msf6 > search scanner
Matching Modules
================
# Name Disclosure Date Rank Check Description
- ---- --------------- ---- ----- -----------
0 auxiliary/scanner/http/a10networks_ax_directory_traversal 2014-01-28 normal No A10 Networks AX Loadbalancer Directory Traversal
1 auxiliary/scanner/snmp/aix_version normal No AIX SNMP Scanner Auxiliary Module
2 auxiliary/scanner/discovery/arp_sweep normal No ARP Sweep Local Network Discovery
3 auxiliary/scanner/snmp/sbg6580_enum normal No ARRIS / Motorola SBG6580 Cable Modem SNMP Enumeration Module
4 auxiliary/scanner/http/wp_abandoned_cart_sqli 2020-11-05 normal No Abandoned Cart for WooCommerce SQLi Scanner
5 auxiliary/scanner/http/accellion_fta_statecode_file_read 2015-07-10 normal No Accellion FTA 'statecode' Cookie Arbitrary File Read
6 auxiliary/scanner/http/adobe_xml_inject normal No Adobe XML External Entity Injection
7 auxiliary/scanner/http/advantech_webaccess_login normal No Advantech WebAccess Login
8 auxiliary/scanner/http/allegro_rompager_misfortune_cookie 2014-12-17 normal Yes Allegro Software RomPager 'Misfortune Cookie' (CVE-2014-9222) Scanner
9 auxiliary/scanner/ftp/anonymous normal No Anonymous FTP Access Detection
10 auxiliary/scanner/http/apache_userdir_enum normal No Apache "mod_userdir" User Enumeration
11 auxiliary/scanner/http/apache_normalize_path 2021-05-10 normal No Apache 2.4.49/2.4.50 Traversal RCE scanner
12 auxiliary/scanner/http/apache_activemq_traversal normal No Apache ActiveMQ Directory Traversal
13 auxiliary/scanner/http/apache_activemq_source_disclosure normal No Apache ActiveMQ JSP Files Source Disclosure
14 auxiliary/scanner/http/axis_login normal No Apache Axis2 Brute Force Utility
15 auxiliary/scanner/http/axis_local_file_include normal No Apache Axis2 v1.4.1 Local File Inclusion
16 auxiliary/scanner/http/apache_flink_jobmanager_traversal 2021-01-05 normal Yes Apache Flink JobManager Traversal
17 auxiliary/scanner/http/mod_negotiation_brute normal No Apache HTTPD mod_negotiation Filename Bruter
18 auxiliary/scanner/http/mod_negotiation_scanner normal No Apache HTTPD mod_negotiation Scanner
19 auxiliary/scanner/ssh/apache_karaf_command_execution 2016-02-09 normal No Apache Karaf Default Credentials Command Execution
20 auxiliary/scanner/ssh/karaf_login normal No Apache Karaf Login Utility
21 auxiliary/scanner/http/apache_optionsbleed 2017-09-18 normal No Apache Optionsbleed Scanner
22 auxiliary/scanner/http/rewrite_proxy_bypass normal No Apache Reverse Proxy Bypass Vulnerability Scanner
23 auxiliary/scanner/http/tomcat_enum normal No Apache Tomcat User Enumeration
24 auxiliary/scanner/http/apache_mod_cgi_bash_env 2014-09-24 normal Yes Apache mod_cgi Bash Environment Variable Injection (Shellshock) Scanner
25 auxiliary/scanner/acpp/login normal No Apple Airport ACPP Authentication Scanner
26 auxiliary/scanner/afp/afp_server_info normal No Apple Filing Protocol Info Enumerator
27 auxiliary/scanner/afp/afp_login normal No Apple Filing Protocol Login Utility
28 auxiliary/scanner/vnc/ard_root_pw normal No Apple Remote Desktop Root Vulnerability
29 auxiliary/admin/appletv/appletv_display_image normal No Apple TV Image Remote Control
30 auxiliary/admin/appletv/appletv_display_video normal No Apple TV Video Remote Control
31 auxiliary/scanner/http/appletv_login normal No AppleTV AirPlay Login Utility
32 auxiliary/scanner/http/enum_wayback normal No Archive.org Stored Domain URLs
33 auxiliary/scanner/snmp/arris_dg950 normal No Arris DG950A Cable Modem Wifi Enumeration
34 auxiliary/scanner/http/atlassian_crowd_fileaccess normal No Atlassian Crowd XML Entity Expansion Remote File Access
35 auxiliary/scanner/scada/bacnet_l3 normal No BACnet Scanner
36 auxiliary/scanner/http/bavision_cam_login normal No BAVision IP Camera Web Server Login
37 auxiliary/scanner/http/bmc_trackit_passwd_reset 2014-12-09 normal Yes BMC TrackIt! Unauthenticated Arbitrary User Password Change
38 auxiliary/bnat/bnat_scan normal No BNAT Scanner
39 auxiliary/scanner/http/barracuda_directory_traversal 2010-10-08 normal No Barracuda Multiple Product "locale" Directory Traversal
40 auxiliary/scanner/http/binom3_login_config_pass_dump normal No Binom3 Web Management Login Scanner, Config and Password File Dump
41 auxiliary/scanner/ftp/bison_ftp_traversal 2015-09-28 normal Yes BisonWare BisonFTP Server 3.5 Directory Traversal Information Disclosure
42 auxiliary/scanner/http/bitweaver_overlay_type_traversal 2012-10-23 normal No Bitweaver overlay_type Directory Traversal
43 auxiliary/scanner/misc/ib_service_mgr_info normal No Borland InterBase Services Manager Information
44 auxiliary/scanner/telnet/brocade_enable_login normal No Brocade Enable Login Check Scanner
45 auxiliary/scanner/snmp/brocade_enumhash normal No Brocade Password Hash Enumeration
46 auxiliary/scanner/http/buffalo_login normal No Buffalo NAS Login Utility
47 auxiliary/scanner/misc/cctv_dvr_login normal No CCTV DVR Login Scanning Utility
48 auxiliary/scanner/rdp/cve_2019_0708_bluekeep 2019-05-14 normal Yes CVE-2019-0708 BlueKeep Microsoft Remote Desktop RCE Check
49 auxiliary/scanner/http/cnpilot_r_web_login_loot normal No Cambium cnPilot r200/r201 Login Scanner and Config Dump
50 auxiliary/scanner/snmp/cnpilot_r_snmp_loot normal No Cambium cnPilot r200/r201 SNMP Enumeration
51 auxiliary/scanner/http/epmp1000_get_chart_cmd_exec normal No Cambium ePMP 1000 'get_chart' Command Injection (v3.1-3.5-RC7)
52 auxiliary/scanner/http/epmp1000_ping_cmd_exec normal No Cambium ePMP 1000 'ping' Command Injection (up to v2.5)
53 auxiliary/scanner/http/epmp1000_dump_hashes normal No Cambium ePMP 1000 'ping' Password Hash Extractor (up to v2.5)
54 auxiliary/scanner/http/epmp1000_reset_pass normal No Cambium ePMP 1000 Account Password Reset
55 auxiliary/scanner/http/epmp1000_dump_config normal No Cambium ePMP 1000 Dump Device Config
56 auxiliary/scanner/http/epmp1000_web_login normal No Cambium ePMP 1000 Login Scanner
57 auxiliary/scanner/snmp/epmp1000_snmp_loot normal No Cambium ePMP 1000 SNMP Enumeration
58 auxiliary/scanner/printer/canon_iradv_pwd_extract normal No Canon IR-Adv Password Extractor
59 auxiliary/scanner/http/canon_wireless 2013-06-18 normal No Canon Printer Wireless Configuration Disclosure
60 auxiliary/scanner/http/gavazzi_em_login_loot normal No Carlo Gavazzi Energy Meters - Login Brute Force, Extract Info and Dump Plant Database
61 auxiliary/scanner/http/cassandra_web_file_read normal Yes Cassandra Web File Read Vulnerability
62 auxiliary/scanner/ssh/cerberus_sftp_enumusers 2014-05-27 normal No Cerberus FTP Server SFTP Username Enumeration
63 auxiliary/scanner/chargen/chargen_probe 1996-02-08 normal No Chargen Probe Utility
64 auxiliary/scanner/http/chef_webui_login normal No Chef Web UI Brute Force Utility
65 auxiliary/scanner/http/caidao_bruteforce_login normal No Chinese Caidao Backdoor Bruteforce
66 auxiliary/scanner/http/chromecast_webserver normal No Chromecast Web Server Scanner
67 auxiliary/scanner/http/chromecast_wifi normal No Chromecast Wifi Enumeration
68 auxiliary/scanner/http/cisco_asa_asdm_bruteforce normal No Cisco ASA ASDM Brute-force Login
69 auxiliary/scanner/http/cisco_asa_clientless_vpn normal No Cisco ASA Clientless SSL VPN (WebVPN) Brute-force Login Utility
70 auxiliary/scanner/http/cisco_directory_traversal 2018-06-06 normal No Cisco ASA Directory Traversal
71 auxiliary/scanner/http/cisco_ssl_vpn_priv_esc 2014-04-09 normal No Cisco ASA SSL VPN Privilege Escalation Vulnerability
72 auxiliary/scanner/dlsw/dlsw_leak_capture 2014-11-17 normal Yes Cisco DLSw Information Disclosure Scanner
73 auxiliary/scanner/http/cisco_device_manager 2000-10-26 normal No Cisco Device HTTP Device Manager Access
74 auxiliary/scanner/http/cisco_firepower_login normal No Cisco Firepower Management Console 6.0 Login
75 auxiliary/scanner/http/cisco_firepower_download 2016-10-10 normal No Cisco Firepower Management Console 6.0 Post Auth Report Download Directory Traversal
76 auxiliary/scanner/ike/cisco_ike_benigncertain 2016-09-29 normal No Cisco IKE Information Disclosure
77 auxiliary/scanner/http/cisco_ios_auth_bypass 2001-06-27 normal No Cisco IOS HTTP Unauthorized Administrative Access
78 auxiliary/scanner/snmp/cisco_config_tftp normal No Cisco IOS SNMP Configuration Grabber (TFTP)
79 auxiliary/scanner/snmp/cisco_upload_file normal No Cisco IOS SNMP File Upload (TFTP)
80 auxiliary/scanner/http/cisco_ironport_enum normal No Cisco Ironport Bruteforce Login Utility
81 auxiliary/scanner/http/cisco_nac_manager_traversal normal No Cisco Network Access Manager Directory Traversal Vulnerability
82 auxiliary/scanner/http/cisco_ssl_vpn normal No Cisco SSL VPN Bruteforce Login Utility
83 auxiliary/scanner/http/citrix_dir_traversal 2019-12-17 normal No Citrix ADC (NetScaler) Directory Traversal Scanner
84 auxiliary/gather/citrix_published_applications normal No Citrix MetaFrame ICA Published Applications Scanner
85 auxiliary/scanner/misc/clamav_control 2016-06-08 normal No ClamAV Remote Command Transmitter
86 auxiliary/scanner/http/clansphere_traversal 2012-10-23 normal No ClanSphere 2011.3 Local File Inclusion Vulnerability
87 auxiliary/scanner/http/coldfusion_locale_traversal normal No ColdFusion Server Check
88 auxiliary/scanner/http/coldfusion_version normal No ColdFusion Version Scanner
89 auxiliary/scanner/ftp/colorado_ftp_traversal 2016-08-11 normal Yes ColoradoFTP Server 1.3 Build 8 Directory Traversal Information Disclosure
90 auxiliary/scanner/http/concrete5_member_list normal No Concrete5 Member List Enumeration
91 auxiliary/scanner/couchdb/couchdb_enum normal Yes CouchDB Enum Utility
92 auxiliary/scanner/couchdb/couchdb_login normal No CouchDB Login Utility
93 auxiliary/scanner/http/dlink_dir_300_615_http_login normal No D-Link DIR-300A / DIR-320 / DIR-615D HTTP Login Utility
94 auxiliary/scanner/http/dlink_dir_session_cgi_http_login normal No D-Link DIR-300B / DIR-600B / DIR-815 / DIR-645 HTTP Login Utility
95 auxiliary/scanner/http/dlink_dir_615h_http_login normal No D-Link DIR-615H HTTP Login Utility
96 auxiliary/scanner/http/dlink_user_agent_backdoor 2013-10-12 normal No D-Link User-Agent Backdoor Scanner
97 auxiliary/scanner/db2/db2_auth normal No DB2 Authentication Brute Force Utility
98 auxiliary/scanner/db2/discovery normal No DB2 Discovery Service Detection
99 auxiliary/scanner/db2/db2_version normal No DB2 Probe Utility
100 auxiliary/scanner/dcerpc/tcp_dcerpc_auditor normal No DCERPC TCP Service Auditor
101 auxiliary/scanner/smb/impacket/dcomexec 2018-03-19 normal No DCOM Exec
102 auxiliary/scanner/smb/impacket/secretsdump normal No DCOM Exec
103 auxiliary/scanner/dect/station_scanner normal No DECT Base Station Scanner
104 auxiliary/scanner/dect/call_scanner normal No DECT Call Scanner
105 auxiliary/scanner/dcerpc/dfscoerce normal No DFSCoerce
106 auxiliary/scanner/dns/dns_amp normal No DNS Amplification Scanner
107 auxiliary/gather/enum_dns normal No DNS Record Scanner and Enumerator
108 auxiliary/scanner/misc/dahua_dvr_auth_bypass normal No Dahua DVR Auth Bypass Scanner
109 auxiliary/scanner/http/dell_idrac normal No Dell iDRAC Default Login
110 auxiliary/scanner/http/dicoogle_traversal 2018-07-11 normal No Dicoogle PACS Web Server Directory Traversal
111 auxiliary/scanner/scada/digi_addp_version normal No Digi ADDP Information Discovery
112 auxiliary/scanner/scada/digi_addp_reboot normal No Digi ADDP Remote Reboot Initiator
113 auxiliary/scanner/scada/digi_realport_serialport_scan normal No Digi RealPort Serial Server Port Scanner
114 auxiliary/scanner/scada/digi_realport_version normal No Digi RealPort Serial Server Version
115 auxiliary/scanner/http/directadmin_login normal No DirectAdmin Web Control Panel Login Utility
116 auxiliary/scanner/http/springcloud_directory_traversal 2020-06-01 normal No Directory Traversal in Spring Cloud Config Server
117 auxiliary/scanner/http/dnalims_file_retrieve 2017-03-08 normal No DnaLIMS Directory Traversal
118 auxiliary/scanner/http/docker_version normal No Docker Server Version Scanner
119 exploit/windows/fileformat/documalis_pdf_editor_and_scanner 2020-05-22 normal No Documalis Free PDF Editor and Scanner JPEG Stack Buffer Overflow
120 auxiliary/scanner/http/dolibarr_login normal No Dolibarr ERP/CRM Login Utility
121 auxiliary/scanner/http/drupal_views_user_enum 2010-07-02 normal Yes Drupal Views Module Users Enumeration
122 auxiliary/scanner/emc/alphastor_devicemanager normal No EMC AlphaStor Device Manager Service
123 auxiliary/scanner/emc/alphastor_librarymanager normal No EMC AlphaStor Library Manager Service
124 auxiliary/scanner/http/es_file_explorer_open_port 2019-01-16 normal No ES File Explorer Open Port
125 auxiliary/scanner/ftp/easy_file_sharing_ftp 2017-03-07 normal Yes Easy File Sharing FTP Server 3.6 Directory Traversal
126 auxiliary/scanner/misc/easycafe_server_fileaccess normal No EasyCafe Server Remote File Access
127 auxiliary/scanner/ssh/eaton_xpert_backdoor 2018-07-18 normal No Eaton Xpert Meter SSH Private Key Exposure Scanner
128 auxiliary/scanner/http/ektron_cms400net normal No Ektron CMS400.NET Default Password Scanner
129 auxiliary/scanner/elasticsearch/indices_enum normal No ElasticSearch Indices Enumeration Utility
130 auxiliary/scanner/http/elasticsearch_traversal normal Yes ElasticSearch Snapshot API Directory Traversal
131 auxiliary/scanner/http/goahead_traversal normal No Embedthis GoAhead Embedded Web Server Directory Traversal
132 auxiliary/scanner/http/emby_ssrf_scanner normal No Emby SSRF HTTP Scanner
133 auxiliary/scanner/http/emby_version_ssrf normal No Emby Version Scanner
134 auxiliary/scanner/dcerpc/endpoint_mapper normal No Endpoint Mapper Service Discovery
135 auxiliary/scanner/backdoor/energizer_duo_detect normal No Energizer DUO Trojan Scanner
136 auxiliary/scanner/etcd/open_key_scanner 2018-03-16 normal No Etcd Keys API Information Gathering
137 auxiliary/scanner/etcd/version 2018-03-16 normal No Etcd Version Scanner
138 auxiliary/scanner/http/etherpad_duo_login normal No EtherPAD Duo Login Bruteforce Utility
139 auxiliary/scanner/msmail/exchange_enum 2018-11-06 normal No Exchange email enumeration
140 auxiliary/scanner/http/f5_bigip_virtual_server normal No F5 BigIP HTTP Virtual Server Scanner
141 auxiliary/scanner/http/f5_mgmt_scanner normal No F5 Networks Devices Management Interface Scanner
142 auxiliary/scanner/ftp/ftp_login normal No FTP Authentication Scanner
143 auxiliary/scanner/portscan/ftpbounce normal No FTP Bounce Port Scanner
144 auxiliary/scanner/ftp/ftp_version normal No FTP Version Scanner
145 auxiliary/scanner/finger/finger_users normal No Finger Service User Enumerator
146 auxiliary/scanner/http/fortimail_login_bypass_detection normal No FortiMail Unauthenticated Login Bypass Scanner
147 auxiliary/scanner/ssh/fortinet_backdoor 2016-01-09 normal No Fortinet SSH Backdoor Scanner
148 auxiliary/scanner/http/fortinet_ssl_vpn normal No Fortinet SSL VPN Bruteforce Login Utility
149 auxiliary/scanner/misc/freeswitch_event_socket_login normal Yes FreeSWITCH Event Socket Login
150 auxiliary/scanner/http/frontpage_credential_dump normal No FrontPage .pwd File Credential Dump
151 auxiliary/scanner/http/frontpage_login normal No FrontPage Server Extensions Anonymous Login Scanner
152 auxiliary/scanner/gprs/gtp_echo normal No GTP Echo Scanner
153 auxiliary/scanner/http/joomla_gallerywd_sqli_scanner 2015-03-30 normal No Gallery WD for Joomla! Unauthenticated SQL Injection Scanner
154 auxiliary/scanner/kademlia/server_info normal No Gather Kademlia Server Information
155 auxiliary/scanner/quake/server_info normal No Gather Quake Server Information
156 auxiliary/scanner/steam/server_info normal No Gather Steam Server Information
157 auxiliary/scanner/http/http_traversal normal No Generic HTTP Directory Traversal Utility
158 auxiliary/scanner/http/gitlab_graphql_user_enum 2022-02-25 normal No GitLab GraphQL API User Enumeration
159 auxiliary/scanner/http/gitlab_login normal No GitLab Login Utility
160 auxiliary/scanner/http/gitlab_user_enum 2014-11-21 normal No GitLab User Enumeration
161 auxiliary/scanner/http/glassfish_login normal No GlassFish Brute Force Utility
162 auxiliary/scanner/gopher/gopher_gophermap normal No Gopher gophermap Scanner
163 auxiliary/scanner/http/grafana_plugin_traversal normal No Grafana Plugin Path Traversal
164 auxiliary/scanner/h323/h323_version normal No H.323 Version Scanner
165 auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal normal No HP Intelligent Management BIMS DownloadServlet Directory Traversal
166 auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal normal No HP Intelligent Management FaultDownloadServlet Directory Traversal
167 auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal normal No HP Intelligent Management IctDownloadServlet Directory Traversal
168 auxiliary/scanner/http/hp_imc_reportimgservlt_traversal normal No HP Intelligent Management ReportImgServlt Directory Traversal
169 auxiliary/scanner/http/hp_imc_som_file_download normal No HP Intelligent Management SOM FileDownloadServlet Arbitrary Download
170 auxiliary/scanner/snmp/snmp_enum_hp_laserjet normal No HP LaserJet Printer SNMP Enumeration
171 auxiliary/gather/hp_enum_perfd normal No HP Operations Manager Perfd Environment Scanner
172 auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess normal No HP SiteScope SOAP Call getFileInternal Remote File Access
173 auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration normal No HP SiteScope SOAP Call getSiteScopeConfiguration Configuration Access
174 auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess normal No HP SiteScope SOAP Call loadFileContent Remote File Access
175 auxiliary/scanner/http/hp_sys_mgmt_login normal No HP System Management Homepage Login Utility
176 auxiliary/scanner/http/backup_file normal No HTTP Backup File Scanner
177 auxiliary/scanner/http/blind_sql_query normal No HTTP Blind SQL Injection Scanner
178 auxiliary/scanner/http/xpath normal No HTTP Blind XPATH 1.0 Injector
179 auxiliary/scanner/http/copy_of_file normal No HTTP Copy File Scanner
180 auxiliary/scanner/http/trace normal No HTTP Cross-Site Tracing Detection
181 auxiliary/scanner/http/brute_dirs normal No HTTP Directory Brute Force Scanner
182 auxiliary/scanner/http/dir_listing normal No HTTP Directory Listing Scanner
183 auxiliary/scanner/http/dir_scanner normal No HTTP Directory Scanner
184 auxiliary/scanner/http/error_sql_injection normal No HTTP Error Based SQL Injection Scanner
185 auxiliary/scanner/http/replace_ext normal No HTTP File Extension Scanner
186 auxiliary/scanner/http/file_same_name_dir normal No HTTP File Same Name Directory Scanner
187 auxiliary/scanner/http/git_scanner normal No HTTP Git Scanner
188 auxiliary/scanner/http/title normal No HTTP HTML Title Tag Content Grabber
189 auxiliary/scanner/http/http_header normal No HTTP Header Detection
190 auxiliary/scanner/http/host_header_injection normal No HTTP Host Header Injection Detection
191 auxiliary/scanner/http/files_dir normal No HTTP Interesting File Scanner
192 auxiliary/scanner/http/http_login normal No HTTP Login Utility
193 auxiliary/scanner/http/lucky_punch normal No HTTP Microsoft SQL Injection Table XSS Infection
194 auxiliary/scanner/http/open_proxy normal No HTTP Open Proxy Detection
195 auxiliary/scanner/http/options normal No HTTP Options Detection
196 auxiliary/scanner/http/scraper normal No HTTP Page Scraper
197 auxiliary/scanner/http/prev_dir_same_name_file normal No HTTP Previous Directory File Scanner
198 auxiliary/scanner/http/robots_txt normal No HTTP Robots.txt Content Scanner
199 auxiliary/scanner/http/soap_xml normal No HTTP SOAP Verb/Noun Brute Force Scanner
200 auxiliary/scanner/http/cert normal No HTTP SSL Certificate Checker
201 auxiliary/scanner/http/http_sickrage_password_leak 2018-03-08 normal No HTTP SickRage Password Leak
202 auxiliary/scanner/http/http_hsts normal No HTTP Strict Transport Security (HSTS) Detection
203 auxiliary/scanner/http/svn_scanner normal No HTTP Subversion Scanner
204 auxiliary/scanner/http/verb_auth_bypass normal No HTTP Verb Authentication Bypass Scanner
205 auxiliary/scanner/http/http_version normal No HTTP Version Detection
206 auxiliary/scanner/http/vhost_scanner normal No HTTP Virtual Host Brute Force Scanner
207 auxiliary/scanner/http/web_vulndb normal No HTTP Vuln Scanner
208 auxiliary/scanner/http/webdav_internal_ip normal No HTTP WebDAV Internal IP Scanner
209 auxiliary/scanner/http/webdav_scanner normal No HTTP WebDAV Scanner
210 auxiliary/scanner/http/webdav_website_content normal No HTTP WebDAV Website Content Scanner
211 auxiliary/scanner/http/http_put normal No HTTP Writable Path PUT/DELETE File Access
212 auxiliary/scanner/http/trace_axd normal No HTTP trace.axd Content Scanner
213 auxiliary/scanner/dcerpc/hidden normal No Hidden DCERPC Service Discovery
214 auxiliary/scanner/http/ntlm_info_enumeration normal No Host Information Enumeration via NTLM Authentication
215 auxiliary/scanner/http/httpbl_lookup normal No Http:BL Lookup
216 auxiliary/scanner/http/httpdasm_directory_traversal normal No Httpdasm Directory Traversal
217 auxiliary/scanner/misc/ibm_mq_channel_brute normal No IBM WebSphere MQ Channel Name Bruteforce
218 auxiliary/scanner/misc/ibm_mq_login normal No IBM WebSphere MQ Login Check
219 auxiliary/scanner/imap/imap_version normal No IMAP4 Banner Grabber
220 auxiliary/scanner/http/ipboard_login normal No IP Board Login Auxiliary Module
221 auxiliary/scanner/ip/ipidseq normal No IPID Sequence Scanner
222 auxiliary/scanner/ipmi/ipmi_cipher_zero 2013-06-20 normal No IPMI 2.0 Cipher Zero Authentication Bypass Scanner
223 auxiliary/scanner/ipmi/ipmi_dumphashes 2013-06-20 normal No IPMI 2.0 RAKP Remote SHA1 Password Hash Retrieval
224 auxiliary/scanner/ipmi/ipmi_version normal No IPMI Information Discovery
225 auxiliary/scanner/discovery/ipv6_multicast_ping normal No IPv6 Link Local/Node Local Ping Discovery
226 auxiliary/scanner/discovery/ipv6_neighbor normal No IPv6 Local Neighbor Discovery
227 auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement normal No IPv6 Local Neighbor Discovery Using Router Advertisement
228 auxiliary/scanner/misc/cisco_smart_install normal No Identify Cisco Smart Install endpoints
229 auxiliary/scanner/misc/ibm_mq_enum normal No Identify Queue Manager Name and MQ Version
230 auxiliary/scanner/rdp/rdp_scanner normal No Identify endpoints speaking the Remote Desktop Protocol (RDP)
231 auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess normal No Indusoft WebStudio NTWebServer Remote File Access
232 auxiliary/scanner/http/buildmaster_login normal No Inedo BuildMaster Login Scanner
233 auxiliary/scanner/http/influxdb_enum normal No InfluxDB Enum Utility
234 auxiliary/scanner/http/infovista_enum normal No InfoVista VistaPortal Application Bruteforce Login Utility
235 auxiliary/scanner/http/intel_amt_digest_bypass 2017-05-05 normal No Intel AMT Digest Authentication Bypass Scanner
236 auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp 2011-12-12 normal No IpSwitch WhatsUp Gold TFTP Directory Traversal
237 auxiliary/scanner/http/jboss_status normal No JBoss Status Servlet Information Gathering
238 auxiliary/scanner/http/jboss_vulnscan normal No JBoss Vulnerability Scanner
239 auxiliary/scanner/misc/java_jmx_server 2013-05-22 normal No Java JMX Server Insecure Endpoint Code Execution Scanner
240 auxiliary/scanner/misc/java_rmi_server 2011-10-15 normal No Java RMI Server Insecure Endpoint Code Execution Scanner
241 auxiliary/scanner/jenkins/jenkins_udp_broadcast_enum normal No Jenkins Server Broadcast Enumeration
242 auxiliary/scanner/http/jenkins_enum normal No Jenkins-CI Enumeration
243 auxiliary/scanner/http/jenkins_login normal No Jenkins-CI Login Utility
244 auxiliary/scanner/http/jenkins_command normal No Jenkins-CI Unauthenticated Script-Console Scanner
245 auxiliary/scanner/http/jira_user_enum 2020-08-16 normal No Jira Users Enumeration
246 auxiliary/scanner/http/joomla_bruteforce_login normal No Joomla Bruteforce Login Utility
247 auxiliary/scanner/http/joomla_pages normal No Joomla Page Scanner
248 auxiliary/scanner/http/joomla_plugins normal No Joomla Plugins Scanner
249 auxiliary/scanner/http/joomla_version normal No Joomla Version Scanner
250 auxiliary/scanner/ssh/juniper_backdoor 2015-12-20 normal No Juniper SSH Backdoor Scanner
251 auxiliary/scanner/http/jupyter_login normal No Jupyter Login Utility
252 auxiliary/scanner/ssh/detect_kippo normal No Kippo SSH Honeypot Detector
253 auxiliary/scanner/http/kodi_traversal 2017-02-12 normal No Kodi 17.0 Local File Inclusion Vulnerability
254 auxiliary/scanner/ftp/konica_ftp_traversal 2015-09-22 normal Yes Konica Minolta FTP Utility 1.00 Directory Traversal Information Disclosure
255 auxiliary/scanner/scada/koyo_login 2012-01-19 normal No Koyo DirectLogic PLC Password Brute Force Utility
256 auxiliary/scanner/llmnr/query normal No LLMNR Query
257 auxiliary/scanner/telnet/lantronix_telnet_password normal No Lantronix Telnet Password Recovery
258 auxiliary/scanner/telnet/lantronix_telnet_version normal No Lantronix Telnet Service Banner Detection
259 auxiliary/scanner/http/limesurvey_zip_traversals 2020-04-02 normal No LimeSurvey Zip Path Traversals
260 auxiliary/scanner/http/linknat_vos_traversal normal No Linknat Vos Manager Traversal
261 auxiliary/scanner/http/linksys_e1500_traversal normal No Linksys E1500 Directory Traversal Vulnerability
262 auxiliary/scanner/rsync/modules_list normal No List Rsync Modules
263 auxiliary/scanner/http/litespeed_source_disclosure normal No LiteSpeed Source Code Disclosure/Download
264 auxiliary/scanner/http/log4shell_scanner 2021-12-09 normal No Log4Shell HTTP Scanner
265 auxiliary/scanner/lotus/lotus_domino_login normal No Lotus Domino Brute Force Utility
266 auxiliary/scanner/lotus/lotus_domino_hashes normal No Lotus Domino Password Hash Collector
267 auxiliary/scanner/lotus/lotus_domino_version normal No Lotus Domino Version
268 auxiliary/scanner/mqtt/connect normal No MQTT Authentication Scanner
269 auxiliary/scanner/http/dir_webdav_unicode_bypass normal No MS09-020 IIS6 WebDAV Unicode Auth Bypass Directory Scanner
270 auxiliary/scanner/http/ms09_020_webdav_unicode_bypass normal No MS09-020 IIS6 WebDAV Unicode Authentication Bypass
271 auxiliary/scanner/rdp/ms12_020_check normal Yes MS12-020 Microsoft Remote Desktop Checker
272 auxiliary/scanner/http/ms15_034_http_sys_memory_dump normal Yes MS15-034 HTTP Protocol Stack Request Handling HTTP.SYS Memory Information Disclosure
273 auxiliary/scanner/smb/smb_ms17_010 normal No MS17-010 SMB RCE Detection
274 auxiliary/scanner/mssql/mssql_login normal No MSSQL Login Utility
275 auxiliary/scanner/mssql/mssql_hashdump normal No MSSQL Password Hashdump
276 auxiliary/scanner/mssql/mssql_ping normal No MSSQL Ping Utility
277 auxiliary/scanner/mssql/mssql_schemadump normal No MSSQL Schema Dump
278 auxiliary/scanner/mysql/mysql_writable_dirs normal No MYSQL Directory Write Test
279 auxiliary/scanner/mysql/mysql_file_enum normal No MYSQL File/Directory Enumerator
280 auxiliary/scanner/mysql/mysql_hashdump normal No MYSQL Password Hashdump
281 auxiliary/scanner/mysql/mysql_schemadump normal No MYSQL Schema Dump
282 auxiliary/scanner/http/majordomo2_directory_traversal 2011-03-08 normal No Majordomo2 _list_file_get() Directory Traversal
283 auxiliary/scanner/http/manageengine_desktop_central_login normal No ManageEngine Desktop Central Login Utility
284 auxiliary/scanner/http/manageengine_deviceexpert_traversal 2012-03-18 normal No ManageEngine DeviceExpert 5.6 ScheduleResultViewer FileName Traversal
285 auxiliary/scanner/http/manageengine_deviceexpert_user_creds 2014-08-28 normal No ManageEngine DeviceExpert User Credentials
286 auxiliary/scanner/http/manageengine_securitymanager_traversal 2012-10-19 normal No ManageEngine SecurityManager Plus 5.5 Directory Traversal
287 auxiliary/scanner/http/servicedesk_plus_traversal 2015-10-03 normal No ManageEngine ServiceDesk Plus Path Traversal
288 auxiliary/scanner/http/support_center_plus_directory_traversal 2014-01-28 normal No ManageEngine Support Center Plus Directory Traversal
289 auxiliary/scanner/http/mediawiki_svg_fileaccess normal No MediaWiki SVG XML Entity Expansion Remote File Access
290 auxiliary/scanner/memcached/memcached_amp 2018-02-27 normal No Memcached Stats Amplification Scanner
291 auxiliary/scanner/memcached/memcached_udp_version 2003-07-23 normal No Memcached UDP Version Scanner
292 auxiliary/scanner/msf/msf_rpc_login normal No Metasploit RPC Interface Login Utility
293 auxiliary/scanner/msf/msf_web_login normal No Metasploit Web Interface Login Utility
294 auxiliary/scanner/http/meteocontrol_weblog_extractadmin normal No Meteocontrol WEBlog Password Extractor
295 auxiliary/scanner/http/azure_ad_login normal No Microsoft Azure Active Directory Login Enumeration
296 auxiliary/scanner/http/exchange_web_server_pushsubscription 2019-01-21 normal No Microsoft Exchange Privilege Escalation Exploit
297 auxiliary/scanner/http/exchange_proxylogon 2021-03-02 normal No Microsoft Exchange ProxyLogon Scanner
298 auxiliary/scanner/http/iis_internal_ip normal No Microsoft IIS HTTP Internal IP Disclosure
299 auxiliary/scanner/http/iis_shortname_scanner normal Yes Microsoft IIS shortname vulnerability scanner
300 auxiliary/scanner/http/rdp_web_login 2020-12-23 normal No Microsoft RDP Web Client Login Enumeration
301 auxiliary/scanner/smb/psexec_loggedin_users normal No Microsoft Windows Authenticated Logged In Users Enumeration
302 auxiliary/gather/windows_deployment_services_shares normal No Microsoft Windows Deployment Services Unattend Gatherer
303 auxiliary/scanner/dcerpc/windows_deployment_services normal No Microsoft Windows Deployment Services Unattend Retrieval
304 auxiliary/scanner/scada/modbus_banner_grabbing normal No Modbus Banner Grabbing
305 auxiliary/scanner/scada/modbusclient normal No Modbus Client Utility
306 auxiliary/scanner/scada/modbus_findunitid 2012-10-28 normal No Modbus Unit ID and Station ID Enumerator
307 auxiliary/scanner/scada/modbusdetect 2011-11-01 normal No Modbus Version Scanner
308 auxiliary/scanner/mongodb/mongodb_login normal No MongoDB Login Utility
309 auxiliary/scanner/motorola/timbuktu_udp 2009-09-25 normal No Motorola Timbuktu Service Detection
310 auxiliary/scanner/scada/moxa_discover normal No Moxa UDP Device Discovery
311 auxiliary/scanner/misc/dvr_config_disclosure normal No Multiple DVR Manufacturers Configuration Disclosure
312 auxiliary/scanner/mysql/mysql_authbypass_hashdump 2012-06-09 normal No MySQL Authentication Bypass Password Dump
313 auxiliary/scanner/mysql/mysql_login normal No MySQL Login Utility
314 auxiliary/scanner/mysql/mysql_version normal No MySQL Server Version Enumeration
315 auxiliary/gather/natpmp_external_address normal No NAT-PMP External Address Scanner
316 auxiliary/scanner/natpmp/natpmp_portscan normal No NAT-PMP External Port Scanner
317 auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess 2012-11-16 normal No NFR Agent FSFUI Record Arbitrary Remote File Access
318 auxiliary/scanner/http/novell_file_reporter_srs_fileaccess 2012-11-16 normal No NFR Agent SRS Record Arbitrary Remote File Access
319 auxiliary/scanner/nfs/nfsmount normal No NFS Mount Scanner
320 auxiliary/scanner/nntp/nntp_login normal No NNTP Login Utility
321 auxiliary/scanner/ntp/ntp_nak_to_the_future normal No NTP "NAK to the Future"
322 auxiliary/scanner/ntp/ntp_readvar normal No NTP Clock Variables Disclosure
323 auxiliary/scanner/ntp/ntp_req_nonce_dos 2014-08-25 normal No NTP Mode 6 REQ_NONCE DRDoS Scanner
324 auxiliary/scanner/ntp/ntp_unsettrap_dos 2014-08-25 normal No NTP Mode 6 UNSETTRAP DRDoS Scanner
325 auxiliary/scanner/ntp/ntp_reslist_dos 2014-08-25 normal No NTP Mode 7 GET_RESTRICT DRDoS Scanner
326 auxiliary/scanner/ntp/ntp_peer_list_dos 2014-08-25 normal No NTP Mode 7 PEER_LIST DoS Scanner
327 auxiliary/scanner/ntp/ntp_peer_list_sum_dos 2014-08-25 normal No NTP Mode 7 PEER_LIST_SUM DoS Scanner
328 auxiliary/scanner/ntp/ntp_monlist normal No NTP Monitor List Scanner
329 auxiliary/scanner/http/nagios_xi_scanner normal No Nagios XI Scanner
330 auxiliary/scanner/nexpose/nexpose_api_login normal No NeXpose API Interface Login Utility
331 auxiliary/scanner/nessus/nessus_ntp_login normal No Nessus NTP Login Utility
332 auxiliary/scanner/nessus/nessus_rest_login normal No Nessus RPC Interface Login Utility
333 auxiliary/scanner/nessus/nessus_xmlrpc_login normal No Nessus XMLRPC Interface Login Utility
334 auxiliary/scanner/nessus/nessus_xmlrpc_ping normal No Nessus XMLRPC Interface Ping Utility
335 auxiliary/scanner/netbios/nbname normal No NetBIOS Information Discovery
336 auxiliary/scanner/tftp/netdecision_tftp 2009-05-16 normal No NetDecision 4.2 TFTP Directory Traversal
337 auxiliary/scanner/http/netdecision_traversal 2012-03-07 normal No NetDecision NOCVision Server Directory Traversal
338 auxiliary/admin/http/netgear_pnpx_getsharefolderlist_auth_bypass 2021-09-06 normal Yes Netgear PNPX_GetShareFolderList Authentication Bypass
339 auxiliary/scanner/http/netgear_sph200d_traversal normal No Netgear SPH200D Directory Traversal Vulnerability
340 auxiliary/scanner/snmp/netopia_enum normal No Netopia 3347 Cable Modem Wifi Enumeration
341 auxiliary/scanner/http/nginx_source_disclosure normal No Nginx Source Code Disclosure/Download
342 auxiliary/scanner/http/groupwise_agents_http_traversal normal No Novell Groupwise Agents HTTP Directory Traversal
343 auxiliary/scanner/http/zenworks_assetmanagement_getconfig normal No Novell ZENworks Asset Management 7.5 Configuration Access
344 auxiliary/scanner/http/zenworks_assetmanagement_fileaccess normal No Novell ZENworks Asset Management 7.5 Remote File Access
345 auxiliary/scanner/misc/zenworks_preboot_fileaccess normal No Novell ZENworks Configuration Management Preboot Service Remote File Access
346 auxiliary/scanner/http/novell_mdm_creds normal No Novell Zenworks Mobile Device Managment Admin Credentials
347 auxiliary/scanner/misc/oki_scanner normal No OKI Printer Default Login Credential Scanner
348 auxiliary/scanner/http/owa_ews_login normal No OWA Exchange Web Services (EWS) Login Scanner
349 auxiliary/scanner/http/octopusdeploy_login normal No Octopus Deploy Login Utility
350 auxiliary/scanner/msmail/onprem_enum 2018-11-06 normal No On premise user enumeration
351 auxiliary/scanner/http/onion_omega2_login 2019-03-27 normal No Onion Omega2 Login Brute-Force
352 auxiliary/scanner/wproxy/att_open_proxy 2017-08-31 normal No Open WAN-to-LAN proxy on AT&T routers
353 auxiliary/scanner/http/openmind_messageos_login normal No OpenMind Message-OS Portal Login Brute Force Utility
354 auxiliary/scanner/ssl/openssl_heartbleed 2014-04-07 normal Yes OpenSSL Heartbeat (Heartbleed) Information Leak
355 auxiliary/scanner/ssl/openssl_ccs 2014-06-05 normal No OpenSSL Server-Side ChangeCipherSpec Injection Scanner
356 auxiliary/scanner/openvas/openvas_omp_login normal No OpenVAS OMP Login Utility
357 auxiliary/scanner/openvas/openvas_otp_login normal No OpenVAS OTP Login Utility
358 auxiliary/scanner/openvas/openvas_gsad_login normal No OpenVAS gsad Web Interface Login Utility
359 auxiliary/scanner/oracle/spy_sid normal No Oracle Application Server Spy Servlet SID Enumeration
360 auxiliary/scanner/http/oracle_demantra_file_retrieval 2014-02-28 normal No Oracle Demantra Arbitrary File Retrieval with Authentication Bypass
361 auxiliary/scanner/http/oracle_demantra_database_credentials_leak 2014-02-28 normal No Oracle Demantra Database Credentials Leak
362 auxiliary/scanner/oracle/emc_sid normal No Oracle Enterprise Manager Control SID Discovery
363 auxiliary/scanner/http/oracle_ilom_login normal No Oracle ILO Manager Login Brute Force Utility
364 auxiliary/scanner/oracle/oracle_hashdump normal No Oracle Password Hashdump
365 auxiliary/scanner/oracle/oracle_login normal No Oracle RDBMS Login Utility
366 auxiliary/scanner/oracle/tnspoison_checker 2012-04-18 normal No Oracle TNS Listener Checker
367 auxiliary/scanner/oracle/sid_brute normal No Oracle TNS Listener SID Bruteforce
368 auxiliary/scanner/oracle/sid_enum 2009-01-07 normal No Oracle TNS Listener SID Enumeration
369 auxiliary/scanner/oracle/tnslsnr_version 2009-01-07 normal No Oracle TNS Listener Service Version Query
370 auxiliary/scanner/oracle/xdb_sid normal No Oracle XML DB SID Discovery
371 auxiliary/scanner/oracle/xdb_sid_brute normal No Oracle XML DB SID Discovery via Brute Force
372 auxiliary/scanner/oracle/isqlplus_login normal No Oracle iSQL*Plus Login Utility
373 auxiliary/scanner/oracle/isqlplus_sidbrute normal No Oracle iSQLPlus SID Check
374 auxiliary/scanner/http/owa_iis_internal_ip 2012-12-17 normal No Outlook Web App (OWA) / Client Access Server (CAS) IIS HTTP Internal IP Disclosure
375 auxiliary/scanner/http/owa_login normal No Outlook Web App (OWA) Brute Force Utility
376 auxiliary/scanner/ftp/pcman_ftp_traversal 2015-09-28 normal Yes PCMan FTP Server 2.0.7 Directory Traversal Information Disclosure
377 auxiliary/scanner/pop3/pop3_version normal No POP3 Banner Grabber
378 auxiliary/scanner/pop3/pop3_login normal No POP3 Login Utility
379 auxiliary/scanner/http/glassfish_traversal 2015-08-08 normal No Path Traversal in Oracle GlassFish Server Open Source Edition
380 auxiliary/scanner/pcanywhere/pcanywhere_login normal No PcAnywhere Login Scanner
381 auxiliary/scanner/pcanywhere/pcanywhere_tcp normal No PcAnywhere TCP Service Discovery
382 auxiliary/scanner/pcanywhere/pcanywhere_udp normal No PcAnywhere UDP Service Discovery
383 auxiliary/scanner/dcerpc/petitpotam normal No PetitPotam
384 auxiliary/scanner/http/phpmyadmin_login normal No PhpMyAdmin Login Scanner
385 auxiliary/scanner/http/pocketpad_login normal No PocketPAD Login Bruteforce Force Utility
386 auxiliary/scanner/misc/poisonivy_control_scanner normal No Poison Ivy Command and Control Scanner
387 auxiliary/scanner/portmap/portmap_amp normal No Portmapper Amplification Scanner
388 auxiliary/scanner/postgres/postgres_dbname_flag_injection normal No PostgreSQL Database Name Command Line Flag Injection
389 auxiliary/scanner/postgres/postgres_login normal No PostgreSQL Login Utility
390 auxiliary/scanner/postgres/postgres_version normal No PostgreSQL Version Probe
391 auxiliary/scanner/postgres/postgres_hashdump normal No Postgres Password Hashdump
392 auxiliary/scanner/postgres/postgres_schemadump normal No Postgres Schema Dump
393 auxiliary/scanner/printer/printer_list_dir normal No Printer Directory Listing Scanner
394 auxiliary/scanner/printer/printer_env_vars normal No Printer Environment Variables Scanner
395 auxiliary/scanner/printer/printer_delete_file normal No Printer File Deletion Scanner
396 auxiliary/scanner/printer/printer_download_file normal No Printer File Download Scanner
397 auxiliary/scanner/printer/printer_upload_file normal No Printer File Upload Scanner
398 auxiliary/scanner/printer/printer_ready_message normal No Printer Ready Message Scanner
399 auxiliary/scanner/printer/printer_version_info normal No Printer Version Information Scanner
400 auxiliary/scanner/printer/printer_list_volumes normal No Printer Volume Listing Scanner
401 auxiliary/scanner/http/rfcode_reader_enum normal No RFCode Reader Web Interface Login / Bruteforce Utility
402 auxiliary/scanner/http/rips_traversal normal No RIPS Scanner Directory Traversal
403 auxiliary/scanner/http/radware_appdirector_enum normal No Radware AppDirector Bruteforce Login Utility
404 auxiliary/scanner/misc/raysharp_dvr_passwords normal No Ray Sharp DVR Password Retriever
405 auxiliary/scanner/redis/redis_server normal No Redis Command Execute Scanner
406 auxiliary/scanner/redis/file_upload 2015-11-11 normal No Redis File Upload
407 auxiliary/scanner/redis/redis_login normal No Redis Login Utility
408 auxiliary/scanner/dcerpc/management normal No Remote Management Interface Discovery
409 auxiliary/scanner/http/riverbed_steelhead_vcx_file_read 2017-06-01 normal No Riverbed SteelHead VCX File Read
410 auxiliary/scanner/rogue/rogue_recv normal No Rogue Gateway Detection: Receiver
411 auxiliary/scanner/rogue/rogue_send normal No Rogue Gateway Detection: Sender
412 auxiliary/scanner/misc/rosewill_rxs3211_passwords normal No Rosewill RXS-3211 IP Camera Password Retriever
413 auxiliary/scanner/http/rails_mass_assignment normal No Ruby On Rails Attributes Mass Assignment Scanner
414 auxiliary/scanner/http/rails_json_yaml_scanner normal No Ruby on Rails JSON Processor YAML Deserialization Scanner
415 auxiliary/scanner/http/rails_xml_yaml_scanner normal No Ruby on Rails XML Processor YAML Deserialization Scanner
416 auxiliary/scanner/telnet/telnet_ruggedcom normal No RuggedCom Telnet Password Generator
417 auxiliary/scanner/http/s40_traversal 2011-04-07 normal No S40 0.4.2 CMS Directory Traversal Vulnerability
418 auxiliary/scanner/sap/sap_soap_bapi_user_create1 normal No SAP /sap/bc/soap/rfc SOAP Service BAPI_USER_CREATE1 Function User Creation
419 auxiliary/scanner/sap/sap_soap_rfc_ping normal No SAP /sap/bc/soap/rfc SOAP Service RFC_PING Function Service Discovery
420 auxiliary/scanner/sap/sap_soap_rfc_read_table normal No SAP /sap/bc/soap/rfc SOAP Service RFC_READ_TABLE Function Dump Data
421 auxiliary/scanner/sap/sap_soap_rfc_system_info normal No SAP /sap/bc/soap/rfc SOAP Service RFC_SYSTEM_INFO Function Sensitive Information Gathering
422 auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface normal No SAP /sap/bc/soap/rfc SOAP Service SUSR_RFC_USER_INTERFACE Function User Creation
423 auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec normal No SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Execution
424 auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec normal No SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Injection
425 auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec normal No SAP /sap/bc/soap/rfc SOAP Service SXPG_COMMAND_EXEC Function Command Injection
426 auxiliary/scanner/sap/sap_soap_th_saprel_disclosure normal No SAP /sap/bc/soap/rfc SOAP Service TH_SAPREL Function Information Disclosure
427 auxiliary/scanner/http/sap_businessobjects_user_brute normal No SAP BusinessObjects User Bruteforcer
428 auxiliary/scanner/http/sap_businessobjects_user_enum normal No SAP BusinessObjects User Enumeration
429 auxiliary/scanner/http/sap_businessobjects_version_enum normal No SAP BusinessObjects Version Detection
430 auxiliary/scanner/http/sap_businessobjects_user_brute_web normal No SAP BusinessObjects Web User Bruteforcer
431 auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt normal No SAP CTC Service Verb Tampering User Management
432 auxiliary/scanner/sap/sap_hostctrl_getcomputersystem normal No SAP Host Agent Information Disclosure
433 auxiliary/scanner/sap/sap_icf_public_info normal No SAP ICF /sap/public/info Service Sensitive Information Gathering
434 auxiliary/scanner/sap/sap_mgmt_con_abaplog normal No SAP Management Console ABAP Syslog Disclosure
435 auxiliary/scanner/sap/sap_mgmt_con_brute_login normal No SAP Management Console Brute Force
436 auxiliary/scanner/sap/sap_mgmt_con_extractusers normal No SAP Management Console Extract Users
437 auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints normal No SAP Management Console Get Access Points
438 auxiliary/scanner/sap/sap_mgmt_con_getlogfiles normal No SAP Management Console Get Logfile
439 auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter normal No SAP Management Console Get Process Parameters
440 auxiliary/scanner/sap/sap_mgmt_con_getprocesslist normal No SAP Management Console GetProcessList
441 auxiliary/scanner/sap/sap_mgmt_con_instanceproperties normal No SAP Management Console Instance Properties
442 auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles normal No SAP Management Console List Config Files
443 auxiliary/scanner/sap/sap_mgmt_con_listlogfiles normal No SAP Management Console List Logfiles
444 auxiliary/scanner/sap/sap_mgmt_con_version normal No SAP Management Console Version Detection
445 auxiliary/scanner/sap/sap_mgmt_con_getenv normal No SAP Management Console getEnvironment
446 auxiliary/scanner/sap/sap_mgmt_con_startprofile normal No SAP Management Console getStartProfile
447 auxiliary/scanner/sap/sap_smb_relay normal No SAP SMB Relay Abuse
448 auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing normal No SAP SOAP RFC EPS_GET_DIRECTORY_LISTING Directories Information Disclosure
449 auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence normal No SAP SOAP RFC PFL_CHECK_OS_FILE_EXISTENCE File Existence Check
450 auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir normal No SAP SOAP RFC RZL_READ_DIR_LOCAL Directory Contents Listing
451 auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec normal No SAP SOAP RFC SXPG_COMMAND_EXECUTE
452 auxiliary/scanner/sap/sap_soap_rfc_brute_login normal No SAP SOAP Service RFC_PING Login Brute Forcer
453 auxiliary/scanner/sap/sap_service_discovery normal No SAP Service Discovery
454 auxiliary/scanner/sap/sap_icm_urlscan normal No SAP URL Scanner
455 auxiliary/scanner/sap/sap_web_gui_brute_login normal No SAP Web GUI Login Brute Forcer
456 auxiliary/scanner/sap/sap_router_info_request normal No SAPRouter Admin Request
457 auxiliary/scanner/sap/sap_router_portscanner normal No SAPRouter Port Scanner
458 auxiliary/scanner/sip/options_tcp normal No SIP Endpoint Scanner (TCP)
459 auxiliary/scanner/sip/options normal No SIP Endpoint Scanner (UDP)
460 auxiliary/scanner/sip/enumerator_tcp normal No SIP Username Enumerator (TCP)
461 auxiliary/scanner/sip/enumerator normal No SIP Username Enumerator (UDP)
462 auxiliary/scanner/sip/sipdroid_ext_enum normal No SIPDroid Extension Grabber
463 auxiliary/scanner/smb/smb_enumusers_domain normal No SMB Domain User Enumeration
464 auxiliary/scanner/smb/smb_enum_gpp normal No SMB Group Policy Preference Saved Passwords Enumeration
465 auxiliary/scanner/smb/smb_login normal No SMB Login Check Scanner
466 auxiliary/scanner/smb/smb_lookupsid normal No SMB SID User Enumeration (LookupSid)
467 auxiliary/admin/smb/check_dir_file normal No SMB Scanner Check File/Directory Utility
468 auxiliary/scanner/smb/pipe_auditor normal No SMB Session Pipe Auditor
469 auxiliary/scanner/smb/pipe_dcerpc_auditor normal No SMB Session Pipe DCERPC Auditor
470 auxiliary/scanner/smb/smb_enumshares normal No SMB Share Enumeration
471 auxiliary/scanner/smb/smb_enumusers normal No SMB User Enumeration (SAM EnumUsers)
472 auxiliary/scanner/smb/smb_version normal No SMB Version Detection
473 auxiliary/scanner/smtp/smtp_version normal No SMTP Banner Grabber
474 auxiliary/scanner/smtp/smtp_ntlm_domain normal No SMTP NTLM Domain Extraction
475 auxiliary/scanner/smtp/smtp_relay normal No SMTP Open Relay Detection
476 auxiliary/scanner/smtp/smtp_enum normal No SMTP User Enumeration Utility
477 auxiliary/scanner/snmp/snmp_login normal No SNMP Community Login Scanner
478 auxiliary/scanner/snmp/snmp_enum normal No SNMP Enumeration Module
479 auxiliary/scanner/snmp/snmp_set normal No SNMP Set Module
480 auxiliary/scanner/snmp/snmp_enumshares normal No SNMP Windows SMB Share Enumeration
481 auxiliary/scanner/snmp/snmp_enumusers normal No SNMP Windows Username Enumeration
482 auxiliary/scanner/upnp/ssdp_amp normal No SSDP ssdp:all M-SEARCH Amplification Scanner
483 auxiliary/scanner/ssh/ssh_login normal No SSH Login Check Scanner
484 auxiliary/scanner/ssh/ssh_identify_pubkeys normal No SSH Public Key Acceptance Scanner
485 auxiliary/scanner/ssh/ssh_login_pubkey normal No SSH Public Key Login Scanner
486 auxiliary/scanner/ssh/ssh_enumusers normal No SSH Username Enumeration
487 auxiliary/scanner/ssh/ssh_version normal No SSH Version Scanner
488 auxiliary/scanner/ssl/ssl_version 2014-10-14 normal No SSL/TLS Version Detection
489 auxiliary/scanner/http/svn_wcdb_scanner normal No SVN wc.db Scanner
490 auxiliary/scanner/sage/x3_adxsrv_login normal No Sage X3 AdxAdmin Login Scanner
491 auxiliary/scanner/smb/smb_uninit_cred normal Yes Samba _netr_ServerPasswordSet Uninitialized Credential State
492 auxiliary/scanner/telnet/satel_cmd_exec 2017-04-07 normal No Satel Iberia SenNet Data Logger and Electricity Meters Command Injection Vulnerability
493 auxiliary/scanner/ssl/bleichenbacher_oracle 2009-06-17 normal No Scanner for Bleichenbacher Oracle in RSA PKCS #1 v1.5
494 auxiliary/scanner/http/sentry_cdu_enum normal No Sentry Switched CDU Bruteforce Login Utility
495 auxiliary/scanner/misc/sercomm_backdoor_scanner 2013-12-31 normal No SerComm Network Device Backdoor Detection
496 auxiliary/scanner/http/sevone_enum 2013-06-07 normal No SevOne Network Performance Management Application Brute Force Login Utility
497 auxiliary/scanner/scada/sielco_winlog_fileaccess normal No Sielco Sistemi Winlog Remote File Access
498 auxiliary/scanner/scada/profinet_siemens normal No Siemens Profinet Scanner
499 auxiliary/scanner/http/simple_webserver_traversal 2013-01-03 normal No Simple Web Server 2.3-RC1 Directory Traversal
500 auxiliary/scanner/http/sockso_traversal 2012-03-14 normal No Sockso Music Host Server 1.5 Directory Traversal
501 auxiliary/scanner/http/splunk_web_login normal No Splunk Web Interface Login Utility
502 auxiliary/scanner/http/springcloud_traversal 2019-04-17 normal No Spring Cloud Config Server Directory Traversal
503 auxiliary/scanner/http/squid_pivot_scanning normal No Squid Proxy Port Scanner
504 auxiliary/scanner/http/squiz_matrix_user_enum 2011-11-08 normal No Squiz Matrix User Enumeration Scanner
505 auxiliary/scanner/misc/sunrpc_portmapper normal No SunRPC Portmap Program Enumerator
506 auxiliary/scanner/http/smt_ipmi_cgi_scanner 2013-11-06 normal No Supermicro Onboard IPMI CGI Vulnerability Scanner
507 auxiliary/scanner/http/smt_ipmi_49152_exposure 2014-06-19 normal No Supermicro Onboard IPMI Port 49152 Sensitive File Exposure
508 auxiliary/scanner/http/smt_ipmi_static_cert_scanner 2013-11-06 normal No Supermicro Onboard IPMI Static SSL Certificate Scanner
509 auxiliary/scanner/http/smt_ipmi_url_redirect_traversal 2013-11-06 normal No Supermicro Onboard IPMI url_redirect.cgi Authenticated Directory Traversal
510 auxiliary/scanner/http/surgenews_user_creds 2017-06-16 normal Yes SurgeNews User Credentials
511 auxiliary/scanner/http/sybase_easerver_traversal 2011-05-25 normal No Sybase Easerver 6.3 Directory Traversal
512 auxiliary/scanner/http/symantec_brightmail_ldapcreds 2015-12-17 normal No Symantec Messaging Gateway 10 Exposure of Stored AD Password Vulnerability
513 auxiliary/scanner/http/symantec_brightmail_logfile 2012-11-30 normal No Symantec Messaging Gateway 9.5 Log File Download Vulnerability
514 auxiliary/scanner/http/symantec_web_gateway_login normal No Symantec Web Gateway Login Utility
515 auxiliary/scanner/http/synology_forget_passwd_user_enum 2011-01-05 normal No Synology Forget Password User Enumeration Scanner
516 auxiliary/scanner/portscan/xmas normal No TCP "XMas" Port Scanner
517 auxiliary/scanner/portscan/ack normal No TCP ACK Firewall Scanner
518 auxiliary/scanner/portscan/tcp normal No TCP Port Scanner
519 auxiliary/scanner/portscan/syn normal No TCP SYN Port Scanner
520 auxiliary/scanner/tftp/tftpbrute normal No TFTP Brute Forcer
521 auxiliary/scanner/http/tplink_traversal_noauth normal No TP-Link Wireless Lite N Access Point Directory Traversal Vulnerability
522 auxiliary/scanner/http/tvt_nvms_traversal 2019-12-12 normal No TVT NVMS-1000 Directory Traversal
523 auxiliary/scanner/voice/recorder normal No Telephone Line Voice Scanner
524 auxiliary/scanner/telnet/telnet_login normal No Telnet Login Check Scanner
525 auxiliary/scanner/telnet/telnet_version normal No Telnet Service Banner Detection
526 auxiliary/scanner/telnet/telnet_encrypt_overflow normal No Telnet Service Encryption Key ID Overflow Detection
527 auxiliary/scanner/teradata/teradata_odbc_login 2018-03-30 normal No Teradata ODBC Login Scanner Module
528 auxiliary/admin/teradata/teradata_odbc_sql 2018-03-29 normal No Teradata ODBC SQL Query Module
529 auxiliary/scanner/ssh/ssh_enum_git_keys normal No Test SSH Github Access
530 auxiliary/scanner/http/thinvnc_traversal 2019-10-16 normal No ThinVNC Directory Traversal
531 auxiliary/scanner/http/titan_ftp_admin_pwd normal No Titan FTP Administrative Password Disclosure
532 auxiliary/scanner/ftp/titanftp_xcrc_traversal 2010-06-15 normal No Titan FTP XCRC Directory Traversal Information Disclosure
533 auxiliary/scanner/http/tomcat_mgr_login normal No Tomcat Application Manager Login Utility
534 auxiliary/scanner/http/totaljs_traversal 2019-02-18 normal Yes Total.js prior to 3.2.4 Directory Traversal
535 auxiliary/scanner/http/typo3_bruteforce normal No Typo3 Login Bruteforcer
536 auxiliary/scanner/udp/udp_amplification normal No UDP Amplification Scanner
537 auxiliary/scanner/discovery/empty_udp normal No UDP Empty Prober
538 auxiliary/scanner/discovery/udp_probe normal No UDP Service Prober
539 auxiliary/scanner/discovery/udp_sweep normal No UDP Service Sweeper
540 auxiliary/scanner/upnp/ssdp_msearch normal No UPnP SSDP M-SEARCH Information Discovery
541 auxiliary/scanner/vxworks/urgent11_check 2019-08-09 normal No URGENT/11 Scanner, Based on Detection Tool by Armis
542 auxiliary/scanner/snmp/ubee_ddw3611 normal No Ubee DDW3611b Cable Modem Wifi Enumeration
543 auxiliary/scanner/ubiquiti/ubiquiti_discover normal No Ubiquiti Discovery Scanner
544 auxiliary/scanner/scada/pcomclient normal No Unitronics PCOM Client
545 auxiliary/scanner/http/vcms_login normal No V-CMS Login Utility
546 auxiliary/scanner/http/vicidial_multiple_sqli 2022-04-19 normal No VICIdial Multiple Authenticated SQLi
547 auxiliary/scanner/vmware/vmauthd_login normal No VMWare Authentication Daemon Login Scanner
548 auxiliary/scanner/vmware/vmauthd_version normal No VMWare Authentication Daemon Version Scanner
549 auxiliary/scanner/vmware/esx_fingerprint normal No VMWare ESX/ESXi Fingerprint Scanner
550 auxiliary/scanner/vmware/vmware_enum_sessions normal No VMWare Enumerate Active Sessions
551 auxiliary/scanner/vmware/vmware_host_details normal No VMWare Enumerate Host Details
552 auxiliary/scanner/vmware/vmware_enum_permissions normal No VMWare Enumerate Permissions
553 auxiliary/scanner/vmware/vmware_enum_users normal No VMWare Enumerate User Accounts
554 auxiliary/scanner/vmware/vmware_enum_vms normal No VMWare Enumerate Virtual Machines
555 auxiliary/scanner/vmware/vmware_screenshot_stealer normal No VMWare Screenshot Stealer
556 auxiliary/scanner/vmware/vmware_update_manager_traversal 2011-11-21 normal No VMWare Update Manager 4 Directory Traversal
557 auxiliary/scanner/vmware/vmware_http_login normal No VMWare Web Login Scanner
558 auxiliary/scanner/vmware/vmware_server_dir_trav normal No VMware Server Directory Traversal Vulnerability
559 auxiliary/scanner/vnc/vnc_none_auth normal No VNC Authentication None Detection
560 auxiliary/scanner/vnc/vnc_login normal No VNC Authentication Scanner
561 auxiliary/scanner/varnish/varnish_cli_file_read normal No Varnish Cache CLI File Read
562 auxiliary/scanner/varnish/varnish_cli_login normal No Varnish Cache CLI Login Utility
563 auxiliary/scanner/msmail/host_id 2018-11-06 normal No Vulnerable domain identification
564 auxiliary/scanner/vxworks/wdbrpc_bootline normal No VxWorks WDB Agent Boot Parameter Scanner
565 auxiliary/scanner/vxworks/wdbrpc_version normal No VxWorks WDB Agent Version Scanner
566 auxiliary/scanner/http/wangkongbao_traversal normal No WANGKONGBAO CNS-1000 and 1100 UTM Directory Traversal
567 auxiliary/scanner/smb/impacket/wmiexec 2018-03-19 normal No WMI Exec
568 auxiliary/scanner/wsdd/wsdd_query normal No WS-Discovery Information Discovery
569 auxiliary/scanner/telephony/wardial normal No Wardialer
570 auxiliary/scanner/http/crawler normal No Web Site Crawler
571 auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner 2015-03-20 normal No Web-Dorado ECommerce WD for Joomla! search_category_id SQL Injection Scanner
572 auxiliary/scanner/http/webpagetest_traversal 2012-07-13 normal No WebPageTest Directory Traversal
573 auxiliary/scanner/http/mybook_live_login normal No Western Digital MyBook Live Login Utility
574 auxiliary/scanner/http/wildfly_traversal 2014-10-22 normal No WildFly Directory Traversal
575 auxiliary/scanner/winrm/winrm_auth_methods normal No WinRM Authentication Method Detection
576 auxiliary/scanner/winrm/winrm_cmd normal No WinRM Command Runner
577 auxiliary/scanner/winrm/winrm_login normal No WinRM Login Utility
578 auxiliary/scanner/winrm/winrm_wql normal No WinRM WQL Query Runner
579 post/windows/gather/arp_scanner normal No Windows Gather ARP Scanner
580 auxiliary/scanner/http/wordpress_login_enum normal No WordPress Brute Force and User Enumeration Utility
581 auxiliary/scanner/http/wordpress_cp_calendar_sqli 2015-03-03 normal No WordPress CP Multi-View Calendar Unauthenticated SQL Injection Scanner
582 auxiliary/scanner/http/wp_chopslider_id_sqli 2020-05-12 normal No WordPress ChopSlider3 id SQLi Scanner
583 auxiliary/scanner/http/wp_contus_video_gallery_sqli 2015-02-24 normal No WordPress Contus Video Gallery Unauthenticated SQL Injection Scanner
584 auxiliary/scanner/http/wp_dukapress_file_read normal No WordPress DukaPress Plugin File Read Vulnerability
585 auxiliary/scanner/http/wp_duplicator_file_read 2020-02-19 normal No WordPress Duplicator File Read Vulnerability
586 auxiliary/scanner/http/wp_easy_wp_smtp 2020-12-06 normal No WordPress Easy WP SMTP Password Reset
587 auxiliary/scanner/http/wp_email_sub_news_sqli 2019-11-13 normal No WordPress Email Subscribers and Newsletter Hash SQLi Scanner
588 auxiliary/scanner/http/wp_gimedia_library_file_read normal No WordPress GI-Media Library Plugin Directory Traversal Vulnerability
589 auxiliary/scanner/http/wp_loginizer_log_sqli 2020-10-21 normal No WordPress Loginizer log SQLi Scanner
590 auxiliary/scanner/http/wp_mobileedition_file_read normal No WordPress Mobile Edition File Read Vulnerability
591 auxiliary/scanner/http/wp_mobile_pack_info_disclosure normal No WordPress Mobile Pack Information Disclosure Vulnerability
592 auxiliary/scanner/http/wp_modern_events_calendar_sqli 2021-12-13 normal Yes WordPress Modern Events Calendar SQLi Scanner
593 auxiliary/scanner/http/wp_nextgen_galley_file_read normal No WordPress NextGEN Gallery Directory Read Vulnerability
594 auxiliary/scanner/http/wordpress_content_injection 2017-02-01 normal Yes WordPress REST API Content Injection
595 auxiliary/scanner/http/wp_simple_backup_file_read normal No WordPress Simple Backup File Read Vulnerability
596 auxiliary/scanner/http/wp_subscribe_comments_file_read normal No WordPress Subscribe Comments File Read Vulnerability
597 auxiliary/scanner/http/wp_total_upkeep_downloader 2020-12-12 normal No WordPress Total Upkeep Unauthenticated Backup Downloader
598 auxiliary/scanner/http/wp_wps_hide_login_revealer 2021-10-27 normal No WordPress WPS Hide Login Login Page Revealer
599 auxiliary/scanner/http/wordpress_ghost_scanner normal No WordPress XMLRPC GHOST Vulnerability Scanner
600 auxiliary/scanner/http/wp_arbitrary_file_deletion 2018-06-26 normal No Wordpress Arbitrary File Deletion
601 auxiliary/scanner/http/wp_bulletproofsecurity_backups 2021-09-17 normal No Wordpress BulletProof Security Backup Disclosure
602 auxiliary/scanner/http/wp_learnpress_sqli 2020-04-29 normal No Wordpress LearnPress current_items Authenticated SQLi
603 auxiliary/scanner/http/wordpress_pingback_access normal No Wordpress Pingback Locator
604 auxiliary/scanner/http/wp_registrationmagic_sqli 2022-01-23 normal Yes Wordpress RegistrationMagic task_ids Authenticated SQLi
605 auxiliary/scanner/http/wordpress_scanner normal No Wordpress Scanner
606 auxiliary/scanner/http/wp_secure_copy_content_protection_sqli 2021-11-08 normal Yes Wordpress Secure Copy Content Protection and Content Locking sccp_id Unauthenticated SQLi
607 auxiliary/scanner/http/wordpress_xmlrpc_login normal No Wordpress XML-RPC Username/Password Login Scanner
608 auxiliary/scanner/http/wordpress_multicall_creds normal No Wordpress XML-RPC system.multicall Credential Collector
609 auxiliary/scanner/x11/open_x11 normal No X11 No-Auth Scanner
610 auxiliary/scanner/snmp/xerox_workcentre_enumusers normal No Xerox WorkCentre User Enumeration (SNMP)
611 auxiliary/scanner/http/yaws_traversal 2011-11-25 normal No Yaws Web Server Directory Traversal
612 auxiliary/scanner/http/zabbix_login normal No Zabbix Server Brute Force Utility
613 auxiliary/scanner/http/zenload_balancer_traversal 2020-04-10 normal No Zen Load Balancer Directory Traversal
614 auxiliary/scanner/http/cgit_traversal 2018-08-03 normal No cgit Directory Traversal
615 auxiliary/scanner/ssh/libssh_auth_bypass 2018-10-16 normal No libssh Authentication Bypass Scanner
616 auxiliary/scanner/mdns/query normal No mDNS Query
617 auxiliary/scanner/rservices/rexec_login normal No rexec Authentication Scanner
618 auxiliary/scanner/rservices/rlogin_login normal No rlogin Authentication Scanner
619 auxiliary/scanner/rservices/rsh_login normal No rsh Authentication Scanner
Interact with a module by name or index. For example info 619, use 619 or use auxiliary/scanner/rservices/rsh_login
msf6 > search scanner/ssh
Matching Modules
================
# Name Disclosure Date Rank Check Description
- ---- --------------- ---- ----- -----------
0 auxiliary/scanner/ssh/apache_karaf_command_execution 2016-02-09 normal No Apache Karaf Default Credentials Command Execution
1 auxiliary/scanner/ssh/karaf_login normal No Apache Karaf Login Utility
2 auxiliary/scanner/ssh/cerberus_sftp_enumusers 2014-05-27 normal No Cerberus FTP Server SFTP Username Enumeration
3 auxiliary/scanner/ssh/eaton_xpert_backdoor 2018-07-18 normal No Eaton Xpert Meter SSH Private Key Exposure Scanner
4 auxiliary/scanner/ssh/fortinet_backdoor 2016-01-09 normal No Fortinet SSH Backdoor Scanner
5 auxiliary/scanner/ssh/juniper_backdoor 2015-12-20 normal No Juniper SSH Backdoor Scanner
6 auxiliary/scanner/ssh/detect_kippo normal No Kippo SSH Honeypot Detector
7 auxiliary/scanner/ssh/ssh_login normal No SSH Login Check Scanner
8 auxiliary/scanner/ssh/ssh_identify_pubkeys normal No SSH Public Key Acceptance Scanner
9 auxiliary/scanner/ssh/ssh_login_pubkey normal No SSH Public Key Login Scanner
10 auxiliary/scanner/ssh/ssh_enumusers normal No SSH Username Enumeration
11 auxiliary/scanner/ssh/ssh_version normal No SSH Version Scanner
12 auxiliary/scanner/ssh/ssh_enum_git_keys normal No Test SSH Github Access
13 auxiliary/scanner/ssh/libssh_auth_bypass 2018-10-16 normal No libssh Authentication Bypass Scanner
Interact with a module by name or index. For example info 13, use 13 or use auxiliary/scanner/ssh/libssh_auth_bypass
msf6 > use auxiliary/scanner/ssh/ssh_version
msf6 auxiliary(scanner/ssh/ssh_version) > show options
Module options (auxiliary/scanner/ssh/ssh_version):
Name Current Setting Required Description
---- --------------- -------- -----------
RHOSTS yes The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
RPORT 22 yes The target port (TCP)
THREADS 1 yes The number of concurrent threads (max one per host)
TIMEOUT 30 yes Timeout for the SSH probe
View the full module info with the info, or info -d command.
msf6 auxiliary(scanner/ssh/ssh_version) > set RHOSTS 192.168.3.54
RHOSTS => 192.168.3.54
msf6 auxiliary(scanner/ssh/ssh_version) > exploit
[+] 192.168.3.54:22 - SSH server version: SSH-2.0-OpenSSH_5.3p1 Debian-3ubuntu4 ( service.version=5.3p1 openssh.comment=Debian-3ubuntu4 service.vendor=OpenBSD service.family=OpenSSH service.product=OpenSSH service.cpe23=cpe:/a:openbsd:openssh:5.3p1 os.vendor=Ubuntu os.family=Linux os.product=Linux os.version=10.04 os.cpe23=cpe:/o:canonical:ubuntu_linux:10.04 service.protocol=ssh fingerprint_db=ssh.banner )
[*] 192.168.3.54:22 - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf6 auxiliary(scanner/ssh/ssh_version) >