Advertisement
Guest User

ShadowBrokers Exploit Table 0.1 (CSV)

a guest
Apr 16th, 2017
6,801
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.71 KB | None | 0 0
  1. NAME,TYPE,TARGET,NOTES,SERVICE,AUTH,VERSIONS,NT,XP,VISTA,7,8,10,2000,2003,2008,2012
  2. EARLYSHOVEL ,EXPLOIT,REDHAT 7.0/7.1,SENDMAIL,,,8.11.x,,,,,,,,,,
  3. EASYBEE,EXPLOIT,MDAEMON,WEBADMIN,HTTP/HTTPS,,9.5.2-10.1.2 (except 10.0.0),,,,,,,,,,
  4. EASYPI,EXPLOIT,LOTUS MAIL,LOTUS MAIL,(TCP) 3264,,,y,y,,,,,y,y,,
  5. EBBISLAND/EBBSHAVE,EXPLOIT,SOLARIS 6-10,RPC XDR,,,6-10,,,,,,,,,,
  6. ECHOWRECKER,EXPLOIT,LINUX,SAMBA 3.0.x,,,3.0.x,,,,,,,,,,
  7. ECLIPSEDWING,EXPLOIT,SERVER SERVICE,MS08-067,(TCP 445) SMB/ (TCP 139) NBT ,,,y,y,,,,,y,y,,
  8. EDUCATEDSCHOLAR,EXPLOIT,SMB,MS09-050,(TCP 445) SMB,,,,,y,,,,,,y,
  9. EMERALDTHREAD,EXPLOIT,SMB,MS10-061,(TCP 445) SMB/ (TCP 139) NBT ,y?,,,y,,,,,,y,,
  10. EMPHASISMINE,EXPLOIT,LOTUS DOMINO,,(TCP 143) IMAP,y,"6.5.4-6.5.5FP1, 7.0-8.5.2",,,,,,,,,,
  11. ENGLISHMANSDENTIST,EXPLOIT,OUTLOOK EXCHANGE WEBACCESS,,(TCP 25) SMTP,,< exchange 2010?,,,,,,,,,,
  12. EPICHERO,EXPLOIT,AVAYA CALL SERVER,,,,,,,,,,,,,,
  13. ERRATICGOPHER,EXPLOIT,SMBv1,,(TCP 445) SMB,,,,y,,,,,,y,,
  14. ESKIMOROLL,EXPLOIT,KERBEROS SERVICE,MS14-068,(TCP 88) KERBEROS,y,,,,,,,,y,y,y,
  15. ESTEEMAUDIT,EXPLOIT,RDP,,(TCP 3389) RDP,,,,y,,,,,,y,,
  16. ETERNALBLUE,EXPLOIT,SMBv2/NBT,MS17-010,(TCP 445) SMB,,,,y,y,y,y,y,y,y,y,y
  17. ETERNALCHAMPION,EXPLOIT,SMBv1/SMBv2?,MS17-010,(TCP 445) SMB,,,,,,,,,,,,
  18. ETERNALROMANCE,EXPLOIT,SMBv1,MS17-010,(TCP 445) SMB,,,,y,y,y,y?,y?,y?,y,y,y?
  19. ETERNALSYNERGY,EXPLOIT,SMBv3,MS17-010,(TCP 445) SMB,,,,,,,y,,,,,y
  20. ETRE,EXPLOIT,IMAIL,,,,8.10-8.22,,,,,,,,,,
  21. EWOKFRENZY,EXPLOIT,LOTUS DOMINO,,(TCP 143) IMAP,,"6.5.4, 7.0.2",,,,,,,,,,
  22. EXPLODINGCAN,EXPLOIT,IIS5.0?/6.0 (WEBDAV),,(TCP 80) HTTP/(TCP 443) HTTPS,,"5.0?,6.0",,,,,,,,y,,
  23. FUZZBUNCH,TOOL ,,FRAMEWORK (PYTHON),,,,,,,,,,,,,
  24. ODDJOB,TOOL,,IMPLANT BUILDER,,,,,,,,,,,,,
  25. ZIPPYBEER,EXPLOIT,SMB,DCs,(TCP 445) SMB,y,,,,,,,,,,,
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement