Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 02/02/21 in all areas

  1. This archive contains all of the 231 exploits added to Packet Storm in January, 2021. Contents 202101-exploits\202101-exploits\2101-exploits 02/02/2021 04:43 AM <DIR> . 02/02/2021 04:43 AM <DIR> .. 01/01/2021 06:24 PM 2,388,252 202012-exploits.tgz 01/03/2021 04:33 AM 807 4images1711pi-xss.txt 01/15/2021 05:31 PM 862 ams10ln-xss.txt 01/21/2021 05:15 PM 559 anchorcms0127-xsrf.txt 01/11/2021 06:35 PM 2,399 anchorcms0127md-xss.txt 01/08/2021 04:46 PM 2,929 apacheflink1110-fileread.rb.txt 01/25/2021 04:51 PM 2,263 archive_tar_arb_file_write.rb.txt 01/22/2021 05:35 PM 31,880 atlassiancwcm-inject.txt 01/21/2021 05:04 PM 1,445 avms10-sql.txt 01/06/2021 05:23 PM 957 awbs370-xsrf.txt 01/05/2021 06:07 PM 804 babycaresystem10-xss.txt 01/06/2021 06:03 PM 11,773 bits_ntlm_token_impersonation.rb.txt 01/29/2021 03:05 PM 736 bloofoxcms0521-xss.txt 01/22/2021 05:22 PM 2,742 casapaes10-bypass.txt 01/25/2021 04:34 PM 930 casapaes10-xss.txt 01/25/2021 04:33 PM 1,415 casapes10-xss.txt 01/26/2021 04:20 PM 1,739 cemeterymappingis10-sql.txt 01/12/2021 06:20 PM 2,740 cemeterymis10-sql.txt 01/11/2021 01:02 AM 2,263 cemeterymis10-xss.txt 01/18/2021 05:47 PM 6,753 Cisco-UCS-Manager-CVE-2015-6435.py.txt 01/14/2021 05:19 PM 4,051 ciscorv110w1217-dos.txt 01/05/2021 05:52 PM 881 click2magic115-xss.txt 01/05/2021 05:36 PM 1,052 cmsmadesimple2215-exec.txt 01/28/2021 03:57 PM 4,331 cmsuno162lu-exec.txt 01/08/2021 05:25 PM 3,470 cockpit234-ssrf.txt 01/08/2021 04:53 PM 1,039 cockpitcms061-exec.txt 01/25/2021 04:23 PM 3,422 collabtive31-xss.txt 01/04/2021 06:59 PM 490 crud10-xss.txt 01/05/2021 06:31 PM 6,391 cs-qp50f_tester.pl.txt 01/05/2021 06:00 PM 1,119 cszcms129-xss.txt 01/04/2021 06:22 PM 576 curfewepassmgmt10-xss.txt 01/08/2021 05:00 PM 549 curfewepassms10-xss.txt 01/20/2021 04:14 PM 1,641 cve-2021-3164.py.txt 01/18/2021 05:52 PM 6,668 cve_2020_1337_printerdemon.rb.txt 01/12/2021 06:34 PM 12,312 cve_2020_17136.rb.txt 01/26/2021 04:10 PM 864 dets10-xss.txt 01/06/2021 05:25 PM 1,670 dirsearch041-csvinject.txt 01/08/2021 05:17 PM 1,607 dnsrecon0100-csvinject.txt 01/03/2021 04:22 AM 755 easycddvdcc413-dos.txt 01/08/2021 01:02 AM 774 ecsimagingpacs6215-exec.txt 01/08/2021 05:01 PM 750 ecsimagingpacs6215-sql.txt 01/05/2021 05:58 PM 2,121 egavilanmediaurlsap10-xss.txt 01/15/2021 05:15 PM 3,494 elearningsystem10-sqlshell.txt 01/15/2021 05:09 PM 7,152 eon53-exec.txt 01/28/2021 03:52 PM 601 ephpcrud10-xss.txt 01/13/2021 04:54 PM 2,054 erlang-exec.txt 01/22/2021 05:30 PM 11,426 erpnext12140-sql.txt 01/08/2021 04:40 PM 1,914 ers10-shell.txt 01/11/2021 06:38 PM 6,581 ES2021-01.txt 01/06/2021 05:42 PM 1,060 expensetracker10-xss.txt 01/11/2021 06:27 PM 1,075 eyesofnetwork53-execescalate.txt 01/11/2021 06:02 PM 3,297 eyesofnetwork53-lfi.txt 01/13/2021 05:10 PM 32,357 fiberhomehg6245d-discloseescalate.txt 01/05/2021 06:02 PM 1,487 fluentdtdagent401-insecure.txt 01/12/2021 06:21 PM 651 gilacms200-exec.txt 01/07/2021 06:35 PM 6,620 gitea175-exec.txt 01/11/2021 06:06 PM 2,414 glsa-202101-03.txt 01/04/2021 05:50 PM 5,551 gotenberg620-traversalexec.txt 01/05/2021 06:34 PM 14,376 GS20210105163358.txt 01/07/2021 06:37 PM 5,125 h2database14119-exec.txt 01/29/2021 02:56 PM 3,174 hacs1100-traversal.txt 01/05/2021 05:43 PM 1,038 hrpl10-xss.txt 01/03/2021 09:32 PM 549 hylandsearch1122-xss.txt 01/08/2021 04:37 PM 1,100 iballbaton-disclose.txt 01/05/2021 05:41 PM 619 incomcms20-upload.txt 01/05/2021 05:50 PM 1,477 intelmsem8001039-unquotedpath.txt 01/18/2021 05:45 PM 6,067 intenoiopsys3164-bypass.txt 01/06/2021 05:38 PM 2,144 iobit10pro-unquotedpath.txt 01/06/2021 05:39 PM 728 ipeakcms35-sql.txt 01/28/2021 04:04 PM 1,216 jqueryui1121-dos.txt 01/06/2021 06:08 PM 3,374 KIS-2021-01.txt 01/05/2021 06:12 PM 3,248 klogserver241-exec.txt 01/26/2021 04:17 PM 3,878 klogserver241-inject.rb.txt 01/04/2021 06:24 PM 1,618 knockpy411-csvinject.txt 01/14/2021 05:18 PM 4,071 laravel842-exec.txt 01/25/2021 04:40 PM 631 librarysystem10-sql.txt 01/18/2021 05:36 PM 766 lims10-shell.txt 01/18/2021 05:35 PM 635 lims10-sql.txt 01/08/2021 04:52 PM 484 lims10-xss.txt 01/04/2021 06:14 PM 3,577 mantisbg2243-sql.txt 01/28/2021 04:16 PM 6,731 microfocus_ucmdb_unauth_deser.rb.txt 01/03/2021 01:02 AM 1,114 minitoolshadowmaker32-unquotedpath.txt 01/25/2021 04:53 PM 4,478 mobileiron_mdm_hessian_rce.rb.txt 01/29/2021 03:12 PM 1,767 msfw6011-exec.txt 01/04/2021 06:08 PM 1,700 MVID-2021-0001.txt 01/04/2021 06:27 PM 2,092 MVID-2021-0002.txt 01/04/2021 06:35 PM 2,745 MVID-2021-0003.txt 01/04/2021 06:31 PM 2,640 MVID-2021-0004.txt 01/04/2021 06:37 PM 2,125 MVID-2021-0005.txt 01/04/2021 06:39 PM 3,352 MVID-2021-0006.txt 01/04/2021 07:16 PM 1,762 MVID-2021-0007.txt 01/04/2021 07:02 PM 3,301 MVID-2021-0008.txt 01/04/2021 07:01 PM 3,812 MVID-2021-0009.txt 01/04/2021 06:17 PM 2,559 MVID-2021-0010.txt 01/04/2021 06:20 PM 2,837 MVID-2021-0011.txt 01/04/2021 07:21 PM 3,292 MVID-2021-0012.txt 01/04/2021 06:12 PM 3,193 MVID-2021-0013.txt 01/04/2021 06:29 PM 3,402 MVID-2021-0014.txt 01/05/2021 05:30 PM 4,952 MVID-2021-0015.txt 01/08/2021 05:23 PM 1,810 MVID-2021-0016.txt 01/08/2021 05:26 PM 1,738 MVID-2021-0017.txt 01/08/2021 05:30 PM 7,130 MVID-2021-0018.txt 01/10/2021 01:11 AM 7,647 MVID-2021-0019.txt 01/11/2021 06:01 PM 3,822 MVID-2021-0020.txt 01/11/2021 06:21 PM 5,514 MVID-2021-0021.txt 01/12/2021 06:14 PM 4,463 MVID-2021-0022.txt 01/14/2021 05:15 PM 18,282 MVID-2021-0024.txt 01/14/2021 05:21 PM 51,075 MVID-2021-0025.txt 01/15/2021 05:10 PM 6,369 MVID-2021-0026.txt 01/17/2021 12:32 PM 5,670 MVID-2021-0027.txt 01/18/2021 04:59 PM 5,517 MVID-2021-0028.txt 01/18/2021 05:01 PM 5,733 MVID-2021-0029.txt 01/18/2021 05:38 PM 39,507 MVID-2021-0030.txt 01/18/2021 05:39 PM 2,701 MVID-2021-0031.txt 01/19/2021 04:47 PM 2,084 MVID-2021-0032.txt 01/19/2021 04:48 PM 1,754 MVID-2021-0033.txt 01/19/2021 04:49 PM 1,767 MVID-2021-0034.txt 01/19/2021 04:50 PM 4,940 MVID-2021-0035.txt 01/19/2021 04:49 PM 35,486 MVID-2021-0036.txt 01/20/2021 04:16 PM 17,878 MVID-2021-0037.txt 01/20/2021 04:17 PM 6,753 MVID-2021-0038.txt 01/20/2021 04:19 PM 17,310 MVID-2021-0039.txt 01/21/2021 05:08 PM 7,601 MVID-2021-0040.txt 01/21/2021 01:02 AM 1,853 MVID-2021-0041.txt 01/21/2021 01:55 AM 1,759 MVID-2021-0042.txt 01/21/2021 05:12 PM 1,900 MVID-2021-0043.txt 01/21/2021 05:16 PM 6,724 MVID-2021-0044.txt 01/22/2021 05:29 PM 6,240 MVID-2021-0045.txt 01/25/2021 04:27 PM 2,109 MVID-2021-0046.txt 01/25/2021 04:36 PM 1,850 MVID-2021-0047.txt 01/25/2021 04:39 PM 1,805 MVID-2021-0048.txt 01/25/2021 04:28 PM 1,788 MVID-2021-0049.txt 01/25/2021 04:41 PM 3,276 MVID-2021-0050.txt 01/25/2021 04:43 PM 2,409 MVID-2021-0051.txt 01/25/2021 07:28 PM 3,611 MVID-2021-0052.txt 01/26/2021 04:12 PM 8,267 MVID-2021-0053.txt 01/27/2021 04:13 PM 3,479 MVID-2021-0054.txt 01/27/2021 04:14 PM 2,493 MVID-2021-0055.txt 01/27/2021 04:15 PM 1,684 MVID-2021-0056.txt 01/29/2021 02:54 PM 1,859 MVID-2021-0057.txt 01/29/2021 02:55 PM 1,882 MVID-2021-0058.txt 01/29/2021 02:58 PM 1,684 MVID-2021-0059.txt 01/29/2021 03:08 PM 1,954 MVID-2021-0060.txt 01/29/2021 03:09 PM 2,242 MVID-2021-0061.txt 01/13/2021 05:01 PM 6,694 MVID-2021-2023.txt 01/29/2021 02:51 PM 635 mybbhtc10-disclose.txt 01/23/2021 10:32 PM 1,146 mybbtimeline10-xssxsrf.txt 01/21/2021 05:11 PM 3,665 nagiosxi575-xss.txt 01/14/2021 04:55 PM 2,985 nagiosxi57x-exec.txt 01/06/2021 05:59 PM 1,049 ncmsegov120-insecure.txt 01/15/2021 05:34 PM 7,951 netsiaseba0161-bypass.rb.txt 01/28/2021 04:09 PM 977 NS-21-001.txt 01/20/2021 04:18 PM 434 obiee11117140715-xss.txt 01/14/2021 05:10 PM 505 ocs10-sql.txt 01/08/2021 05:22 PM 817 odas10-xss.txt 01/29/2021 02:59 PM 1,395 ogs10-sql.txt 01/15/2021 05:04 PM 2,486 ohrs10-sql.txt 01/15/2021 05:05 PM 1,561 ohrs10-xsrf.txt 01/15/2021 05:01 PM 961 ohrs10-xss.txt 01/05/2021 06:29 PM 582 oms10-sql.txt 01/21/2021 05:03 PM 1,841 onlinedsp10-sql.txt 01/14/2021 01:14 AM 782 onlinehotelreservation10-sql.txt 01/05/2021 06:24 PM 2,568 onlinelms10-exec.txt 01/14/2021 01:17 AM 784 onlinemoviestreaming10-sql.txt 01/11/2021 06:16 PM 1,137 opencart3036ato-xsrf.txt 01/27/2021 04:04 PM 1,936 openlitespeedws178-exec.txt 01/29/2021 03:03 PM 4,030 oraclews12210-exec.txt 01/22/2021 05:17 PM 9,166 oraclews14110-exec.txt 01/19/2021 04:28 PM 960 osticket1142-ssrf.txt 01/29/2021 03:07 PM 1,075 ovs10-bypass.txt 01/08/2021 04:57 PM 16,432 oxappsuite7104-ssrfxss.txt 01/07/2021 06:33 PM 2,379 paperstreamip14205685-escalate.txt 01/15/2021 04:59 PM 1,230 phpfusion90390-xsrf.txt 01/11/2021 06:05 PM 1,656 pk43657838136-disclose.txt 01/11/2021 06:22 PM 551 prestashop1770-sql.txt 01/28/2021 04:19 PM 10,370 prtg_authenticated_rce.rb.txt 01/27/2021 04:26 PM 25,918 QSA-CVE-2021-3156.txt 01/29/2021 02:57 PM 2,222 quickcms67-exec.txt 01/06/2021 05:47 PM 783 responsiveelearningsystem10-shell.txt 01/06/2021 05:48 PM 780 responsiveelearningsystem10-xss.txt 01/05/2021 06:09 PM 2,064 responsivees10-sql.txt 01/05/2021 06:04 PM 2,068 responsivefm9134-traversal.txt 01/24/2021 12:32 PM 6,430 REVIVE-SA-2021-001.txt 01/27/2021 04:17 PM 4,492 REVIVE-SA-2021-002.txt 01/04/2021 06:16 PM 575 rmjaw10-shell.txt 01/05/2021 06:10 PM 498 rmjaw10-sql.txt 01/04/2021 06:34 PM 586 rmjaw10-xss.txt 01/04/2021 06:42 PM 5,618 rockrms-uploadtakeover.txt 01/13/2021 05:15 PM 20,386 SA-20210113-0.txt 01/13/2021 05:19 PM 7,160 SA-20210113-1.txt 01/05/2021 05:34 PM 1,007 sar2html321plot-exec.txt 01/26/2021 04:04 PM 1,702 scws10-sql.txt 01/26/2021 04:07 PM 2,179 scws10full-xss.txt 01/21/2021 05:18 PM 3,728 simplejobboard-fileread.rb.txt 01/12/2021 06:16 PM 1,595 smartagent310-escalate.txt 01/07/2021 06:39 PM 1,735 sonatypenexus3211-exec.txt 01/05/2021 06:41 PM 11,268 spamtitan_unauth_rce.rb.txt 01/26/2021 04:15 PM 912 spcr10-sql.txt 01/26/2021 04:21 PM 922 spcr10-xss.txt 01/05/2021 05:39 PM 491 subrioncms421avatar-xss.txt 01/26/2021 04:14 PM 841 tendaac5ac1200-xss.txt 01/08/2021 04:42 PM 3,690 TRSA-2010-01.txt 01/13/2021 05:03 PM 5,895 TSI-ADV122020.txt 01/26/2021 03:40 PM 3,130 VisualDoor-main.zip 01/20/2021 04:15 PM 8,710 voterexploit.py.txt 01/06/2021 06:02 PM 11,811 winavr20100110-insecurepermissions.txt 01/06/2021 05:44 PM 3,264 wp24domaincheck162-xss.txt 01/08/2021 04:49 PM 3,826 wpautoptimize276-shell.rb.txt 01/11/2021 06:39 PM 879 wpcgv105-xss.txt 01/02/2021 12:21 PM 3,627 wpcore522-xss.txt 01/08/2021 05:28 PM 4,158 wpdiscuz704-shell.rb.txt 01/15/2021 05:02 PM 913 wpecf117-xss.txt 01/06/2021 05:57 PM 1,957 wplitespeedcache36-xss.txt 01/05/2021 06:15 PM 2,149 wppaginate213-xss.txt 01/05/2021 06:14 PM 7,768 wpstripepayments2039-xss.txt 01/28/2021 04:06 PM 1,719 wpsuperforms49-shell.txt 01/12/2021 06:32 PM 3,241 wp_ait_csv_rce.rb.txt 01/17/2021 10:11 PM 1,669 xwikicms12102-xss.txt 01/22/2021 05:18 PM 2,647 ZSL-2021-5614.txt 01/22/2021 05:20 PM 4,138 ZSL-2021-5615.txt 01/22/2021 05:22 PM 3,983 ZSL-2021-5616.txt 01/22/2021 05:26 PM 3,716 ZSL-2021-5617.txt 01/22/2021 05:27 PM 4,376 ZSL-2021-5618.txt 01/22/2021 05:28 PM 2,299 ZSL-2021-5619.txt 01/22/2021 05:32 PM 3,916 ZSL-2021-5620.txt 01/22/2021 05:36 PM 2,671 ZSL-2021-5621.txt 01/22/2021 05:38 PM 8,353 ZSL-2021-5622.txt 01/27/2021 04:20 PM 6,897 ZSL-2021-5623.txt 01/27/2021 04:22 PM 1,399 ZSL-2021-5624.txt 01/27/2021 04:23 PM 1,978 ZSL-2021-5625.txt 01/16/2021 09:32 PM 7,543 zynos_scanner.pl.txt 232 File(s) 3,368,705 bytes 2 Dir(s) 14,911,889,408 bytes free Download 202101-exploits.tgz (2.6 MB) Source
    1 point
  2. Deep Exploit - Official Link Fully automatic penetration test tool using Deep Reinforcement Learning. Presentation February 17th,2018: SECCON YOROZU 2018 August 9th,2018: Black Hat USA 2018 Arsenal August 10th,2018: DEF CON 26! AI Village October 24th,2018: CSS2018 November 3rd,2018: AV TOKYO 2018 Hive December 6th,2018: Black Hat EURO 2018 Arsenal Cooperation HITB+ AI Challenge Demonstration See the demo page. Documentation (Installation, Usage) See the project's wiki for installation, usage and changelog. Overview DeepExploit is fully automated penetration test tool linked with Metasploit. DeepExploit identifies the status of all opened ports on the target server and executes the exploit at pinpoint using Machine Learning. It's key features are following. Efficiently execute exploit. DeepExploit can execute exploits at pinpoint (minimum 1 attempt) using Machine Learning. Deep penetration. If DeepExploit succeeds the exploit to the target server, it further executes the exploit to other internal servers. Self-learning. DeepExploit can learn how to exploitation by itself (uses Reinforcement Learning). It is not necessary for humans to prepare learning data. Learning time is very fast. Generally, reinforcement learning takes a lot of time. So, DeepExploit uses distributed learning by multi agents. We adopted an advanced machine learning model called A3C. Powerful intelligence gathering To gather the information of software operated on the target server is very important for successful the exploitation. DeepExploit can identify product name and version using following methods. Port scanning Machine Learning (Analyze HTTP responses gathered by Web crawling) Contents exploration Abilities of "Deep Exploit". Current DeepExploit's version is a beta. But, it can fully automatically execute following actions: Intelligence gathering. Threat modeling. Vulnerability analysis. Exploitation. Post-Exploitation. Reporting. Your benefits. By using our DeepExploit, you will benefit from the following. For pentester: (a) They can greatly improve the test efficiency. (b) The more pentester uses DeepExploit, DeepExploit learns how to method of exploitation using machine learning. As a result, accuracy of test can be improve. For Information Security Officer: (c) They can quickly identify vulnerabilities of own servers. As a result, prevent that attackers attack to your servers using vulnerabilities, and protect your reputation by avoiding the negative media coverage after breach. Since attack methods to servers are evolving day by day, there is no guarantee that yesterday's security countermeasures are safety today. It is necessary to quickly find vulnerabilities and take countermeasures. Our DeepExploit will contribute greatly to keep your safety.
    1 point
×
×
  • Create New...