exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 174 RSS Feed

Files from Jay Turla

Email addressshipcodez at gmail.com
First Active2012-08-08
Last Active2024-09-01
DNS Amplification Scanner
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module can be used to discover DNS servers which expose recursive name lookups which can be used in an amplification attack against a third party.

tags | exploit
advisories | CVE-2006-0987, CVE-2006-0988
SHA-256 | 17285bd944013475bf3599fa51a46a69e0a163f4332206b55107e864ee5d81c7
Portmapper Amplification Scanner
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module can be used to discover Portmapper services which can be used in an amplification DDoS attack against a third party.

tags | exploit
advisories | CVE-2013-5211
SHA-256 | bdabe3d28c58a0c5c0c4aadf615e446e320968fc421469ed98cd0602c6823fa5
SAP BusinessObjects Web User Bruteforcer
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module simply attempts to bruteforce SAP BusinessObjects users by using CmcApp.

tags | exploit
SHA-256 | c7f2ccace6acca766972107fabec89a53c6bf09187f4ebd994b454f51654f936
Cisco Network Access Manager Directory Traversal
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module tests whether a directory traversal vulnerability is present in versions of Cisco Network Access Manager 4.8.x You may wish to change FILE (e.g. passwd or hosts), MAXDIRS and RPORT depending on your environment.

tags | exploit
systems | cisco
advisories | CVE-2011-3305
SHA-256 | 5fe706c1e67a96195ca161533eed94ca089cf271b6402aefbee092000bf0ee4e
Syncovery For Linux Web-GUI Session Token Brute-Forcer
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module attempts to brute-force a valid session token for the Syncovery File Sync and Backup Software Web-GUI by generating all possible tokens, for every second between DateTime.now and the given X day(s). By default today and yesterday (DAYS = 1) will be checked. If a valid session token is found, the module stops. The vulnerability exists, because in Syncovery session tokens are basically just base64(m/d/Y H:M:S) at the time of the login instead of a random token. If a user does not log out (Syncovery v8.x has no logout) session tokens will remain valid until reboot.

tags | exploit, web
advisories | CVE-2022-36536
SHA-256 | 35774315caca7f89f98bfc845f009123bd6450981504bf93e08596306cfc0432
Fortinet SSL VPN Bruteforce Login Utility
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module scans for Fortinet SSL VPN web login portals and performs login brute force to identify valid credentials.

tags | exploit, web
SHA-256 | 9cff45fa6448a61d09c7bfca78543e51d98a8a25cd5a142166e055d3f899034f
TP-Link Wireless Lite N Access Point Directory Traversal
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module tests whether a directory traversal vulnerability is present in versions of TP-Link Access Point 3.12.16 Build 120228 Rel.37317n.

tags | exploit
advisories | CVE-2012-5687
SHA-256 | 148ef1ffb97bb161777ed0d5206cdd5f46a22d9503b4d75f10173f1718d678e0
Chinese Caidao Backdoor Bruteforce
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module attempts to bruteforce the chinese caidao asp/php/aspx backdoor.

tags | exploit, php, asp
SHA-256 | 60088f8d003987fa40a7002f9f668383b9ab73531f528efc470f1246253bee90
Cisco Device HTTP Device Manager Access
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module gathers data from a Cisco device (router or switch) with the device manager web interface exposed. The HttpUsername and HttpPassword options can be used to specify authentication.

tags | exploit, web
systems | cisco
advisories | CVE-2000-0945
SHA-256 | e515364a8b6d5188cc5064ca26061b454b46d79e2464b43c67ca62a9ea442319
Netgear SPH200D Directory Traversal
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability which is present in Netgear SPH200D Skype telephone.

tags | exploit, telephony
SHA-256 | 296b090de1a0b1c6c8f8e31f9ee0fbe9702722c43d2b8624d6001f8e19d9d16e
Ektron CMS400.NET Default Password Scanner
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

Ektron CMS400.NET is a web content management system based on .NET. This Metasploit module tests for installations that are utilizing default passwords set by the vendor. Additionally, it has the ability to brute force user accounts. Note that Ektron CMS400.NET, by default, enforces account lockouts for regular user account after a number of failed attempts.

tags | exploit, web
SHA-256 | e867081ce25f1500fcd90fd14704c451906cad6adeb1d11209918e5c4af73432
HTTP Blind XPATH 1.0 Injector
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module exploits blind XPATH 1.0 injections over HTTP GET requests.

tags | exploit, web
SHA-256 | 651687bcd595b9f22e68c3c981e70f5fc4f0a88508ab6655dda370543c5b0161
Jupyter Login Utility
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module checks if authentication is required on a Jupyter Lab or Notebook server. If it is, this module will bruteforce the password. Jupyter only requires a password to authenticate, usernames are not used. This Metasploit module is compatible with versions 4.3.0 (released 2016-12-08) and newer.

tags | exploit
SHA-256 | 62eed4501dbdb5ebfaf3860a4748411c38cdd1cc4461cb86d4953081f1d57408
MS09-020 IIS6 WebDAV Unicode Auth Bypass Directory Scanner
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module is based on ets HTTP Directory Scanner module, with one exception. Where authentication is required, it attempts to bypass authentication using the WebDAV IIS6 Unicode vulnerability discovered by Kingcope. The vulnerability appears to be exploitable where WebDAV is enabled on the IIS6 server, and any protected folder requires either Basic, Digest or NTLM authentication.

tags | exploit, web
advisories | CVE-2009-1122, CVE-2009-1535
SHA-256 | d48b3dd3c4c04a7b1bb169b3d1c6ad69659f24ec5a66227267626146fd55a9d3
Typo3 Login Bruteforcer
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module attempts to bruteforce Typo3 logins.

tags | exploit
SHA-256 | e4411e063179526682951f0fc4db97882f2b3cad62d35ee43118a84671750880
Adobe XML External Entity Injection
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

Multiple Adobe Products -- XML External Entity Injection. Affected Software: BlazeDS 3.2 and earlier versions, LiveCycle 9.0, 8.2.1, and 8.0.1, LiveCycle Data Services 3.0, 2.6.1, and 2.5.1, Flex Data Services 2.0.1, ColdFusion 9.0, 8.0.1, 8.0, and 7.0.2.

tags | exploit
advisories | CVE-2009-3960
SHA-256 | 4524d9e4bc45f6daebac3d75aa85dc0f58771f37df264ba4104bf40beda45102
SAP BusinessObjects User Bruteforcer
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module attempts to bruteforce SAP BusinessObjects users. The dswsbobje interface is only used to verify valid credentials for CmcApp. Therefore, any valid credentials that have been identified can be leveraged by logging into CmcApp.

tags | exploit
SHA-256 | 5372edf67d1cb80a59332f2c751921d87682174c674cfe0c077795a451f61dce
Dolibarr ERP/CRM Login Utility
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module attempts to authenticate to a Dolibarr ERP/CRMs admin web interface, and should only work against version 3.1.1 or older, because these versions do not have any default protections against brute forcing.

tags | exploit, web
SHA-256 | d41bf234f652b296f874c2bf38bd949fde590e4df8c3dfc9b189088e55d21615
HTTP Microsoft SQL Injection Table XSS Infection
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module implements the mass SQL injection attack in use lately by concatenation of HTML string that forces a persistent XSS attack to redirect user browser to an attacker controller website.

tags | exploit, sql injection
SHA-256 | 66c7ad1c79601a84be4b088966757410f9c1cc2c6e3b7253cd22e3e84d90ed85
Accellion FTA Statecode Cookie Arbitrary File Read
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module exploits a file disclosure vulnerability in the Accellion File Transfer appliance. This vulnerability is triggered when a user-provided statecode cookie parameter is appended to a file path that is processed as a HTML template. By prepending this cookie with directory traversal sequence and appending a NULL byte, any file readable by the web user can be exposed. The web user has read access to a number of sensitive files, including the system configuration and files uploaded to the appliance by users. This issue was confirmed on version FTA_9_11_200, but may apply to previous versions as well. This issue was fixed in software update FTA_9_11_210.

tags | exploit, web
advisories | CVE-2015-2856
SHA-256 | 54b5d23c43a234a88b3e5e9d8345ae34b6dec9bf36741d5a1bc88d1cdf6813e5
Apache HTTPD Mod_negotiation Filename Bruter
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module performs a brute force attack in order to discover existing files on a server which uses mod_negotiation. If the filename is found, the IP address and the files found will be displayed.

tags | exploit
SHA-256 | 638a8b6d72b49f87c0a2ab72893a63716f90074a32831600fada47f9fc05f255
Apache Reverse Proxy Bypass Scanner
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

Scan for poorly configured reverse proxy servers. By default, this module attempts to force the server to make a request with an invalid domain name. Then, if the bypass is successful, the server will look it up and of course fail, then responding with a status code 502. A baseline status code is always established and if that baseline matches your test status code, the injection attempt does not occur. "set VERBOSE true" if you are paranoid and want to catch potential false negatives. Works best against Apache and mod_rewrite.

tags | exploit
advisories | CVE-2011-3368
SHA-256 | 1a2aeb41e4bc8514346a4bbe493318a1c73ff9327c6e82b06a7a3c3f9105f36b
SAP BusinessObjects User Enumeration
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module simply attempts to enumerate SAP BusinessObjects users. The dswsbobje interface is only used to verify valid users for CmcApp. Therefore, any valid users that have been identified can be leveraged by logging into CmcApp.

tags | exploit
SHA-256 | e1bf994ca850f6a313db09140c97bef59a3a83e425503e455ae6e327c1516ddf
Majordomo2 _list_file_get() Directory Traversal
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability present in the _list_file_get() function of Majordomo2 (help function). By default, this module will attempt to download the Majordomo config.pl file.

tags | exploit
advisories | CVE-2011-0049, CVE-2011-0063
SHA-256 | c4bb2d4ebd4a9e75580f9a5cc2da62b253b9f33f3649f38afc2598aee8c2d9c1
HTTP Virtual Host Brute Force Scanner
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module tries to identify unique virtual hosts hosted by the target web server.

tags | exploit, web
SHA-256 | 08261c4bf0143e0854d3c619351a9f5b6242b7465c1d0622634759ab8be05d9f
Page 1 of 7
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close