what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 10,138 RSS Feed

Web Files

HTTP Git Scanner
Posted Sep 1, 2024
Authored by Jon Hart, Nixawk | Site metasploit.com

This Metasploit module can detect situations where there may be information disclosure vulnerabilities that occur when a Git repository is made available over HTTP.

tags | exploit, web, vulnerability, info disclosure
SHA-256 | f3fc66ff62ad13f3081bddfba7d9e771214b26ddbd974bf809d56a802a53e08c
Nginx Source Code Disclosure/Download
Posted Sep 1, 2024
Authored by Tiago Ferreira | Site metasploit.com

This Metasploit module exploits a source code disclosure/download vulnerability in versions 0.7 and 0.8 of the nginx web server. Versions 0.7.66 and 0.8.40 correct this vulnerability.

tags | exploit, web
advisories | CVE-2010-2263
SHA-256 | dbde0118738f8ec88172bdd2d8c742551346fd8f2a6024c26e8db71ac19bbecb
Sentry Switched CDU Bruteforce Login Utility
Posted Sep 1, 2024
Authored by Karn Ganeshen | Site metasploit.com

This Metasploit module scans for ServerTechs Sentry Switched CDU (Cabinet Power Distribution Unit) web login portals, and performs login brute force to identify valid credentials.

tags | exploit, web
SHA-256 | ea9a49f43b18efdec70397195d549a5898b68c47aa21c2551cd1058b7efb808c
Cisco IOS HTTP Unauthorized Administrative Access
Posted Sep 1, 2024
Authored by H D Moore, aushack | Site metasploit.com

This Metasploit module exploits a vulnerability in the Cisco IOS HTTP Server. By sending a GET request for "/level/num/exec/..", where num is between 16 and 99, it is possible to bypass authentication and obtain full system control. IOS 11.3 -> 12.2 are reportedly vulnerable. This Metasploit module tested successfully against a Cisco 1600 Router IOS v11.3(11d).

tags | exploit, web
systems | cisco, ios
advisories | CVE-2001-0537
SHA-256 | f47c8e7887760a5e15e7ecfe81baff6ced2ddb34267bcb19aff00e68bad4084e
Supermicro Onboard IPMI Url_redirect.cgi Authenticated Directory Traversal
Posted Sep 1, 2024
Authored by H D Moore, juan vazquez | Site metasploit.com

This Metasploit module abuses a directory traversal vulnerability in the url_redirect.cgi application accessible through the web interface of Supermicro Onboard IPMI controllers. The vulnerability is present due to a lack of sanitization of the url_name parameter. This allows an attacker with a valid, but not necessarily administrator-level account, to access the contents of any file on the system. This includes the /nv/PSBlock file, which contains the cleartext credentials for all configured accounts. This Metasploit module has been tested on a Supermicro Onboard IPMI (X9SCL/X9SCM) with firmware version SMT_X9_214. Other file names to try include /PSStore, /PMConfig.dat, and /wsman/simple_auth.passwd.

tags | exploit, web, cgi
SHA-256 | 2a895b9a6c562c00a389ca6061ee3c5d3935d00911eac01555699f44b7a15397
Barracuda Multiple Product Locale Directory Traversal
Posted Sep 1, 2024
Authored by Tiago Ferreira | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability present in several Barracuda products, including the Barracuda Spam and Virus Firewall, Barracuda SSL VPN, and the Barracuda Web Application Firewall. By default, this module will attempt to download the Barracuda configuration file.

tags | exploit, web, virus
SHA-256 | 6442c5754109debd479b03a4170762b45607423d76b1903b7a24b3253875c7b2
WordPress Simple Backup File Read
Posted Sep 1, 2024
Authored by Roberto S. Soares, Mahdi.Hidden | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability in WordPress Plugin "Simple Backup" version 2.7.10, allowing to read arbitrary files with the web server privileges.

tags | exploit, web, arbitrary
SHA-256 | 61f6a4e4921a58a63cca20abf255135172544871c3ca345e5acc8abd9d439b6e
Emby SSRF HTTP Scanner
Posted Sep 1, 2024
Authored by Btnz | Site metasploit.com

This Metasploit module generates a GET request to the provided web servers and executes an SSRF against the targeted EMBY server. Returns the server header, HTML title attribute and location header (if set). This is useful for rapidly identifying web applications on the internal network using the Emby SSRF vulnerability.

tags | exploit, web
advisories | CVE-2020-26948
SHA-256 | fcd1acfc1aea918108a97ea953c37ce3f9c7c4fea3d526e2df6c4414ad277111
Accellion FTA Statecode Cookie Arbitrary File Read
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module exploits a file disclosure vulnerability in the Accellion File Transfer appliance. This vulnerability is triggered when a user-provided statecode cookie parameter is appended to a file path that is processed as a HTML template. By prepending this cookie with directory traversal sequence and appending a NULL byte, any file readable by the web user can be exposed. The web user has read access to a number of sensitive files, including the system configuration and files uploaded to the appliance by users. This issue was confirmed on version FTA_9_11_200, but may apply to previous versions as well. This issue was fixed in software update FTA_9_11_210.

tags | exploit, web
advisories | CVE-2015-2856
SHA-256 | 54b5d23c43a234a88b3e5e9d8345ae34b6dec9bf36741d5a1bc88d1cdf6813e5
SurgeNews User Credentials
Posted Sep 1, 2024
Authored by Brendan Coles | Site metasploit.com

This Metasploit module exploits a vulnerability in the WebNews web interface of SurgeNews on TCP ports 9080 and 8119 which allows unauthenticated users to download arbitrary files from the software root directory; including the user database, configuration files and log files. This Metasploit module extracts the administrator username and password, and the usernames and passwords or password hashes for all users. This Metasploit module has been tested successfully on SurgeNews version 2.0a-13 on Windows 7 SP 1 and 2.0a-12 on Ubuntu Linux.

tags | exploit, web, arbitrary, root, tcp
systems | linux, windows, ubuntu, 7
SHA-256 | 73764b44f63d2549636f9a072cfc6159cd3fc1782b3972e02ed0b63dd113c7dc
OpenMind Message-OS Portal Login Brute Force Utility
Posted Sep 1, 2024
Authored by Karn Ganeshen | Site metasploit.com

This Metasploit module scans for OpenMind Message-OS provisioning web login portal, and performs a login brute force attack to identify valid credentials.

tags | exploit, web
SHA-256 | 28480da105e7aa249ae3a2817a7fb69f5cd9b5986973631805327c9c32624fc3
Cisco Ironport Bruteforce Login Utility
Posted Sep 1, 2024
Authored by Karn Ganeshen | Site metasploit.com

This Metasploit module scans for Cisco Ironport SMA, WSA and ESA web login portals, finds AsyncOS versions, and performs login brute force to identify valid credentials.

tags | exploit, web
systems | cisco
SHA-256 | 19d08d4f5b105944f70b819c179403363836a5d079c1223718e0f4bb91836bf6
WordPress DukaPress Plugin File Read
Posted Sep 1, 2024
Authored by Roberto S. Soares, Kacper Szurek | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability in WordPress Plugin "DukaPress" versions less than or equal to 2.5.3, allowing to read arbitrary files with the web server privileges.

tags | exploit, web, arbitrary
advisories | CVE-2014-8799
SHA-256 | a534bb38da2e6e4279d9c429b273f4dc2bd07839bb464b1f89072d15672e1f5b
Apache Tomcat User Enumeration
Posted Sep 1, 2024
Authored by Leandro Oliveira, Heyder Andrade | Site metasploit.com

This Metasploit module enumerates Apache Tomcats usernames via malformed requests to j_security_check, which can be found in the web administration package. It should work against Tomcat servers 4.1.0 - 4.1.39, 5.5.0 - 5.5.27, and 6.0.0 - 6.0.18. Newer versions no longer have the "admin" package by default. The admin package is no longer provided for Tomcat 6 and later versions.

tags | exploit, web
advisories | CVE-2009-0580
SHA-256 | ddc9c4c9f598773b8e0921e7125f71bd3f5c7f1793c0f1c17a1adfd1577b0e43
Outlook Web App (OWA) / Client Access Server (CAS) IIS HTTP Internal IP Disclosure
Posted Sep 1, 2024
Authored by Nate Power | Site metasploit.com

This Metasploit module tests vulnerable IIS HTTP header file paths on Microsoft Exchange OWA 2003 and CAS 2007, 2010, and 2013 servers.

tags | exploit, web
SHA-256 | cf57e41e4e7598060afb12233b6e95687df308ec41eb8647506b622e6052eaf4
HTTP Virtual Host Brute Force Scanner
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module tries to identify unique virtual hosts hosted by the target web server.

tags | exploit, web
SHA-256 | 08261c4bf0143e0854d3c619351a9f5b6242b7465c1d0622634759ab8be05d9f
Cisco ASA Clientless SSL VPN (WebVPN) Brute-force Login Utility
Posted Sep 1, 2024
Authored by Jonathan Claudius, jbaines-r7 | Site metasploit.com

This Metasploit module scans for Cisco ASA Clientless SSL VPN (WebVPN) web login portals and performs login brute-force to identify valid credentials.

tags | exploit, web
systems | cisco
SHA-256 | 983f31bd8edeeb35f86c4eda6d8e40112b381f09fec355e208711ecccd89c799
Novell Groupwise Agents HTTP Directory Traversal
Posted Sep 1, 2024
Authored by juan vazquez | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability in Novell Groupwise. The vulnerability exists in the web interface of both the Post Office and the MTA agents. This Metasploit module has been tested successfully on Novell Groupwise 8.02 HP2 over Windows 2003 SP2.

tags | exploit, web
systems | windows
advisories | CVE-2012-0419
SHA-256 | cf3c10c3309d3a179dabde680510ab0063386316124c0e6cf1c7d34f3864c865
RIPS Scanner Directory Traversal
Posted Sep 1, 2024
Authored by Roberto S. Soares, localh0t | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability in the RIPS Scanner v0.54, allowing to read arbitrary files with the web server privileges.

tags | exploit, web, arbitrary
SHA-256 | 64c5fa4a4c496821d7e786dd634977b36db94e56b76ac0110a7c936a85a84f1f
Radware AppDirector Bruteforce Login Utility
Posted Sep 1, 2024
Authored by Karn Ganeshen | Site metasploit.com

This Metasploit module scans for Radware AppDirectors web login portal, and performs login brute force to identify valid credentials.

tags | exploit, web
SHA-256 | 06be4d3b7aacdc65c359d439b5b7fed02d8b06ee7fa5627c57d94a1ea6709f9f
Cisco ASA Directory Traversal
Posted Sep 1, 2024
Authored by Shelby Pace, Yassine Aboukir, MichaƂ Bentkowski | Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability in Ciscos Adaptive Security Appliance (ASA) software and Firepower Threat Defense (FTD) software. It lists the contents of Ciscos VPN web service which includes directories, files, and currently logged in users.

tags | exploit, web
advisories | CVE-2018-0296
SHA-256 | e8b395cf6df8cf62cd4fe6d2f7723d35e8e26a64675e9f380f11ed7370dec63d
HTTP Open Proxy Detection
Posted Sep 1, 2024
Authored by Matteo Cantoni | Site metasploit.com

Checks if an HTTP proxy is open. False positive are avoided verifying the HTTP return code and matching a pattern. The CONNECT method is verified only the return code. HTTP headers are shown regarding the use of proxy or load balancer.

tags | exploit, web
SHA-256 | 8a0266333291f7df747501b70f5b9f99d56d9c23eda6f14be90cd699b795cbbd
Novell ZENworks Asset Management 7.5 Configuration Access
Posted Sep 1, 2024
Authored by juan vazquez | Site metasploit.com

This Metasploit module exploits a hardcoded user and password for the GetConfig maintenance task in Novell ZENworks Asset Management 7.5. The vulnerability exists in the Web Console and can be triggered by sending a specially crafted request to the rtrlet component, allowing a remote unauthenticated user to retrieve the configuration parameters of Novell Zenworks Asset Management, including the database credentials in clear text. This Metasploit module has been successfully tested on Novell ZENworks Asset Management 7.5.

tags | exploit, remote, web
advisories | CVE-2012-4933
SHA-256 | 1d9e7ba3c5437ccfb3683cfc6321e1b7024fe5a849eab97a085b5868e1d6209e
HTTP Verb Authentication Bypass Scanner
Posted Sep 1, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module test for authentication bypass using different HTTP verbs.

tags | exploit, web
SHA-256 | a50ad83fc15a997219900fc6f730f8e9b12750ef159913a0418fb239a854e45c
SAP Web GUI Login Brute Forcer
Posted Sep 1, 2024
Authored by nmonkee | Site metasploit.com

This Metasploit module attempts to brute force SAP username and passwords through the SAP Web GUI service. Default clients can be tested without needing to set a CLIENT. Common and default user/password combinations can be tested just setting the DEFAULT_CRED variable to true. The MSF_DATA_DIRECTORY/wordlists/sap_default.txt path store stores these default combinations.

tags | exploit, web
SHA-256 | 5b059712a374ae4fd1c41ed977a19e72fe22c49b2377deff8c9e4b5e2d17dfcf
Page 3 of 406
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close