX)
   apple_ios/browser/safari_libtiff                               2006-08-01       good       Apple iOS MobileSafari LibTIFF Buffer Overflow
   apple_ios/email/mobilemail_libtiff                             2006-08-01       good       Apple iOS MobileMail LibTIFF Buffer Overflow
   apple_ios/ssh/cydia_default_ssh                                2007-07-02       excellent  Apple iOS Default SSH Password Vulnerability
   bsdi/softcart/mercantec_softcart                               2004-08-19       great      Mercantec SoftCart CGI Overflow
   dialup/multi/login/manyargs                                    2001-12-12       good       System V Derived /bin/login Extraneous Arguments Buffer Overflow
   freebsd/ftp/proftp_telnet_iac                                  2010-11-01       great      ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (FreeBSD)
   freebsd/samba/trans2open                                       2003-04-07       great      Samba trans2open Overflow (*BSD x86)
   freebsd/tacacs/xtacacsd_report                                 2008-01-08       average    XTACACSD <= 4.1.2 report() Buffer Overflow
   freebsd/telnet/telnet_encrypt_keyid                            2011-12-23       great      FreeBSD Telnet Service Encryption Key ID Buffer Overflow
   hpux/lpd/cleanup_exec                                          2002-08-28       excellent  HP-UX LPD Command Execution
   irix/lpd/tagprinter_exec                                       2001-09-01       excellent  Irix LPD tagprinter Command Execution
   linux/browser/adobe_flashplayer_aslaunch                       2008-12-17       good       Adobe Flash Player ActionScript Launch Command Execution Vulnerability
   linux/ftp/proftp_sreplace                                      2006-11-26       great      ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux)
   linux/ftp/proftp_telnet_iac                                    2010-11-01       great      ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (Linux)
   linux/games/ut2004_secure                                      2004-06-18       good       Unreal Tournament 2004 "secure" Overflow (Linux)
   linux/http/alcatel_omnipcx_mastercgi_exec                      2007-09-09       manual     Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution
   linux/http/ddwrt_cgibin_exec                                   2009-07-20       excellent  DD-WRT HTTP Daemon Arbitrary Command Execution
   linux/http/dolibarr_cmd_exec                                   2012-04-06       excellent  Dolibarr ERP & CRM 3 Post-Auth OS Command Injection
   linux/http/esva_exec                                           2012-08-16       excellent  E-Mail Security Virtual Appliance learn-msg.cgi Command Injection
   linux/http/gpsd_format_string                                  2005-05-25       average    Berlios GPSD Format String Vulnerability
   linux/http/linksys_apply_cgi                                   2005-09-13       great      Linksys WRT54 Access Point apply.cgi Buffer Overflow
   linux/http/openfiler_networkcard_exec                          2012-09-04       excellent  Openfiler v2.x NetworkCard Command Execution
   linux/http/peercast_url                                        2006-03-08       average    PeerCast <= 0.1216 URL Handling Buffer Overflow (linux)
   linux/http/piranha_passwd_exec                                 2000-04-04       excellent  RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution
   linux/http/symantec_web_gateway_exec                           2012-05-17       excellent  Symantec Web Gateway 5.0.2.8 ipchange.php Command Injection
   linux/http/symantec_web_gateway_file_upload                    2012-05-17       excellent  Symantec Web Gateway 5.0.2.8 Arbitrary PHP File Upload Vulnerability
   linux/http/symantec_web_gateway_lfi                            2012-05-17       excellent  Symantec Web Gateway 5.0.2.8 relfile File Inclusion Vulnerability
   linux/http/symantec_web_gateway_pbcontrol                      2012-07-23       excellent  Symantec Web Gateway 5.0.2.18 pbcontrol.php Command Injection
   linux/http/vcms_upload                                         2011-11-27       excellent  V-CMS PHP File Upload and Execute
   linux/http/wanem_exec                                          2012-08-12       excellent  WAN Emulator v2.3 Command Execution
   linux/http/webcalendar_settings_exec                           2012-04-23       excellent  WebCalendar 1.2.4 Pre-Auth Remote Code Injection
   linux/http/webid_converter                                     2011-07-05       excellent  WeBid converter.php Remote PHP Code Injection
   linux/http/zen_load_balancer_exec                              2012-09-14       excellent  ZEN Load Balancer Filelog Command Execution
   linux/http/zenoss_showdaemonxmlconfig_exec                     2012-07-30       good       Zenoss 3 showDaemonXMLConfig Command Execution
   linux/ids/snortbopre                                           2005-10-18       good       Snort Back Orifice Pre-Preprocessor Buffer Overflow
   linux/imap/imap_uw_lsub                                        2000-04-16       good       UoW IMAP server LSUB Buffer Overflow
   linux/local/sock_sendpage                                      2009-08-13       great      Linux Kernel Sendpage Local Privilege Escalation
   linux/local/udev_netlink                                       2009-04-16       great      Linux udev Netlink Local Privilege Escalation
   linux/madwifi/madwifi_giwscan_cb                               2006-12-08       average    Madwifi SIOCGIWSCAN Buffer Overflow
   linux/misc/accellion_fta_mpipe2                                2011-02-07       excellent  Accellion File Transfer Appliance MPIPE2 Command Execution
   linux/misc/drb_remote_codeexec                                 2011-03-23       excellent  Distributed Ruby Send instance_eval/syscall Code Execution
   linux/misc/gld_postfix                                         2005-04-12       good       GLD (Greylisting Daemon) Postfix Buffer Overflow
   linux/misc/hp_data_protector_cmd_exec                          2011-02-07       excellent  HP Data Protector 6 EXEC_CMD Remote Code Execution
   linux/misc/hplip_hpssd_exec                                    2007-10-04       excellent  HPLIP hpssd.py From Address Arbitrary Command Execution
   linux/misc/ib_inet_connect                                     2007-10-03       good       Borland InterBase INET_connect() Buffer Overflow
   linux/misc/ib_jrd8_create_database                             2007-10-03       good       Borland InterBase jrd8_create_database() Buffer Overflow
   linux/misc/ib_open_marker_file                                 2007-10-03       good       Borland InterBase open_marker_file() Buffer Overflow
   linux/misc/ib_pwd_db_aliased                                   2007-10-03       good       Borland InterBase PWD_db_aliased() Buffer Overflow
   linux/misc/lprng_format_string                                 2000-09-25       normal     LPRng use_syslog Remote Format String Vulnerability
   linux/misc/netsupport_manager_agent                            2011-01-08       average    NetSupport Manager Agent Remote Buffer Overflow
   linux/misc/novell_edirectory_ncp_bof                           2012-12-12       normal     Novell eDirectory 8 Buffer Overflow
   linux/misc/zabbix_server_exec                                  2009-09-10       excellent  Zabbix Server Arbitrary Command Execution
   linux/mysql/mysql_yassl_getname                                2010-01-25       good       MySQL yaSSL CertDecoder::GetName Buffer Overflow
   linux/mysql/mysql_yassl_hello                                  2008-01-04       good       MySQL yaSSL SSL Hello Message Buffer Overflow
   linux/pop3/cyrus_pop3d_popsubfolders                           2006-05-21       normal     Cyrus IMAPD pop3d popsubfolders USER Buffer Overflow
   linux/postgres/postgres_payload                                2007-06-05       excellent  PostgreSQL for Linux Payload Execution
   linux/pptp/poptop_negative_read                                2003-04-09       great      Poptop Negative Read Overflow
   linux/proxy/squid_ntlm_authenticate                            2004-06-08       great      Squid NTLM Authenticate Overflow
   linux/samba/chain_reply                                        2010-06-16       good       Samba chain_reply Memory Corruption (Linux x86)
   linux/samba/lsa_transnames_heap                                2007-05-14       good       Samba lsa_io_trans_names Heap Overflow
   linux/samba/setinfopolicy_heap                                 2012-04-10       normal     Samba SetInformationPolicy AuditEventsInfo Heap Overflow
   linux/samba/trans2open                                         2003-04-07       great      Samba trans2open Overflow (Linux x86)
   linux/ssh/f5_bigip_known_privkey                               2012-06-11       excellent  F5 BIG-IP SSH Private Key Exposure
   linux/ssh/symantec_smg_ssh                                     2012-08-27       excellent  Symantec Messaging Gateway 9.5 Default SSH Password Vulnerability
   linux/telnet/telnet_encrypt_keyid                              2011-12-23       great      Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow
   multi/browser/firefox_escape_retval                            2009-07-13       normal     Firefox 3.5 escape() Return Value Memory Corruption
   multi/browser/firefox_queryinterface                           2006-02-02       normal     Firefox location.QueryInterface() Code Execution
   multi/browser/firefox_xpi_bootstrapped_addon                   2007-06-27       excellent  Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution
   multi/browser/itms_overflow                                    2009-06-01       great      Apple OS X iTunes 8.1.1 ITMS Overflow
   multi/browser/java_atomicreferencearray                        2012-02-14       excellent  Java AtomicReferenceArray Type Violation Vulnerability
   multi/browser/java_calendar_deserialize                        2008-12-03       excellent  Sun Java Calendar Deserialization Privilege Escalation
   multi/browser/java_getsoundbank_bof                            2009-11-04       great      Sun Java JRE getSoundbank file:// URI Buffer Overflow
   multi/browser/java_jre17_exec                                  2012-08-26       excellent  Java 7 Applet Remote Code Execution
   multi/browser/java_jre17_glassfish_averagerangestatisticimpl   2012-10-16       excellent  Java Applet AverageRangeStatisticImpl Remote Code Execution
   multi/browser/java_jre17_jaxws                                 2012-10-16       excellent  Java Applet JAX-WS Remote Code Execution
   multi/browser/java_jre17_jmxbean                               2013-01-10       excellent  Java Applet JMX Remote Code Execution
   multi/browser/java_jre17_jmxbean_2                             2013-01-19       excellent  Java Applet JMX Remote Code Execution
   multi/browser/java_jre17_method_handle                         2012-10-16       excellent  Java Applet Method Handle Remote Code Execution
   multi/browser/java_rhino                                       2011-10-18       excellent  Java Applet Rhino Script Engine Remote Code Execution
   multi/browser/java_rmi_connection_impl                         2010-03-31       excellent  Java RMIConnectionImpl Deserialization Privilege Escalation
   multi/browser/java_setdifficm_bof                              2009-11-04       great      Sun Java JRE AWT setDiffICM Buffer Overflow
   multi/browser/java_signed_applet                               1997-02-19       excellent  Java Signed Applet Social Engineering Code Execution
   multi/browser/java_trusted_chain                               2010-03-31       excellent  Java Statement.invoke() Trusted Method Chain Privilege Escalation
   multi/browser/java_verifier_field_access                       2012-06-06       excellent  Java Applet Field Bytecode Verifier Cache Remote Code Execution
   multi/browser/mozilla_compareto                                2005-07-13       normal     Mozilla Suite/Firefox InstallVersion->compareTo() Code Execution
   multi/browser/mozilla_navigatorjava                            2006-07-25       normal     Mozilla Suite/Firefox Navigator Object Code Execution
   multi/browser/opera_configoverwrite                            2007-03-05       excellent  Opera 9 Configuration Overwrite
   multi/browser/opera_historysearch                              2008-10-23       excellent  Opera historysearch XSS
   multi/browser/qtjava_pointer                                   2007-04-23       excellent  Apple QTJava toQTPointer() Arbitrary Memory Access
   multi/fileformat/adobe_u3d_meshcont                            2009-10-13       good       Adobe U3D CLODProgressiveMeshDeclaration Array Overrun
   multi/fileformat/maple_maplet                                  2010-04-26       excellent  Maple Maplet File Creation and Command Execution
   multi/fileformat/peazip_command_injection                      2009-06-05       excellent  PeaZip <= 2.6.1 Zip Processing Command Injection
   multi/ftp/wuftpd_site_exec_format                              2000-06-22       great      WU-FTPD SITE EXEC/INDEX Format String Vulnerability
   multi/handler                                                                   manual     Generic Payload Handler
   multi/http/activecollab_chat                                   2012-05-30       excellent  Active Collab "chat module" <= 2.3.8 Remote PHP Code Injection Exploit
   multi/http/ajaxplorer_checkinstall_exec                        2010-04-04       excellent  AjaXplorer checkInstall.php Remote Command Execution
   multi/http/apprain_upload_exec                                 2012-01-19       excellent  appRain CMF Arbitrary PHP File Upload Vulnerability
   multi/http/auxilium_upload_exec                                2012-09-14       excellent  Auxilium RateMyPet Arbitrary File Upload Vulnerability
   multi/http/axis2_deployer                                      2010-12-30       excellent  Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP)
   multi/http/cuteflow_upload_exec                                2012-07-27       excellent  CuteFlow v2.11.2 Arbitrary File Upload Vulnerability
   multi/http/eaton_nsm_code_exec                                 2012-06-26       excellent  Network Shutdown Module <= 3.21 (sort_values) Remote PHP Code Injection
   multi/http/extplorer_upload_exec                               2012-12-31       excellent  eXtplorer v2.1 Arbitrary File Upload Vulnerability
   multi/http/familycms_less_exec                                 2011-11-29       excellent  Family Connections less.php Remote Command Execution
   multi/http/freenas_exec_raw                                    2010-11-06       great      FreeNAS exec_raw.php Arbitrary Command Execution
   multi/http/gitorious_graph                                     2012-01-19       excellent  Gitorious Arbitrary Command Execution
   multi/http/glassfish_deployer                                  2011-08-04       excellent  Sun/Oracle GlassFish Server Authenticated Code Execution
   multi/http/glossword_upload_exec                               2013-02-05       excellent  Glossword v1.8.8 - 1.8.12 Arbitrary File Upload Vulnerability
   multi/http/horde_href_backdoor                                 2012-02-13       excellent  Horde 3.3.12 Backdoor Arbitrary PHP Code Execution
   multi/http/hp_sitescope_uploadfileshandler                     2012-08-29       good       HP SiteScope Remote Code Execution
   multi/http/jboss_bshdeployer                                   2010-04-26       excellent  JBoss JMX Console Beanshell Deployer WAR Upload and Deployment
   multi/http/jboss_deploymentfilerepository                      2010-04-26       excellent  JBoss Java Class DeploymentFileRepository WAR Deployment
   multi/http/jboss_invoke_deploy                                 2007-02-20       excellent  JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet)
   multi/http/jboss_maindeployer                                  2007-02-20       excellent  JBoss JMX Console Deployer Upload and Execute
   multi/http/jenkins_script_console                              2013-01-18       good       Jenkins Script-Console Java Execution
   multi/http/kordil_edms_upload_exec                             2013-02-22       excellent  Kordil EDMS v2.2.60rc3 Unauthenticated Arbitrary File Upload Vulnerability
   multi/http/lcms_php_exec                                       2011-03-03       excellent  LotusCMS 3.0 eval() Remote Command Execution
   multi/http/log1cms_ajax_create_folder                          2011-04-11       excellent  Log1 CMS writeInfo() PHP Code Injection
   multi/http/manageengine_search_sqli                            2012-10-18       excellent  ManageEngine Security Manager Plus 5.5 build 5505 SQL Injection
   multi/http/mobilecartly_upload_exec                            2012-08-10       excellent  MobileCartly 1.0 Arbitrary File Creation Vulnerability
   multi/http/movabletype_upgrade_exec                            2013-01-07       normal     Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution
   multi/http/netwin_surgeftp_exec                                2012-12-06       good       Netwin SurgeFTP Remote Command Execution
   multi/http/op5_license                                         2012-01-05       excellent  OP5 license.php Remote Command Execution
   multi/http/op5_welcome                                         2012-01-05       excellent  OP5 welcome Remote Command Execution
   multi/http/openfire_auth_bypass                                2008-11-10       excellent  Openfire Admin Console Authentication Bypass
   multi/http/php_cgi_arg_injection                               2012-05-03       excellent  PHP CGI Argument Injection
   multi/http/php_volunteer_upload_exec                           2012-05-28       excellent  PHP Volunteer Management System v1.0.2 Arbitrary File Upload Vulnerability
   multi/http/phpldapadmin_query_engine                           2011-10-24       excellent  phpLDAPadmin <= 1.2.1.1 (query_engine) Remote PHP Code Injection
   multi/http/phpmyadmin_3522_backdoor                            2012-09-25       normal     phpMyAdmin 3.5.2.2 server_sync.php Backdoor
   multi/http/phpscheduleit_start_date                            2008-10-01       excellent  phpScheduleIt PHP reserve.php start_date Parameter Arbitrary Code Injection
   multi/http/phptax_exec                                         2012-10-08       excellent  PhpTax pfilez Parameter Exec Remote Code Injection
   multi/http/plone_popen2                                        2011-10-04       excellent  Plone and Zope XMLTools Remote Command Execution
   multi/http/pmwiki_pagelist                                     2011-11-09       excellent  PmWiki <= 2.2.34 pagelist.php Remote PHP Code Injection Exploit
   multi/http/qdpm_upload_exec                                    2012-06-14       excellent  qdPM v7 Arbitrary PHP File Upload Vulnerability
   multi/http/rails_json_yaml_code_exec                           2013-01-28       excellent  Ruby on Rails JSON Processor YAML Deserialization Code Execution
   multi/http/rails_xml_yaml_code_exec                            2013-01-07       excellent  Ruby on Rails XML Processor YAML Deserialization Code Execution
   multi/http/sflog_upload_exec                                   2012-07-06       excellent  Sflog! CMS 1.0 Arbitrary File Upload Vulnerability
   multi/http/sit_file_upload                                     2011-11-10       excellent  Support Incident Tracker <= 3.65 Remote Command Execution
   multi/http/snortreport_exec                                    2011-09-19       excellent  Snortreport nmap.php/nbtscan.php Remote Command Execution
   multi/http/sonicwall_gms_upload                                2012-01-17       excellent  SonicWALL GMS 6 Arbitrary File Upload
   multi/http/splunk_mappy_exec                                   2011-12-12       excellent  Splunk Search Remote Code Execution
   multi/http/splunk_upload_app_exec                              2012-09-27       good       Splunk 5.0 Custom App Remote Code Execution
   multi/http/spree_search_exec                                   2011-10-05       excellent  Spreecommerce 0.60.1 Arbitrary Command Execution
   multi/http/spree_searchlogic_exec                              2011-04-19       excellent  Spreecommerce < 0.50.0 Arbitrary Command Execution
   multi/http/struts_code_exec                                    2010-07-13       good       Apache Struts < 2.2.0 Remote Command Execution
   multi/http/struts_code_exec_exception_delegator                2012-01-06       excellent  Apache Struts <= 2.2.1.1 Remote Command Execution
   multi/http/sun_jsws_dav_options                                2010-01-20       great      Sun Java System Web Server WebDAV OPTIONS Buffer Overflow
   multi/http/testlink_upload_exec                                2012-08-13       excellent  TestLink v1.9.3 Arbitrary File Upload Vulnerability
   multi/http/tomcat_mgr_deploy                                   2009-11-09       excellent  Apache Tomcat Manager Application Deployer Authenticated Code Execution
   multi/http/traq_plugin_exec                                    2011-12-12       excellent  Traq admincp/common.php Remote Code Execution
   multi/http/vbseo_proc_deutf                                    2012-01-23       excellent  vBSEO <= 3.6.0 proc_deutf() Remote PHP Code Injection
   multi/http/webpagetest_upload_exec                             2012-07-13       excellent  WebPageTest Arbitrary PHP File Upload
   multi/http/wikka_spam_exec                                     2011-11-30       excellent  WikkaWiki 1.3.2 Spam Logging PHP Injection
   multi/ids/snort_dce_rpc                                        2007-02-19       good       Snort 2 DCE/RPC preprocessor Buffer Overflow
   multi/misc/batik_svg_java                                      2012-05-11       excellent  Squiggle 1.7 SVG Browser Java Code Execution
   multi/misc/hp_vsa_exec                                         2011-11-11       excellent  HP StorageWorks P4000 Virtual SAN Appliance Command Execution
   multi/misc/indesign_server_soap                                2012-11-11       excellent  Adobe IndesignServer 5.5 SOAP Server Arbitrary Script Execution
   multi/misc/java_rmi_server                                     2011-10-15       excellent  Java RMI Server Insecure Default Configuration Java Code Execution
   multi/misc/openview_omniback_exec                              2001-02-28       excellent  HP OpenView OmniBack II Command Execution
   multi/misc/pbot_exec                                           2009-11-02       excellent  PHP IRC Bot pbot eval() Remote Code Execution
   multi/misc/veritas_netbackup_cmdexec                           2004-10-21       excellent  VERITAS NetBackup Remote Command Execution
   multi/misc/wireshark_lwres_getaddrbyname                       2010-01-27       great      Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow
   multi/misc/wireshark_lwres_getaddrbyname_loop                  2010-01-27       great      Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow (loop)
   multi/misc/zend_java_bridge                                    2011-03-28       great      Zend Server Java Bridge Arbitrary Java Code Execution
   multi/ntp/ntp_overflow                                         2001-04-04       good       NTP daemon readvar Buffer Overflow
   multi/php/php_unserialize_zval_cookie                          2007-03-04       average    PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)
   multi/realserver/describe                                      2002-12-20       great      RealServer Describe Buffer Overflow
   multi/samba/nttrans                                            2003-04-07       average    Samba 2.2.2 - 2.2.6 nttrans Buffer Overflow
   multi/samba/usermap_script                                     2007-05-14       excellent  Samba "username map script" Command Execution
   multi/svn/svnserve_date                                        2004-05-19       average    Subversion Date Svnserve
   multi/upnp/libupnp_ssdp_overflow                               2013-01-29       normal     Portable UPnP SDK unique_service_name() Remote Code Execution
   multi/wyse/hagent_untrusted_hsdata                             2009-07-10       excellent  Wyse Rapport Hagent Fake Hserver Command Execution
   netware/smb/lsass_cifs                                         2007-01-21       average    Novell NetWare LSASS CIFS.NLM Driver Stack Buffer Overflow
   netware/sunrpc/pkernel_callit                                  2009-09-30       good       NetWare 6.5 SunRPC Portmapper CALLIT Stack Buffer Overflow
   osx/afp/loginext                                               2004-05-03       average    AppleFileServer LoginExt PathName Overflow
   osx/arkeia/type77                                              2005-02-18       average    Arkeia Backup Client Type 77 Overflow (Mac OS X)
   osx/browser/mozilla_mchannel                                   2011-05-10       normal     Mozilla Firefox 3.6.16 mChannel Use-After-Free
   osx/browser/safari_file_policy                                 2011-10-12       normal     Apple Safari file:// Arbitrary Code Execution
   osx/browser/safari_metadata_archive                            2006-02-21       excellent  Safari Archive Metadata Command Execution
   osx/browser/software_update                                    2007-12-17       excellent  Apple OS X Software Update Command Execution
   osx/email/mailapp_image_exec                                   2006-03-01       manual     Mail.app Image Attachment Command Execution
   osx/ftp/webstar_ftp_user                                       2004-07-13       average    WebSTAR FTP Server USER Overflow
   osx/http/evocam_webserver                                      2010-06-01       average    MacOS X EvoCam HTTP GET Buffer Overflow
   osx/mdns/upnp_location                                         2007-05-25       average    Mac OS X mDNSResponder UPnP Location Overflow
   osx/misc/ufo_ai                                                2009-10-28       average    UFO: Alien Invasion IRC Client Buffer Overflow
   osx/rtsp/quicktime_rtsp_content_type                           2007-11-23       average    MacOS X QuickTime RTSP Content-Type Overflow
   osx/samba/lsa_transnames_heap                                  2007-05-14       average    Samba lsa_io_trans_names Heap Overflow
   osx/samba/trans2open                                           2003-04-07       great      Samba trans2open Overflow (Mac OS X PPC)
   solaris/dtspcd/heap_noir                                       2002-07-10       great      Solaris dtspcd Heap Overflow
   solaris/lpd/sendmail_exec                                      2001-08-31       excellent  Solaris LPD Command Execution
   solaris/samba/lsa_transnames_heap                              2007-05-14       average    Samba lsa_io_trans_names Heap Overflow
   solaris/samba/trans2open                                       2003-04-07       great      Samba trans2open Overflow (Solaris SPARC)
   solaris/sunrpc/sadmind_adm_build_path                          2008-10-14       great      Sun Solaris sadmind adm_build_path() Buffer Overflow
   solaris/sunrpc/sadmind_exec                                    2003-09-13       excellent  Solaris sadmind Command Execution
   solaris/sunrpc/ypupdated_exec                                  1994-12-12       excellent  Solaris ypupdated Command Execution
   solaris/telnet/fuser                                           2007-02-12       excellent  Sun Solaris Telnet Remote Authentication Bypass Vulnerability
   solaris/telnet/ttyprompt                                       2002-01-18       excellent  Solaris in.telnetd TTYPROMPT Buffer Overflow
   unix/ftp/proftpd_133c_backdoor                                 2010-12-02       excellent  ProFTPD-1.3.3c Backdoor Command Execution
   unix/ftp/vsftpd_234_backdoor                                   2011-07-03       excellent  VSFTPD v2.3.4 Backdoor Command Execution
   unix/http/contentkeeperweb_mimencode                           2009-02-25       excellent  ContentKeeper Web Remote Command Execution
   unix/http/ctek_skyrouter                                       2011-09-08       average    CTEK SkyRouter 4200 and 4300 Command Execution
   unix/http/freepbx_callmenum                                    2012-03-20       manual     FreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution
   unix/http/lifesize_room                                        2011-07-13       excellent  LifeSize Room Command Injection
   unix/irc/unreal_ircd_3281_backdoor                             2010-06-12       excellent  UnrealIRCD 3.2.8.1 Backdoor Command Execution
   unix/local/setuid_nmap                                         2012-07-19       excellent  Setuid Nmap Exploit
   unix/misc/distcc_exec                                          2002-02-01       excellent  DistCC Daemon Command Execution
   unix/misc/qnx_qconn_exec                                       2012-09-04       excellent  QNX QCONN Remote Command Execution Vulnerability
   unix/misc/spamassassin_exec                                    2006-06-06       excellent  SpamAssassin spamd Remote Command Execution
   unix/misc/zabbix_agent_exec                                    2009-09-10       excellent  Zabbix Agent net.tcp.listen Command Injection
   unix/smtp/clamav_milter_blackhole                              2007-08-24       excellent  ClamAV Milter Blackhole-Mode Remote Code Execution
   unix/smtp/exim4_string_format                                  2010-12-07       excellent  Exim4 <= 4.69 string_format Function Heap Buffer Overflow
   unix/ssh/tectia_passwd_changereq                               2012-12-01       excellent  Tectia SSH USERAUTH Change Request Password Reset Vulnerability
   unix/webapp/awstats_configdir_exec                             2005-01-15       excellent  AWStats configdir Remote Command Execution
   unix/webapp/awstats_migrate_exec                               2006-05-04       excellent  AWStats migrate Remote Command Execution
   unix/webapp/awstatstotals_multisort                            2008-08-26       excellent  AWStats Totals =< v1.14 multisort Remote Command Execution
   unix/webapp/barracuda_img_exec                                 2005-09-01       excellent  Barracuda IMG.PL Remote Command Execution
   unix/webapp/base_qry_common                                    2008-06-14       excellent  BASE base_qry_common Remote File Include
   unix/webapp/basilic_diff_exec                                  2012-06-28       excellent  Basilic 1.5.14 diff.php Arbitrary Command Execution
   unix/webapp/cacti_graphimage_exec                              2005-01-15       excellent  Cacti graph_view.php Remote Command Execution
   unix/webapp/cakephp_cache_corruption                           2010-11-15       excellent  CakePHP <= 1.3.5 / 1.2.8 Cache Corruption Code Execution
   unix/webapp/citrix_access_gateway_exec                         2010-12-21       excellent  Citrix Access Gateway Command Execution
   unix/webapp/coppermine_piceditor                               2008-01-30       excellent  Coppermine Photo Gallery <= 1.4.14 picEditor.php Command Execution
   unix/webapp/datalife_preview_exec                              2013-01-28       excellent  DataLife Engine preview.php PHP Code Injection
   unix/webapp/dogfood_spell_exec                                 2009-03-03       excellent  Dogfood CRM spell.php Remote Command Execution
   unix/webapp/egallery_upload_exec                               2012-07-08       excellent  EGallery PHP File Upload Vulnerability
   unix/webapp/foswiki_maketext                                   2012-12-03       excellent  Foswiki MAKETEXT Remote Command Execution
   unix/webapp/generic_exec                                       1993-11-14       excellent  Generic Web Application Unix Command Execution
   unix/webapp/google_proxystylesheet_exec                        2005-08-16       excellent  Google Appliance ProxyStyleSheet Command Execution
   unix/webapp/guestbook_ssi_exec                                 1999-11-05       excellent  Matt Wright guestbook.pl Arbitrary Command Execution
   unix/webapp/hastymail_exec                                     2011-11-22       excellent  Hastymail 2.1.1 RC1 Command Injection
   unix/webapp/invision_pboard_unserialize_exec                   2012-10-25       excellent  Invision IP.Board <= 3.3.4 unserialize() PHP Code Execution
   unix/webapp/joomla_tinybrowser                                 2009-07-22       excellent  Joomla 1.5.12 TinyBrowser File Upload Code Execution
   unix/webapp/mambo_cache_lite                                   2008-06-14       excellent  Mambo Cache_Lite Class mosConfig_absolute_path Remote File Include
   unix/webapp/mitel_awc_exec                                     2010-12-12       excellent  Mitel Audio and Web Conferencing Command Injection
   unix/webapp/mybb_backdoor                                      2011-10-06       excellent  myBB 1.6.4 Backdoor Arbitrary Command Execution
   unix/webapp/nagios3_history_cgi                                2012-12-09       great      Nagios3 history.cgi Host Command Execution
   unix/webapp/nagios3_statuswml_ping                             2009-06-22       excellent  Nagios3 statuswml.cgi Ping Command Execution
   unix/webapp/nagios_graph_explorer                              2012-11-30       excellent  Nagios XI Network Monitor Graph Explorer Component Command Injection
   unix/webapp/narcissus_backend_exec                             2012-11-14       excellent  Narcissus Image Configuration Passthru Vulnerability
   unix/webapp/openemr_upload_exec                                2013-02-13       excellent  OpenEMR PHP File Upload Vulnerability
   unix/webapp/openview_connectednodes_exec                       2005-08-25       excellent  HP Openview connectedNodes.ovpl Remote Command Execution
   unix/webapp/openx_banner_edit                                  2009-11-24       excellent  OpenX banner-edit.php File Upload PHP Code Execution
   unix/webapp/oracle_vm_agent_utl                                2010-10-12       excellent  Oracle VM Server Virtual Server Agent Command Injection
   unix/webapp/oscommerce_filemanager                             2009-08-31       excellent  osCommerce 2.2 Arbitrary PHP Code Execution
   unix/webapp/pajax_remote_exec                                  2006-03-30       excellent  PAJAX Remote Command Execution
   unix/webapp/php_charts_exec                                    2013-01-16       excellent  PHP-Charts v1.0 PHP Code Execution Vulnerability
   unix/webapp/php_eval                                           2008-10-13       manual     Generic PHP Code Evaluation
   unix/webapp/php_include                                        2006-12-17       normal     PHP Remote File Include Generic Code Execution
   unix/webapp/php_vbulletin_template                             2005-02-25       excellent  vBulletin misc.php Template Name Arbitrary Code Execution
   unix/webapp/php_wordpress_foxypress                            2012-06-05       excellent  WordPress plugin Foxypress uploadify.php Arbitrary Code Execution
   unix/webapp/php_wordpress_lastpost                             2005-08-09       excellent  WordPress cache_lastpostdate Arbitrary Code Execution
   unix/webapp/php_xmlrpc_eval                                    2005-06-29       excellent  PHP XML-RPC Arbitrary Code Execution
   unix/webapp/phpbb_highlight                                    2004-11-12       excellent  phpBB viewtopic.php Arbitrary Code Execution
   unix/webapp/phpmyadmin_config                                  2009-03-24       excellent  PhpMyAdmin Config File Code Injection
   unix/webapp/projectpier_upload_exec                            2012-10-08       excellent  Project Pier Arbitrary File Upload Vulnerability
   unix/webapp/qtss_parse_xml_exec                                2003-02-24       excellent  QuickTime Streaming Server parse_xml.cgi Remote Execution
   unix/webapp/redmine_scm_exec                                   2010-12-19       excellent  Redmine SCM Repository Arbitrary Command Execution
   unix/webapp/sphpblog_file_upload                               2005-08-25       excellent  Simple PHP Blog <= 0.4.0 Remote Command Execution
   unix/webapp/squirrelmail_pgp_plugin                            2007-07-09       manual     SquirrelMail PGP Plugin command execution (SMTP)
   unix/webapp/sugarcrm_unserialize_exec                          2012-06-23       excellent  SugarCRM <= 6.3.1 unserialize() PHP Code Execution
   unix/webapp/tikiwiki_graph_formula_exec                        2007-10-10       excellent  TikiWiki tiki-graph_formula Remote PHP Code Execution
   unix/webapp/tikiwiki_jhot_exec                                 2006-09-02       excellent  TikiWiki jhot Remote Command Execution
   unix/webapp/tikiwiki_unserialize_exec                          2012-07-04       excellent  Tiki Wiki <= 8.3 unserialize() PHP Code Execution
   unix/webapp/trixbox_langchoice                                 2008-07-09       manual     Trixbox langChoice PHP Local File Inclusion
   unix/webapp/twiki_history                                      2005-09-14       excellent  TWiki History TWikiUsers rev Parameter Command Execution
   unix/webapp/twiki_maketext                                     2012-12-15       excellent  TWiki MAKETEXT Remote Command Execution
   unix/webapp/twiki_search                                       2004-10-01       excellent  TWiki Search Function Arbitrary Command Execution
   unix/webapp/webmin_show_cgi_exec                               2012-09-06       excellent  Webmin /file/show.cgi Remote Command Execution
   unix/webapp/wp_advanced_custom_fields_exec                     2012-11-14       excellent  WordPress Plugin Advanced Custom Fields Remote File Inclusion
   unix/webapp/wp_asset_manager_upload_exec                       2012-05-26       excellent  WordPress Asset-Manager PHP File Upload Vulnerability
   unix/webapp/wp_google_document_embedder_exec                   2013-01-03       normal     WordPress Plugin Google Document Embedder Arbitrary File Disclosure
   unix/webapp/wp_property_upload_exec                            2012-03-26       excellent  WordPress WP-Property PHP File Upload Vulnerability
   unix/webapp/xoda_file_upload                                   2012-08-21       excellent  XODA 0.4.5 Arbitrary PHP File Upload Vulnerability
   unix/webapp/zoneminder_packagecontrol_exec                     2013-01-22       excellent  ZoneMinder Video Server packageControl Command Execution
   windows/antivirus/ams_hndlrsvc                                 2010-07-26       excellent  Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution
   windows/antivirus/ams_xfr                                      2009-04-28       excellent  Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution
   windows/antivirus/symantec_iao                                 2009-04-28       good       Symantec Alert Management System Intel Alert Originator Service Buffer Overflow
   windows/antivirus/symantec_rtvscan                             2006-05-24       good       Symantec Remote Management Buffer Overflow
   windows/antivirus/trendmicro_serverprotect                     2007-02-20       good       Trend Micro ServerProtect 5.58 Buffer Overflow
   windows/antivirus/trendmicro_serverprotect_createbinding       2007-05-07       good       Trend Micro ServerProtect 5.58 CreateBinding() Buffer Overflow
   windows/antivirus/trendmicro_serverprotect_earthagent          2007-05-07       good       Trend Micro ServerProtect 5.58 EarthAgent.EXE Buffer Overflow
   windows/arkeia/type77                                          2005-02-18       good       Arkeia Backup Client Type 77 Overflow (Win32)
   windows/backdoor/energizer_duo_payload                         2010-03-05       excellent  Energizer DUO Trojan Code Execution
   windows/backupexec/name_service                                2004-12-16       average    Veritas Backup Exec Name Service Overflow
   windows/backupexec/remote_agent                                2005-06-22       great      Veritas Backup Exec Windows Remote Agent Overflow
   windows/brightstor/ca_arcserve_342                             2008-10-09       average    Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow
   windows/brightstor/discovery_tcp                               2005-02-14       average    CA BrightStor Discovery Service TCP Overflow
   windows/brightstor/discovery_udp                               2004-12-20       average    CA BrightStor Discovery Service Stack Buffer Overflow
   windows/brightstor/etrust_itm_alert                            2008-04-04       average    Computer Associates Alert Notification Buffer Overflow
   windows/brightstor/hsmserver                                   2007-09-27       great      CA BrightStor HSM Buffer Overflow
   windows/brightstor/lgserver                                    2007-01-31       average    CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow
   windows/brightstor/lgserver_multi                              2007-06-06       average    CA BrightStor ARCserve for Laptops & Desktops LGServer Multiple Commands Buffer Overflow
   windows/brightstor/lgserver_rxrlogin                           2007-06-06       average    CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow
   windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter  2007-06-06       average    CA BrightStor ARCserve for Laptops & Desktops LGServer (rxsSetDataGrowthScheduleAndFilter) Buffer Overflow
   windows/brightstor/lgserver_rxsuselicenseini                   2007-06-06       average    CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow
   windows/brightstor/license_gcr                                 2005-03-02       average    CA BrightStor ARCserve License Service GCR NETWORK Buffer Overflow
   windows/brightstor/mediasrv_sunrpc                             2007-04-25       average    CA BrightStor ArcServe Media Service Stack Buffer Overflow
   windows/brightstor/message_engine                              2007-01-11       average    CA BrightStor ARCserve Message Engine Buffer Overflow
   windows/brightstor/message_engine_72                           2010-10-04       average    CA BrightStor ARCserve Message Engine 0x72 Buffer Overflow
   windows/brightstor/message_engine_heap                         2006-10-05       average    CA BrightStor ARCserve Message Engine Heap Overflow
   windows/brightstor/sql_agent                                   2005-08-02       average    CA BrightStor Agent for Microsoft SQL Overflow
   windows/brightstor/tape_engine                                 2006-11-21       average    CA BrightStor ARCserve Tape Engine Buffer Overflow
   windows/brightstor/tape_engine_8A                              2010-10-04       average    CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow
   windows/brightstor/universal_agent                             2005-04-11       average    CA BrightStor Universal Agent Overflow
   windows/browser/adobe_cooltype_sing                            2010-09-07       great      Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow
   windows/browser/adobe_flash_mp4_cprt                           2012-02-15       normal     Adobe Flash Player MP4 'cprt' Overflow
   windows/browser/adobe_flash_otf_font                           2012-08-09       normal     Adobe Flash Player 11.3 Kern Table Parsing Integer Overflow
   windows/browser/adobe_flash_rtmp                               2012-05-04       normal     Adobe Flash Player Object Type Confusion
   windows/browser/adobe_flash_sps                                2011-08-09       normal     Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow
   windows/browser/adobe_flashplayer_arrayindexing                2012-06-21       great      Adobe Flash Player AVM Verification Logic Array Indexing Code Execution
   windows/browser/adobe_flashplayer_avm                          2011-03-15       good       Adobe Flash Player AVM Bytecode Verification Vulnerability
   windows/browser/adobe_flashplayer_flash10o                     2011-04-11       normal     Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability
   windows/browser/adobe_flashplayer_newfunction                  2010-06-04       normal     Adobe Flash Player "newfunction" Invalid Pointer Use
   windows/browser/adobe_flatedecode_predictor02                  2009-10-08       good       Adobe FlateDecode Stream Predictor 02 Integer Overflow
   windows/browser/adobe_geticon                                  2009-03-24       good       Adobe Collab.getIcon() Buffer Overflow
   windows/browser/adobe_jbig2decode                              2009-02-19       good       Adobe JBIG2Decode Heap Corruption
   windows/browser/adobe_media_newplayer                          2009-12-14       good       Adobe Doc.media.newPlayer Use After Free Vulnerability
   windows/browser/adobe_shockwave_rcsl_corruption                2010-10-21       normal     Adobe Shockwave rcsL Memory Corruption
   windows/browser/adobe_utilprintf                               2008-02-08       good       Adobe util.printf() Buffer Overflow
   windows/browser/aim_goaway                                     2004-08-09       great      AOL Instant Messenger goaway Overflow
   windows/browser/aladdin_choosefilepath_bof                     2012-04-01       normal     Aladdin Knowledge System Ltd ChooseFilePath Buffer Overflow
   windows/browser/amaya_bdo                                      2009-01-28       normal     Amaya Browser v11.0 'bdo' Tag Overflow
   windows/browser/aol_ampx_convertfile                           2009-05-19       normal     AOL Radio AmpX ActiveX Control ConvertFile() Buffer Overflow
   windows/browser/aol_icq_downloadagent                          2006-11-06       excellent  America Online ICQ ActiveX Control Arbitrary File Download and Execute
   windows/browser/apple_itunes_playlist                          2005-01-11       normal     Apple ITunes 4.7 Playlist Buffer Overflow
   windows/browser/apple_quicktime_marshaled_punk                 2010-08-30       great      Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution
   windows/browser/apple_quicktime_mime_type                      2012-11-07       normal     Apple QuickTime 7.7.2 MIME Type Buffer Overflow
   windows/browser/apple_quicktime_rtsp                           2007-01-01       normal     Apple QuickTime 7.1.3 RTSP URI Buffer Overflow
   windows/browser/apple_quicktime_smil_debug                     2010-08-12       good       Apple QuickTime 7.6.6 Invalid SMIL URI Buffer Overflow
   windows/browser/apple_quicktime_texml_font_table               2012-11-07       normal     Apple QuickTime 7.7.2 TeXML Style Element font-table Field Stack Buffer Overflow
   windows/browser/ask_shortformat                                2007-09-24       normal     Ask.com Toolbar askBar.dll ActiveX Control Buffer Overflow
   windows/browser/asus_net4switch_ipswcom                        2012-02-17       normal     ASUS Net4Switch ipswcom.dll ActiveX Stack Buffer Overflow
   windows/browser/athocgov_completeinstallation                  2008-02-15       normal     AtHocGov IWSAlerts ActiveX Control Buffer Overflow
   windows/browser/autodesk_idrop                                 2009-04-02       normal     Autodesk IDrop ActiveX Control Heap Memory Corruption
   windows/browser/aventail_epi_activex                           2010-08-19       normal     SonicWALL Aventail epi.dll AuthCredential Format String
   windows/browser/awingsoft_web3d_bof                            2009-07-10       average    AwingSoft Winds3D Player SceneURL Buffer Overflow
   windows/browser/awingsoft_winds3d_sceneurl                     2009-11-14       excellent  AwingSoft Winds3D Player 3.5 SceneURL Download and Execute
   windows/browser/baofeng_storm_onbeforevideodownload            2009-04-30       normal     BaoFeng Storm mps.dll ActiveX OnBeforeVideoDownload Buffer Overflow
   windows/browser/barcode_ax49                                   2007-06-22       normal     RKD Software BarCodeAx.dll v4.9 ActiveX Remote Stack Buffer Overflow
   windows/browser/blackice_downloadimagefileurl                  2008-06-05       excellent  Black Ice Cover Page ActiveX Control Arbitrary File Download
   windows/browser/c6_messenger_downloaderactivex                 2008-06-03       excellent  Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download and Execute
   windows/browser/ca_brightstor_addcolumn                        2008-03-16       normal     CA BrightStor ARCserve Backup AddColumn() ActiveX Buffer Overflow
   windows/browser/chilkat_crypt_writefile                        2008-11-03       excellent  Chilkat Crypt ActiveX WriteFile Unsafe Method
   windows/browser/cisco_anyconnect_exec                          2011-06-01       excellent  Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute
   windows/browser/cisco_playerpt_setsource                       2012-03-22       normal     Cisco Linksys PlayerPT ActiveX Control Buffer Overflow
   windows/browser/cisco_playerpt_setsource_surl                  2012-07-17       normal     Cisco Linksys PlayerPT ActiveX Control SetSource sURL argument Buffer Overflow
   windows/browser/citrix_gateway_actx                            2011-07-14       normal     Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability
   windows/browser/clear_quest_cqole                              2012-05-19       normal     IBM Rational ClearQuest CQOle Remote Code Execution
   windows/browser/communicrypt_mail_activex                      2010-05-19       great      CommuniCrypt Mail 1.16 SMTP ActiveX Stack Buffer Overflow
   windows/browser/creative_software_cachefolder                  2008-05-28       normal     Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow
   windows/browser/crystal_reports_printcontrol                   2010-12-14       normal     Crystal Reports CrystalPrintControl ActiveX ServerResourceVersion Property Overflow
   windows/browser/dell_webcam_crazytalk                          2012-03-19       normal     Dell Webcam CrazyTalk ActiveX BackImage Vulnerability
   windows/browser/dxstudio_player_exec                           2009-06-09       excellent  Worldweaver DX Studio Player <= 3.0.29 shell.execute() Command Execution
   windows/browser/ea_checkrequirements                           2007-10-08       normal     Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow
   windows/browser/ebook_flipviewer_fviewerloading                2007-06-06       normal     FlipViewer FViewerLoading ActiveX Control Buffer Overflow
   windows/browser/enjoysapgui_comp_download                      2009-04-15       excellent  EnjoySAP SAP GUI ActiveX Control Arbitrary File Download
   windows/browser/enjoysapgui_preparetoposthtml                  2007-07-05       normal     EnjoySAP SAP GUI ActiveX Control Buffer Overflow
   windows/browser/facebook_extractiptc                           2008-01-31       normal     Facebook Photo Uploader 4 ActiveX Control Buffer Overflow
   windows/browser/foxit_reader_plugin_url_bof                    2013-01-07       normal     Foxit Reader Plugin URL Processing Buffer Overflow
   windows/browser/gom_openurl                                    2007-10-27       normal     GOM Player ActiveX Control Buffer Overflow
   windows/browser/greendam_url                                   2009-06-11       normal     Green Dam URL Processing Buffer Overflow
   windows/browser/honeywell_hscremotedeploy_exec                 2013-02-22       excellent  Honeywell HSC Remote Deployer ActiveX Remote Code Execution
   windows/browser/honeywell_tema_exec                            2011-10-20       excellent  Honeywell Tema Remote Installer ActiveX Remote Code Execution
   windows/browser/hp_alm_xgo_setshapenodetype_exec               2012-08-29       normal     HP Application Lifecycle Management XGO.ocx ActiveX SetShapeNodeType() Remote Code Execution
   windows/browser/hp_easy_printer_care_xmlcachemgr               2012-01-11       great      HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution
   windows/browser/hp_easy_printer_care_xmlsimpleaccessor         2011-08-16       great      HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution
   windows/browser/hp_loadrunner_addfile                          2008-01-25       normal     Persits XUpload ActiveX AddFile Buffer Overflow
   windows/browser/hp_loadrunner_addfolder                        2007-12-25       good       HP LoadRunner 9.0 ActiveX AddFolder Buffer Overflow
   windows/browser/hpmqc_progcolor                                2007-04-04       normal     HP Mercury Quality Center ActiveX Control ProgColor Buffer Overflow
   windows/browser/hyleos_chemviewx_activex                       2010-02-10       good       Hyleos ChemView ActiveX Control Stack Buffer Overflow
   windows/browser/ibm_tivoli_pme_activex_bof                     2012-03-01       normal     IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Overflow
   windows/browser/ibmegath_getxmlvalue                           2009-03-24       normal     IBM Access Support ActiveX Control Buffer Overflow
   windows/browser/ibmlotusdomino_dwa_uploadmodule                2007-12-20       normal     IBM Lotus Domino Web Access Upload Module Buffer Overflow
   windows/browser/ie_cbutton_uaf                                 2012-12-27       normal     Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability
   windows/browser/ie_createobject                                2006-04-11       excellent  Internet Explorer COM CreateObject Code Execution
   windows/browser/ie_execcommand_uaf                             2012-09-14       good       MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability 
   windows/browser/ie_iscomponentinstalled                        2006-02-24       normal     Internet Explorer isComponentInstalled Overflow
   windows/browser/ie_unsafe_scripting                            2010-09-20       excellent  Internet Explorer Unsafe Scripting Misconfiguration
   windows/browser/imgeviewer_tifmergemultifiles                  2010-03-03       normal     Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control
   windows/browser/indusoft_issymbol_internationalseparator       2012-04-28       normal     InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow
   windows/browser/inotes_dwa85w_bof                              2012-06-01       normal     IBM Lotus iNotes dwa85W ActiveX Buffer Overflow
   windows/browser/intrust_annotatex_add                          2012-03-28       average    Quest InTrust Annotation Objects Uninitialized Pointer
   windows/browser/java_basicservice_impl                         2010-10-12       excellent  Sun Java Web Start BasicServiceImpl Code Execution
   windows/browser/java_codebase_trust                            2011-02-15       excellent  Sun Java Applet2ClassLoader Remote Code Execution
   windows/browser/java_docbase_bof                               2010-10-12       great      Sun Java Runtime New Plugin docbase Buffer Overflow
   windows/browser/java_mixer_sequencer                           2010-03-30       great      Java MixerSequencer Object GM_Song Structure Handling Vulnerability
   windows/browser/java_ws_arginject_altjvm                       2010-04-09       excellent  Sun Java Web Start Plugin Command Line Argument Injection
   windows/browser/java_ws_vmargs                                 2012-02-14       excellent  Sun Java Web Start Plugin Command Line Argument Injection
   windows/browser/juniper_sslvpn_ive_setupdll                    2006-04-26       normal     Juniper SSL-VPN IVE JuniperSetupDLL.dll ActiveX Control Buffer Overflow
   windows/browser/kazaa_altnet_heap                              2007-10-03       normal     Kazaa Altnet Download Manager ActiveX Control Buffer Overflow
   windows/browser/keyhelp_launchtripane_exec                     2012-06-26       excellent  KeyHelp ActiveX LaunchTriPane Remote Code Execution Vulnerability
   windows/browser/logitechvideocall_start                        2007-05-31       normal     Logitech VideoCall ActiveX Control Buffer Overflow
   windows/browser/lpviewer_url                                   2008-10-06       normal     iseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow
   windows/browser/macrovision_downloadandexecute                 2007-10-31       normal     Macrovision InstallShield Update Service Buffer Overflow
   windows/browser/macrovision_unsafe                             2007-10-20       excellent  Macrovision InstallShield Update Service ActiveX Unsafe Method
   windows/browser/maxthon_history_xcs                            2012-11-26       excellent  Maxthon3 about:history XCS Trusted Zone Code Execution
   windows/browser/mcafee_mcsubmgr_vsprintf                       2006-08-01       normal     McAfee Subscription Manager Stack Buffer Overflow
   windows/browser/mcafee_mvt_exec                                2012-04-30       excellent  McAfee Virtual Technician MVTControl 6.3.0.1911 GetObject Vulnerability
   windows/browser/mcafeevisualtrace_tracetarget                  2007-07-07       normal     McAfee Visual Trace ActiveX Control Buffer Overflow
   windows/browser/mirc_irc_url                                   2003-10-13       normal     mIRC IRC URL Buffer Overflow
   windows/browser/mozilla_attribchildremoved                     2011-12-06       average    Firefox 8/9 AttributeChildRemoved() Use-After-Free
   windows/browser/mozilla_interleaved_write                      2010-10-25       normal     Mozilla Firefox Interleaved document.write/appendChild Memory Corruption
   windows/browser/mozilla_mchannel                               2011-05-10       normal     Mozilla Firefox 3.6.16 mChannel Use-After-Free Vulnerability
   windows/browser/mozilla_nssvgvalue                             2011-12-06       average    Firefox 7/8 (<= 8.0.1) nsSVGValue Out-of-Bounds Access Vulnerability
   windows/browser/mozilla_nstreerange                            2011-02-02       normal     Mozilla Firefox "nsTreeRange" Dangling Pointer Vulnerability
   windows/browser/mozilla_reduceright                            2011-06-21       normal     Mozilla Firefox Array.reduceRight() Integer Overflow
   windows/browser/ms03_020_ie_objecttype                         2003-06-04       normal     MS03-020 Internet Explorer Object Type
   windows/browser/ms05_054_onload                                2005-11-21       normal     MS05-054 Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution
   windows/browser/ms06_001_wmf_setabortproc                      2005-12-27       great      Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution
   windows/browser/ms06_013_createtextrange                       2006-03-19       normal     Internet Explorer createTextRange() Code Execution
   windows/browser/ms06_055_vml_method                            2006-09-19       normal     Internet Explorer VML Fill Method Code Execution
   windows/browser/ms06_057_webview_setslice                      2006-07-17       normal     Internet Explorer WebViewFolderIcon setSlice() Overflow
   windows/browser/ms06_067_keyframe                              2006-11-14       normal     Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability
   windows/browser/ms06_071_xml_core                              2006-10-10       normal     Internet Explorer XML Core Services HTTP Request Handling
   windows/browser/ms07_017_ani_loadimage_chunksize               2007-03-28       great      Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP)
   windows/browser/ms08_041_snapshotviewer                        2008-07-07       excellent  Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download
   windows/browser/ms08_053_mediaencoder                          2008-09-09       normal     Windows Media Encoder 9 wmex.dll ActiveX Buffer Overflow
   windows/browser/ms08_070_visual_studio_msmask                  2008-08-13       normal     Microsoft Visual Studio Mdmask32.ocx ActiveX Buffer Overflow
   windows/browser/ms08_078_xml_corruption                        2008-12-07       normal     Internet Explorer Data Binding Memory Corruption
   windows/browser/ms09_002_memory_corruption                     2009-02-10       normal     Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption
   windows/browser/ms09_043_owc_htmlurl                           2009-08-11       normal     Microsoft OWC Spreadsheet HTMLURL Buffer Overflow
   windows/browser/ms09_043_owc_msdso                             2009-07-13       normal     Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption
   windows/browser/ms09_072_style_object                          2009-11-20       normal     Internet Explorer Style getElementsByTagName Memory Corruption
   windows/browser/ms10_002_aurora                                2010-01-14       normal     Internet Explorer "Aurora" Memory Corruption
   windows/browser/ms10_002_ie_object                             2010-01-21       normal     MS10-002 Internet Explorer Object Memory Use-After-Free
   windows/browser/ms10_018_ie_behaviors                          2010-03-09       good       Internet Explorer DHTML Behaviors Use After Free
   windows/browser/ms10_018_ie_tabular_activex                    2010-03-09       good       Internet Explorer Tabular Data Control ActiveX Memory Corruption
   windows/browser/ms10_022_ie_vbscript_winhlp32                  2010-02-26       great      Internet Explorer Winhlp32.exe MsgBox Code Execution
   windows/browser/ms10_026_avi_nsamplespersec                    2010-04-13       normal     MS10-026 Microsoft MPEG Layer-3 Audio Stack Based Overflow
   windows/browser/ms10_042_helpctr_xss_cmd_exec                  2010-06-09       excellent  Microsoft Help Center XSS and Command Execution
   windows/browser/ms10_046_shortcut_icon_dllloader               2010-07-16       excellent  Microsoft Windows Shell LNK Code Execution
   windows/browser/ms10_090_ie_css_clip                           2010-11-03       good       Internet Explorer CSS SetUserClip Memory Corruption
   windows/browser/ms11_003_ie_css_import                         2010-11-29       good       Internet Explorer CSS Recursive Import Use After Free
   windows/browser/ms11_050_mshtml_cobjectelement                 2011-06-16       normal     MS11-050 IE mshtml!CObjectElement Use After Free
   windows/browser/ms11_081_option                                2012-10-11       normal     Microsoft Internet Explorer Option Element Use-After-Free
   windows/browser/ms11_093_ole32                                 2011-12-13       normal     MS11-093 Microsoft Windows OLE Object File Handling Remote Code Execution
   windows/browser/ms12_004_midi                                  2012-01-10       normal     MS12-004 midiOutPlayNextPolyEvent Heap Overflow
   windows/browser/ms12_037_ie_colspan                            2012-06-12       normal     Microsoft Internet Explorer Fixed Table Col Span Heap Overflow
   windows/browser/ms12_037_same_id                               2012-06-12       normal     MS12-037 Internet Explorer Same ID Property Deleted Object Handling Memory Corruption
   windows/browser/ms13_009_ie_slayoutrun_uaf                     2013-02-13       normal     MS13-009 Microsoft Internet Explorer SLayoutRun Use-After-Free
   windows/browser/msvidctl_mpeg2                                 2009-07-05       normal     Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption
   windows/browser/mswhale_checkforupdates                        2009-04-15       normal     Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow
   windows/browser/msxml_get_definition_code_exec                 2012-06-12       good       MS12-043 Microsoft XML Core Services MSXML Uninitialized Memory Corruption
   windows/browser/nctaudiofile2_setformatlikesample              2007-01-24       normal     NCTAudioFile2 v2.x ActiveX Control SetFormatLikeSample() Buffer Overflow
   windows/browser/nis2004_antispam                               2004-03-19       normal     Norton AntiSpam 2004 SymSpamHelper ActiveX Control Buffer Overflow
   windows/browser/nis2004_get                                    2007-05-16       normal     Symantec Norton Internet Security 2004 ActiveX Control Buffer Overflow
   windows/browser/notes_handler_cmdinject                        2012-06-18       excellent  IBM Lotus Notes Client URL Handler Command Injection
   windows/browser/novell_groupwise_gwcls1_actvx                  2013-01-30       normal     Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution
   windows/browser/novelliprint_callbackurl                       2010-08-20       normal     Novell iPrint Client ActiveX Control call-back-url Buffer Overflow
   windows/browser/novelliprint_datetime                          2009-12-08       great      Novell iPrint Client ActiveX Control Date/Time Buffer Overflow
   windows/browser/novelliprint_executerequest                    2008-02-22       normal     Novell iPrint Client ActiveX Control ExecuteRequest Buffer Overflow
   windows/browser/novelliprint_executerequest_dbg                2010-08-04       normal     Novell iPrint Client ActiveX Control ExecuteRequest debug Buffer Overflow
   windows/browser/novelliprint_getdriversettings                 2008-06-16       normal     Novell iPrint Client ActiveX Control Buffer Overflow
   windows/browser/novelliprint_getdriversettings_2               2010-11-15       normal     Novell iPrint Client ActiveX Control <= 5.52 Buffer Overflow
   windows/browser/novelliprint_target_frame                      2009-12-08       great      Novell iPrint Client ActiveX Control target-frame Buffer Overflow
   windows/browser/ntr_activex_check_bof                          2012-01-11       normal     NTR ActiveX Control Check() Method Buffer Overflow
   windows/browser/ntr_activex_stopmodule                         2012-01-11       normal     NTR ActiveX Control StopModule() Remote Code Execution
   windows/browser/oracle_autovue_setmarkupmode                   2012-04-18       normal     Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow
   windows/browser/oracle_dc_submittoexpress                      2009-08-28       normal     Oracle Document Capture 10g ActiveX Control Buffer Overflow
   windows/browser/orbit_connecting                               2009-02-03       normal     Orbit Downloader Connecting Log Creation Buffer Overflow
   windows/browser/ovftool_format_string                          2012-11-08       normal     VMWare OVF Tools Format String Vulnerability
   windows/browser/pcvue_func                                     2011-10-05       average    PcVue 10.0 SV.UIGrdCtrl.1 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability
   windows/browser/persits_xupload_traversal                      2009-09-29       excellent  Persits XUpload ActiveX MakeHttpRequest Directory Traversal
   windows/browser/quickr_qp2_bof                                 2012-05-23       normal     IBM Lotus QuickR qp2 ActiveX Buffer Overflow
   windows/browser/real_arcade_installerdlg                       2011-04-03       normal     Real Networks Arcade Games StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution
   windows/browser/realplayer_cdda_uri                            2010-11-15       normal     RealNetworks RealPlayer CDDA URI Initialization Vulnerability
   windows/browser/realplayer_console                             2008-03-08       normal     RealPlayer rmoc3260.dll ActiveX Control Heap Corruption
   windows/browser/realplayer_import                              2007-10-18       normal     RealPlayer ierpplug.dll ActiveX Control Playlist Name Buffer Overflow
   windows/browser/realplayer_qcp                                 2011-08-16       average    RealNetworks Realplayer QCP Parsing Heap Overflow
   windows/browser/realplayer_smil                                2005-03-01       normal     RealNetworks RealPlayer SMIL Buffer Overflow
   windows/browser/roxio_cineplayer                               2007-04-11       normal     Roxio CinePlayer ActiveX Control Buffer Overflow
   windows/browser/safari_xslt_output                             2011-07-20       excellent  Apple Safari Webkit libxslt Arbitrary File Creation
   windows/browser/samsung_neti_wiewer_backuptoavi_bof            2012-04-21       normal     Samsung NET-i Viewer Multiple ActiveX BackupToAvi() Remote Overflow
   windows/browser/sapgui_saveviewtosessionfile                   2009-03-31       normal     SAP AG SAPgui EAI WebViewer3D Buffer Overflow
   windows/browser/softartisans_getdrivename                      2008-08-25       normal     SoftArtisans XFile FileManager ActiveX Control Buffer Overflow
   windows/browser/sonicwall_addrouteentry                        2007-11-01       normal     SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow
   windows/browser/symantec_altirisdeployment_downloadandinstall  2009-09-09       excellent  Symantec Altiris Deployment Solution ActiveX Control Arbitrary File Download and Execute
   windows/browser/symantec_altirisdeployment_runcmd              2009-11-04       normal     Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow
   windows/browser/symantec_appstream_unsafe                      2009-01-15       excellent  Symantec AppStream LaunchObj ActiveX Control Arbitrary File Download and Execute
   windows/browser/symantec_backupexec_pvcalendar                 2008-02-28       normal     Symantec BackupExec Calendar Control Buffer Overflow
   windows/browser/symantec_consoleutilities_browseandsavefile    2009-11-02       normal     Symantec ConsoleUtilities ActiveX Control Buffer Overflow
   windows/browser/systemrequirementslab_unsafe                   2008-10-16       excellent  Husdawg, LLC. System Requirements Lab ActiveX Unsafe Method
   windows/browser/teechart_pro                                   2011-08-11       normal     TeeChart Professional ActiveX Control <= 2010.0.0.3 Trusted Integer Dereference
   windows/browser/tom_sawyer_tsgetx71ex552                       2011-05-03       normal     Tom Sawyer Software GET Extension Factory Remote Code Execution
   windows/browser/trendmicro_extsetowner                         2010-08-25       normal     Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution
   windows/browser/trendmicro_officescan                          2007-02-12       normal     Trend Micro OfficeScan Client ActiveX Control Buffer Overflow
   windows/browser/tumbleweed_filetransfer                        2008-04-07       great      Tumbleweed FileTransfer vcst_eu.dll ActiveX Control Buffer Overflow
   windows/browser/ubisoft_uplay_cmd_exec                         2012-07-29       normal     Ubisoft uplay 2.0.3 Active X Control Arbitrary Code Execution
   windows/browser/ultramjcam_openfiledig_bof                     2012-03-28       normal     TRENDnet SecurView Internet Camera UltraMJCam OpenFileDlg Buffer Overflow
   windows/browser/ultraoffice_httpupload                         2008-08-27       good       Ultra Shareware Office Control ActiveX HttpUpload Buffer Overflow
   windows/browser/verypdf_pdfview                                2008-06-16       normal     VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow
   windows/browser/viscom_movieplayer_drawtext                    2010-01-12       normal     Viscom Software Movie Player Pro SDK ActiveX 6.8
   windows/browser/vlc_amv                                        2011-03-23       good       VLC AMV Dangling Pointer Vulnerability
   windows/browser/vlc_mms_bof                                    2012-03-15       normal     VLC MMS Stream Handling Buffer Overflow
   windows/browser/webdav_dll_hijacker                            2010-08-18       manual     WebDAV Application DLL Hijacker
   windows/browser/webex_ucf_newobject                            2008-08-06       good       WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow
   windows/browser/winamp_playlist_unc                            2006-01-29       great      Winamp Playlist UNC Path Computer Name Overflow
   windows/browser/winamp_ultravox                                2008-01-18       normal     Winamp Ultravox Streaming Metadata (in_mp3.dll) Buffer Overflow
   windows/browser/windvd7_applicationtype                        2007-03-20       normal     WinDVD7 IASystemInfo.DLL ActiveX Control Buffer Overflow
   windows/browser/winzip_fileview                                2007-11-02       normal     WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow
   windows/browser/wmi_admintools                                 2010-12-21       great      Microsoft WMI Administration Tools ActiveX Buffer Overflow
   windows/browser/xmplay_asx                                     2006-11-21       good       XMPlay 3.3.0.4 (ASX Filename) Buffer Overflow
   windows/browser/yahoomessenger_fvcom                           2007-08-30       normal     Yahoo! Messenger YVerInfo.dll ActiveX Control Buffer Overflow
   windows/browser/yahoomessenger_server                          2007-06-05       good       Yahoo! Messenger 8.1.0.249 ActiveX Control Buffer Overflow
   windows/browser/zenturiprogramchecker_unsafe                   2007-05-29       excellent  Zenturi ProgramChecker ActiveX Control Arbitrary File Download
   windows/browser/zenworks_helplauncher_exec                     2011-10-19       normal     AdminStudio LaunchHelp.dll ActiveX Arbitrary Code Execution
   windows/dcerpc/ms03_026_dcom                                   2003-07-16       great      Microsoft RPC DCOM Interface Overflow
   windows/dcerpc/ms05_017_msmq                                   2005-04-12       good       Microsoft Message Queueing Service Path Overflow
   windows/dcerpc/ms07_029_msdns_zonename                         2007-04-12       great      Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP)
   windows/dcerpc/ms07_065_msmq                                   2007-12-11       good       Microsoft Message Queueing Service DNS Name Path Overflow
   windows/driver/broadcom_wifi_ssid                              2006-11-11       low        Broadcom Wireless Driver Probe Response SSID Overflow
   windows/driver/dlink_wifi_rates                                2006-11-13       low        D-Link DWL-G132 Wireless Driver Beacon Rates Overflow
   windows/driver/netgear_wg111_beacon                            2006-11-16       low        NetGear WG111v2 Wireless Driver Long Beacon Overflow
   windows/email/ms07_017_ani_loadimage_chunksize                 2007-03-28       great      Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP)
   windows/email/ms10_045_outlook_ref_only                        2010-06-01       excellent  Outlook ATTACH_BY_REF_ONLY File Execution
   windows/email/ms10_045_outlook_ref_resolve                     2010-06-01       excellent  Outlook ATTACH_BY_REF_RESOLVE File Execution
   windows/emc/alphastor_agent                                    2008-05-27       great      EMC AlphaStor Agent Buffer Overflow
   windows/emc/networker_format_string                            2012-08-29       normal     EMC Networker Format String
   windows/fileformat/a-pdf_wav_to_mp3                            2010-08-17       normal     A-PDF WAV to MP3 v1.0.0 Buffer Overflow
   windows/fileformat/acdsee_fotoslate_string                     2011-09-12       good       ACDSee FotoSlate PLP File id Parameter Overflow
   windows/fileformat/acdsee_xpm                                  2007-11-23       good       ACDSee XPM File Section Buffer Overflow
   windows/fileformat/actfax_import_users_bof                     2012-08-28       normal     ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow
   windows/fileformat/activepdf_webgrabber                        2008-08-26       low        activePDF WebGrabber ActiveX Control Buffer Overflow
   windows/fileformat/adobe_collectemailinfo                      2008-02-08       good       Adobe Collab.collectEmailInfo() Buffer Overflow
   windows/fileformat/adobe_cooltype_sing                         2010-09-07       great      Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow
   windows/fileformat/adobe_flashplayer_button                    2010-10-28       normal     Adobe Flash Player "Button" Remote Code Execution
   windows/fileformat/adobe_flashplayer_newfunction               2010-06-04       normal     Adobe Flash Player "newfunction" Invalid Pointer Use
   windows/fileformat/adobe_flatedecode_predictor02               2009-10-08       good       Adobe FlateDecode Stream Predictor 02 Integer Overflow
   windows/fileformat/adobe_geticon                               2009-03-24       good       Adobe Collab.getIcon() Buffer Overflow
   windows/fileformat/adobe_illustrator_v14_eps                   2009-12-03       great      Adobe Illustrator CS4 v14.0.0
   windows/fileformat/adobe_jbig2decode                           2009-02-19       good       Adobe JBIG2Decode Memory Corruption
   windows/fileformat/adobe_libtiff                               2010-02-16       good       Adobe Acrobat Bundled LibTIFF Integer Overflow
   windows/fileformat/adobe_media_newplayer                       2009-12-14       good       Adobe Doc.media.newPlayer Use After Free Vulnerability
   windows/fileformat/adobe_pdf_embedded_exe                      2010-03-29       excellent  Adobe PDF Embedded EXE Social Engineering
   windows/fileformat/adobe_pdf_embedded_exe_nojs                 2010-03-29       excellent  Adobe PDF Escape EXE Social Engineering (No JavaScript)
   windows/fileformat/adobe_reader_u3d                            2011-12-06       average    Adobe Reader U3D Memory Corruption Vulnerability
   windows/fileformat/adobe_u3d_meshdecl                          2009-10-13       good       Adobe U3D CLODProgressiveMeshDeclaration Array Overrun
   windows/fileformat/adobe_utilprintf                            2008-02-08       good       Adobe util.printf() Buffer Overflow
   windows/fileformat/altap_salamander_pdb                        2007-06-19       good       Altap Salamander 2.5 PE Viewer Buffer Overflow
   windows/fileformat/aol_desktop_linktag                         2011-01-31       normal     AOL Desktop 9.6 RTX Buffer Overflow
   windows/fileformat/aol_phobos_bof                              2010-01-20       average    AOL 9.5 Phobos.Playlist Import() Stack-based Buffer Overflow
   windows/fileformat/apple_quicktime_pnsize                      2011-08-08       good       Apple QuickTime PICT PnSize Buffer Overflow
   windows/fileformat/apple_quicktime_texml                       2012-05-15       normal     Apple QuickTime TeXML Style Element Stack Buffer Overflow
   windows/fileformat/audio_wkstn_pls                             2009-12-08       good       Audio Workstation 6.4.2.4.3 pls Buffer Overflow
   windows/fileformat/audiotran_pls                               2010-01-09       good       Audiotran 1.4.1 (PLS File) Stack Buffer Overflow
   windows/fileformat/aviosoft_plf_buf                            2011-11-09       good       Aviosoft Digital TV Player Professional 1.0 Stack Buffer Overflow
   windows/fileformat/bacnet_csv                                  2010-09-16       good       BACnet OPC Client Buffer Overflow
   windows/fileformat/blazedvd_hdtv_bof                           2012-04-03       normal     BlazeVideo HDTV Player Pro v6.6 Filename Handling Vulnerability
   windows/fileformat/blazedvd_plf                                2009-08-03       good       BlazeDVD 5.1 PLF Buffer Overflow
   windows/fileformat/bsplayer_m3u                                2010-01-07       normal     BS.Player 2.57 Buffer Overflow (Unicode SEH)
   windows/fileformat/ca_cab                                      2007-06-05       good       CA Antivirus Engine CAB Buffer Overflow
   windows/fileformat/cain_abel_4918_rdp                          2008-11-30       good       Cain & Abel <= v4.9.24 RDP Buffer Overflow
   windows/fileformat/ccmplayer_m3u_bof                           2011-11-30       good       CCMPlayer 1.5 m3u Playlist Stack Based Buffer Overflow
   windows/fileformat/csound_getnum_bof                           2012-02-23       normal     Csound hetro File Handling Stack Buffer Overflow
   windows/fileformat/cutezip_bof                                 2011-02-12       normal     GlobalSCAPE CuteZIP Stack Buffer Overflow
   windows/fileformat/cyberlink_p2g_bof                           2011-09-12       great      CyberLink Power2Go name attribute (p2g) Stack Buffer Overflow Exploit
   windows/fileformat/cytel_studio_cy3                            2011-10-02       good       Cytel Studio 9.0 (CY3 File) Stack Buffer Overflow
   windows/fileformat/deepburner_path                             2006-12-19       great      AstonSoft DeepBurner (DBR File) Path Buffer Overflow
   windows/fileformat/destinymediaplayer16                        2009-01-03       good       Destiny Media Player 1.61 PLS M3U Buffer Overflow
   windows/fileformat/digital_music_pad_pls                       2010-09-17       normal     Digital Music Pad Version 8.2.3.3.4 Stack Buffer Overflow
   windows/fileformat/djstudio_pls_bof                            2009-12-30       normal     DJ Studio Pro 5.1 .pls Stack Buffer Overflow
   windows/fileformat/djvu_imageurl                               2008-10-30       low        DjVu DjVu_ActiveX_MSOffice.dll ActiveX ComponentBuffer Overflow
   windows/fileformat/dvdx_plf_bof                                2007-06-02       normal     DVD X Player 5.5 .plf PlayList Buffer Overflow
   windows/fileformat/emc_appextender_keyworks                    2009-09-29       average    EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow
   windows/fileformat/esignal_styletemplate_bof                   2011-09-06       normal     eSignal and eSignal Pro <= 10.6.2425.1208 file parsing buffer overflow in QUO
   windows/fileformat/etrust_pestscan                             2009-11-02       average    CA eTrust PestPatrol ActiveX Control Buffer Overflow
   windows/fileformat/ezip_wizard_bof                             2009-03-09       good       eZip Wizard 3.0 Stack Buffer Overflow
   windows/fileformat/fatplayer_wav                               2010-10-18       normal     Fat Player Media Player 0.6b0 Buffer Overflow
   windows/fileformat/fdm_torrent                                 2009-02-02       good       Free Download Manager Torrent Parsing Buffer Overflow
   windows/fileformat/feeddemon_opml                              2009-02-09       great      FeedDemon <= 3.1.0.12 Stack Buffer Overflow
   windows/fileformat/foxit_reader_filewrite                      2011-03-05       normal     Foxit PDF Reader 4.2 Javascript File Write
   windows/fileformat/foxit_reader_launch                         2009-03-09       good       Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow
   windows/fileformat/foxit_title_bof                             2010-11-13       great      Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow
   windows/fileformat/free_mp3_ripper_wav                         2011-08-27       great      Free MP3 CD Ripper 1.1 WAV File Stack Buffer Overflow
   windows/fileformat/galan_fileformat_bof                        2009-12-07       normal     gAlan 0.2.1 Buffer Overflow
   windows/fileformat/gsm_sim                                     2010-07-07       normal     GSM SIM Editor 5.15 Buffer Overflow
   windows/fileformat/gta_samp                                    2011-09-18       normal     GTA SA-MP server.cfg Buffer Overflow
   windows/fileformat/hhw_hhp_compiledfile_bof                    2006-02-06       good       HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow
   windows/fileformat/hhw_hhp_contentfile_bof                     2006-02-06       good       HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow
   windows/fileformat/hhw_hhp_indexfile_bof                       2009-01-17       good       HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow
   windows/fileformat/ht_mp3player_ht3_bof                        2009-06-29       good       HT-MP3Player 1.0 HT3 File Parsing Buffer Overflow
   windows/fileformat/ibm_pcm_ws                                  2012-02-28       great      IBM Personal Communications iSeries Access WorkStation 5.9 Profile
   windows/fileformat/ideal_migration_ipj                         2009-12-05       great      PointDev IDEAL Migration Buffer Overflow
   windows/fileformat/irfanview_jpeg2000_bof                      2012-01-16       normal     Irfanview JPEG2000 <= v4.3.2.0 jp2 Stack Buffer Overflow
   windows/fileformat/ispvm_xcf_ispxcf                            2012-05-16       normal     Lattice Semiconductor ispVM System XCF File Handling Overflow
   windows/fileformat/lattice_pac_bof                             2012-05-16       normal     Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow
   windows/fileformat/lotusnotes_lzh                              2011-05-24       good       Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment)
   windows/fileformat/magix_musikmaker_16_mmm                     2011-04-26       good       Magix Musik Maker 16 .mmm Stack Buffer Overflow
   windows/fileformat/mcafee_hercules_deletesnapshot              2008-08-04       low        McAfee Remediation Client ActiveX Control Buffer Overflow
   windows/fileformat/mcafee_showreport_exec                      2012-01-12       normal     McAfee SaaS MyCioScan ShowReport Remote Command Execution
   windows/fileformat/mediajukebox                                2009-07-01       normal     Media Jukebox 8.0.400 Buffer Overflow (SEH)
   windows/fileformat/microp_mppl                                 2010-08-23       great      MicroP 0.1.1.1600 (MPPL File) Stack Buffer Overflow
   windows/fileformat/millenium_mp3_pls                           2009-07-30       great      Millenium MP3 Studio 2.0 (PLS File) Stack Buffer Overflow
   windows/fileformat/mini_stream_pls_bof                         2010-07-16       great      Mini-Stream RM-MP3 Converter v3.1.2.1 PLS File Stack Buffer Overflow
   windows/fileformat/mjm_coreplayer2011_s3m                      2011-04-30       good       MJM Core Player 2011 .s3m Stack Buffer Overflow
   windows/fileformat/mjm_quickplayer_s3m                         2011-04-30       good       MJM QuickPlayer 1.00 beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow
   windows/fileformat/moxa_mediadbplayback                        2010-10-19       average    MOXA MediaDBPlayback ActiveX Control Buffer Overflow
   windows/fileformat/mplayer_sami_bof                            2011-05-19       normal     MPlayer SAMI Subtitle File Buffer Overflow
   windows/fileformat/ms09_067_excel_featheader                   2009-11-10       good       Microsoft Excel Malformed FEATHEADER Record Vulnerability
   windows/fileformat/ms10_004_textbytesatom                      2010-02-09       good       Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow
   windows/fileformat/ms10_038_excel_obj_bof                      2010-06-08       normal     MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow
   windows/fileformat/ms10_087_rtf_pfragments_bof                 2010-11-09       great      Microsoft Word RTF pFragments Stack Buffer Overflow (File Format)
   windows/fileformat/ms11_006_createsizeddibsection              2010-12-15       great      Microsoft Windows CreateSizedDIBSECTION Stack Buffer Overflow
   windows/fileformat/ms11_021_xlb_bof                            2011-08-09       normal     MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow
   windows/fileformat/ms12_005                                    2012-01-10       excellent  MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability
   windows/fileformat/ms12_027_mscomctl_bof                       2012-04-10       average    MS12-027 MSCOMCTL ActiveX Buffer Overflow
   windows/fileformat/ms_visual_basic_vbp                         2007-09-04       good       Microsoft Visual Basic VBP Buffer Overflow
   windows/fileformat/msworks_wkspictureinterface                 2008-11-28       low        Microsoft Works 7 WkImgSrv.dll WKsPictureInterface() ActiveX Code Execution
   windows/fileformat/mymp3player_m3u                             2010-03-18       good       Steinberg MyMP3Player 3.0 Buffer Overflow
   windows/fileformat/netop                                       2011-04-28       normal     NetOp Remote Control Client 9.5 Buffer Overflow
   windows/fileformat/nuance_pdf_launch_overflow                  2010-10-08       great      Nuance PDF Reader v6.0 Launch Stack Buffer Overflow
   windows/fileformat/openoffice_ole                              2008-04-17       normal     OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow
   windows/fileformat/orbit_download_failed_bof                   2008-04-03       normal     Orbit Downloader URL Unicode Conversion Overflow
   windows/fileformat/orbital_viewer_orb                          2010-02-27       great      Orbital Viewer ORB File Parsing Buffer Overflow
   windows/fileformat/ovf_format_string                           2012-11-08       normal     VMWare OVF Tools Format String Vulnerability
   windows/fileformat/proshow_cellimage_bof                       2009-08-20       great      ProShow Gold v4.0.2549 (PSH File) Stack Buffer Overflow
   windows/fileformat/proshow_load_bof                            2012-06-06       normal     Photodex ProShow Producer 5.0.3256 load File Handling Buffer Overflow
   windows/fileformat/real_networks_netzip_bof                    2011-01-30       good       Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow Vulnerability
   windows/fileformat/real_player_url_property_bof                2012-12-14       normal     RealPlayer RealMedia File Handling Buffer Overflow
   windows/fileformat/safenet_softremote_groupname                2009-10-30       good       SafeNet SoftRemote GROUPNAME Buffer Overflow
   windows/fileformat/sascam_get                                  2008-12-29       low        SasCam Webcam Server v.2.6.5 Get() method Buffer Overflow
   windows/fileformat/scadaphone_zip                              2011-09-12       good       ScadaTEC ScadaPhone <= v5.3.11.1230 Stack Buffer Overflow
   windows/fileformat/shadow_stream_recorder_bof                  2010-03-29       normal     Shadow Stream Recorder 3.0.1.7 Buffer Overflow
   windows/fileformat/somplplayer_m3u                             2010-01-22       great      S.O.M.P.L 1.0 Player Buffer Overflow
   windows/fileformat/subtitle_processor_m3u_bof                  2011-04-26       normal     Subtitle Processor 7.7.1 .M3U SEH Unicode Buffer Overflow
   windows/fileformat/tfm_mmplayer_m3u_ppl_bof                    2012-03-23       good       TFM MMPlayer (m3u/ppl File) Buffer Overflow
   windows/fileformat/tugzip                                      2008-10-28       good       TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability
   windows/fileformat/ultraiso_ccd                                2009-04-03       great      UltraISO CCD File Parsing Buffer Overflow
   windows/fileformat/ultraiso_cue                                2007-05-24       great      UltraISO CUE File Parsing Buffer Overflow
   windows/fileformat/ursoft_w32dasm                              2005-01-24       good       URSoft W32Dasm Disassembler Function Buffer Overflow
   windows/fileformat/varicad_dwb                                 2010-03-17       great      VariCAD 2010-2.05 EN (DWB File) Stack Buffer Overflow
   windows/fileformat/videolan_tivo                               2008-10-22       good       VideoLAN VLC TiVo Buffer Overflow
   windows/fileformat/videospirit_visprj                          2011-04-11       good       VeryTools Video Spirit Pro <= 1.70
   windows/fileformat/visio_dxf_bof                               2010-05-04       good       Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability
   windows/fileformat/visiwave_vwr_type                           2011-05-20       great      VisiWave VWR File Parsing Vulnerability
   windows/fileformat/vlc_modplug_s3m                             2011-04-07       average    VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow
   windows/fileformat/vlc_realtext                                2008-11-05       good       VLC Media Player RealText Subtitle Overflow
   windows/fileformat/vlc_smb_uri                                 2009-06-24       great      VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow
   windows/fileformat/vlc_webm                                    2011-01-31       good       VideoLAN VLC MKV Memory Corruption
   windows/fileformat/vuplayer_cue                                2009-08-18       good       VUPlayer CUE Buffer Overflow
   windows/fileformat/vuplayer_m3u                                2009-08-18       good       VUPlayer M3U Buffer Overflow
   windows/fileformat/winamp_maki_bof                             2009-05-20       normal     Winamp MAKI Buffer Overflow
   windows/fileformat/wireshark_packet_dect                       2011-04-18       good       Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow (local)
   windows/fileformat/wm_downloader_m3u                           2010-07-28       normal     WM Downloader 3.1.2.2 Buffer Overflow
   windows/fileformat/xenorate_xpl_bof                            2009-08-19       great      Xenorate 2.50 (.xpl) universal Local Buffer Overflow (SEH)
   windows/fileformat/xion_m3u_sehbof                             2010-11-23       great      Xion Audio Player 1.0.126 Unicode Stack Buffer Overflow
   windows/fileformat/xradio_xrl_sehbof                           2011-02-08       normal     xRadio 0.95b Buffer Overflow
   windows/fileformat/zinfaudioplayer221_pls                      2004-09-24       good       Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow
   windows/firewall/blackice_pam_icq                              2004-03-18       great      ISS PAM.dll ICQ Parser Buffer Overflow
   windows/firewall/kerio_auth                                    2003-04-28       average    Kerio Firewall 2.1.4 Authentication Packet Overflow
   windows/ftp/32bitftp_list_reply                                2010-10-12       good       32bit FTP Client Stack Buffer Overflow 
   windows/ftp/3cdaemon_ftp_user                                  2005-01-04       average    3Com 3CDaemon 2.0 FTP Username Overflow
   windows/ftp/aasync_list_reply                                  2010-10-12       good       AASync v2.2.1.0 (Win32) Stack Buffer Overflow (LIST)
   windows/ftp/ability_server_stor                                2004-10-22       normal     Ability Server 2.34 STOR Command Stack Buffer Overflow
   windows/ftp/absolute_ftp_list_bof                              2011-11-09       normal     AbsoluteFTP 1.9.6 - 2.2.10 LIST Command Remote Buffer Overflow
   windows/ftp/cesarftp_mkd                                       2006-06-12       average    Cesar FTP 0.99g MKD Command Buffer Overflow
   windows/ftp/comsnd_ftpd_fmtstr                                 2012-06-08       good       ComSndFTP v1.3.7 Beta USER Format String (Write4) Vulnerability
   windows/ftp/dreamftp_format                                    2004-03-03       good       BolinTech Dream FTP Server 1.02 Format String
   windows/ftp/easyfilesharing_pass                               2006-07-31       average    Easy File Sharing FTP Server 2.0 PASS Overflow
   windows/ftp/easyftp_cwd_fixret                                 2010-02-16       great      EasyFTP Server <= 1.7.0.11 CWD Command Stack Buffer Overflow
   windows/ftp/easyftp_list_fixret                                2010-07-05       great      EasyFTP Server <= 1.7.0.11 LIST Command Stack Buffer Overflow
   windows/ftp/easyftp_mkd_fixret                                 2010-04-04       great      EasyFTP Server <= 1.7.0.11 MKD Command Stack Buffer Overflow
   windows/ftp/filecopa_list_overflow                             2006-07-19       average    FileCopa FTP Server pre 18 Jul Version
   windows/ftp/filewrangler_list_reply                            2010-10-12       good       FileWrangler 5.30 Stack Buffer Overflow
   windows/ftp/freefloatftp_wbem                                  2012-12-07       excellent  FreeFloat FTP Server Arbitrary File Upload
   windows/ftp/freeftpd_user                                      2005-11-16       average    freeFTPd 1.0 Username Overflow
   windows/ftp/ftpgetter_pwd_reply                                2010-10-12       good       FTPGetter Standard v3.55.0.05 Stack Buffer Overflow (PWD)
   windows/ftp/ftppad_list_reply                                  2010-10-12       good       FTPPad 1.2.0 Stack Buffer Overflow
   windows/ftp/ftpshell51_pwd_reply                               2010-10-12       good       FTPShell 5.1 Stack Buffer Overflow
   windows/ftp/ftpsynch_list_reply                                2010-10-12       good       FTP Synchronizer Professional 4.0.73.274 Stack Buffer Overflow
   windows/ftp/gekkomgr_list_reply                                2010-10-12       good       Gekko Manager FTP Client Stack Buffer Overflow
   windows/ftp/globalscapeftp_input                               2005-05-01       great      GlobalSCAPE Secure FTP Server Input Overflow
   windows/ftp/goldenftp_pass_bof                                 2011-01-23       average    GoldenFTP PASS Stack Buffer Overflow
   windows/ftp/httpdx_tolog_format                                2009-11-17       great      HTTPDX tolog() Function Format String Vulnerability
   windows/ftp/leapftp_list_reply                                 2010-10-12       good       LeapFTP 3.0.1 Stack Buffer Overflow
   windows/ftp/leapftp_pasv_reply                                 2003-06-09       normal     LeapWare LeapFTP v2.7.3.600 PASV Reply Client Overflow
   windows/ftp/ms09_053_ftpd_nlst                                 2009-08-31       great      Microsoft IIS FTP Server NLST Response Overflow
   windows/ftp/netterm_netftpd_user                               2005-04-26       great      NetTerm NetFTPD USER Buffer Overflow
   windows/ftp/odin_list_reply                                    2010-10-12       good       Odin Secure FTP 4.1 Stack Buffer Overflow (LIST)
   windows/ftp/oracle9i_xdb_ftp_pass                              2003-08-18       great      Oracle 9i XDB FTP PASS Overflow (win32)
   windows/ftp/oracle9i_xdb_ftp_unlock                            2003-08-18       great      Oracle 9i XDB FTP UNLOCK Overflow (win32)
   windows/ftp/proftp_banner                                      2009-08-25       normal     ProFTP 2.9 Banner Remote Buffer Overflow
   windows/ftp/quickshare_traversal_write                         2011-02-03       excellent  QuickShare File Server 1.2.1 Directory Traversal Vulnerability
   windows/ftp/ricoh_dl_bof                                       2012-03-01       normal     Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow
   windows/ftp/sami_ftpd_user                                     2006-01-24       normal     KarjaSoft Sami FTP Server v2.02 USER Overflow
   windows/ftp/sasser_ftpd_port                                   2004-05-10       average    Sasser Worm avserve FTP PORT Buffer Overflow
   windows/ftp/scriptftp_list                                     2011-10-12       good       ScriptFTP <= 3.3 Remote Buffer Overflow (LIST)
   windows/ftp/seagull_list_reply                                 2010-10-12       good       Seagull FTP v3.3 build 409 Stack Buffer Overflow
   windows/ftp/servu_chmod                                        2004-12-31       normal     Serv-U FTP Server < 4.2 Buffer Overflow
   windows/ftp/servu_mdtm                                         2004-02-26       good       Serv-U FTPD MDTM Overflow
   windows/ftp/slimftpd_list_concat                               2005-07-21       great      SlimFTPd LIST Concatenation Overflow
   windows/ftp/trellian_client_pasv                               2010-04-11       normal     Trellian FTP Client 3.01 PASV Remote Buffer Overflow
   windows/ftp/turboftp_port                                      2012-10-03       great      Turbo FTP Server 1.30.823 PORT Overflow
   windows/ftp/vermillion_ftpd_port                               2009-09-23       great      Vermillion FTP Daemon PORT Command Memory Corruption
   windows/ftp/warftpd_165_pass                                   1998-03-19       average    War-FTPD 1.65 Password Overflow
   windows/ftp/warftpd_165_user                                   1998-03-19       average    War-FTPD 1.65 Username Overflow
   windows/ftp/wftpd_size                                         2006-08-23       average    Texas Imperial Software WFTPD 3.23 SIZE Overflow
   windows/ftp/wsftp_server_503_mkd                               2004-11-29       great      WS-FTP Server 5.03 MKD Overflow
   windows/ftp/wsftp_server_505_xmd5                              2006-09-14       average    Ipswitch WS_FTP Server 5.05 XMD5 Overflow
   windows/ftp/xftp_client_pwd                                    2010-04-22       normal     Xftp FTP Client 3.0 PWD Remote Buffer Overflow
   windows/ftp/xlink_client                                       2009-10-03       normal     Xlink FTP Client Buffer Overflow
   windows/ftp/xlink_server                                       2009-10-03       good       Xlink FTP Server Buffer Overflow
   windows/games/mohaa_getinfo                                    2004-07-17       great      Medal Of Honor Allied Assault getinfo Stack Buffer Overflow
   windows/games/racer_503beta5                                   2008-08-10       great      Racer v0.5.3 beta 5 Buffer Overflow
   windows/games/ut2004_secure                                    2004-06-18       good       Unreal Tournament 2004 "secure" Overflow (Win32)
   windows/http/adobe_robohelper_authbypass                       2009-09-23       excellent  Adobe RoboHelp Server 8 Arbitrary File Upload and Execute
   windows/http/altn_securitygateway                              2008-06-02       average    Alt-N SecurityGateway username Buffer Overflow
   windows/http/altn_webadmin                                     2003-06-24       average    Alt-N WebAdmin USER Buffer Overflow
   windows/http/amlibweb_webquerydll_app                          2010-08-03       normal     Amlibweb NetOpacs webquery.dll Stack Buffer Overflow
   windows/http/apache_chunked                                    2002-06-19       good       Apache Win32 Chunked Encoding
   windows/http/apache_mod_rewrite_ldap                           2006-07-28       great      Apache module mod_rewrite LDAP protocol Buffer Overflow
   windows/http/apache_modjk_overflow                             2007-03-02       great      Apache mod_jk 1.2.20 Buffer Overflow
   windows/http/avaya_ccr_imageupload_exec                        2012-06-28       excellent  Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Command Execution
   windows/http/badblue_ext_overflow                              2003-04-20       great      BadBlue 2.5 EXT.dll Buffer Overflow
   windows/http/badblue_passthru                                  2007-12-10       great      BadBlue 2.72b PassThru Buffer Overflow
   windows/http/bea_weblogic_jsessionid                           2009-01-13       good       BEA WebLogic JSESSIONID Cookie Value Overflow
   windows/http/bea_weblogic_post_bof                             2008-07-17       great      Oracle Weblogic Apache Connector POST Request Buffer Overflow
   windows/http/bea_weblogic_transfer_encoding                    2008-09-09       great      BEA Weblogic Transfer-Encoding Buffer Overflow
   windows/http/belkin_bulldog                                    2009-03-08       average    Belkin Bulldog Plus Web Service Buffer Overflow
   windows/http/ca_arcserve_rpc_authbypass                        2011-07-25       excellent  CA Arcserve D2D GWT RPC Credential Information Disclosure
   windows/http/ca_igateway_debug                                 2005-10-06       average    CA iTechnology iGateway Debug Mode Buffer Overflow
   windows/http/ca_totaldefense_regeneratereports                 2011-04-13       excellent  CA Total Defense Suite reGenerateReports Stored Procedure SQL Injection
   windows/http/coldfusion_fckeditor                              2009-07-03       excellent  ColdFusion 8.0.1 Arbitrary File Upload and Execute
   windows/http/cyclope_ess_sqli                                  2012-08-08       excellent  Cyclope Employee Surveillance Solution v6 SQL Injection
   windows/http/easyftp_list                                      2010-02-18       great      EasyFTP Server <= 1.7.0.11 list.html path Stack Buffer Overflow
   windows/http/edirectory_host                                   2006-10-21       great      Novell eDirectory NDS Server Host Header Overflow
   windows/http/edirectory_imonitor                               2005-08-11       great      eDirectory 8.7.3 iMonitor Remote Stack Buffer Overflow
   windows/http/efs_easychatserver_username                       2007-08-14       great      EFS Easy Chat Server Authentication Request Handling Buffer Overflow
   windows/http/ektron_xslt_exec                                  2012-10-16       excellent  Ektron 8.02 XSLT Transform Remote Code Execution
   windows/http/ezserver_http                                     2012-06-18       excellent  EZHomeTech EzServer <= 6.4.017 Stack Buffer Overflow Vulnerability
   windows/http/fdm_auth_header                                   2009-02-02       great      Free Download Manager Remote Control Server Buffer Overflow
   windows/http/hp_nnm_getnnmdata_hostname                        2010-05-11       great      HP OpenView Network Node Manager getnnmdata.exe (Hostname) CGI Buffer Overflow
   windows/http/hp_nnm_getnnmdata_icount                          2010-05-11       great      HP OpenView Network Node Manager getnnmdata.exe (ICount) CGI Buffer Overflow
   windows/http/hp_nnm_getnnmdata_maxage                          2010-05-11       great      HP OpenView Network Node Manager getnnmdata.exe (MaxAge) CGI Buffer Overflow
   windows/http/hp_nnm_nnmrptconfig_nameparams                    2011-01-10       normal     HP OpenView NNM nnmRptConfig nameParams Buffer Overflow
   windows/http/hp_nnm_nnmrptconfig_schdparams                    2011-01-10       normal     HP OpenView NNM nnmRptConfig.exe schdParams Buffer Overflow
   windows/http/hp_nnm_openview5                                  2007-12-06       great      HP OpenView Network Node Manager OpenView5.exe CGI Buffer Overflow
   windows/http/hp_nnm_ovalarm_lang                               2009-12-09       great      HP OpenView Network Node Manager ovalarm.exe CGI Buffer Overflow
   windows/http/hp_nnm_ovas                                       2008-04-02       good       HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow
   windows/http/hp_nnm_ovbuildpath_textfile                       2011-11-01       normal     HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow
   windows/http/hp_nnm_ovwebhelp                                  2009-12-09       great      HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow
   windows/http/hp_nnm_ovwebsnmpsrv_main                          2010-06-16       great      HP OpenView Network Node Manager ovwebsnmpsrv.exe main Buffer Overflow
   windows/http/hp_nnm_ovwebsnmpsrv_ovutil                        2010-06-16       great      HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow
   windows/http/hp_nnm_ovwebsnmpsrv_uro                           2010-06-08       great      HP OpenView Network Node Manager ovwebsnmpsrv.exe Unrecognized Option Buffer Overflow
   windows/http/hp_nnm_snmp                                       2009-12-09       great      HP OpenView Network Node Manager Snmp.exe CGI Buffer Overflow
   windows/http/hp_nnm_snmpviewer_actapp                          2010-05-11       great      HP OpenView Network Node Manager snmpviewer.exe Buffer Overflow
   windows/http/hp_nnm_toolbar_01                                 2009-01-07       great      HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow
   windows/http/hp_nnm_toolbar_02                                 2009-01-21       normal     HP OpenView Network Node Manager Toolbar.exe CGI Cookie Handling Buffer Overflow
   windows/http/hp_nnm_webappmon_execvp                           2010-07-20       great      HP OpenView Network Node Manager execvp_nc Buffer Overflow
   windows/http/hp_nnm_webappmon_ovjavalocale                     2010-08-03       great      HP NNM CGI webappmon.exe OvJavaLocale Buffer Overflow
   windows/http/hp_openview_insight_backdoor                      2011-01-31       excellent  HP OpenView Performance Insight Server Backdoor Account Code Execution
   windows/http/hp_power_manager_filename                         2011-10-19       normal     HP Power Manager 'formExportDataLogs' Buffer Overflow
   windows/http/hp_power_manager_login                            2009-11-04       average    Hewlett-Packard Power Manager Administration Buffer Overflow
   windows/http/httpdx_handlepeer                                 2009-10-08       great      HTTPDX h_handlepeer() Function Buffer Overflow
   windows/http/httpdx_tolog_format                               2009-11-17       great      HTTPDX tolog() Function Format String Vulnerability
   windows/http/ia_webmail                                        2003-11-03       average    IA WebMail 3.x Buffer Overflow
   windows/http/ibm_tivoli_endpoint_bof                           2011-05-31       good       IBM Tivoli Endpoint Manager POST Query Buffer Overflow
   windows/http/ibm_tpmfosd_overflow                              2007-05-02       good       IBM TPM for OS Deployment 5.1.0.x rembo.exe Buffer Overflow
   windows/http/ibm_tsm_cad_header                                2007-09-24       good       IBM Tivoli Storage Manager Express CAD Service Buffer Overflow
   windows/http/icecast_header                                    2004-09-28       great      Icecast (<= 2.0.1) Header Overwrite (win32)
   windows/http/integard_password_bof                             2010-09-07       great      Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow
   windows/http/intersystems_cache                                2009-09-29       great      InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow
   windows/http/ipswitch_wug_maincfgret                           2004-08-25       great      Ipswitch WhatsUp Gold 8.03 Buffer Overflow
   windows/http/kolibri_http                                      2010-12-26       good       Kolibri <= v2.0 HTTP Server HEAD Buffer Overflow
   windows/http/landesk_thinkmanagement_upload_asp                2012-02-15       excellent  LANDesk Lenovo ThinkManagement Console Remote Command Execution
   windows/http/mailenable_auth_header                            2005-04-24       great      MailEnable Authorization Header Buffer Overflow
   windows/http/manageengine_apps_mngr                            2011-04-08       average    ManageEngine Applications Manager Authenticated Code Execution
   windows/http/maxdb_webdbm_database                             2006-08-29       good       MaxDB WebDBM Database Parameter Overflow
   windows/http/maxdb_webdbm_get_overflow                         2005-04-26       good       MaxDB WebDBM GET Buffer Overflow
   windows/http/mcafee_epolicy_source                             2006-07-17       average    McAfee ePolicy Orchestrator / ProtectionPilot Overflow
   windows/http/mdaemon_worldclient_form2raw                      2003-12-29       great      MDaemon <= 6.8.5 WorldClient form2raw.cgi Stack Buffer Overflow
   windows/http/minishare_get_overflow                            2004-11-07       average    Minishare 1.4.1 Buffer Overflow
   windows/http/navicopa_get_overflow                             2006-09-28       great      NaviCOPA 2.0.1 URL Handling Buffer Overflow
   windows/http/netdecision_http_bof                              2012-02-24       normal     NetDecision 4.5.1 HTTP Server Buffer Overflow
   windows/http/novell_imanager_upload                            2010-10-01       excellent  Novell iManager getMultiPartParameters Arbitrary File Upload
   windows/http/novell_messenger_acceptlang                       2006-04-13       average    Novell Messenger Server 2.0 Accept-Language Overflow
   windows/http/nowsms                                            2008-02-19       good       Now SMS/MMS Gateway Buffer Overflow
   windows/http/oracle9i_xdb_pass                                 2003-08-18       great      Oracle 9i XDB HTTP PASS Overflow (win32)
   windows/http/oracle_btm_writetofile                            2012-08-07       excellent  Oracle Business Transaction Management FlashTunnelService Remote Code Execution
   windows/http/osb_uname_jlist                                   2010-07-13       excellent  Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability
   windows/http/peercast_url                                      2006-03-08       average    PeerCast <= 0.1216 URL Handling Buffer Overflow (win32)
   windows/http/php_apache_request_headers_bof                    2012-05-08       normal     PHP apache_request_headers Function Buffer Overflow
   windows/http/privatewire_gateway                               2006-06-26       average    Private Wire Gateway Buffer Overflow
   windows/http/psoproxy91_overflow                               2004-02-20       average    PSO Proxy v0.91 Stack Buffer Overflow
   windows/http/rabidhamster_r4_log                               2012-02-09       normal     RabidHamster R4 Log Entry sprintf() Buffer Overflow
   windows/http/sambar6_search_results                            2003-06-21       normal     Sambar 6 Search Results Buffer Overflow
   windows/http/sap_host_control_cmd_exec                         2012-08-14       average    SAP NetWeaver HostControl Command Injection
   windows/http/sap_mgmt_con_osexec_payload                       2011-03-08       excellent  SAP Management Console OSExecute Payload Execution
   windows/http/sapdb_webtools                                    2007-07-05       great      SAP DB 7.4 WebTools Buffer Overflow
   windows/http/savant_31_overflow                                2002-09-10       great      Savant 3.1 Web Server Overflow
   windows/http/servu_session_cookie                              2009-11-01       good       Rhinosoft Serv-U Session Cookie Buffer Overflow
   windows/http/shoutcast_format                                  2004-12-23       average    SHOUTcast DNAS/win32 1.9.4 File Request Format String Overflow
   windows/http/shttpd_post                                       2006-10-06       average    SHTTPD <= 1.34 URI-Encoded POST Request Overflow (win32)
   windows/http/solarwinds_storage_manager_sql                    2011-12-07       excellent  Solarwinds Storage Manager 5.1.0 SQL Injection
   windows/http/sonicwall_scrutinizer_sqli                        2012-07-22       excellent  Dell SonicWALL (Plixer) Scrutinizer 9 SQL Injection
   windows/http/steamcast_useragent                               2008-01-24       average    Streamcast <= 0.9.75 HTTP User-Agent Buffer Overflow
   windows/http/sws_connection_bof                                2012-07-20       normal     Simple Web Server Connection Header Buffer Overflow
   windows/http/sybase_easerver                                   2005-07-25       average    Sybase EAServer 5.2 Remote Stack Buffer Overflow
   windows/http/sysax_create_folder                               2012-07-29       normal     Sysax Multi Server 5.64 Create Folder Buffer Overflow
   windows/http/trackercam_phparg_overflow                        2005-02-18       average    TrackerCam PHP Argument Buffer Overflow
   windows/http/trendmicro_officescan                             2007-06-28       good       Trend Micro OfficeScan Remote Stack Buffer Overflow
   windows/http/umbraco_upload_aspx                               2012-06-28       excellent  Umbraco CMS Remote Command Execution
   windows/http/webster_http                                      2002-12-02       average    Webster HTTP Server GET Buffer Overflow
   windows/http/xampp_webdav_upload_php                           2012-01-14       excellent  XAMPP WebDAV PHP Upload
   windows/http/xitami_if_mod_since                               2007-09-24       average    Xitami 2.5c2 Web Server If-Modified-Since Overflow
   windows/http/zenworks_assetmgmt_uploadservlet                  2011-11-02       excellent  Novell ZENworks Asset Management Remote Execution
   windows/http/zenworks_uploadservlet                            2010-03-30       excellent  Novell ZENworks Configuration Management Remote Execution
   windows/iis/iis_webdav_upload_asp                              1994-01-01       excellent  Microsoft IIS WebDAV Write Access Code Execution
   windows/iis/ms01_023_printer                                   2001-05-01       good       Microsoft IIS 5.0 Printer Host Header Overflow
   windows/iis/ms01_026_dbldecode                                 2001-05-15       excellent  Microsoft IIS/PWS CGI Filename Double Decode Command Execution
   windows/iis/ms01_033_idq                                       2001-06-18       good       Microsoft IIS 5.0 IDQ Path Overflow
   windows/iis/ms02_018_htr                                       2002-04-10       good       Microsoft IIS 4.0 .HTR Path Overflow
   windows/iis/ms02_065_msadc                                     2002-11-20       normal     Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow
   windows/iis/ms03_007_ntdll_webdav                              2003-05-30       great      Microsoft IIS 5.0 WebDAV ntdll.dll Path Overflow
   windows/iis/msadc                                              1998-07-17       excellent  Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution
   windows/imap/eudora_list                                       2005-12-20       great      Qualcomm WorldMail 3.0 IMAPD LIST Buffer Overflow
   windows/imap/imail_delete                                      2004-11-12       average    IMail IMAP4D Delete Overflow
   windows/imap/ipswitch_search                                   2007-07-18       average    Ipswitch IMail IMAP SEARCH Buffer Overflow
   windows/imap/mailenable_login                                  2006-12-11       great      MailEnable IMAPD (2.34/2.35) Login Request Buffer Overflow
   windows/imap/mailenable_status                                 2005-07-13       great      MailEnable IMAPD (1.54) STATUS Request Buffer Overflow
   windows/imap/mailenable_w3c_select                             2005-10-03       great      MailEnable IMAPD W3C Logging Buffer Overflow
   windows/imap/mdaemon_cram_md5                                  2004-11-12       great      Mdaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow
   windows/imap/mdaemon_fetch                                     2008-03-13       great      MDaemon 9.6.4 IMAPD FETCH Buffer Overflow
   windows/imap/mercur_imap_select_overflow                       2006-03-17       average    Mercur v5.0 IMAP SP3 SELECT Buffer Overflow
   windows/imap/mercur_login                                      2006-03-17       average    Mercur Messaging 2005 IMAP Login Buffer Overflow
   windows/imap/mercury_login                                     2007-03-06       average    Mercury/32 <= 4.01b LOGIN Buffer Overflow
   windows/imap/mercury_rename                                    2004-11-29       average    Mercury/32 v4.01a IMAP RENAME Buffer Overflow
   windows/imap/novell_netmail_append                             2006-12-23       average    Novell NetMail <= 3.52d IMAP APPEND Buffer Overflow
   windows/imap/novell_netmail_auth                               2007-01-07       average    Novell NetMail <=3.52d IMAP AUTHENTICATE Buffer Overflow
   windows/imap/novell_netmail_status                             2005-11-18       average    Novell NetMail <= 3.52d IMAP STATUS Buffer Overflow
   windows/imap/novell_netmail_subscribe                          2006-12-23       average    Novell NetMail <= 3.52d IMAP SUBSCRIBE Buffer Overflow
   windows/isapi/ms00_094_pbserver                                2000-12-04       good       Microsoft IIS Phone Book Service Overflow
   windows/isapi/ms03_022_nsiislog_post                           2003-06-25       good       Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow
   windows/isapi/ms03_051_fp30reg_chunked                         2003-11-11       good       Microsoft IIS ISAPI FrontPage fp30reg.dll Chunked Overflow
   windows/isapi/rsa_webagent_redirect                            2005-10-21       good       Microsoft IIS ISAPI RSA WebAgent Redirect Overflow
   windows/isapi/w3who_query                                      2004-12-06       good       Microsoft IIS ISAPI w3who.dll Query String Overflow
   windows/ldap/imail_thc                                         2004-02-17       average    IMail LDAP Service Buffer Overflow
   windows/ldap/pgp_keyserver7                                    2001-07-16       good       Network Associates PGP KeyServer 7 LDAP Buffer Overflow
   windows/license/calicclnt_getconfig                            2005-03-02       average    Computer Associates License Client GETCONFIG Overflow
   windows/license/calicserv_getconfig                            2005-03-02       normal     Computer Associates License Server GETCONFIG Overflow
   windows/license/flexnet_lmgrd_bof                              2012-03-23       normal     FlexNet License Server Manager lmgrd Buffer Overflow
   windows/license/sentinel_lm7_udp                               2005-03-07       average    SentinelLM UDP Buffer Overflow
   windows/local/always_install_elevated                          2010-03-18       average    Windows AlwaysInstallElevated MSI
   windows/local/ask                                              2012-01-03       excellent  Windows Escalate UAC Execute RunAs
   windows/local/bypassuac                                        2010-12-31       excellent  Windows Escalate UAC Protection Bypass
   windows/local/current_user_psexec                              1999-01-01       excellent  PsExec via Current User Token
   windows/local/ms10_092_schelevator                             2010-09-13       excellent  Windows Escalate Task Scheduler XML Privilege Escalation
   windows/local/ms11_080_afdjoinleaf                             2011-11-30       average    MS11-080 AfdJoinLeaf Privilege Escalation
   windows/local/payload_inject                                   2011-10-12       excellent  Windows Manage Memory Payload Injection
   windows/local/persistence                                      2011-10-19       excellent  Windows Manage Persistent Payload Installer
   windows/local/s4u_persistence                                  2013-01-02       excellent  Windows Manage User Level Persistent Payload Installer
   windows/local/service_permissions                              2012-10-15       great      Windows Escalate Service Permissions Local Privilege Escalation
   windows/local/trusted_service_path                             2001-10-25       excellent  Windows Service Trusted Path Privilege Escalation
   windows/lotus/domino_http_accept_language                      2008-05-20       average    IBM Lotus Domino Web Server Accept-Language Stack Buffer Overflow
   windows/lotus/domino_icalendar_organizer                       2010-09-14       normal     IBM Lotus Domino iCalendar MAILTO Buffer Overflow
   windows/lotus/domino_sametime_stmux                            2008-05-21       average    IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow
   windows/lotus/lotusnotes_lzh                                   2011-05-24       normal     Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment)
   windows/lpd/hummingbird_exceed                                 2005-05-27       average    Hummingbird Connectivity 10 SP5 LPD Buffer Overflow
   windows/lpd/niprint                                            2003-11-05       good       NIPrint LPD Request Overflow
   windows/lpd/saplpd                                             2008-02-04       good       SAP SAPLPD 6.28 Buffer Overflow
   windows/lpd/wincomlpd_admin                                    2008-02-04       good       WinComLPD <= 3.0.2 Buffer Overflow
   windows/misc/agentxpp_receive_agentx                           2010-04-16       good       AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow
   windows/misc/allmediaserver_bof                                2012-07-04       normal     ALLMediaServer 0.8 Buffer Overflow
   windows/misc/apple_quicktime_rtsp_response                     2007-11-23       normal     Apple QuickTime 7.3 RTSP Response Header Buffer Overflow
   windows/misc/asus_dpcproxy_overflow                            2008-03-21       average    Asus Dpcproxy Buffer Overflow
   windows/misc/avaya_winpmd_unihostrouter                        2011-05-23       normal     Avaya WinPMD UniteHostRouter Buffer Overflow
   windows/misc/avidphoneticindexer                               2011-11-29       normal     Avid Media Composer 5.5 - Avid Phonetic Indexer Buffer Overflow
   windows/misc/bakbone_netvault_heap                             2005-04-01       average    BakBone NetVault Remote Heap Overflow
   windows/misc/bcaaa_bof                                         2011-04-04       good       Blue Coat Authentication and Authorization Agent (BCAAA) 5 Buffer Overflow
   windows/misc/bigant_server                                     2008-04-15       average    BigAnt Server 2.2 Buffer Overflow
   windows/misc/bigant_server_250                                 2008-04-15       great      BigAnt Server 2.50 SP1 Buffer Overflow
   windows/misc/bigant_server_dupf_upload                         2013-01-09       excellent  BigAnt Server DUPF Command Arbitrary File Upload
   windows/misc/bigant_server_sch_dupf_bof                        2013-01-09       normal     BigAnt Server 2 SCH And DUPF Buffer Overflow
   windows/misc/bigant_server_usv                                 2009-12-29       great      BigAnt Server 2.52 USV Buffer Overflow
   windows/misc/bomberclone_overflow                              2006-02-16       average    Bomberclone 0.11.6 Buffer Overflow
   windows/misc/bopup_comm                                        2009-06-18       good       Bopup Communications Server Buffer Overflow
   windows/misc/borland_interbase                                 2007-07-24       average    Borland Interbase Create-Request Buffer Overflow
   windows/misc/borland_starteam                                  2008-04-02       average    Borland CaliberRM StarTeam Multicast Service Buffer Overflow
   windows/misc/citrix_streamprocess                              2011-01-20       good       Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow
   windows/misc/citrix_streamprocess_data_msg                     2011-11-04       normal     Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020000 Buffer Overflow
   windows/misc/citrix_streamprocess_get_boot_record_request      2011-11-04       normal     Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020004 Buffer Overflow
   windows/misc/citrix_streamprocess_get_footer                   2011-11-04       normal     Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020002 Buffer Overflow
   windows/misc/citrix_streamprocess_get_objects                  2011-11-04       normal     Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020006 Buffer Overflow
   windows/misc/doubletake                                        2008-06-04       average    DoubleTake/HP StorageWorks Storage Mirroring Service Authentication Overflow
   windows/misc/eiqnetworks_esa                                   2006-07-24       average    eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow
   windows/misc/eiqnetworks_esa_topology                          2006-07-25       average    eIQNetworks ESA Topology DELETEDEVICE Overflow
   windows/misc/enterasys_netsight_syslog_bof                     2011-12-19       normal     Enterasys NetSight nssyslogd.exe Buffer Overflow
   windows/misc/eureka_mail_err                                   2009-10-22       normal     Eureka Email 2.2q ERR Remote Buffer Overflow
   windows/misc/fb_isc_attach_database                            2007-10-03       average    Firebird Relational Database isc_attach_database() Buffer Overflow
   windows/misc/fb_isc_create_database                            2007-10-03       average    Firebird Relational Database isc_create_database() Buffer Overflow
   windows/misc/fb_svc_attach                                     2007-10-03       average    Firebird Relational Database SVC_attach() Buffer Overflow
   windows/misc/gimp_script_fu                                    2012-05-18       normal     GIMP script-fu Server Buffer Overflow
   windows/misc/hp_dataprotector_dtbclslogin                      2010-09-09       normal     HP Data Protector DtbClsLogin Buffer Overflow
   windows/misc/hp_dataprotector_new_folder                       2012-03-12       normal     HP Data Protector Create New Folder Buffer Overflow
   windows/misc/hp_imc_uam                                        2012-08-29       normal     HP Intelligent Management Center UAM Buffer Overflow
   windows/misc/hp_magentservice                                  2012-01-12       average    HP Diagnostics Server magentservice.exe Overflow
   windows/misc/hp_omniinet_1                                     2009-12-17       great      HP OmniInet.exe MSG_PROTOCOL Buffer Overflow
   windows/misc/hp_omniinet_2                                     2009-12-17       great      HP OmniInet.exe MSG_PROTOCOL Buffer Overflow
   windows/misc/hp_omniinet_3                                     2011-06-29       great      HP OmniInet.exe Opcode 27 Buffer Overflow
   windows/misc/hp_omniinet_4                                     2011-06-29       good       HP OmniInet.exe Opcode 20 Buffer Overflow
   windows/misc/hp_operations_agent_coda_34                       2012-07-09       normal     HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow
   windows/misc/hp_operations_agent_coda_8c                       2012-07-09       normal     HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow
   windows/misc/hp_ovtrace                                        2007-08-09       average    HP OpenView Operations OVTrace Buffer Overflow
   windows/misc/ib_isc_attach_database                            2007-10-03       good       Borland InterBase isc_attach_database() Buffer Overflow
   windows/misc/ib_isc_create_database                            2007-10-03       good       Borland InterBase isc_create_database() Buffer Overflow
   windows/misc/ib_svc_attach                                     2007-10-03       good       Borland InterBase SVC_attach() Buffer Overflow
   windows/misc/ibm_cognos_tm1admsd_bof                           2012-04-02       normal     IBM Cognos tm1admsd.exe Overflow
   windows/misc/ibm_director_cim_dllinject                        2009-03-10       excellent  IBM System Director Agent DLL Injection
   windows/misc/ibm_tsm_cad_ping                                  2009-11-04       good       IBM Tivoli Storage Manager Express CAD Service Buffer Overflow
   windows/misc/ibm_tsm_rca_dicugetidentify                       2009-11-04       great      IBM Tivoli Storage Manager Express RCA Service Buffer Overflow
   windows/misc/itunes_extm3u_bof                                 2012-06-21       normal     Apple iTunes 10 Extended M3U Stack Buffer Overflow
   windows/misc/landesk_aolnsrvr                                  2007-04-13       average    LANDesk Management Suite 8.7 Alert Service Buffer Overflow
   windows/misc/mercury_phonebook                                 2005-12-19       average    Mercury/32 <= v4.01b PH Server Module Buffer Overflow
   windows/misc/mini_stream                                       2009-12-25       normal     Mini-Stream 3.0.1.1 Buffer Overflow
   windows/misc/mirc_privmsg_server                               2008-10-02       normal     mIRC <= 6.34 PRIVMSG Handling Stack Buffer Overflow
   windows/misc/ms07_064_sami                                     2007-12-11       normal     Microsoft DirectX DirectShow SAMI Buffer Overflow
   windows/misc/ms10_104_sharepoint                               2010-12-14       excellent  Microsoft Office SharePoint Server 2007 Remote Code Execution
   windows/misc/netcat110_nt                                      2004-12-27       great      Netcat v1.10 NT Stack Buffer Overflow
   windows/misc/nettransport                                      2010-01-02       normal     NetTransport Download Manager 2.90.510 Buffer Overflow
   windows/misc/poisonivy_bof                                     2012-06-24       normal     Poison Ivy 2.3.2 C&C Server Buffer Overflow
   windows/misc/poppeeper_date                                    2009-02-27       normal     POP Peeper v3.4 DATE Buffer Overflow
   windows/misc/poppeeper_uidl                                    2009-02-27       normal     POP Peeper v3.4 UIDL Buffer Overflow
   windows/misc/pxexploit                                         2011-08-05       excellent  PXE Exploit Server
   windows/misc/realtek_playlist                                  2008-12-16       great      Realtek Media Player Playlist Buffer Overflow
   windows/misc/sap_2005_license                                  2009-08-01       great      SAP Business One License Manager 2005 Buffer Overflow
   windows/misc/sap_netweaver_dispatcher                          2012-05-08       normal     SAP NetWeaver Dispatcher DiagTraceR3Info Buffer Overflow
   windows/misc/shixxnote_font                                    2004-10-04       great      ShixxNOTE 6.net Font Field Overflow
   windows/misc/splayer_content_type                              2011-05-04       normal     SPlayer 3.7 Content-Type Buffer Overflow
   windows/misc/stream_down_bof                                   2011-12-27       good       CoCSoft StreamDown 6.8.0 Buffer Overflow
   windows/misc/talkative_response                                2009-03-17       normal     Talkative IRC v0.4.4.16 Response Buffer Overflow
   windows/misc/tiny_identd_overflow                              2007-05-14       average    TinyIdentD 2.2 Stack Buffer Overflow
   windows/misc/trendmicro_cmdprocessor_addtask                   2011-12-07       good       TrendMicro Control Manger <= v5.5 CmdProcessor.exe Stack Buffer Overflow
   windows/misc/ufo_ai                                            2009-10-28       average    UFO: Alien Invasion IRC Client Buffer Overflow
   windows/misc/windows_rsh                                       2007-07-24       average    Windows RSH daemon Buffer Overflow
   windows/misc/wireshark_lua                                     2011-07-18       excellent  Wireshark console.lua Pre-Loading Script Execution
   windows/misc/wireshark_packet_dect                             2011-04-18       good       Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow (remote)
   windows/mmsp/ms10_025_wmss_connect_funnel                      2010-04-13       great      Windows Media Services ConnectFunnel Stack Buffer Overflow
   windows/motorola/timbuktu_fileupload                           2008-05-10       excellent  Timbuktu Pro Directory Traversal/File Upload
   windows/mssql/lyris_listmanager_weak_pass                      2005-12-08       excellent  Lyris ListManager MSDE Weak sa Password
   windows/mssql/ms02_039_slammer                                 2002-07-24       good       Microsoft SQL Server Resolution Overflow
   windows/mssql/ms02_056_hello                                   2002-08-05       good       Microsoft SQL Server Hello Overflow
   windows/mssql/ms09_004_sp_replwritetovarbin                    2008-12-09       good       Microsoft SQL Server sp_replwritetovarbin Memory Corruption
   windows/mssql/ms09_004_sp_replwritetovarbin_sqli               2008-12-09       excellent  Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection
   windows/mssql/mssql_linkcrawler                                2000-01-01       great      Microsoft SQL Server Database Link Crawling Command Execution
   windows/mssql/mssql_payload                                    2000-05-30       excellent  Microsoft SQL Server Payload Execution
   windows/mssql/mssql_payload_sqli                               2000-05-30       excellent  Microsoft SQL Server Payload Execution via SQL Injection
   windows/mysql/mysql_mof                                        2012-12-01       excellent  Oracle MySQL for Microsoft Windows MOF Execution
   windows/mysql/mysql_payload                                    2009-01-16       excellent  Oracle MySQL for Microsoft Windows Payload Execution
   windows/mysql/mysql_yassl_hello                                2008-01-04       average    MySQL yaSSL SSL Hello Message Buffer Overflow
   windows/mysql/scrutinizer_upload_exec                          2012-07-27       excellent  Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential
   windows/nfs/xlink_nfsd                                         2006-11-06       average    Omni-NFS Server Buffer Overflow
   windows/nntp/ms05_030_nntp                                     2005-06-14       normal     Microsoft Outlook Express NNTP Response Parsing Buffer Overflow
   windows/novell/file_reporter_fsfui_upload                      2012-11-16       great      NFR Agent FSFUI Record File Upload RCE
   windows/novell/groupwisemessenger_client                       2008-07-02       normal     Novell GroupWise Messenger Client Buffer Overflow
   windows/novell/netiq_pum_eval                                  2012-11-15       excellent  NetIQ Privileged User Manager 2.3.1 ldapagnt_eval() Remote Perl Code Execution
   windows/novell/nmap_stor                                       2006-12-23       average    Novell NetMail <= 3.52d NMAP STOR Buffer Overflow
   windows/novell/zenworks_desktop_agent                          2005-05-19       good       Novell ZENworks 6.5 Desktop/Server Management Overflow
   windows/novell/zenworks_preboot_op21_bof                       2010-03-30       normal     Novell ZENworks Configuration Management Preboot Service 0x21 Buffer Overflow
   windows/novell/zenworks_preboot_op4c_bof                       2012-02-22       normal     Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow
   windows/novell/zenworks_preboot_op6_bof                        2010-03-30       normal     Novell ZENworks Configuration Management Preboot Service 0x06 Buffer Overflow
   windows/novell/zenworks_preboot_op6c_bof                       2012-02-22       normal     Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow
   windows/oracle/client_system_analyzer_upload                   2011-01-18       excellent  Oracle Database Client System Analyzer Arbitrary File Upload
   windows/oracle/extjob                                          2007-01-01       excellent  Oracle Job Scheduler Named Pipe Command Execution
   windows/oracle/osb_ndmp_auth                                   2009-01-14       good       Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow
   windows/oracle/tns_arguments                                   2001-06-28       good       Oracle 8i TNS Listener (ARGUMENTS) Buffer Overflow
   windows/oracle/tns_auth_sesskey                                2009-10-20       great      Oracle 10gR2 TNS Listener AUTH_SESSKEY Buffer Overflow
   windows/oracle/tns_service_name                                2002-05-27       good       Oracle 8i TNS Listener SERVICE_NAME Buffer Overflow
   windows/pop3/seattlelab_pass                                   2003-05-07       great      Seattle Lab Mail 5.5 POP3 Buffer Overflow
   windows/postgres/postgres_payload                              2009-04-10       excellent  PostgreSQL for Microsoft Windows Payload Execution
   windows/proxy/bluecoat_winproxy_host                           2005-01-05       great      Blue Coat WinProxy Host Header Overflow
   windows/proxy/ccproxy_telnet_ping                              2004-11-11       average    CCProxy <= v6.2 Telnet Proxy Ping Overflow
   windows/proxy/proxypro_http_get                                2004-02-23       great      Proxy-Pro Professional GateKeeper 4.7 GET Request Overflow
   windows/proxy/qbik_wingate_wwwproxy                            2006-06-07       good       Qbik WinGate WWW Proxy Server URL Processing Overflow
   windows/scada/citect_scada_odbc                                2008-06-11       normal     CitectSCADA/CitectFacilities ODBC Buffer Overflow
   windows/scada/codesys_web_server                               2011-12-02       normal     SCADA 3S CoDeSys CmpWebServer <= v3.4 SP4 Patch 2 Stack Buffer Overflow
   windows/scada/daq_factory_bof                                  2011-09-13       good       DaqFactory HMI NETB Request Overflow
   windows/scada/factorylink_csservice                            2011-03-25       normal     Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow
   windows/scada/factorylink_vrn_09                               2011-03-21       average    Siemens FactoryLink vrn.exe Opcode 9 Buffer Overflow
   windows/scada/iconics_genbroker                                2011-03-21       good       Iconics GENESIS32 Integer overflow version 9.21.201.01
   windows/scada/iconics_webhmi_setactivexguid                    2011-05-05       good       ICONICS WebHMI ActiveX Buffer Overflow
   windows/scada/igss9_igssdataserver_listall                     2011-03-24       good       7-Technologies IGSS <= v9.00.00 b11063 IGSSdataServer.exe Stack Buffer Overflow
   windows/scada/igss9_igssdataserver_rename                      2011-03-24       normal     7-Technologies IGSS 9 IGSSdataServer .RMS Rename Buffer Overflow
   windows/scada/igss9_misc                                       2011-03-24       excellent  7-Technologies IGSS 9 Data Server/Collector Packet Handling Vulnerabilities
   windows/scada/indusoft_webstudio_exec                          2011-11-04       excellent  InduSoft Web Studio Arbitrary Upload Remote Code Execution
   windows/scada/moxa_mdmtool                                     2010-10-20       great      MOXA Device Manager Tool 2.1 Buffer Overflow
   windows/scada/procyon_core_server                              2011-09-08       normal     Procyon Core Server HMI <= v1.13 Coreservice.exe Stack Buffer Overflow
   windows/scada/realwin                                          2008-09-26       great      DATAC RealWin SCADA Server Buffer Overflow
   windows/scada/realwin_on_fc_binfile_a                          2011-03-21       great      DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow
   windows/scada/realwin_on_fcs_login                             2011-03-21       great      RealWin SCADA Server DATAC Login Buffer Overflow
   windows/scada/realwin_scpc_initialize                          2010-10-15       great      DATAC RealWin SCADA Server SCPC_INITIALIZE Buffer Overflow
   windows/scada/realwin_scpc_initialize_rf                       2010-10-15       great      DATAC RealWin SCADA Server SCPC_INITIALIZE_RF Buffer Overflow
   windows/scada/realwin_scpc_txtevent                            2010-11-18       great      DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer Overflow
   windows/scada/scadapro_cmdexe                                  2011-09-16       excellent  Measuresoft ScadaPro <= 4.0.0 Remote Command Execution
   windows/scada/sunway_force_control_netdbsrv                    2011-09-22       great      Sunway Forcecontrol SNMP NetDBServer.exe Opcode 0x57
   windows/scada/winlog_runtime                                   2011-01-13       great      Sielco Sistemi Winlog Buffer Overflow
   windows/scada/winlog_runtime_2                                 2012-06-04       normal     Sielco Sistemi Winlog Buffer Overflow 2.07.14 - 2.07.16
   windows/sip/aim_triton_cseq                                    2006-07-10       great      AIM Triton 1.0.4 CSeq Buffer Overflow
   windows/sip/sipxezphone_cseq                                   2006-07-10       great      SIPfoundry sipXezPhone 0.35a CSeq Field Overflow
   windows/sip/sipxphone_cseq                                     2006-07-10       great      SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow
   windows/smb/ms03_049_netapi                                    2003-11-11       good       Microsoft Workstation Service NetAddAlternateComputerName Overflow
   windows/smb/ms04_007_killbill                                  2004-02-10       low        Microsoft ASN.1 Library Bitstring Heap Overflow
   windows/smb/ms04_011_lsass                                     2004-04-13       good       Microsoft LSASS Service DsRolerUpgradeDownlevelServer Overflow
   windows/smb/ms04_031_netdde                                    2004-10-12       good       Microsoft NetDDE Service Overflow
   windows/smb/ms05_039_pnp                                       2005-08-09       good       Microsoft Plug and Play Service Overflow
   windows/smb/ms06_025_rasmans_reg                               2006-06-13       good       Microsoft RRAS Service RASMAN Registry Overflow
   windows/smb/ms06_025_rras                                      2006-06-13       average    Microsoft RRAS Service Overflow
   windows/smb/ms06_040_netapi                                    2006-08-08       good       Microsoft Server Service NetpwPathCanonicalize Overflow
   windows/smb/ms06_066_nwapi                                     2006-11-14       good       Microsoft Services MS06-066 nwapi32.dll Module Exploit
   windows/smb/ms06_066_nwwks                                     2006-11-14       good       Microsoft Services MS06-066 nwwks.dll Module Exploit
   windows/smb/ms06_070_wkssvc                                    2006-11-14       manual     Microsoft Workstation Service NetpManageIPCConnect Overflow
   windows/smb/ms07_029_msdns_zonename                            2007-04-12       manual     Microsoft DNS RPC Service extractQuotedChar() Overflow (SMB)
   windows/smb/ms08_067_netapi                                    2008-10-28       great      Microsoft Server Service Relative Path Stack Corruption
   windows/smb/ms09_050_smb2_negotiate_func_index                 2009-09-07       good       Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference
   windows/smb/ms10_061_spoolss                                   2010-09-14       excellent  Microsoft Print Spooler Service Impersonation Vulnerability
   windows/smb/netidentity_xtierrpcpipe                           2009-04-06       great      Novell NetIdentity Agent XTIERRPCPIPE Named Pipe Buffer Overflow
   windows/smb/psexec                                             1999-01-01       manual     Microsoft Windows Authenticated User Code Execution
   windows/smb/smb_relay                                          2001-03-31       excellent  Microsoft Windows SMB Relay Code Execution
   windows/smb/timbuktu_plughntcommand_bof                        2009-06-25       great      Timbuktu <= 8.6.6 PlughNTCommand Named Pipe Buffer Overflow
   windows/smtp/mailcarrier_smtp_ehlo                             2004-10-26       good       TABS MailCarrier v2.51 SMTP EHLO Overflow
   windows/smtp/mercury_cram_md5                                  2007-08-18       great      Mercury Mail SMTP AUTH CRAM-MD5 Buffer Overflow
   windows/smtp/ms03_046_exchange2000_xexch50                     2003-10-15       good       MS03-046 Exchange 2000 XEXCH50 Heap Overflow
   windows/smtp/njstar_smtp_bof                                   2011-10-31       normal     NJStar Communicator 3.00 MiniSMTP Buffer Overflow
   windows/smtp/wmailserver                                       2005-07-11       average    SoftiaCom WMailserver 1.0 Buffer Overflow
   windows/smtp/ypops_overflow1                                   2004-09-27       average    YPOPS 0.6 Buffer Overflow
   windows/ssh/freeftpd_key_exchange                              2006-05-12       average    FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow
   windows/ssh/freesshd_authbypass                                2010-08-11       excellent  Freesshd Authentication Bypass
   windows/ssh/freesshd_key_exchange                              2006-05-12       average    FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow
   windows/ssh/putty_msg_debug                                    2002-12-16       normal     PuTTy.exe <= v0.53 Buffer Overflow
   windows/ssh/securecrt_ssh1                                     2002-07-23       average    SecureCRT <= 4.0 Beta 2 SSH1 Buffer Overflow
   windows/ssh/sysax_ssh_username                                 2012-02-27       normal     Sysax 5.53 SSH Username Buffer Overflow
   windows/ssl/ms04_011_pct                                       2004-04-13       average    Microsoft Private Communications Transport Overflow
   windows/telnet/gamsoft_telsrv_username                         2000-07-17       average    GAMSoft TelSrv 1.5 Username Buffer Overflow
   windows/telnet/goodtech_telnet                                 2005-03-15       average    GoodTech Telnet Server <= 5.0.6 Buffer Overflow
   windows/tftp/attftp_long_filename                              2006-11-27       average    Allied Telesyn TFTP Server 1.9 Long Filename Overflow
   windows/tftp/distinct_tftp_traversal                           2012-04-08       excellent  Distinct TFTP 3.10 Writable Directory Traversal Execution
   windows/tftp/dlink_long_filename                               2007-03-12       good       D-Link TFTP 1.0 Long Filename Buffer Overflow
   windows/tftp/futuresoft_transfermode                           2005-05-31       average    FutureSoft TFTP Server 2000 Transfer-Mode Overflow
   windows/tftp/netdecision_tftp_traversal                        2009-05-16       excellent  NetDecision 4.2 TFTP Writable Directory Traversal Execution
   windows/tftp/opentftp_error_code                               2008-07-05       average    OpenTFTP SP 1.4 Error Packet Overflow
   windows/tftp/quick_tftp_pro_mode                               2008-03-27       good       Quick FTP Pro 2.1 Transfer-Mode Overflow
   windows/tftp/tftpd32_long_filename                             2002-11-19       average    TFTPD32 <= 2.21 Long Filename Buffer Overflow
   windows/tftp/tftpdwin_long_filename                            2006-09-21       great      TFTPDWIN v0.4.2 Long Filename Buffer Overflow
   windows/tftp/tftpserver_wrq_bof                                2008-03-26       normal     TFTP Server for Windows 1.4 ST WRQ Buffer Overflow
   windows/tftp/threectftpsvc_long_mode                           2006-11-27       great      3CTftpSvc TFTP Long Mode Buffer Overflow
   windows/unicenter/cam_log_security                             2005-08-22       great      CA CAM log_security() Stack Buffer Overflow (Win32)
   windows/vnc/realvnc_client                                     2001-01-29       normal     RealVNC 3.3.7 Client Buffer Overflow
   windows/vnc/ultravnc_client                                    2006-04-04       normal     UltraVNC 1.0.1 Client Buffer Overflow
   windows/vnc/ultravnc_viewer_bof                                2008-02-06       normal     UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow
   windows/vnc/winvnc_http_get                                    2001-01-29       average    WinVNC Web Server <= v3.3.3r7 GET Overflow
   windows/vpn/safenet_ike_11                                     2009-06-01       average    SafeNet SoftRemote IKE Service Buffer Overflow
   windows/winrm/winrm_script_exec                                2012-11-01       manual     WinRM Script Exec Remote Code Execution
   windows/wins/ms04_045_wins                                     2004-12-14       great      Microsoft WINS Service Memory Overwrite

这个命令会显示Metasploit框架中所有可用的渗透攻击模块。在MSF终端中,你可以针对渗透测试中发现的安全漏洞来实施相应的渗透攻击。

2. msf > show auxiliary 

  

Auxiliary
=========

   Name                                                           Disclosure Date  Rank    Description
   ----                                                           ---------------  ----    -----------
   admin/2wire/xslt_password_reset                                2007-08-15       normal  2Wire Cross-Site Request Forgery Password Reset Vulnerability
   admin/backupexec/dump                                                           normal  Veritas Backup Exec Windows Remote File Access
   admin/backupexec/registry                                                       normal  Veritas Backup Exec Server Registry Access
   admin/cisco/cisco_secure_acs_bypass                                             normal  Cisco Secure ACS Version < 5.1.0.44.5 or 5.2.0.26.2 Unauthorized Password Change
   admin/cisco/vpn_3000_ftp_bypass                                2006-08-23       normal  Cisco VPN Concentrator 3000 FTP Unauthorized Administrative Access
   admin/db2/db2rcmd                                              2004-03-04       normal  IBM DB2 db2rcmd.exe Command Execution Vulnerability
   admin/edirectory/edirectory_dhost_cookie                                        normal  Novell eDirectory DHOST Predictable Session Cookie
   admin/edirectory/edirectory_edirutil                                            normal  Novell eDirectory eMBox Unauthenticated File Access
   admin/emc/alphastor_devicemanager_exec                         2008-05-27       normal  EMC AlphaStor Device Manager Arbitrary Command Execution
   admin/emc/alphastor_librarymanager_exec                        2008-05-27       normal  EMC AlphaStor Library Manager Arbitrary Command Execution
   admin/hp/hp_data_protector_cmd                                 2011-02-07       normal  HP Data Protector 6.1 EXEC_CMD Command Execution
   admin/http/contentkeeper_fileaccess                                             normal  ContentKeeper Web Appliance mimencode File Access
   admin/http/dlink_dir_300_600_exec_noauth                       2013-02-04       normal  D-Link DIR-600 / DIR-300 Unauthenticated Remote Command Execution
   admin/http/hp_web_jetadmin_exec                                2004-04-27       normal  HP Web JetAdmin 6.5 Server Arbitrary Command Execution
   admin/http/iis_auth_bypass                                     2010-07-02       normal  MS10-065 Microsoft IIS 5 NTFS Stream Authentication Bypass
   admin/http/intersil_pass_reset                                 2007-09-10       normal  Intersil (Boa) HTTPd Basic Authentication Password Reset
   admin/http/iomega_storcenterpro_sessionid                                       normal  Iomega StorCenter Pro NAS Web Authentication Bypass
   admin/http/jboss_seam_exec                                     2010-07-19       normal  JBoss Seam 2 Remote Command Execution
   admin/http/linksys_wrt54gl_exec                                2013-01-18       normal  Linksys WRT54GL Remote Command Execution
   admin/http/netgear_sph200d_traversal                                            normal  Netgear SPH200D Directory Traversal Vulnerability
   admin/http/novell_file_reporter_filedelete                                      normal  Novell File Reporter Agent Arbitrary File Delete
   admin/http/rails_devise_pass_reset                             2013-01-28       normal  Ruby on Rails Devise Authentication Password Reset
   admin/http/scrutinizer_add_user                                2012-07-27       normal  Plixer Scrutinizer NetFlow and sFlow Analyzer HTTP Authentication Bypass
   admin/http/tomcat_administration                                                normal  Tomcat Administration Tool Default Access
   admin/http/tomcat_utf8_traversal                                                normal  Tomcat UTF-8 Directory Traversal Vulnerability
   admin/http/trendmicro_dlp_traversal                                             normal  TrendMicro Data Loss Prevention 5.5 Directory Traversal
   admin/http/typo3_sa_2009_001                                   2009-01-20       normal  TYPO3 sa-2009-001 Weak Encryption Key File Disclosure
   admin/http/typo3_sa_2009_002                                   2009-02-10       normal  Typo3 sa-2009-002 File Disclosure
   admin/http/typo3_sa_2010_020                                                    normal  TYPO3 sa-2010-020 Remote File Disclosure
   admin/http/typo3_winstaller_default_enc_keys                                    normal  TYPO3 Winstaller default Encryption Keys
   admin/maxdb/maxdb_cons_exec                                    2008-01-09       normal  SAP MaxDB cons.exe Remote Command Injection
   admin/misc/wol                                                                  normal  UDP Wake-On-Lan (WOL)
   admin/motorola/wr850g_cred                                     2004-09-24       normal  Motorola WR850G v4.03 Credentials
   admin/ms/ms08_059_his2006                                      2008-10-14       normal  Microsoft Host Integration Server 2006 Command Execution Vulnerability
   admin/mssql/mssql_enum                                                          normal  Microsoft SQL Server Configuration Enumerator
   admin/mssql/mssql_exec                                                          normal  Microsoft SQL Server xp_cmdshell Command Execution
   admin/mssql/mssql_findandsampledata                                             normal  Microsoft SQL Server - Find and Sample Data
   admin/mssql/mssql_idf                                                           normal  Microsoft SQL Server - Interesting Data Finder
   admin/mssql/mssql_ntlm_stealer                                                  normal  Microsoft SQL Server NTLM Stealer
   admin/mssql/mssql_ntlm_stealer_sqli                                             normal  Microsoft SQL Server NTLM Stealer - SQLi
   admin/mssql/mssql_sql                                                           normal  Microsoft SQL Server Generic Query
   admin/mssql/mssql_sql_file                                                      normal  Microsoft SQL Server Generic Query from File
   admin/mysql/mysql_enum                                                          normal  MySQL Enumeration Module
   admin/mysql/mysql_sql                                                           normal  MySQL SQL Generic Query
   admin/natpmp/natpmp_map                                                         normal  NAT-PMP Port Mapper
   admin/officescan/tmlisten_traversal                                             normal  TrendMicro OfficeScanNT Listener Traversal Arbitrary File Access
   admin/oracle/ora_ntlm_stealer                                  2009-04-07       normal  Oracle SMB Relay Code Execution
   admin/oracle/oracle_login                                      2008-11-20       normal  Oracle Account Discovery
   admin/oracle/oracle_sql                                        2007-12-07       normal  Oracle SQL Generic Query
   admin/oracle/oraenum                                                            normal  Oracle Database Enumeration
   admin/oracle/osb_execqr                                        2009-01-14       normal  Oracle Secure Backup exec_qr() Command Injection Vulnerability
   admin/oracle/osb_execqr2                                       2009-08-18       normal  Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability
   admin/oracle/osb_execqr3                                       2010-07-13       normal  Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability
   admin/oracle/post_exploitation/win32exec                       2007-12-07       normal  Oracle Java execCommand (Win32)
   admin/oracle/post_exploitation/win32upload                     2005-02-10       normal  Oracle URL Download
   admin/oracle/sid_brute                                         2009-01-07       normal  Oracle TNS Listener SID Brute Forcer
   admin/oracle/tnscmd                                            2009-02-01       normal  Oracle TNS Listener Command Issuer
   admin/pop2/uw_fileretrieval                                    2000-07-14       normal  UoW pop2d Remote File Retrieval Vulnerability
   admin/postgres/postgres_readfile                                                normal  PostgreSQL Server Generic Query
   admin/postgres/postgres_sql                                                     normal  PostgreSQL Server Generic Query
   admin/sap/sap_mgmt_con_osexec                                                   normal  SAP Management Console OSExecute
   admin/scada/igss_exec_17                                       2011-03-21       normal  Interactive Graphical SCADA System Remote Command Injection
   admin/scada/modicon_command                                    2012-04-05       normal  Schneider Modicon Remote START/STOP Command
   admin/scada/modicon_password_recovery                          2012-01-19       normal  Schneider Modicon Quantum Password Recovery
   admin/scada/modicon_stux_transfer                              2012-04-05       normal  Schneider Modicon Ladder Logic Upload/Download
   admin/scada/multi_cip_command                                  2012-01-19       normal  Allen-Bradley/Rockwell Automation EtherNet/IP CIP Commands
   admin/serverprotect/file                                                        normal  TrendMicro ServerProtect File Access
   admin/smb/check_dir_file                                                        normal  SMB Scanner Check File/Directory Utility
   admin/smb/list_directory                                                        normal  SMB Directory Listing Utility
   admin/smb/psexec_command                                                        normal  Microsoft Windows Authenticated Command Execution
   admin/smb/samba_symlink_traversal                                               normal  Samba Symlink Directory Traversal
   admin/smb/upload_file                                                           normal  SMB File Upload Utility
   admin/sunrpc/solaris_kcms_readfile                             2003-01-22       normal  Solaris KCMS + TTDB Arbitrary File Read
   admin/tftp/tftp_transfer_util                                                   normal  TFTP File Transfer Utility
   admin/tikiwiki/tikidblib                                       2006-11-01       normal  TikiWiki Information Disclosure
   admin/vmware/poweroff_vm                                                        normal  VMWare Power Off Virtual Machine
   admin/vmware/poweron_vm                                                         normal  VMWare Power On Virtual Machine
   admin/vmware/tag_vm                                                             normal  VMWare Tag Virtual Machine
   admin/vmware/terminate_esx_sessions                                             normal  VMWare Terminate ESX Login Sessions
   admin/vnc/realvnc_41_bypass                                    2006-05-15       normal  RealVNC NULL Authentication Mode Bypass
   admin/vxworks/apple_airport_extreme_password                                    normal  Apple Airport Extreme Password Extraction (WDBRPC)
   admin/vxworks/dlink_i2eye_autoanswer                                            normal  D-Link i2eye Video Conference AutoAnswer (WDBRPC)
   admin/vxworks/wdbrpc_memory_dump                                                normal  VxWorks WDB Agent Remote Memory Dump
   admin/vxworks/wdbrpc_reboot                                                     normal  VxWorks WDB Agent Remote Reboot
   admin/webmin/edit_html_fileaccess                              2012-09-06       normal  Webmin edit_html.cgi file Parameter Traversal Arbitrary File Access
   admin/webmin/file_disclosure                                   2006-06-30       normal  Webmin File Disclosure
   admin/zend/java_bridge                                         2011-03-28       normal  Zend Server Java Bridge Design Flaw Remote Code Execution
   analyze/jtr_aix                                                                 normal  John the Ripper AIX Password Cracker
   analyze/jtr_crack_fast                                                          normal  John the Ripper Password Cracker (Fast Mode)
   analyze/jtr_linux                                                               normal  John the Ripper Linux Password Cracker
   analyze/jtr_mssql_fast                                                          normal  John the Ripper MS SQL Password Cracker (Fast Mode)
   analyze/jtr_mysql_fast                                                          normal  John the Ripper MySQL Password Cracker (Fast Mode)
   analyze/jtr_oracle_fast                                                         normal  John the Ripper Oracle Password Cracker (Fast Mode)
   analyze/jtr_unshadow                                                            normal  Unix Unshadow Utility
   analyze/postgres_md5_crack                                                      normal  Postgres SQL md5 Password Cracker
   bnat/bnat_router                                                                normal  BNAT Router
   bnat/bnat_scan                                                                  normal  BNAT Scanner
   client/smtp/emailer                                                             normal  Generic Emailer (SMTP)
   crawler/msfcrawler                                                              normal  Metasploit Web Crawler
   docx/word_unc_injector                                                          normal  Microsoft Word UNC Path Injector
   dos/cisco/ios_http_percentpercent                              2000-04-26       normal  Cisco IOS HTTP GET /%% request Denial of Service
   dos/dhcp/isc_dhcpd_clientid                                                     normal  ISC DHCP Zero Length ClientID Denial of Service Module
   dos/freebsd/nfsd/nfsd_mount                                                     normal  FreeBSD Remote NFS RPC Request Denial of Service
   dos/hp/data_protector_rds                                      2011-01-08       manual  HP Data Protector Manager RDS DOS
   dos/http/3com_superstack_switch                                2004-06-24       normal  3Com SuperStack Switch Denial of Service
   dos/http/apache_mod_isapi                                      2010-03-05       normal  Apache mod_isapi <= 2.2.14 Dangling Pointer
   dos/http/apache_range_dos                                      2011-08-19       normal  Apache Range header DoS (Apache Killer)
   dos/http/apache_tomcat_transfer_encoding                       2010-07-09       normal  Apache Tomcat Transfer-Encoding Information Disclosure and DoS
   dos/http/dell_openmanage_post                                  2004-02-26       normal  Dell OpenManage POST Request Heap Overflow (win32)
   dos/http/hashcollision_dos                                     2011-12-28       normal  Hashtable Collisions
   dos/http/novell_file_reporter_heap_bof                         2012-11-16       normal  NFR Agent Heap Overflow Vulnerability
   dos/http/sonicwall_ssl_format                                  2009-05-29       normal  SonicWALL SSL-VPN Format String Vulnerability
   dos/http/webrick_regex                                         2008-08-08       normal  Ruby WEBrick::HTTP::DefaultFileHandler DoS
   dos/mdns/avahi_portzero                                        2008-11-14       normal  Avahi < 0.6.24 Source Port 0 DoS
   dos/ntp/ntpd_reserved_dos                                      2009-10-04       normal  NTP.org ntpd Reserved Mode Denial of Service
   dos/pptp/ms02_063_pptp_dos                                     2002-09-26       normal  MS02-063 PPTP Malformed Control Data Kernel Denial of Service
   dos/samba/lsa_addprivs_heap                                                     normal  Samba lsa_io_privilege_set Heap Overflow
   dos/samba/lsa_transnames_heap                                                   normal  Samba lsa_io_trans_names Heap Overflow
   dos/scada/beckhoff_twincat                                     2011-09-13       normal  Beckhoff TwinCAT SCADA PLC 2.11.0.2004 DoS
   dos/scada/d20_tftp_overflow                                    2012-01-19       normal  General Electric D20ME TFTP Server Buffer Overflow DoS
   dos/scada/igss9_dataserver                                     2011-12-20       normal  7-Technologies IGSS 9 IGSSdataServer.exe DoS
   dos/smtp/sendmail_prescan                                      2003-09-17       normal  Sendmail SMTP Address prescan <= 8.12.8 Memory Corruption
   dos/solaris/lpd/cascade_delete                                                  normal  Solaris LPD Arbitrary File Delete
   dos/ssl/dtls_changecipherspec                                  2000-04-26       normal  OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote DoS
   dos/syslog/rsyslog_long_tag                                    2011-09-01       normal  rsyslog Long Tag Off-By-Two DoS
   dos/tcp/junos_tcp_opt                                                           manual  Juniper JunOS Malformed TCP Option
   dos/tcp/synflood                                                                normal  TCP SYN Flooder
   dos/wifi/apple_orinoco_probe_response                                           normal  Apple Airport 802.11 Probe Response Kernel Memory Corruption
   dos/wifi/cts_rts_flood                                                          normal  Wireless CTS/RTS Flooder
   dos/wifi/deauth                                                                 normal  Wireless DEAUTH Flooder
   dos/wifi/fakeap                                                                 normal  Wireless Fake Access Point Beacon Flood
   dos/wifi/file2air                                                               normal  Wireless Frame (File) Injector
   dos/wifi/netgear_ma521_rates                                                    normal  NetGear MA521 Wireless Driver Long Rates Overflow
   dos/wifi/netgear_wg311pci                                                       normal  NetGear WG311v1 Wireless Driver Long SSID Overflow
   dos/wifi/probe_resp_null_ssid                                                   normal  Multiple Wireless Vendor NULL SSID Probe Response
   dos/wifi/ssidlist_beacon                                                        normal  Wireless Beacon SSID Emulator
   dos/wifi/wifun                                                                  normal  Wireless Test Module
   dos/windows/appian/appian_bpm                                  2007-12-17       normal  Appian Enterprise Business Suite 5.6 SP1 DoS
   dos/windows/browser/ms09_065_eot_integer                       2009-11-10       normal  Microsoft Windows EOT Font Table Directory Integer Overflow
   dos/windows/ftp/filezilla_admin_user                           2005-11-07       normal  FileZilla FTP Server Admin Interface Denial of Service
   dos/windows/ftp/filezilla_server_port                          2006-12-11       normal  FileZilla FTP Server <=0.9.21 Malformed PORT Denial of Service
   dos/windows/ftp/guildftp_cwdlist                               2008-10-12       normal  Guild FTPd 0.999.8.11/0.999.14 Heap Corruption
   dos/windows/ftp/iis75_ftpd_iac_bof                             2010-12-21       normal  Microsoft IIS FTP Server Encoded Response Overflow Trigger
   dos/windows/ftp/iis_list_exhaustion                            2009-09-03       normal  Microsoft IIS FTP Server <= 7.0 LIST Stack Exhaustion
   dos/windows/ftp/solarftp_user                                  2011-02-22       normal  Solar FTP Server <= 2.1.1 Malformed (User) Denial of Service
   dos/windows/ftp/titan626_site                                  2008-10-14       normal  Titan FTP Server 6.26.630 SITE WHO DoS
   dos/windows/ftp/vicftps50_list                                 2008-10-24       normal  Victory FTP Server 5.0 LIST DoS
   dos/windows/ftp/winftp230_nlst                                 2008-09-26       normal  WinFTP 2.3.0 NLST Denial of Service
   dos/windows/ftp/xmeasy560_nlst                                 2008-10-13       normal  XM Easy Personal FTP Server 5.6.0 NLST DoS
   dos/windows/ftp/xmeasy570_nlst                                 2009-03-27       normal  XM Easy Personal FTP Server 5.7.0 NLST DoS
   dos/windows/games/kaillera                                     2011-07-02       normal  Kaillera 0.86 Server Denial of Service
   dos/windows/http/ms10_065_ii6_asp_dos                          2010-09-14       normal  Microsoft IIS 6.0 ASP Stack Exhaustion Denial of Service
   dos/windows/http/pi3web_isapi                                  2008-11-13       normal  Pi3Web <=2.0.13 ISAPI DoS
   dos/windows/llmnr/ms11_030_dnsapi                              2011-04-12       normal  Microsoft Windows DNSAPI.dll LLMNR Buffer Underrun DoS
   dos/windows/nat/nat_helper                                     2006-10-26       normal  Microsoft Windows NAT Helper Denial of Service
   dos/windows/rdp/ms12_020_maxchannelids                         2012-03-16       normal  MS12-020 Microsoft Remote Desktop Use-After-Free DoS
   dos/windows/smb/ms05_047_pnp                                                    normal  Microsoft Plug and Play Service Registry Overflow
   dos/windows/smb/ms06_035_mailslot                              2006-07-11       normal  Microsoft SRV.SYS Mailslot Write Corruption
   dos/windows/smb/ms06_063_trans                                                  normal  Microsoft SRV.SYS Pipe Transaction No Null
   dos/windows/smb/ms09_001_write                                                  normal  Microsoft SRV.SYS WriteAndX Invalid DataOffset
   dos/windows/smb/ms09_050_smb2_negotiate_pidhigh                                 normal  Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference
   dos/windows/smb/ms09_050_smb2_session_logoff                                    normal  Microsoft SRV2.SYS SMB2 Logoff Remote Kernel NULL Pointer Dereference
   dos/windows/smb/ms10_006_negotiate_response_loop                                normal  Microsoft Windows 7 / Server 2008 R2 SMB Client Infinite Loop
   dos/windows/smb/ms10_054_queryfs_pool_overflow                                  normal  Microsoft Windows SRV.SYS SrvSmbQueryFsInformation Pool Overflow DoS
   dos/windows/smb/ms11_019_electbowser                                            manual  Microsoft Windows Browser Pool DoS
   dos/windows/smb/rras_vls_null_deref                            2006-06-14       normal  Microsoft RRAS InterfaceAdjustVLSPointers NULL Dereference
   dos/windows/smb/vista_negotiate_stop                                            normal  Microsoft Vista SP0 SMB Negotiate Protocol DoS
   dos/windows/smtp/ms06_019_exchange                             2004-11-12       normal  MS06-019 Exchange MODPROP Heap Overflow
   dos/windows/tftp/pt360_write                                   2008-10-29       normal  PacketTrap TFTP Server 2.2.5459.0 DoS
   dos/windows/tftp/solarwinds                                    2010-05-21       normal  SolarWinds TFTP Server 10.4.0.10 Denial of Service
   dos/wireshark/chunked                                          2007-02-22       normal  Wireshark chunked_encoding_dissector function DOS
   dos/wireshark/cldap                                            2011-03-01       normal  Wireshark CLDAP Dissector DOS
   dos/wireshark/ldap                                             2008-03-28       normal  Wireshark LDAP dissector DOS
   fuzzers/dns/dns_fuzzer                                                          normal  DNS and DNSSEC Fuzzer
   fuzzers/ftp/client_ftp                                                          normal  Simple FTP Client Fuzzer
   fuzzers/ftp/ftp_pre_post                                                        normal  Simple FTP Fuzzer
   fuzzers/http/http_form_field                                                    normal  HTTP Form Field Fuzzer
   fuzzers/http/http_get_uri_long                                                  normal  HTTP GET Request URI Fuzzer (Incrementing Lengths)
   fuzzers/http/http_get_uri_strings                                               normal  HTTP GET Request URI Fuzzer (Fuzzer Strings)
   fuzzers/smb/smb2_negotiate_corrupt                                              normal  SMB Negotiate SMB2 Dialect Corruption
   fuzzers/smb/smb_create_pipe                                                     normal  SMB Create Pipe Request Fuzzer
   fuzzers/smb/smb_create_pipe_corrupt                                             normal  SMB Create Pipe Request Corruption
   fuzzers/smb/smb_negotiate_corrupt                                               normal  SMB Negotiate Dialect Corruption
   fuzzers/smb/smb_ntlm1_login_corrupt                                             normal  SMB NTLMv1 Login Request Corruption
   fuzzers/smb/smb_tree_connect                                                    normal  SMB Tree Connect Request Fuzzer
   fuzzers/smb/smb_tree_connect_corrupt                                            normal  SMB Tree Connect Request Corruption
   fuzzers/smtp/smtp_fuzzer                                                        normal  SMTP Simple Fuzzer
   fuzzers/ssh/ssh_kexinit_corrupt                                                 normal  SSH Key Exchange Init Corruption
   fuzzers/ssh/ssh_version_15                                                      normal  SSH 1.5 Version Fuzzer
   fuzzers/ssh/ssh_version_2                                                       normal  SSH 2.0 Version Fuzzer
   fuzzers/ssh/ssh_version_corrupt                                                 normal  SSH Version Corruption
   fuzzers/tds/tds_login_corrupt                                                   normal  TDS Protocol Login Request Corruption Fuzzer
   fuzzers/tds/tds_login_username                                                  normal  TDS Protocol Login Request Username Fuzzer
   fuzzers/wifi/fuzz_beacon                                                        normal  Wireless Beacon Frame Fuzzer
   fuzzers/wifi/fuzz_proberesp                                                     normal  Wireless Probe Response Frame Fuzzer
   gather/android_htmlfileprovider                                                 normal  Android Content Provider File Disclosure
   gather/checkpoint_hostname                                     2011-12-14       normal  CheckPoint Firewall-1 SecuRemote Topology Service Hostname Disclosure
   gather/citrix_published_applications                                            normal  Citrix MetaFrame ICA Published Applications Scanner
   gather/citrix_published_bruteforce                                              normal  Citrix MetaFrame ICA Published Applications Bruteforcer
   gather/corpwatch_lookup_id                                                      normal  CorpWatch Company ID Information Search
   gather/corpwatch_lookup_name                                                    normal  CorpWatch Company Name Information Search
   gather/d20pass                                                 2012-01-19       normal  General Electric D20 Password Recovery
   gather/dns_bruteforce                                                           normal  DNS Brutefoce Enumeration
   gather/dns_info                                                                 normal  DNS Basic Information Enumeration
   gather/dns_reverse_lookup                                                       normal  DNS Reverse Lookup Enumeration
   gather/dns_srv_enum                                                             normal  DNS Common Service Record Enumeration
   gather/eaton_nsm_creds                                         2012-06-26       normal  Network Shutdown Module <= 3.21 (sort_values) Credential Dumper
   gather/enum_dns                                                                 normal  DNS Record Scanner and Enumerator 
   gather/impersonate_ssl                                                          normal  HTTP SSL Certificate Impersonation
   gather/natpmp_external_address                                                  normal  NAT-PMP External Address Scanner
   gather/search_email_collector                                                   normal  Search Engine Domain Email Address Collector
   gather/shodan_search                                                            normal  Shodan Search
   gather/wp_w3_total_cache_hash_extract                                           normal  W3-Total-Cache Wordpress-plugin 0.9.2.4 (or before) Username and Hash Extract
   gather/xbmc_traversal                                          2012-11-04       normal  XBMC Web Server Directory Traversal
   pdf/foxit/authbypass                                           2009-03-09       normal  Foxit Reader Authorization Bypass
   scanner/afp/afp_login                                                           normal  Apple Filing Protocol Login Utility
   scanner/afp/afp_server_info                                                     normal  Apple Filing Protocol Info Enumerator
   scanner/backdoor/energizer_duo_detect                                           normal  Energizer DUO Trojan Scanner
   scanner/db2/db2_auth                                                            normal  DB2 Authentication Brute Force Utility
   scanner/db2/db2_version                                                         normal  DB2 Probe Utility
   scanner/db2/discovery                                                           normal  DB2 Discovery Service Detection
   scanner/dcerpc/endpoint_mapper                                                  normal  Endpoint Mapper Service Discovery
   scanner/dcerpc/hidden                                                           normal  Hidden DCERPC Service Discovery
   scanner/dcerpc/management                                                       normal  Remote Management Interface Discovery
   scanner/dcerpc/tcp_dcerpc_auditor                                               normal  DCERPC TCP Service Auditor
   scanner/dect/call_scanner                                                       normal  DECT Call Scanner
   scanner/dect/station_scanner                                                    normal  DECT Base Station Scanner
   scanner/discovery/arp_sweep                                                     normal  ARP Sweep Local Network Discovery
   scanner/discovery/ipv6_multicast_ping                                           normal  IPv6 Link Local/Node Local Ping Discovery
   scanner/discovery/ipv6_neighbor                                                 normal  IPv6 Local Neighbor Discovery
   scanner/discovery/ipv6_neighbor_router_advertisement                            normal  IPv6 Local Neighbor Discovery Using Router Advertisement
   scanner/discovery/udp_probe                                                     normal  UDP Service Prober
   scanner/discovery/udp_sweep                                                     normal  UDP Service Sweeper
   scanner/emc/alphastor_devicemanager                                             normal  EMC AlphaStor Device Manager Service
   scanner/emc/alphastor_librarymanager                                            normal  EMC AlphaStor Library Manager Service
   scanner/finger/finger_users                                                     normal  Finger Service User Enumerator
   scanner/ftp/anonymous                                                           normal  Anonymous FTP Access Detection
   scanner/ftp/ftp_login                                                           normal  FTP Authentication Scanner
   scanner/ftp/ftp_version                                                         normal  FTP Version Scanner
   scanner/ftp/titanftp_xcrc_traversal                            2010-06-15       normal  Titan FTP XCRC Directory Traversal Information Disclosure
   scanner/h323/h323_version                                                       normal  H.323 Version Scanner
   scanner/http/adobe_xml_inject                                                   normal  Adobe XML External Entity Injection
   scanner/http/apache_activemq_source_disclosure                                  normal  Apache ActiveMQ JSP files Source Disclosure
   scanner/http/apache_activemq_traversal                                          normal  Apache ActiveMQ Directory Traversal
   scanner/http/apache_userdir_enum                                                normal  Apache "mod_userdir" User Enumeration
   scanner/http/atlassian_crowd_fileaccess                                         normal  Atlassian Crowd XML Entity Expansion Remote File Access
   scanner/http/axis_local_file_include                                            normal  Apache Axis2 v1.4.1 Local File Inclusion
   scanner/http/axis_login                                                         normal  Apache Axis2 v1.4.1 Brute Force Utility
   scanner/http/backup_file                                                        normal  HTTP Backup File Scanner
   scanner/http/barracuda_directory_traversal                     2010-10-08       normal  Barracuda Multiple Product "locale" Directory Traversal
   scanner/http/bitweaver_overlay_type_traversal                  2012-10-23       normal  Bitweaver overlay_type Directory Traversal
   scanner/http/blind_sql_query                                                    normal  HTTP Blind SQL Injection Scanner
   scanner/http/brute_dirs                                                         normal  HTTP Directory Brute Force Scanner
   scanner/http/cert                                                               normal  HTTP SSL Certificate Checker
   scanner/http/cisco_device_manager                              2000-10-26       normal  Cisco Device HTTP Device Manager Access
   scanner/http/cisco_ios_auth_bypass                             2001-06-27       normal  Cisco IOS HTTP Unauthorized Administrative Access
   scanner/http/cisco_nac_manager_traversal                                        normal  Cisco Network Access Manager Directory Traversal Vulnerability
   scanner/http/clansphere_traversal                              2012-10-23       normal  ClanSphere 2011.3 Local File Inclusion Vulnerability
   scanner/http/cold_fusion_version                                                normal  ColdFusion Version Scanner
   scanner/http/coldfusion_locale_traversal                                        normal  ColdFusion Server Check
   scanner/http/concrete5_member_list                                              normal  Concrete5 Member List Enumeration
   scanner/http/copy_of_file                                                       normal  HTTP Copy File Scanner
   scanner/http/crawler                                                            normal  Web Site Crawler
   scanner/http/dell_idrac                                                         normal  Dell iDRAC default Login
   scanner/http/dir_listing                                                        normal  HTTP Directory Listing Scanner
   scanner/http/dir_scanner                                                        normal  HTTP Directory Scanner
   scanner/http/dir_webdav_unicode_bypass                                          normal  MS09-020 IIS6 WebDAV Unicode Auth Bypass Directory Scanner
   scanner/http/dolibarr_login                                                     normal  Dolibarr ERP & CRM 3 Login Utility
   scanner/http/drupal_views_user_enum                            2010-07-02       normal  Drupal Views Module Users Enumeration
   scanner/http/ektron_cms400net                                                   normal  Ektron CMS400.NET Default Password Scanner
   scanner/http/enum_wayback                                                       normal  Archive.org Stored Domain URLs
   scanner/http/error_sql_injection                                                normal  HTTP Error Based SQL Injection Scanner
   scanner/http/file_same_name_dir                                                 normal  HTTP File Same Name Directory Scanner
   scanner/http/files_dir                                                          normal  HTTP Interesting File Scanner
   scanner/http/frontpage_login                                                    normal  FrontPage Server Extensions Anonymous Login Scanner
   scanner/http/glassfish_login                                                    normal  GlassFish Brute Force Utility
   scanner/http/groupwise_agents_http_traversal                                    normal  Novell Groupwise Agents HTTP Directory Traversal
   scanner/http/hp_sitescope_getfileinternal_fileaccess                            normal  HP SiteScope SOAP Call getFileInternal Remote File Access
   scanner/http/hp_sitescope_getsitescopeconfiguration                             normal  HP SiteScope SOAP Call getSiteScopeConfiguration Configuration Access
   scanner/http/hp_sitescope_loadfilecontent_fileaccess                            normal  HP SiteScope SOAP Call loadFileContent Remote File Access
   scanner/http/http_hsts                                                          normal  HTTP Strict Transport Security (HSTS) Detection
   scanner/http/http_login                                                         normal  HTTP Login Utility
   scanner/http/http_put                                                           normal  HTTP Writable Path PUT/DELETE File Access
   scanner/http/http_traversal                                                     normal  Generic HTTP Directory Traversal Utility
   scanner/http/http_version                                                       normal  HTTP Version Detection
   scanner/http/httpbl_lookup                                                      normal  Http:BL Lookup
   scanner/http/iis_internal_ip                                                    normal  Microsoft IIS HTTP Internal IP Disclosure
   scanner/http/jboss_vulnscan                                                     normal  JBoss Vulnerability Scanner
   scanner/http/joomla_pages                                                       normal  Joomla Page Scanner
   scanner/http/joomla_plugins                                                     normal  Joomla Plugins Scanner
   scanner/http/joomla_version                                                     normal  Joomla Version Scanner
   scanner/http/litespeed_source_disclosure                                        normal  LiteSpeed Source Code Disclosure/Download
   scanner/http/lucky_punch                                                        normal  HTTP Microsoft SQL Injection Table XSS Infection
   scanner/http/majordomo2_directory_traversal                    2011-03-08       normal  Majordomo2 _list_file_get() Directory Traversal
   scanner/http/manageengine_deviceexpert_traversal               2012-03-18       normal  ManageEngine DeviceExpert 5.6 ScheduleResultViewer FileName Traversal
   scanner/http/manageengine_securitymanager_traversal            2012-10-19       normal  ManageEngine SecurityManager Plus 5.5 Directory Traversal
   scanner/http/mod_negotiation_brute                                              normal  Apache HTTPD mod_negotiation Filename Bruter
   scanner/http/mod_negotiation_scanner                                            normal  Apache HTTPD mod_negotiation Scanner
   scanner/http/ms09_020_webdav_unicode_bypass                                     normal  MS09-020 IIS6 WebDAV Unicode Authentication Bypass
   scanner/http/netdecision_traversal                             2012-03-07       normal  NetDecision NOCVision Server Directory Traversal
   scanner/http/nginx_source_disclosure                                            normal  Nginx Source Code Disclosure/Download
   scanner/http/novell_file_reporter_fsfui_fileaccess             2012-11-16       normal  NFR Agent FSFUI Record Arbitrary Remote File Access
   scanner/http/novell_file_reporter_srs_fileaccess               2012-11-16       normal  NFR Agent SRS Record Arbitrary Remote File Access
   scanner/http/open_proxy                                                         normal  HTTP Open Proxy Detection
   scanner/http/options                                                            normal  HTTP Options Detection
   scanner/http/owa_login                                                          normal  Outlook Web App (OWA) Brute Force Utility
   scanner/http/prev_dir_same_name_file                                            normal  HTTP Previous Directory File Scanner
   scanner/http/rails_json_yaml_scanner                                            normal  Ruby on Rails JSON Processor YAML Deserialization Scanner
   scanner/http/rails_mass_assignment                                              normal  Ruby On Rails Attributes Mass Assignment Scanner
   scanner/http/rails_xml_yaml_scanner                                             normal  Ruby on Rails XML Processor YAML Deserialization Scanner
   scanner/http/replace_ext                                                        normal  HTTP File Extension Scanner
   scanner/http/rewrite_proxy_bypass                                               normal  Apache Reverse Proxy Bypass Vulnerability Scanner
   scanner/http/robots_txt                                                         normal  HTTP Robots.txt Content Scanner
   scanner/http/s40_traversal                                     2011-04-07       normal  S40 0.4.2 CMS Directory Traversal Vulnerability
   scanner/http/sap_businessobjects_user_brute                                     normal  SAP BusinessObjects User Bruteforcer
   scanner/http/sap_businessobjects_user_brute_web                                 normal  SAP BusinessObjects Web User Bruteforcer
   scanner/http/sap_businessobjects_user_enum                                      normal  SAP BusinessObjects User Enumeration
   scanner/http/sap_businessobjects_version_enum                                   normal  SAP BusinessObjects Version Detection
   scanner/http/scraper                                                            normal  HTTP Page Scraper
   scanner/http/simple_webserver_traversal                        2013-01-03       normal  Simple Web Server 2.3-RC1 Directory Traversal
   scanner/http/soap_xml                                                           normal  HTTP SOAP Verb/Noun Brute Force Scanner
   scanner/http/sockso_traversal                                  2012-03-14       normal  Sockso Music Host Server 1.5 Directory Traversal
   scanner/http/splunk_web_login                                                   normal  Splunk Web interface Login Utility
   scanner/http/sqlmap                                                             normal  SQLMAP SQL Injection External Module
   scanner/http/squid_pivot_scanning                                               normal  Squid Proxy Port Scanner
   scanner/http/squiz_matrix_user_enum                            2011-11-08       normal  Squiz Matrix User Enumeration Scanner
   scanner/http/ssl                                                                normal  HTTP SSL Certificate Information
   scanner/http/svn_scanner                                                        normal  HTTP Subversion Scanner
   scanner/http/svn_wcdb_scanner                                                   normal  SVN wc.db Scanner
   scanner/http/sybase_easerver_traversal                         2011-05-25       normal  Sybase Easerver 6.3 Directory Traversal
   scanner/http/symantec_brightmail_logfile                       2012-11-30       normal  Symantec Messaging Gateway 9.5 Log File Download Vulnerability
   scanner/http/titan_ftp_admin_pwd                                                normal  Titan FTP Administrative Password Disclosure
   scanner/http/tomcat_enum                                                        normal  Apache Tomcat User Enumeration
   scanner/http/tomcat_mgr_login                                                   normal  Tomcat Application Manager Login Utility
   scanner/http/trace                                                              normal  HTTP TRACE Detection
   scanner/http/trace_axd                                                          normal  HTTP trace.axd Content Scanner
   scanner/http/vcms_login                                                         normal  V-CMS Login Utility
   scanner/http/verb_auth_bypass                                                   normal  HTTP Verb Authentication Bypass Scanner
   scanner/http/vhost_scanner                                                      normal  HTTP Virtual Host Brute Force Scanner
   scanner/http/vmware_server_dir_trav                                             normal  VMware Server Directory Traversal Vulnerability
   scanner/http/vmware_update_manager_traversal                   2011-11-21       normal  VMWare Update Manager 4 Directory Traversal
   scanner/http/wangkongbao_traversal                                              normal  WANGKONGBAO CNS-1000 and 1100 UTM Directory Traversal
   scanner/http/web_vulndb                                                         normal  HTTP Vuln Scanner
   scanner/http/webdav_internal_ip                                                 normal  HTTP WebDAV Internal IP Scanner
   scanner/http/webdav_scanner                                                     normal  HTTP WebDAV Scanner
   scanner/http/webdav_website_content                                             normal  HTTP WebDAV Website Content Scanner
   scanner/http/webpagetest_traversal                             2012-07-13       normal  WebPageTest Directory Traversal
   scanner/http/wordpress_login_enum                                               normal  Wordpress Brute Force and User Enumeration Utility
   scanner/http/wordpress_pingback_access                                          normal  Wordpress Pingback Locator
   scanner/http/xpath                                                              normal  HTTP Blind XPATH 1.0 Injector
   scanner/http/yaws_traversal                                    2011-11-25       normal  Yaws Web Server Directory Traversal
   scanner/http/zenworks_assetmanagement_fileaccess                                normal  Novell ZENworks Asset Management 7.5 Remote File Access
   scanner/http/zenworks_assetmanagement_getconfig                                 normal  Novell ZENworks Asset Management 7.5 Configuration Access
   scanner/imap/imap_version                                                       normal  IMAP4 Banner Grabber
   scanner/ip/ipidseq                                                              normal  IPID Sequence Scanner
   scanner/lotus/lotus_domino_hashes                                               normal  Lotus Domino Password Hash Collector
   scanner/lotus/lotus_domino_login                                                normal  Lotus Domino Brute Force Utility
   scanner/lotus/lotus_domino_version                                              normal  Lotus Domino Version
   scanner/misc/cctv_dvr_login                                                     normal  CCTV DVR Login Scanning Utility
   scanner/misc/dvr_config_disclosure                                              normal  Multiple DVR Manufacturers Configuration Disclosure
   scanner/misc/ib_service_mgr_info                                                normal  Borland InterBase Services Manager Information
   scanner/misc/java_rmi_server                                   2011-10-15       normal  Java RMI Server Insecure Endpoint Code Execution Scanner
   scanner/misc/oki_scanner                                                        normal  OKI Printer Default Login Credential Scanner
   scanner/misc/raysharp_dvr_passwords                                             normal  Ray Sharp DVR Password Retriever
   scanner/misc/redis_server                                                       normal  Redis-server Scanner
   scanner/misc/rosewill_rxs3211_passwords                                         normal  Rosewill RXS-3211 IP Camera Password Retriever
   scanner/misc/sunrpc_portmapper                                                  normal  SunRPC Portmap Program Enumerator
   scanner/misc/zenworks_preboot_fileaccess                                        normal  Novell ZENworks Configuration Management Preboot Service Remote File Access
   scanner/mongodb/mongodb_login                                                   normal  MongoDB Login Utility
   scanner/motorola/timbuktu_udp                                  2009-09-25       normal  Motorola Timbuktu Service Detection
   scanner/msf/msf_rpc_login                                                       normal  Metasploit RPC Interface Login Utility
   scanner/msf/msf_web_login                                                       normal  Metasploit Web interface Login Utility
   scanner/mssql/mssql_hashdump                                                    normal  MSSQL Password Hashdump
   scanner/mssql/mssql_login                                                       normal  MSSQL Login Utility
   scanner/mssql/mssql_ping                                                        normal  MSSQL Ping Utility
   scanner/mssql/mssql_schemadump                                                  normal  MSSQL Schema Dump
   scanner/mysql/mysql_authbypass_hashdump                        2012-06-09       normal  MySQL Authentication Bypass Password Dump
   scanner/mysql/mysql_file_enum                                                   normal  MYSQL File/Directory Enumerator
   scanner/mysql/mysql_hashdump                                                    normal  MYSQL Password Hashdump
   scanner/mysql/mysql_login                                                       normal  MySQL Login Utility
   scanner/mysql/mysql_schemadump                                                  normal  MYSQL Schema Dump
   scanner/mysql/mysql_version                                                     normal  MySQL Server Version Enumeration
   scanner/natpmp/natpmp_portscan                                                  normal  NAT-PMP External Port Scanner
   scanner/nessus/nessus_ntp_login                                                 normal  Nessus NTP Login Utility
   scanner/nessus/nessus_xmlrpc_login                                              normal  Nessus XMLRPC Interface Login Utility
   scanner/nessus/nessus_xmlrpc_ping                                               normal  Nessus XMLRPC Interface Ping Utility
   scanner/netbios/nbname                                                          normal  NetBIOS Information Discovery
   scanner/netbios/nbname_probe                                                    normal  NetBIOS Information Discovery Prober
   scanner/nexpose/nexpose_api_login                                               normal  NeXpose API Interface Login Utility
   scanner/nfs/nfsmount                                                            normal  NFS Mount Scanner
   scanner/ntp/ntp_monlist                                                         normal  NTP Monitor List Scanner
   scanner/ntp/ntp_readvar                                                         normal  NTP Clock Variables Disclosure
   scanner/openvas/openvas_gsad_login                                              normal  OpenVAS gsad Web interface Login Utility
   scanner/openvas/openvas_omp_login                                               normal  OpenVAS OMP Login Utility
   scanner/openvas/openvas_otp_login                                               normal  OpenVAS OTP Login Utility
   scanner/oracle/emc_sid                                                          normal  Oracle Enterprise Manager Control SID Discovery
   scanner/oracle/isqlplus_login                                                   normal  Oracle iSQL*Plus Login Utility
   scanner/oracle/isqlplus_sidbrute                                                normal  Oracle isqlplus SID Check
   scanner/oracle/oracle_hashdump                                                  normal  Oracle Password Hashdump
   scanner/oracle/oracle_login                                                     normal  Oracle RDBMS Login Utility
   scanner/oracle/sid_brute                                                        normal  Oracle TNS Listener SID Bruteforce
   scanner/oracle/sid_enum                                        2009-01-07       normal  Oracle TNS Listener SID Enumeration
   scanner/oracle/spy_sid                                                          normal  Oracle Application Server Spy Servlet SID Enumeration
   scanner/oracle/tnslsnr_version                                 2009-01-07       normal  Oracle TNS Listener Service Version Query
   scanner/oracle/xdb_sid                                                          normal  Oracle XML DB SID Discovery
   scanner/oracle/xdb_sid_brute                                                    normal  Oracle XML DB SID Discovery via Brute Force
   scanner/pcanywhere/pcanywhere_login                                             normal  PcAnywhere Login Scanner
   scanner/pcanywhere/pcanywhere_tcp                                               normal  PcAnywhere TCP Service Discovery
   scanner/pcanywhere/pcanywhere_udp                                               normal  PcAnywhere UDP Service Discovery
   scanner/pop3/pop3_login                                                         normal  POP3 Login Utility
   scanner/pop3/pop3_version                                                       normal  POP3 Banner Grabber
   scanner/portscan/ack                                                            normal  TCP ACK Firewall Scanner
   scanner/portscan/ftpbounce                                                      normal  FTP Bounce Port Scanner
   scanner/portscan/syn                                                            normal  TCP SYN Port Scanner
   scanner/portscan/tcp                                                            normal  TCP Port Scanner
   scanner/portscan/xmas                                                           normal  TCP "XMas" Port Scanner
   scanner/postgres/postgres_hashdump                                              normal  Postgres Password Hashdump
   scanner/postgres/postgres_login                                                 normal  PostgreSQL Login Utility
   scanner/postgres/postgres_schemadump                                            normal  Postgres Schema Dump
   scanner/postgres/postgres_version                                               normal  PostgreSQL Version Probe
   scanner/rdp/ms12_020_check                                                      normal  MS12-020 Microsoft Remote Desktop Checker
   scanner/rogue/rogue_recv                                                        normal  Rogue Gateway Detection: Receiver
   scanner/rogue/rogue_send                                                        normal  Rogue Gateway Detection: Sender
   scanner/rservices/rexec_login                                                   normal  rexec Authentication Scanner
   scanner/rservices/rlogin_login                                                  normal  rlogin Authentication Scanner
   scanner/rservices/rsh_login                                                     normal  rsh Authentication Scanner
   scanner/sap/sap_icm_urlscan                                                     normal  SAP URL Scanner
   scanner/sap/sap_mgmt_con_abaplog                                                normal  SAP Management Console ABAP syslog
   scanner/sap/sap_mgmt_con_brute_login                                            normal  SAP Management Console Brute Force
   scanner/sap/sap_mgmt_con_extractusers                                           normal  SAP Management Console Extract Users
   scanner/sap/sap_mgmt_con_getaccesspoints                                        normal  SAP Management Console Get Access Points
   scanner/sap/sap_mgmt_con_getenv                                                 normal  SAP Management Console getEnvironment
   scanner/sap/sap_mgmt_con_getlogfiles                                            normal  SAP Management Console Get Logfile
   scanner/sap/sap_mgmt_con_getprocesslist                                         normal  SAP Management Console GetProcessList
   scanner/sap/sap_mgmt_con_getprocessparameter                                    normal  SAP Management Console Get Process Parameters
   scanner/sap/sap_mgmt_con_instanceproperties                                     normal  SAP Management Console Instance Properties
   scanner/sap/sap_mgmt_con_listlogfiles                                           normal  SAP Management Console List Logfiles
   scanner/sap/sap_mgmt_con_startprofile                                           normal  SAP Management Console getStartProfile
   scanner/sap/sap_mgmt_con_version                                                normal  SAP Management Console Version Detection
   scanner/sap/sap_router_info_request                                             normal  SAPRouter Admin Request
   scanner/sap/sap_service_discovery                                               normal  SAP Service Discovery
   scanner/sap/sap_soap_bapi_user_create1                                          normal  SAP /sap/bc/soap/rfc SOAP Service BAPI_USER_CREATE1 Function User Creation
   scanner/sap/sap_soap_rfc_brute_login                                            normal  SAP /sap/bc/soap/rfc SOAP Service RFC_PING Login Brute Forcer
   scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec                   normal  SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Injection
   scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec                               normal  SAP /sap/bc/soap/rfc SOAP Service SXPG_COMMAND_EXEC Function Command Injection
   scanner/sap/sap_soap_rfc_ping                                                   normal  SAP /sap/bc/soap/rfc SOAP Service RFC_PING Function Service Discovery
   scanner/sap/sap_soap_rfc_read_table                                             normal  SAP /sap/bc/soap/rfc SOAP Service RFC_READ_TABLE Function Dump Data
   scanner/sap/sap_soap_rfc_susr_rfc_user_interface                                normal  SAP /sap/bc/soap/rfc SOAP Service SUSR_RFC_USER_INTERFACE Function User Creation
   scanner/sap/sap_soap_rfc_sxpg_call_system_exec                                  normal  SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Execution
   scanner/sap/sap_soap_rfc_sxpg_command_exec                                      normal  SAP SOAP RFC SXPG_COMMAND_EXECUTE
   scanner/sap/sap_soap_rfc_system_info                                            normal  SAP /sap/bc/soap/rfc SOAP Service RFC_SYSTEM_INFO Function Sensitive Information Gathering
   scanner/sap/sap_soap_th_saprel_disclosure                                       normal  SAP /sap/bc/soap/rfc SOAP Service TH_SAPREL Function Information Disclosure
   scanner/sap/sap_web_gui_brute_login                                             normal  SAP Web GUI Login Brute Forcer
   scanner/scada/digi_addp_reboot                                                  normal  Digi ADDP Remote Reboot Initiator
   scanner/scada/digi_addp_version                                                 normal  Digi ADDP Information Discovery
   scanner/scada/digi_realport_serialport_scan                                     normal  Digi RealPort Serial Server Port Scanner
   scanner/scada/digi_realport_version                                             normal  Digi RealPort Serial Server Version
   scanner/scada/indusoft_ntwebserver_fileaccess                                   normal  Indusoft WebStudio NTWebServer Remote File Access
   scanner/scada/koyo_login                                       2012-01-19       normal  Koyo DirectLogic PLC Password Brute Force Utility
   scanner/scada/modbus_findunitid                                2012-10-28       normal  Modbus Unit ID and Station ID Enumerator
   scanner/scada/modbusclient                                     2011-11-01       normal  Modbus Client Utility
   scanner/scada/modbusdetect                                     2011-11-01       normal  Modbus Version Scanner
   scanner/scada/sielco_winlog_fileaccess                                          normal  Sielco Sistemi Winlog Remote File Access
   scanner/sip/enumerator                                                          normal  SIP Username Enumerator (UDP)
   scanner/sip/enumerator_tcp                                                      normal  SIP Username Enumerator (TCP)
   scanner/sip/options                                                             normal  SIP Endpoint Scanner (UDP)
   scanner/sip/options_tcp                                                         normal  SIP Endpoint Scanner (TCP)
   scanner/sip/sipdroid_ext_enum                                                   normal  SIPDroid Extension Grabber
   scanner/smb/pipe_auditor                                                        normal  SMB Session Pipe Auditor
   scanner/smb/pipe_dcerpc_auditor                                                 normal  SMB Session Pipe DCERPC Auditor
   scanner/smb/psexec_loggedin_users                                               normal  Microsoft Windows Authenticated Logged In Users Enumeration
   scanner/smb/smb2                                                                normal  SMB 2.0 Protocol Detection
   scanner/smb/smb_enumshares                                                      normal  SMB Share Enumeration
   scanner/smb/smb_enumusers                                                       normal  SMB User Enumeration (SAM EnumUsers)
   scanner/smb/smb_enumusers_domain                                                normal  SMB Domain User Enumeration
   scanner/smb/smb_login                                                           normal  SMB Login Check Scanner
   scanner/smb/smb_lookupsid                                                       normal  SMB Local User Enumeration (LookupSid)
   scanner/smb/smb_version                                                         normal  SMB Version Detection
   scanner/smtp/smtp_enum                                                          normal  SMTP User Enumeration Utility
   scanner/smtp/smtp_version                                                       normal  SMTP Banner Grabber
   scanner/snmp/aix_version                                                        normal  AIX SNMP Scanner Auxiliary Module
   scanner/snmp/cisco_config_tftp                                                  normal  Cisco IOS SNMP Configuration Grabber (TFTP)
   scanner/snmp/cisco_upload_file                                                  normal  Cisco IOS SNMP File Upload (TFTP)
   scanner/snmp/snmp_enum                                                          normal  SNMP Enumeration Module
   scanner/snmp/snmp_enumshares                                                    normal  SNMP Windows SMB Share Enumeration
   scanner/snmp/snmp_enumusers                                                     normal  SNMP Windows Username Enumeration
   scanner/snmp/snmp_login                                                         normal  SNMP Community Scanner
   scanner/snmp/snmp_set                                                           normal  SNMP Set Module
   scanner/snmp/xerox_workcentre_enumusers                                         normal  Xerox WorkCentre User Enumeration (SNMP)
   scanner/ssh/ssh_identify_pubkeys                                                normal  SSH Public Key Acceptance Scanner
   scanner/ssh/ssh_login                                                           normal  SSH Login Check Scanner
   scanner/ssh/ssh_login_pubkey                                                    normal  SSH Public Key Login Scanner
   scanner/ssh/ssh_version                                                         normal  SSH Version Scanner
   scanner/telephony/wardial                                                       normal  Wardialer
   scanner/telnet/lantronix_telnet_password                                        normal  Lantronix Telnet Password Recovery
   scanner/telnet/lantronix_telnet_version                                         normal  Lantronix Telnet Service Banner Detection
   scanner/telnet/telnet_encrypt_overflow                                          normal  Telnet Service Encyption Key ID Overflow Detection
   scanner/telnet/telnet_login                                                     normal  Telnet Login Check Scanner
   scanner/telnet/telnet_ruggedcom                                                 normal  RuggedCom Telnet Password Generator
   scanner/telnet/telnet_version                                                   normal  Telnet Service Banner Detection
   scanner/tftp/ipswitch_whatsupgold_tftp                         2011-12-12       normal  IpSwitch WhatsUp Gold TFTP Directory Traversal
   scanner/tftp/netdecision_tftp                                  2009-05-16       normal  NetDecision 4.2 TFTP Directory Traversal
   scanner/tftp/tftpbrute                                                          normal  TFTP Brute Forcer
   scanner/upnp/ssdp_msearch                                                       normal  UPnP SSDP M-SEARCH Information Discovery
   scanner/vmware/esx_fingerprint                                                  normal  VMWare ESX/ESXi Fingerprint Scanner
   scanner/vmware/vmauthd_login                                                    normal  VMWare Authentication Daemon Login Scanner
   scanner/vmware/vmauthd_version                                                  normal  VMWare Authentication Daemon Version Scanner
   scanner/vmware/vmware_enum_permissions                                          normal  VMWare Enumerate Permissions
   scanner/vmware/vmware_enum_sessions                                             normal  VMWare Enumerate Active Sessions
   scanner/vmware/vmware_enum_users                                                normal  VMWare Enumerate User Accounts
   scanner/vmware/vmware_enum_vms                                                  normal  VMWare Enumerate Virtual Machines
   scanner/vmware/vmware_host_details                                              normal  VMWare Enumerate Host Details
   scanner/vmware/vmware_http_login                                                normal  VMWare Web Login Scanner
   scanner/vmware/vmware_screenshot_stealer                                        normal  VMWare Screenshot Stealer
   scanner/vnc/vnc_login                                                           normal  VNC Authentication Scanner
   scanner/vnc/vnc_none_auth                                                       normal  VNC Authentication None Detection
   scanner/voice/recorder                                                          normal  Telephone Line Voice Scanner
   scanner/vxworks/wdbrpc_bootline                                                 normal  VxWorks WDB Agent Boot Parameter Scanner
   scanner/vxworks/wdbrpc_version                                                  normal  VxWorks WDB Agent Version Scanner
   scanner/winrm/winrm_auth_methods                                                normal  WinRM Authentication Method Detection
   scanner/winrm/winrm_cmd                                                         normal  WinRM Command Runner
   scanner/winrm/winrm_login                                                       normal  WinRM Login Utility
   scanner/winrm/winrm_wql                                                         normal  WinRM WQL Query Runner
   scanner/x11/open_x11                                                            normal  X11 No-Auth Scanner
   server/browser_autopwn                                                          normal  HTTP Client Automatic Exploiter
   server/capture/drda                                                             normal  Authentication Capture: DRDA (DB2, Informix, Derby)
   server/capture/ftp                                                              normal  Authentication Capture: FTP
   server/capture/http                                                             normal  Authentication Capture: HTTP
   server/capture/http_basic                                                       normal  HTTP Client Basic Authentication Credential Collector
   server/capture/http_javascript_keylogger                                        normal  Capture: HTTP JavaScript Keylogger
   server/capture/http_ntlm                                                        normal  HTTP Client MS Credential Catcher
   server/capture/imap                                                             normal  Authentication Capture: IMAP
   server/capture/mssql                                                            normal  Authentication Capture: MSSQL
   server/capture/mysql                                                            normal  Authentication Capture: MySQL
   server/capture/pop3                                                             normal  Authentication Capture: POP3
   server/capture/postgresql                                                       normal  Authentication Capture: PostgreSQL
   server/capture/printjob_capture                                                 normal  Printjob Capture Service
   server/capture/sip                                                              normal  Authentication Capture: SIP
   server/capture/smb                                                              normal  Authentication Capture: SMB
   server/capture/smtp                                                             normal  Authentication Capture: SMTP
   server/capture/telnet                                                           normal  Authentication Capture: Telnet
   server/capture/vnc                                                              normal  Authentication Capture: VNC
   server/dhcp                                                                     normal  DHCP Server
   server/dns/spoofhelper                                                          normal  DNS Spoofing Helper Service
   server/fakedns                                                                  normal  Fake DNS Service
   server/ftp                                                                      normal  FTP File Server
   server/http_ntlmrelay                                                           normal  HTTP Client MS Credential Relayer
   server/icmp_exfil                                                               normal  ICMP Exfiltration Service
   server/pxexploit                                                                normal  PXE Boot Exploit Server
   server/socks4a                                                                  normal  Socks4a Proxy Server
   server/socks_unc                                                                normal  SOCKS Proxy UNC Path Redirection
   server/tftp                                                                     normal  TFTP File Server
   server/webkit_xslt_dropper                                                      normal  Cross Platform Webkit File Dropper
   server/wpad                                                                     normal  WPAD.dat File Server
   sniffer/psnuffle                                                                normal  pSnuffle Packet Sniffer
   spoof/arp/arp_poisoning                                        1999-12-22       normal  ARP Spoof
   spoof/cisco/dtp                                                                 normal  Forge Cisco DTP Packets
   spoof/dns/bailiwicked_domain                                   2008-07-21       normal  DNS BailiWicked Domain Attack
   spoof/dns/bailiwicked_host                                     2008-07-21       normal  DNS BailiWicked Host Attack
   spoof/dns/compare_results                                      2008-07-21       normal  DNS Lookup Result Comparison
   spoof/llmnr/llmnr_response                                                      normal  LLMNR Spoofer
   spoof/nbns/nbns_response                                                        normal  NetBIOS Name Service Spoofer
   spoof/replay/pcap_replay                                                        normal  Pcap Replay Utility
   spoof/wifi/airpwn                                                               normal  Airpwn TCP Hijack
   spoof/wifi/dnspwn                                                               normal  DNSpwn DNS Hijack
   sqli/oracle/dbms_cdc_ipublish                                  2008-10-22       normal  Oracle DB SQL Injection via SYS.DBMS_CDC_IPUBLISH.ALTER_HOTLOG_INTERNAL_CSOURCE
   sqli/oracle/dbms_cdc_publish                                   2008-10-22       normal  Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.ALTER_AUTOLOG_CHANGE_SOURCE
   sqli/oracle/dbms_cdc_publish2                                  2010-04-26       normal  Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.DROP_CHANGE_SOURCE
   sqli/oracle/dbms_cdc_publish3                                  2010-10-13       normal  Oracle DB SQL Injection via SYS.DBMS_CDC_PUBLISH.CREATE_CHANGE_SET
   sqli/oracle/dbms_cdc_subscribe_activate_subscription           2005-04-18       normal  Oracle DB SQL Injection via SYS.DBMS_CDC_SUBSCRIBE.ACTIVATE_SUBSCRIPTION
   sqli/oracle/dbms_export_extension                              2006-04-26       normal  Oracle DB SQL Injection via DBMS_EXPORT_EXTENSION
   sqli/oracle/dbms_metadata_get_granted_xml                      2008-01-05       normal  Oracle DB SQL Injection via SYS.DBMS_METADATA.GET_GRANTED_XML
   sqli/oracle/dbms_metadata_get_xml                              2008-01-05       normal  Oracle DB SQL Injection via SYS.DBMS_METADATA.GET_XML
   sqli/oracle/dbms_metadata_open                                 2008-01-05       normal  Oracle DB SQL Injection via SYS.DBMS_METADATA.OPEN
   sqli/oracle/droptable_trigger                                  2009-01-13       normal  Oracle DB SQL Injection in MDSYS.SDO_TOPO_DROP_FTBL Trigger
   sqli/oracle/jvm_os_code_10g                                    2010-02-01       normal  Oracle DB 10gR2, 11gR1/R2 DBMS_JVM_EXP_PERMS OS Command Execution
   sqli/oracle/jvm_os_code_11g                                    2010-02-01       normal  Oracle DB 11g R1/R2 DBMS_JVM_EXP_PERMS OS Code Execution
   sqli/oracle/lt_compressworkspace                               2008-10-13       normal  Oracle DB SQL Injection via SYS.LT.COMPRESSWORKSPACE
   sqli/oracle/lt_findricset_cursor                               2007-10-17       normal  Oracle DB SQL Injection via SYS.LT.FINDRICSET Evil Cursor Method
   sqli/oracle/lt_mergeworkspace                                  2008-10-22       normal  Oracle DB SQL Injection via SYS.LT.MERGEWORKSPACE
   sqli/oracle/lt_removeworkspace                                 2008-10-13       normal  Oracle DB SQL Injection via SYS.LT.REMOVEWORKSPACE
   sqli/oracle/lt_rollbackworkspace                               2009-05-04       normal  Oracle DB SQL Injection via SYS.LT.ROLLBACKWORKSPACE
   voip/asterisk_login                                                             normal  Asterisk Manager Login Utility
   voip/sip_deregister                                                             normal  SIP Deregister Extension
   voip/sip_invite_spoof                                                           normal  SIP Invite Spoof
   vsploit/malware/dns/dns_mariposa                                                normal  VSploit Mariposa DNS Query Module
   vsploit/malware/dns/dns_query                                                   normal  VSploit DNS Beaconing Emulation
   vsploit/malware/dns/dns_zeus                                                    normal  VSploit Zeus DNS Query Module
   vsploit/pii/email_pii                                                           normal  VSploit Email PII
   vsploit/pii/web_pii                                                             normal  VSploit Web PII

  这个命令会显示所有的辅助模块以及他们的用途。在Metasploit中,辅助模块的用途非常广泛,它们可以是扫描器、拒绝服务攻击工具、Fuzz测试器,以及其他类型的工具。

3. msf > show options 

  当你选择了一个模块,并输入msf > show options 后,会列出这个模块所需的各种参数。如果当你没有选择任何模块,那么输入这个命令会显示所有的全局参数。

4. msf > show payloads 

  该命令会将与的那个钱模块兼容的攻击载荷显示出来

5. setg和unsetg命令能够对全局参数进行设置或者清除。使用这组命令会让你不必每次遇到某个参数都要从新设置。
6. save 在使用setg命令对全局参数进行设置后,可以用save命令将当前的设置保存闲来,这样在下次启动MSF终端时还可以使用这些设置值,在Metasploit中,可以在任何时候输入save命令保存当前的状态。