Skip to content

Instantly share code, notes, and snippets.

@ajdumanhug
Created October 20, 2017 07:38
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save ajdumanhug/796025e58940de213a2109d6368e08e9 to your computer and use it in GitHub Desktop.
Save ajdumanhug/796025e58940de213a2109d6368e08e9 to your computer and use it in GitHub Desktop.
Find metasploit exploits by their default RPORT port
exploit/osx/mdns/upnp_location: RPORT 0
exploit/windows/dcerpc/ms07_029_msdns_zonename: RPORT 0
exploit/windows/scada/igss9_misc: RPORT 0
exploit/windows/firewall/blackice_pam_icq: RPORT 1
exploit/windows/http/altn_webadmin: RPORT 1000
exploit/unix/webapp/webmin_show_cgi_exec: RPORT 10000
exploit/windows/backupexec/remote_agent: RPORT 10000
exploit/windows/oracle/osb_ndmp_auth: RPORT 10000
exploit/multi/misc/zend_java_bridge: RPORT 10001
exploit/windows/misc/gimp_script_fu: RPORT 10008
exploit/unix/misc/zabbix_agent_exec: RPORT 10050
exploit/linux/misc/zabbix_server_exec: RPORT 10051
exploit/linux/antivirus/escan_password_exec: RPORT 10080
exploit/windows/brightstor/license_gcr: RPORT 10202
exploit/windows/license/calicserv_getconfig: RPORT 10202
exploit/windows/license/calicclnt_getconfig: RPORT 10203
exploit/linux/http/efw_chpasswd_exec: RPORT 10443
exploit/windows/misc/mercury_phonebook: RPORT 105
exploit/windows/misc/eiqnetworks_esa: RPORT 10616
exploit/windows/misc/eiqnetworks_esa_topology: RPORT 10628
exploit/multi/misc/java_rmi_server: RPORT 1099
exploit/linux/pop3/cyrus_pop3d_popsubfolders: RPORT 110
exploit/windows/pop3/seattlelab_pass: RPORT 110
exploit/windows/misc/doubletake: RPORT 1100
exploit/windows/misc/bomberclone_overflow: RPORT 11000
exploit/aix/rpc_cmsd_opcode21: RPORT 111
exploit/aix/rpc_ttdbserverd_realpath: RPORT 111
exploit/netware/sunrpc/pkernel_callit: RPORT 111
exploit/solaris/sunrpc/sadmind_adm_build_path: RPORT 111
exploit/solaris/sunrpc/sadmind_exec: RPORT 111
exploit/solaris/sunrpc/ypupdated_exec: RPORT 111
exploit/windows/brightstor/mediasrv_sunrpc: RPORT 111
exploit/windows/emc/networker_format_string: RPORT 111
exploit/windows/scada/scadapro_cmdexe: RPORT 11234
exploit/windows/http/sap_host_control_cmd_exec: RPORT 1128
exploit/windows/misc/tiny_identd_overflow: RPORT 113
exploit/windows/oracle/client_system_analyzer_upload: RPORT 1158
exploit/windows/scada/codesys_gateway_server_traversal: RPORT 1211
exploit/windows/antivirus/ams_xfr: RPORT 12174
exploit/unix/webapp/qtss_parse_xml_exec: RPORT 1220
exploit/windows/games/mohaa_getinfo: RPORT 12203
exploit/windows/scada/abb_wserver_exec: RPORT 12221
exploit/multi/ntp/ntp_overflow: RPORT 123
exploit/multi/misc/indesign_server_soap: RPORT 12345
exploit/windows/scada/igss_exec_17: RPORT 12397
exploit/windows/scada/igss9_igssdataserver_listall: RPORT 12401
exploit/windows/scada/igss9_igssdataserver_rename: RPORT 12401
exploit/linux/misc/crossfire: RPORT 13327
exploit/windows/dcerpc/ms03_026_dcom: RPORT 135
exploit/windows/lpd/wincomlpd_admin: RPORT 13500
exploit/linux/misc/hp_vsa_login_bof: RPORT 13838
exploit/multi/misc/hp_vsa_exec: RPORT 13838
exploit/freebsd/samba/trans2open: RPORT 139
exploit/linux/samba/chain_reply: RPORT 139
exploit/linux/samba/trans2open: RPORT 139
exploit/multi/ids/snort_dce_rpc: RPORT 139
exploit/multi/samba/nttrans: RPORT 139
exploit/multi/samba/usermap_script: RPORT 139
exploit/osx/samba/trans2open: RPORT 139
exploit/solaris/samba/trans2open: RPORT 139
exploit/linux/imap/imap_uw_lsub: RPORT 143
exploit/windows/imap/eudora_list: RPORT 143
exploit/windows/imap/imail_delete: RPORT 143
exploit/windows/imap/ipswitch_search: RPORT 143
exploit/windows/imap/mailenable_login: RPORT 143
exploit/windows/imap/mailenable_status: RPORT 143
exploit/windows/imap/mailenable_w3c_select: RPORT 143
exploit/windows/imap/mdaemon_cram_md5: RPORT 143
exploit/windows/imap/mdaemon_fetch: RPORT 143
exploit/windows/imap/mercur_imap_select_overflow: RPORT 143
exploit/windows/imap/mercur_login: RPORT 143
exploit/windows/imap/mercury_login: RPORT 143
exploit/windows/imap/mercury_rename: RPORT 143
exploit/windows/imap/novell_netmail_append: RPORT 143
exploit/windows/imap/novell_netmail_auth: RPORT 143
exploit/windows/imap/novell_netmail_status: RPORT 143
exploit/windows/imap/novell_netmail_subscribe: RPORT 143
exploit/windows/mssql/lyris_listmanager_weak_pass: RPORT 1433
exploit/windows/mssql/ms02_056_hello: RPORT 1433
exploit/windows/mssql/ms09_004_sp_replwritetovarbin: RPORT 1433
exploit/windows/mssql/mssql_linkcrawler: RPORT 1433
exploit/windows/mssql/mssql_payload: RPORT 1433
exploit/windows/mssql/ms02_039_slammer: RPORT 1434
exploit/windows/oracle/tns_arguments: RPORT 1521
exploit/windows/oracle/tns_auth_sesskey: RPORT 1521
exploit/windows/oracle/tns_service_name: RPORT 1521
exploit/windows/lotus/domino_sametime_stmux: RPORT 1533
exploit/windows/http/ibm_tsm_cad_header: RPORT 1581
exploit/windows/misc/ibm_tsm_cad_ping: RPORT 1582
exploit/windows/misc/ibm_tsm_rca_dicugetidentify: RPORT 1582
exploit/windows/misc/bcaaa_bof: RPORT 16102
exploit/linux/pptp/poptop_negative_read: RPORT 1723
exploit/windows/mmsp/ms10_025_wmss_connect_funnel: RPORT 1755
exploit/windows/misc/hp_imc_uam: RPORT 1811
exploit/windows/http/integard_password_bof: RPORT 18881
exploit/linux/upnp/dlink_upnp_msearch_exec: RPORT 1900
exploit/multi/upnp/libupnp_ssdp_overflow: RPORT 1900
exploit/windows/brightstor/lgserver_multi: RPORT 1900
exploit/windows/brightstor/lgserver: RPORT 1900
exploit/windows/brightstor/lgserver_rxrlogin: RPORT 1900
exploit/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter: RPORT 1900
exploit/windows/brightstor/lgserver_rxsuselicenseini: RPORT 1900
exploit/windows/misc/bopup_comm: RPORT 19810
exploit/windows/brightstor/hsmserver: RPORT 2000
exploit/windows/misc/shixxnote_font: RPORT 2000
exploit/windows/scada/sunway_force_control_netdbsrv: RPORT 2001
exploit/windows/scada/yokogawa_bkfsim_vhfd: RPORT 20010
exploit/windows/misc/bakbone_netvault_heap: RPORT 20031
exploit/windows/scada/daq_factory_bof: RPORT 20034
exploit/windows/misc/trendmicro_cmdprocessor_addtask: RPORT 20101
exploit/windows/scada/yokogawa_bkbcopyd_bof: RPORT 20111
exploit/windows/scada/yokogawa_bkhodeq_bof: RPORT 20171
exploit/windows/scada/citect_scada_odbc: RPORT 20222
exploit/windows/nfs/xlink_nfsd: RPORT 2049
exploit/freebsd/ftp/proftp_telnet_iac: RPORT 21
exploit/linux/ftp/proftp_sreplace: RPORT 21
exploit/linux/ftp/proftp_telnet_iac: RPORT 21
exploit/mainframe/ftp/ftp_jcl_creds: RPORT 21
exploit/multi/ftp/pureftpd_bash_env_exec: RPORT 21
exploit/multi/ftp/wuftpd_site_exec_format: RPORT 21
exploit/osx/ftp/webstar_ftp_user: RPORT 21
exploit/unix/ftp/proftpd_133c_backdoor: RPORT 21
exploit/unix/ftp/vsftpd_234_backdoor: RPORT 21
exploit/windows/ftp/3cdaemon_ftp_user: RPORT 21
exploit/windows/ftp/ability_server_stor: RPORT 21
exploit/windows/ftp/bison_ftp_bof: RPORT 21
exploit/windows/ftp/cesarftp_mkd: RPORT 21
exploit/windows/ftp/comsnd_ftpd_fmtstr: RPORT 21
exploit/windows/ftp/dreamftp_format: RPORT 21
exploit/windows/ftp/easyfilesharing_pass: RPORT 21
exploit/windows/ftp/easyftp_cwd_fixret: RPORT 21
exploit/windows/ftp/easyftp_list_fixret: RPORT 21
exploit/windows/ftp/easyftp_mkd_fixret: RPORT 21
exploit/windows/ftp/filecopa_list_overflow: RPORT 21
exploit/windows/ftp/freefloatftp_user: RPORT 21
exploit/windows/ftp/freefloatftp_wbem: RPORT 21
exploit/windows/ftp/freeftpd_pass: RPORT 21
exploit/windows/ftp/freeftpd_user: RPORT 21
exploit/windows/ftp/globalscapeftp_input: RPORT 21
exploit/windows/ftp/goldenftp_pass_bof: RPORT 21
exploit/windows/ftp/httpdx_tolog_format: RPORT 21
exploit/windows/ftp/kmftp_utility_cwd: RPORT 21
exploit/windows/ftp/ms09_053_ftpd_nlst: RPORT 21
exploit/windows/ftp/netterm_netftpd_user: RPORT 21
exploit/windows/ftp/open_ftpd_wbem: RPORT 21
exploit/windows/ftp/pcman_put: RPORT 21
exploit/windows/ftp/pcman_stor: RPORT 21
exploit/windows/ftp/quickshare_traversal_write: RPORT 21
exploit/windows/ftp/ricoh_dl_bof: RPORT 21
exploit/windows/ftp/sami_ftpd_list: RPORT 21
exploit/windows/ftp/sami_ftpd_user: RPORT 21
exploit/windows/ftp/servu_chmod: RPORT 21
exploit/windows/ftp/servu_mdtm: RPORT 21
exploit/windows/ftp/slimftpd_list_concat: RPORT 21
exploit/windows/ftp/turboftp_port: RPORT 21
exploit/windows/ftp/vermillion_ftpd_port: RPORT 21
exploit/windows/ftp/warftpd_165_pass: RPORT 21
exploit/windows/ftp/warftpd_165_user: RPORT 21
exploit/windows/ftp/wftpd_size: RPORT 21
exploit/windows/ftp/wsftp_server_503_mkd: RPORT 21
exploit/windows/ftp/wsftp_server_505_xmd5: RPORT 21
exploit/windows/ftp/xlink_server: RPORT 21
exploit/windows/ftp/oracle9i_xdb_ftp_pass: RPORT 2100
exploit/windows/ftp/oracle9i_xdb_ftp_unlock: RPORT 2100
exploit/windows/dcerpc/ms05_017_msmq: RPORT 2103
exploit/windows/dcerpc/ms07_065_msmq: RPORT 2103
exploit/apple_ios/ssh/cydia_default_ssh: RPORT 22
exploit/linux/ssh/ceragon_fibeair_known_privkey: RPORT 22
exploit/linux/ssh/exagrid_known_privkey: RPORT 22
exploit/linux/ssh/f5_bigip_known_privkey: RPORT 22
exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey: RPORT 22
exploit/linux/ssh/quantum_dxi_known_privkey: RPORT 22
exploit/linux/ssh/quantum_vmpro_backdoor: RPORT 22
exploit/linux/ssh/symantec_smg_ssh: RPORT 22
exploit/multi/ssh/sshexec: RPORT 22
exploit/unix/ssh/array_vxag_vapv_privkey_privesc: RPORT 22
exploit/unix/ssh/tectia_passwd_changereq: RPORT 22
exploit/windows/ssh/freeftpd_key_exchange: RPORT 22
exploit/windows/ssh/freesshd_authbypass: RPORT 22
exploit/windows/ssh/freesshd_key_exchange: RPORT 22
exploit/windows/ssh/sysax_ssh_username: RPORT 22
exploit/linux/misc/hplip_hpssd_exec: RPORT 2207
exploit/windows/misc/nettransport: RPORT 22222
exploit/freebsd/telnet/telnet_encrypt_keyid: RPORT 23
exploit/linux/telnet/telnet_encrypt_keyid: RPORT 23
exploit/solaris/telnet/fuser: RPORT 23
exploit/solaris/telnet/ttyprompt: RPORT 23
exploit/windows/proxy/ccproxy_telnet_ping: RPORT 23
exploit/windows/scada/procyon_core_server: RPORT 23
exploit/windows/telnet/gamsoft_telsrv_username: RPORT 23
exploit/windows/misc/hp_magentservice: RPORT 23472
exploit/windows/telnet/goodtech_telnet: RPORT 2380
exploit/linux/http/hp_system_management: RPORT 2381
exploit/multi/http/hp_sys_mgmt_exec: RPORT 2381
exploit/apple_ios/email/mobilemail_libtiff: RPORT 25
exploit/linux/smtp/exim4_dovecot_exec: RPORT 25
exploit/linux/smtp/exim_gethostbyname_bof: RPORT 25
exploit/osx/email/mailapp_image_exec: RPORT 25
exploit/unix/smtp/clamav_milter_blackhole: RPORT 25
exploit/unix/smtp/exim4_string_format: RPORT 25
exploit/unix/webapp/squirrelmail_pgp_plugin: RPORT 25
exploit/windows/email/ms07_017_ani_loadimage_chunksize: RPORT 25
exploit/windows/email/ms10_045_outlook_ref_only: RPORT 25
exploit/windows/email/ms10_045_outlook_ref_resolve: RPORT 25
exploit/windows/lotus/domino_icalendar_organizer: RPORT 25
exploit/windows/lotus/lotusnotes_lzh: RPORT 25
exploit/windows/smtp/mailcarrier_smtp_ehlo: RPORT 25
exploit/windows/smtp/mercury_cram_md5: RPORT 25
exploit/windows/smtp/ms03_046_exchange2000_xexch50: RPORT 25
exploit/windows/smtp/njstar_smtp_bof: RPORT 25
exploit/windows/smtp/wmailserver: RPORT 25
exploit/windows/smtp/ypops_overflow1: RPORT 25
exploit/linux/misc/gld_postfix: RPORT 2525
exploit/windows/games/racer_503beta5: RPORT 26000
exploit/windows/license/flexnet_lmgrd_bof: RPORT 27000
exploit/linux/misc/mongod_native_helper: RPORT 27017
exploit/linux/http/gpsd_format_string: RPORT 2947
exploit/windows/antivirus/symantec_rtvscan: RPORT 2967
exploit/multi/http/rails_web_console_v2_code_exec: RPORT 3000
exploit/windows/emc/alphastor_device_manager_exec: RPORT 3000
exploit/windows/http/mdaemon_worldclient_form2raw: RPORT 3000
exploit/windows/misc/sap_2005_license: RPORT 30000
exploit/windows/misc/solidworks_workgroup_pdmwservice_file_write: RPORT 30000
exploit/windows/novell/file_reporter_fsfui_upload: RPORT 3037
exploit/linux/misc/ib_inet_connect: RPORT 3050
exploit/linux/misc/ib_jrd8_create_database: RPORT 3050
exploit/linux/misc/ib_open_marker_file: RPORT 3050
exploit/linux/misc/ib_pwd_db_aliased: RPORT 3050
exploit/windows/misc/borland_interbase: RPORT 3050
exploit/windows/misc/fb_cnct_group: RPORT 3050
exploit/windows/misc/fb_isc_attach_database: RPORT 3050
exploit/windows/misc/fb_isc_create_database: RPORT 3050
exploit/windows/misc/fb_svc_attach: RPORT 3050
exploit/windows/misc/ib_isc_attach_database: RPORT 3050
exploit/windows/misc/ib_isc_create_database: RPORT 3050
exploit/windows/misc/ib_svc_attach: RPORT 3050
exploit/windows/misc/borland_starteam: RPORT 3057
exploit/windows/proxy/proxypro_http_get: RPORT 3128
exploit/windows/misc/sap_netweaver_dispatcher: RPORT 3200
exploit/windows/misc/avaya_winpmd_unihostrouter: RPORT 3217
exploit/linux/misc/sercomm_exec: RPORT 32764
exploit/linux/mysql/mysql_yassl_getname: RPORT 3306
exploit/linux/mysql/mysql_yassl_hello: RPORT 3306
exploit/windows/mysql/mysql_mof: RPORT 3306
exploit/windows/mysql/mysql_payload: RPORT 3306
exploit/windows/mysql/mysql_start_up: RPORT 3306
exploit/windows/mysql/mysql_yassl_hello: RPORT 3306
exploit/windows/scada/yokogawa_bkesimmgr_bof: RPORT 34205
exploit/windows/http/ca_totaldefense_regeneratereports: RPORT 34443
exploit/windows/misc/poisonivy_21x_bof: RPORT 3460
exploit/windows/misc/poisonivy_bof: RPORT 3460
exploit/multi/misc/persistent_hpca_radexec_exec: RPORT 3465
exploit/windows/antivirus/trendmicro_serverprotect_earthagent: RPORT 3628
exploit/unix/misc/distcc_exec: RPORT 3632
exploit/multi/svn/svnserve_date: RPORT 3690
exploit/windows/scada/iconics_genbroker: RPORT 38080
exploit/windows/misc/hp_dataprotector_dtbclslogin: RPORT 3817
exploit/windows/misc/hp_dataprotector_new_folder: RPORT 3817
exploit/windows/antivirus/ams_hndlrsvc: RPORT 38292
exploit/windows/antivirus/symantec_iao: RPORT 38292
exploit/windows/ldap/imail_thc: RPORT 389
exploit/windows/ldap/pgp_keyserver7: RPORT 389
exploit/windows/http/altn_securitygateway: RPORT 4000
exploit/linux/ids/alienvault_centerd_soap_exec: RPORT 40007
exploit/windows/misc/altiris_ds_sqli: RPORT 402
exploit/windows/motorola/timbuktu_fileupload: RPORT 407
exploit/windows/emc/alphastor_agent: RPORT 41025
exploit/windows/brightstor/discovery_tcp: RPORT 41523
exploit/windows/brightstor/discovery_udp: RPORT 41524
exploit/windows/wins/ms04_045_wins: RPORT 42
exploit/windows/scada/indusoft_webstudio_exec: RPORT 4322
exploit/freebsd/http/watchguard_cmd_exec: RPORT 443
exploit/linux/http/accellion_fta_getstatus_oauth: RPORT 443
exploit/linux/http/alcatel_omnipcx_mastercgi_exec: RPORT 443
exploit/linux/http/alienvault_sqli_exec: RPORT 443
exploit/linux/http/cfme_manageiq_evm_upload_exec: RPORT 443
exploit/linux/http/f5_icall_cmd: RPORT 443
exploit/linux/http/f5_icontrol_exec: RPORT 443
exploit/linux/http/foreman_openstack_satellite_code_exec: RPORT 443
exploit/linux/http/lifesize_uvc_ping_rce: RPORT 443
exploit/linux/http/netgear_readynas_exec: RPORT 443
exploit/linux/http/op5_config_exec: RPORT 443
exploit/linux/http/sophos_wpa_iface_exec: RPORT 443
exploit/linux/http/sophos_wpa_sblistpack_exec: RPORT 443
exploit/linux/http/symantec_web_gateway_restore: RPORT 443
exploit/linux/ssh/ubiquiti_airos_file_upload: RPORT 443
exploit/multi/http/op5_license: RPORT 443
exploit/multi/http/op5_welcome: RPORT 443
exploit/multi/http/zenworks_configuration_management_upload: RPORT 443
exploit/multi/http/zenworks_control_center_upload: RPORT 443
exploit/unix/webapp/citrix_access_gateway_exec: RPORT 443
exploit/unix/webapp/tuleap_unserialize_exec: RPORT 443
exploit/windows/http/hp_pcm_snac_update_certificates: RPORT 443
exploit/windows/http/hp_pcm_snac_update_domain: RPORT 443
exploit/windows/http/ibm_tpmfosd_overflow: RPORT 443
exploit/windows/http/osb_uname_jlist: RPORT 443
exploit/windows/http/vmware_vcenter_chargeback_upload: RPORT 443
exploit/windows/misc/hp_loadrunner_magentproc: RPORT 443
exploit/windows/novell/netiq_pum_eval: RPORT 443
exploit/windows/firewall/kerio_auth: RPORT 44334
exploit/linux/http/ipfire_bashbug_exec: RPORT 444
exploit/linux/http/ipfire_proxy_exec: RPORT 444
exploit/linux/http/zen_load_balancer_exec: RPORT 444
exploit/linux/samba/lsa_transnames_heap: RPORT 445
exploit/linux/samba/setinfopolicy_heap: RPORT 445
exploit/netware/smb/lsass_cifs: RPORT 445
exploit/osx/samba/lsa_transnames_heap: RPORT 445
exploit/solaris/samba/lsa_transnames_heap: RPORT 445
exploit/windows/brightstor/etrust_itm_alert: RPORT 445
exploit/windows/oracle/extjob: RPORT 445
exploit/windows/smb/ipass_pipe_exec: RPORT 445
exploit/windows/smb/ms03_049_netapi: RPORT 445
exploit/windows/smb/ms04_007_killbill: RPORT 445
exploit/windows/smb/ms04_011_lsass: RPORT 445
exploit/windows/smb/ms04_031_netdde: RPORT 445
exploit/windows/smb/ms05_039_pnp: RPORT 445
exploit/windows/smb/ms06_025_rasmans_reg: RPORT 445
exploit/windows/smb/ms06_025_rras: RPORT 445
exploit/windows/smb/ms06_040_netapi: RPORT 445
exploit/windows/smb/ms06_066_nwapi: RPORT 445
exploit/windows/smb/ms06_066_nwwks: RPORT 445
exploit/windows/smb/ms06_070_wkssvc: RPORT 445
exploit/windows/smb/ms07_029_msdns_zonename: RPORT 445
exploit/windows/smb/ms08_067_netapi: RPORT 445
exploit/windows/smb/ms09_050_smb2_negotiate_func_index: RPORT 445
exploit/windows/smb/ms10_061_spoolss: RPORT 445
exploit/windows/smb/netidentity_xtierrpcpipe: RPORT 445
exploit/windows/smb/psexec_psh: RPORT 445
exploit/windows/smb/psexec: RPORT 445
exploit/windows/smb/timbuktu_plughntcommand_bof: RPORT 445
exploit/linux/http/openfiler_networkcard_exec: RPORT 446
exploit/windows/misc/avidphoneticindexer: RPORT 4659
exploit/multi/http/eaton_nsm_code_exec: RPORT 4679
exploit/windows/scada/winlog_runtime: RPORT 46823
exploit/windows/scada/winlog_runtime_2: RPORT 46824
exploit/windows/http/solarwinds_fsm_userlogin: RPORT 48080
exploit/multi/http/glassfish_deployer: RPORT 4848
exploit/freebsd/tacacs/xtacacsd_report: RPORT 49
exploit/linux/http/dlink_upnp_exec_noauth: RPORT 49152
exploit/linux/http/synology_dsm_sliceupload_exec_noauth: RPORT 5000
exploit/windows/http/sap_configservlet_exec_noauth: RPORT 50000
exploit/multi/sap/sap_mgmt_con_osexec_payload: RPORT 50013
exploit/windows/misc/hp_ovtrace: RPORT 5051
exploit/windows/sip/sipxezphone_cseq: RPORT 5060
exploit/windows/sip/sipxphone_cseq: RPORT 5060
exploit/windows/sip/aim_triton_cseq: RPORT 5061
exploit/windows/license/sentinel_lm7_udp: RPORT 5093
exploit/windows/misc/enterasys_netsight_syslog_bof: RPORT 514
exploit/windows/misc/windows_rsh: RPORT 514
exploit/hpux/lpd/cleanup_exec: RPORT 515
exploit/irix/lpd/tagprinter_exec: RPORT 515
exploit/linux/misc/lprng_format_string: RPORT 515
exploit/solaris/lpd/sendmail_exec: RPORT 515
exploit/windows/lpd/hummingbird_exceed: RPORT 515
exploit/windows/lpd/niprint: RPORT 515
exploit/windows/lpd/saplpd: RPORT 515
exploit/windows/antivirus/trendmicro_serverprotect_createbinding: RPORT 5168
exploit/windows/antivirus/trendmicro_serverprotect: RPORT 5168
exploit/linux/misc/novell_edirectory_ncp_bof: RPORT 524
exploit/windows/http/ca_igateway_debug: RPORT 5250
exploit/linux/http/realtek_miniigd_upnp_exec_noauth: RPORT 52869
exploit/linux/misc/netsupport_manager_agent: RPORT 5405
exploit/linux/postgres/postgres_payload: RPORT 5432
exploit/windows/postgres/postgres_payload: RPORT 5432
exploit/windows/ftp/wing_ftp_admin_exec: RPORT 5466
exploit/osx/afp/loginext: RPORT 548
exploit/windows/misc/ibm_cognos_tm1admsd_bof: RPORT 5498
exploit/linux/misc/hikvision_rtsp_bof: RPORT 554
exploit/windows/ftp/sasser_ftpd_port: RPORT 5554
exploit/android/adb/adb_server_exec: RPORT 5555
exploit/linux/misc/hp_data_protector_cmd_exec: RPORT 5555
exploit/linux/upnp/miniupnpd_soap_bof: RPORT 5555
exploit/multi/misc/hp_data_protector_exec_integutil: RPORT 5555
exploit/multi/misc/openview_omniback_exec: RPORT 5555
exploit/windows/misc/hp_dataprotector_cmd_exec: RPORT 5555
exploit/windows/misc/hp_dataprotector_encrypted_comms: RPORT 5555
exploit/windows/misc/hp_dataprotector_exec_bar: RPORT 5555
exploit/windows/misc/hp_dataprotector_install_service: RPORT 5555
exploit/windows/misc/hp_dataprotector_traversal: RPORT 5555
exploit/windows/misc/hp_omniinet_1: RPORT 5555
exploit/windows/misc/hp_omniinet_2: RPORT 5555
exploit/windows/misc/hp_omniinet_3: RPORT 5555
exploit/windows/misc/hp_omniinet_4: RPORT 5555
exploit/windows/misc/vulnserver: RPORT 5555
exploit/linux/misc/nagios_nrpe_arguments: RPORT 5666
exploit/windows/http/intersystems_cache: RPORT 57772
exploit/windows/vnc/winvnc_http_get: RPORT 5800
exploit/windows/http/hp_autopass_license_traversal: RPORT 5814
exploit/multi/vnc/vnc_keyboard_exec: RPORT 5900
exploit/windows/winrm/winrm_script_exec: RPORT 5985
exploit/unix/x11/x11_keyboard_exec: RPORT 6000
exploit/windows/brightstor/universal_agent: RPORT 6050
exploit/windows/brightstor/sql_agent: RPORT 6070
exploit/windows/misc/bigant_server: RPORT 6080
exploit/windows/backupexec/name_service: RPORT 6101
exploit/solaris/dtspcd/heap_noir: RPORT 6112
exploit/multi/misc/arkeia_agent_exec: RPORT 617
exploit/osx/arkeia/type77: RPORT 617
exploit/windows/arkeia/type77: RPORT 617
exploit/windows/misc/asus_dpcproxy_overflow: RPORT 623
exploit/windows/vpn/safenet_ike_11: RPORT 62514
exploit/multi/http/manageengine_search_sqli: RPORT 6262
exploit/multi/http/cups_bash_env_exec: RPORT 631
exploit/windows/brightstor/tape_engine_0x8a: RPORT 6502
exploit/windows/brightstor/tape_engine: RPORT 6502
exploit/windows/brightstor/message_engine_heap: RPORT 6503
exploit/windows/brightstor/message_engine: RPORT 6503
exploit/windows/brightstor/ca_arcserve_342: RPORT 6504
exploit/windows/brightstor/message_engine_72: RPORT 6504
exploit/windows/emc/replication_manager_exec: RPORT 6542
exploit/multi/vpn/tincd_bof: RPORT 655
exploit/windows/misc/landesk_aolnsrvr: RPORT 65535
exploit/windows/misc/bigant_server_250: RPORT 6660
exploit/windows/misc/bigant_server_usv: RPORT 6660
exploit/windows/misc/bigant_server_dupf_upload: RPORT 6661
exploit/windows/misc/bigant_server_sch_dupf_bof: RPORT 6661
exploit/multi/misc/legend_bot_exec: RPORT 6667
exploit/multi/misc/pbot_exec: RPORT 6667
exploit/multi/misc/ra1nx_pubcall_exec: RPORT 6667
exploit/multi/misc/w3tw0rk_exec: RPORT 6667
exploit/multi/misc/xdh_x_exec: RPORT 6667
exploit/unix/irc/unreal_ircd_3281_backdoor: RPORT 6667
exploit/windows/novell/nmap_stor: RPORT 689
exploit/windows/tftp/attftp_long_filename: RPORT 69
exploit/windows/tftp/distinct_tftp_traversal: RPORT 69
exploit/windows/tftp/dlink_long_filename: RPORT 69
exploit/windows/tftp/futuresoft_transfermode: RPORT 69
exploit/windows/tftp/netdecision_tftp_traversal: RPORT 69
exploit/windows/tftp/opentftp_error_code: RPORT 69
exploit/windows/tftp/quick_tftp_pro_mode: RPORT 69
exploit/windows/tftp/tftpd32_long_filename: RPORT 69
exploit/windows/tftp/tftpdwin_long_filename: RPORT 69
exploit/windows/tftp/tftpserver_wrq_bof: RPORT 69
exploit/windows/tftp/threectftpsvc_long_mode: RPORT 69
exploit/windows/misc/citrix_streamprocess_data_msg: RPORT 6905
exploit/windows/misc/citrix_streamprocess_get_boot_record_request: RPORT 6905
exploit/windows/misc/citrix_streamprocess_get_footer: RPORT 6905
exploit/windows/misc/citrix_streamprocess_get_objects: RPORT 6905
exploit/windows/misc/citrix_streamprocess: RPORT 6905
exploit/windows/misc/ibm_director_cim_dllinject: RPORT 6988
exploit/windows/http/oracle_btm_writetofile: RPORT 7001
exploit/multi/http/netwin_surgeftp_exec: RPORT 7021
exploit/windows/misc/agentxpp_receive_agentx: RPORT 705
exploit/unix/webapp/zimbra_lfi: RPORT 7071
exploit/linux/http/peercast_url: RPORT 7144
exploit/windows/http/peercast_url: RPORT 7144
exploit/windows/misc/nvidia_mental_ray: RPORT 7414
exploit/linux/misc/hp_nnmi_pmd_bof: RPORT 7426
exploit/linux/http/pineapp_ldapsyncnow_exec: RPORT 7443
exploit/linux/http/pineapp_livelog_exec: RPORT 7443
exploit/linux/http/pineapp_test_li_conn_exec: RPORT 7443
exploit/multi/http/hyperic_hq_script_console: RPORT 7443
exploit/windows/http/hp_nnm_ovas: RPORT 7510
exploit/windows/scada/factorylink_vrn_09: RPORT 7579
exploit/windows/scada/factorylink_csservice: RPORT 7580
exploit/windows/http/oracle_endeca_exec: RPORT 7770
exploit/windows/backdoor/energizer_duo_payload: RPORT 7777
exploit/windows/http/oracle_beehive_evaluation: RPORT 7777
exploit/windows/http/oracle_beehive_prepareaudiotoplay: RPORT 7777
exploit/linux/http/kloxo_sqli: RPORT 7778
exploit/linux/games/ut2004_secure: RPORT 7787
exploit/windows/games/ut2004_secure: RPORT 7787
exploit/unix/misc/spamassassin_exec: RPORT 783
exploit/windows/http/cyclope_ess_sqli: RPORT 7879
exploit/bsdi/softcart/mercantec_softcart: RPORT 80
exploit/freebsd/misc/citrix_netscaler_soap_bof: RPORT 80
exploit/linux/http/advantech_switch_bash_env_exec: RPORT 80
exploit/linux/http/airties_login_cgi_bof: RPORT 80
exploit/linux/http/astium_sqli_upload: RPORT 80
exploit/linux/http/atutor_filemanager_traversal: RPORT 80
exploit/linux/http/centreon_sqli_exec: RPORT 80
exploit/linux/http/ddwrt_cgibin_exec: RPORT 80
exploit/linux/http/dlink_authentication_cgi_bof: RPORT 80
exploit/linux/http/dlink_command_php_exec_noauth: RPORT 80
exploit/linux/http/dlink_dcs_930l_authenticated_remote_command_execution: RPORT 80
exploit/linux/http/dlink_dcs931l_upload: RPORT 80
exploit/linux/http/dlink_diagnostic_exec_noauth: RPORT 80
exploit/linux/http/dlink_dir300_exec_telnet: RPORT 80
exploit/linux/http/dlink_dir605l_captcha_bof: RPORT 80
exploit/linux/http/dlink_dir615_up_exec: RPORT 80
exploit/linux/http/dlink_dspw110_cookie_noauth_exec: RPORT 80
exploit/linux/http/dlink_dspw215_info_cgi_bof: RPORT 80
exploit/linux/http/dlink_hedwig_cgi_bof: RPORT 80
exploit/linux/http/dlink_hnap_bof: RPORT 80
exploit/linux/http/dlink_hnap_header_exec_noauth: RPORT 80
exploit/linux/http/dolibarr_cmd_exec: RPORT 80
exploit/linux/http/dreambox_openpli_shell: RPORT 80
exploit/linux/http/esva_exec: RPORT 80
exploit/linux/http/fritzbox_echo_exec: RPORT 80
exploit/linux/http/gitlist_exec: RPORT 80
exploit/linux/http/groundwork_monarch_cmd_exec: RPORT 80
exploit/linux/http/linksys_apply_cgi: RPORT 80
exploit/linux/http/linksys_e1500_apply_exec: RPORT 80
exploit/linux/http/linksys_themoon_exec: RPORT 80
exploit/linux/http/linksys_wrt110_cmd_exec: RPORT 80
exploit/linux/http/linksys_wrt160nv2_apply_exec: RPORT 80
exploit/linux/http/linksys_wrt54gl_apply_exec: RPORT 80
exploit/linux/http/multi_ncc_ping_exec: RPORT 80
exploit/linux/http/mutiny_frontend_upload: RPORT 80
exploit/linux/http/netgear_dgn1000b_setup_exec: RPORT 80
exploit/linux/http/netgear_dgn2200b_pppoe_exec: RPORT 80
exploit/linux/http/nginx_chunked_size: RPORT 80
exploit/linux/http/pandora_fms_sqli: RPORT 80
exploit/linux/http/piranha_passwd_exec: RPORT 80
exploit/linux/http/raidsonic_nas_ib5220_exec_noauth: RPORT 80
exploit/linux/http/railo_cfml_rfi: RPORT 80
exploit/linux/http/seagate_nas_php_exec_noauth: RPORT 80
exploit/linux/http/smt_ipmi_close_window_bof: RPORT 80
exploit/linux/http/symantec_web_gateway_exec: RPORT 80
exploit/linux/http/symantec_web_gateway_file_upload: RPORT 80
exploit/linux/http/symantec_web_gateway_lfi: RPORT 80
exploit/linux/http/symantec_web_gateway_pbcontrol: RPORT 80
exploit/linux/http/tiki_calendar_exec: RPORT 80
exploit/linux/http/tp_link_sc2020n_authenticated_telnet_injection: RPORT 80
exploit/linux/http/vap2500_tools_command_exec: RPORT 80
exploit/linux/http/vcms_upload: RPORT 80
exploit/linux/http/wanem_exec: RPORT 80
exploit/linux/http/webcalendar_settings_exec: RPORT 80
exploit/linux/http/webid_converter: RPORT 80
exploit/linux/http/zabbix_sqli: RPORT 80
exploit/multi/http/activecollab_chat: RPORT 80
exploit/multi/http/ajaxplorer_checkinstall_exec: RPORT 80
exploit/multi/http/apache_mod_cgi_bash_env_exec: RPORT 80
exploit/multi/http/apprain_upload_exec: RPORT 80
exploit/multi/http/atutor_sqli: RPORT 80
exploit/multi/http/auxilium_upload_exec: RPORT 80
exploit/multi/http/bolt_file_upload: RPORT 80
exploit/multi/http/caidao_php_backdoor_exec: RPORT 80
exploit/multi/http/cisco_dcnm_upload: RPORT 80
exploit/multi/http/coldfusion_rds: RPORT 80
exploit/multi/http/cuteflow_upload_exec: RPORT 80
exploit/multi/http/dexter_casinoloader_exec: RPORT 80
exploit/multi/http/drupal_drupageddon: RPORT 80
exploit/multi/http/extplorer_upload_exec: RPORT 80
exploit/multi/http/familycms_less_exec: RPORT 80
exploit/multi/http/freenas_exec_raw: RPORT 80
exploit/multi/http/gestioip_exec: RPORT 80
exploit/multi/http/gitlab_shell_exec: RPORT 80
exploit/multi/http/gitorious_graph: RPORT 80
exploit/multi/http/glossword_upload_exec: RPORT 80
exploit/multi/http/glpi_install_rce: RPORT 80
exploit/multi/http/horde_href_backdoor: RPORT 80
exploit/multi/http/ispconfig_php_exec: RPORT 80
exploit/multi/http/jenkins_script_console: RPORT 80
exploit/multi/http/joomla_http_header_rce: RPORT 80
exploit/multi/http/kordil_edms_upload_exec: RPORT 80
exploit/multi/http/lcms_php_exec: RPORT 80
exploit/multi/http/log1cms_ajax_create_folder: RPORT 80
exploit/multi/http/magento_unserialize: RPORT 80
exploit/multi/http/mantisbt_php_exec: RPORT 80
exploit/multi/http/mediawiki_thumb: RPORT 80
exploit/multi/http/mma_backdoor_upload: RPORT 80
exploit/multi/http/mobilecartly_upload_exec: RPORT 80
exploit/multi/http/moodle_cmd_exec: RPORT 80
exploit/multi/http/movabletype_upgrade_exec: RPORT 80
exploit/multi/http/mutiny_subnetmask_exec: RPORT 80
exploit/multi/http/nas4free_php_exec: RPORT 80
exploit/multi/http/nibbleblog_file_upload: RPORT 80
exploit/multi/http/novell_servicedesk_rce: RPORT 80
exploit/multi/http/openmediavault_cmd_exec: RPORT 80
exploit/multi/http/openx_backdoor_php: RPORT 80
exploit/multi/http/opmanager_socialit_file_upload: RPORT 80
exploit/multi/http/oracle_reports_rce: RPORT 80
exploit/multi/http/pandora_upload_exec: RPORT 80
exploit/multi/http/php_cgi_arg_injection: RPORT 80
exploit/multi/http/phpfilemanager_rce: RPORT 80
exploit/multi/http/phpldapadmin_query_engine: RPORT 80
exploit/multi/http/phpmoadmin_exec: RPORT 80
exploit/multi/http/phpmyadmin_3522_backdoor: RPORT 80
exploit/multi/http/phpmyadmin_preg_replace: RPORT 80
exploit/multi/http/phpscheduleit_start_date: RPORT 80
exploit/multi/http/phptax_exec: RPORT 80
exploit/multi/http/php_utility_belt_rce: RPORT 80
exploit/multi/http/php_volunteer_upload_exec: RPORT 80
exploit/multi/http/phpwiki_ploticus_exec: RPORT 80
exploit/multi/http/pmwiki_pagelist: RPORT 80
exploit/multi/http/polarcms_upload_exec: RPORT 80
exploit/multi/http/processmaker_exec: RPORT 80
exploit/multi/http/qdpm_upload_exec: RPORT 80
exploit/multi/http/rails_json_yaml_code_exec: RPORT 80
exploit/multi/http/rails_secret_deserialization: RPORT 80
exploit/multi/http/rails_xml_yaml_code_exec: RPORT 80
exploit/multi/http/sflog_upload_exec: RPORT 80
exploit/multi/http/simple_backdoors_exec: RPORT 80
exploit/multi/http/sit_file_upload: RPORT 80
exploit/multi/http/snortreport_exec: RPORT 80
exploit/multi/http/sonicwall_gms_upload: RPORT 80
exploit/multi/http/sonicwall_scrutinizer_methoddetail_sqli: RPORT 80
exploit/multi/http/spree_search_exec: RPORT 80
exploit/multi/http/spree_searchlogic_exec: RPORT 80
exploit/multi/http/stunshell_eval: RPORT 80
exploit/multi/http/stunshell_exec: RPORT 80
exploit/multi/http/sun_jsws_dav_options: RPORT 80
exploit/multi/http/testlink_upload_exec: RPORT 80
exploit/multi/http/tomcat_mgr_deploy: RPORT 80
exploit/multi/http/tomcat_mgr_upload: RPORT 80
exploit/multi/http/traq_plugin_exec: RPORT 80
exploit/multi/http/v0pcr3w_exec: RPORT 80
exploit/multi/http/vbseo_proc_deutf: RPORT 80
exploit/multi/http/vbulletin_unserialize: RPORT 80
exploit/multi/http/vtiger_install_rce: RPORT 80
exploit/multi/http/vtiger_php_exec: RPORT 80
exploit/multi/http/vtiger_soap_upload: RPORT 80
exploit/multi/http/webpagetest_upload_exec: RPORT 80
exploit/multi/http/werkzeug_debug_rce: RPORT 80
exploit/multi/http/wikka_spam_exec: RPORT 80
exploit/multi/http/x7chat2_php_exec: RPORT 80
exploit/multi/http/zabbix_script_exec: RPORT 80
exploit/multi/http/zemra_panel_rce: RPORT 80
exploit/multi/http/zpanel_information_disclosure_rce: RPORT 80
exploit/multi/php/php_unserialize_zval_cookie: RPORT 80
exploit/multi/realserver/describe: RPORT 80
exploit/multi/wyse/hagent_untrusted_hsdata: RPORT 80
exploit/unix/ftp/proftpd_modcopy_exec: RPORT 80
exploit/unix/http/contentkeeperweb_mimencode: RPORT 80
exploit/unix/http/ctek_skyrouter: RPORT 80
exploit/unix/http/dell_kace_k1000_upload: RPORT 80
exploit/unix/http/freepbx_callmenum: RPORT 80
exploit/unix/http/lifesize_room: RPORT 80
exploit/unix/http/twiki_debug_plugins: RPORT 80
exploit/unix/http/vmturbo_vmtadmin_exec_noauth: RPORT 80
exploit/unix/webapp/actualanalyzer_ant_cookie_exec: RPORT 80
exploit/unix/webapp/arkeia_upload_exec: RPORT 80
exploit/unix/webapp/awstats_configdir_exec: RPORT 80
exploit/unix/webapp/awstats_migrate_exec: RPORT 80
exploit/unix/webapp/awstatstotals_multisort: RPORT 80
exploit/unix/webapp/barracuda_img_exec: RPORT 80
exploit/unix/webapp/base_qry_common: RPORT 80
exploit/unix/webapp/basilic_diff_exec: RPORT 80
exploit/unix/webapp/cacti_graphimage_exec: RPORT 80
exploit/unix/webapp/cakephp_cache_corruption: RPORT 80
exploit/unix/webapp/carberp_backdoor_exec: RPORT 80
exploit/unix/webapp/clipbucket_upload_exec: RPORT 80
exploit/unix/webapp/coppermine_piceditor: RPORT 80
exploit/unix/webapp/datalife_preview_exec: RPORT 80
exploit/unix/webapp/dogfood_spell_exec: RPORT 80
exploit/unix/webapp/egallery_upload_exec: RPORT 80
exploit/unix/webapp/flashchat_upload_exec: RPORT 80
exploit/unix/webapp/foswiki_maketext: RPORT 80
exploit/unix/webapp/freepbx_config_exec: RPORT 80
exploit/unix/webapp/generic_exec: RPORT 80
exploit/unix/webapp/get_simple_cms_upload_exec: RPORT 80
exploit/unix/webapp/google_proxystylesheet_exec: RPORT 80
exploit/unix/webapp/graphite_pickle_exec: RPORT 80
exploit/unix/webapp/guestbook_ssi_exec: RPORT 80
exploit/unix/webapp/hastymail_exec: RPORT 80
exploit/unix/webapp/havalite_upload_exec: RPORT 80
exploit/unix/webapp/horde_unserialize_exec: RPORT 80
exploit/unix/webapp/hybridauth_install_php_exec: RPORT 80
exploit/unix/webapp/instantcms_exec: RPORT 80
exploit/unix/webapp/invision_pboard_unserialize_exec: RPORT 80
exploit/unix/webapp/joomla_akeeba_unserialize: RPORT 80
exploit/unix/webapp/joomla_comjce_imgmanager: RPORT 80
exploit/unix/webapp/joomla_contenthistory_sqli_rce: RPORT 80
exploit/unix/webapp/joomla_media_upload_exec: RPORT 80
exploit/unix/webapp/joomla_tinybrowser: RPORT 80
exploit/unix/webapp/kimai_sqli: RPORT 80
exploit/unix/webapp/libretto_upload_exec: RPORT 80
exploit/unix/webapp/maarch_letterbox_file_upload: RPORT 80
exploit/unix/webapp/mambo_cache_lite: RPORT 80
exploit/unix/webapp/mitel_awc_exec: RPORT 80
exploit/unix/webapp/moinmoin_twikidraw: RPORT 80
exploit/unix/webapp/mybb_backdoor: RPORT 80
exploit/unix/webapp/nagios3_history_cgi: RPORT 80
exploit/unix/webapp/nagios3_statuswml_ping: RPORT 80
exploit/unix/webapp/nagios_graph_explorer: RPORT 80
exploit/unix/webapp/narcissus_backend_exec: RPORT 80
exploit/unix/webapp/openemr_sqli_privesc_upload: RPORT 80
exploit/unix/webapp/openemr_upload_exec: RPORT 80
exploit/unix/webapp/open_flash_chart_upload_exec: RPORT 80
exploit/unix/webapp/opensis_modname_exec: RPORT 80
exploit/unix/webapp/openview_connectednodes_exec: RPORT 80
exploit/unix/webapp/openx_banner_edit: RPORT 80
exploit/unix/webapp/oscommerce_filemanager: RPORT 80
exploit/unix/webapp/pajax_remote_exec: RPORT 80
exploit/unix/webapp/phpbb_highlight: RPORT 80
exploit/unix/webapp/php_charts_exec: RPORT 80
exploit/unix/webapp/php_eval: RPORT 80
exploit/unix/webapp/php_include: RPORT 80
exploit/unix/webapp/phpmyadmin_config: RPORT 80
exploit/unix/webapp/php_vbulletin_template: RPORT 80
exploit/unix/webapp/php_xmlrpc_eval: RPORT 80
exploit/unix/webapp/projectpier_upload_exec: RPORT 80
exploit/unix/webapp/projectsend_upload_exec: RPORT 80
exploit/unix/webapp/redmine_scm_exec: RPORT 80
exploit/unix/webapp/seportal_sqli_exec: RPORT 80
exploit/unix/webapp/simple_e_document_upload_exec: RPORT 80
exploit/unix/webapp/sixapart_movabletype_storable_exec: RPORT 80
exploit/unix/webapp/skybluecanvas_exec: RPORT 80
exploit/unix/webapp/sphpblog_file_upload: RPORT 80
exploit/unix/webapp/spip_connect_exec: RPORT 80
exploit/unix/webapp/squash_yaml_exec: RPORT 80
exploit/unix/webapp/sugarcrm_unserialize_exec: RPORT 80
exploit/unix/webapp/tikiwiki_graph_formula_exec: RPORT 80
exploit/unix/webapp/tikiwiki_jhot_exec: RPORT 80
exploit/unix/webapp/tikiwiki_unserialize_exec: RPORT 80
exploit/unix/webapp/trixbox_langchoice: RPORT 80
exploit/unix/webapp/twiki_history: RPORT 80
exploit/unix/webapp/twiki_maketext: RPORT 80
exploit/unix/webapp/twiki_search: RPORT 80
exploit/unix/webapp/vbulletin_vote_sqli_exec: RPORT 80
exploit/unix/webapp/vicidial_manager_send_cmd_exec: RPORT 80
exploit/unix/webapp/webtester_exec: RPORT 80
exploit/unix/webapp/wp_admin_shell_upload: RPORT 80
exploit/unix/webapp/wp_advanced_custom_fields_exec: RPORT 80
exploit/unix/webapp/wp_ajax_load_more_file_upload: RPORT 80
exploit/unix/webapp/wp_asset_manager_upload_exec: RPORT 80
exploit/unix/webapp/wp_creativecontactform_file_upload: RPORT 80
exploit/unix/webapp/wp_downloadmanager_upload: RPORT 80
exploit/unix/webapp/wp_easycart_unrestricted_file_upload: RPORT 80
exploit/unix/webapp/wp_foxypress_upload: RPORT 80
exploit/unix/webapp/wp_frontend_editor_file_upload: RPORT 80
exploit/unix/webapp/wp_google_document_embedder_exec: RPORT 80
exploit/unix/webapp/wp_holding_pattern_file_upload: RPORT 80
exploit/unix/webapp/wp_inboundio_marketing_file_upload: RPORT 80
exploit/unix/webapp/wp_infusionsoft_upload: RPORT 80
exploit/unix/webapp/wp_lastpost_exec: RPORT 80
exploit/unix/webapp/wp_ninja_forms_unauthenticated_file_upload: RPORT 80
exploit/unix/webapp/wp_nmediawebsite_file_upload: RPORT 80
exploit/unix/webapp/wp_optimizepress_upload: RPORT 80
exploit/unix/webapp/wp_photo_gallery_unrestricted_file_upload: RPORT 80
exploit/unix/webapp/wp_pixabay_images_upload: RPORT 80
exploit/unix/webapp/wp_platform_exec: RPORT 80
exploit/unix/webapp/wp_property_upload_exec: RPORT 80
exploit/unix/webapp/wp_reflexgallery_file_upload: RPORT 80
exploit/unix/webapp/wp_revslider_upload_execute: RPORT 80
exploit/unix/webapp/wp_slideshowgallery_upload: RPORT 80
exploit/unix/webapp/wp_symposium_shell_upload: RPORT 80
exploit/unix/webapp/wp_total_cache_exec: RPORT 80
exploit/unix/webapp/wp_worktheflow_upload: RPORT 80
exploit/unix/webapp/wp_wpshop_ecommerce_file_upload: RPORT 80
exploit/unix/webapp/wp_wptouch_file_upload: RPORT 80
exploit/unix/webapp/wp_wysija_newsletters_upload: RPORT 80
exploit/unix/webapp/xoda_file_upload: RPORT 80
exploit/unix/webapp/zeroshell_exec: RPORT 80
exploit/unix/webapp/zoneminder_packagecontrol_exec: RPORT 80
exploit/unix/webapp/zpanel_username_exec: RPORT 80
exploit/windows/http/amlibweb_webquerydll_app: RPORT 80
exploit/windows/http/apache_chunked: RPORT 80
exploit/windows/http/apache_modjk_overflow: RPORT 80
exploit/windows/http/apache_mod_rewrite_ldap: RPORT 80
exploit/windows/http/avaya_ccr_imageupload_exec: RPORT 80
exploit/windows/http/badblue_ext_overflow: RPORT 80
exploit/windows/http/badblue_passthru: RPORT 80
exploit/windows/http/bea_weblogic_jsessionid: RPORT 80
exploit/windows/http/bea_weblogic_post_bof: RPORT 80
exploit/windows/http/bea_weblogic_transfer_encoding: RPORT 80
exploit/windows/http/belkin_bulldog: RPORT 80
exploit/windows/http/cogent_datahub_command: RPORT 80
exploit/windows/http/cogent_datahub_request_headers_bof: RPORT 80
exploit/windows/http/coldfusion_fckeditor: RPORT 80
exploit/windows/http/easyfilesharing_seh: RPORT 80
exploit/windows/http/efs_easychatserver_username: RPORT 80
exploit/windows/http/efs_fmws_userid_bof: RPORT 80
exploit/windows/http/ektron_xslt_exec: RPORT 80
exploit/windows/http/fdm_auth_header: RPORT 80
exploit/windows/http/generic_http_dll_injection: RPORT 80
exploit/windows/http/hp_mpa_job_acct: RPORT 80
exploit/windows/http/hp_nnm_getnnmdata_hostname: RPORT 80
exploit/windows/http/hp_nnm_getnnmdata_icount: RPORT 80
exploit/windows/http/hp_nnm_getnnmdata_maxage: RPORT 80
exploit/windows/http/hp_nnm_nnmrptconfig_nameparams: RPORT 80
exploit/windows/http/hp_nnm_nnmrptconfig_schdparams: RPORT 80
exploit/windows/http/hp_nnm_openview5: RPORT 80
exploit/windows/http/hp_nnm_ovalarm_lang: RPORT 80
exploit/windows/http/hp_nnm_ovbuildpath_textfile: RPORT 80
exploit/windows/http/hp_nnm_ovwebhelp: RPORT 80
exploit/windows/http/hp_nnm_ovwebsnmpsrv_main: RPORT 80
exploit/windows/http/hp_nnm_ovwebsnmpsrv_ovutil: RPORT 80
exploit/windows/http/hp_nnm_ovwebsnmpsrv_uro: RPORT 80
exploit/windows/http/hp_nnm_snmp: RPORT 80
exploit/windows/http/hp_nnm_snmpviewer_actapp: RPORT 80
exploit/windows/http/hp_nnm_toolbar_01: RPORT 80
exploit/windows/http/hp_nnm_toolbar_02: RPORT 80
exploit/windows/http/hp_nnm_webappmon_execvp: RPORT 80
exploit/windows/http/hp_nnm_webappmon_ovjavalocale: RPORT 80
exploit/windows/http/hp_openview_insight_backdoor: RPORT 80
exploit/windows/http/hp_power_manager_filename: RPORT 80
exploit/windows/http/hp_power_manager_login: RPORT 80
exploit/windows/http/httpdx_handlepeer: RPORT 80
exploit/windows/http/httpdx_tolog_format: RPORT 80
exploit/windows/http/ia_webmail: RPORT 80
exploit/windows/http/intrasrv_bof: RPORT 80
exploit/windows/http/ipswitch_wug_maincfgret: RPORT 80
exploit/windows/http/kaseya_uploader: RPORT 80
exploit/windows/http/kaseya_uploadimage_file_upload: RPORT 80
exploit/windows/http/kolibri_http: RPORT 80
exploit/windows/http/landesk_thinkmanagement_upload_asp: RPORT 80
exploit/windows/http/mailenable_auth_header: RPORT 80
exploit/windows/http/manage_engine_opmanager_rce: RPORT 80
exploit/windows/http/minishare_get_overflow: RPORT 80
exploit/windows/http/navicopa_get_overflow: RPORT 80
exploit/windows/http/netdecision_http_bof: RPORT 80
exploit/windows/http/novell_mdm_lfi: RPORT 80
exploit/windows/http/php_apache_request_headers_bof: RPORT 80
exploit/windows/http/privatewire_gateway: RPORT 80
exploit/windows/http/rejetto_hfs_exec: RPORT 80
exploit/windows/http/sambar6_search_results: RPORT 80
exploit/windows/http/savant_31_overflow: RPORT 80
exploit/windows/http/servu_session_cookie: RPORT 80
exploit/windows/http/shttpd_post: RPORT 80
exploit/windows/http/sonicwall_scrutinizer_sqli: RPORT 80
exploit/windows/http/sws_connection_bof: RPORT 80
exploit/windows/http/sysax_create_folder: RPORT 80
exploit/windows/http/trackit_file_upload: RPORT 80
exploit/windows/http/ultraminihttp_bof: RPORT 80
exploit/windows/http/umbraco_upload_aspx: RPORT 80
exploit/windows/http/webster_http: RPORT 80
exploit/windows/http/xampp_webdav_upload_php: RPORT 80
exploit/windows/http/xitami_if_mod_since: RPORT 80
exploit/windows/http/zenworks_uploadservlet: RPORT 80
exploit/windows/iis/iis_webdav_upload_asp: RPORT 80
exploit/windows/iis/ms01_023_printer: RPORT 80
exploit/windows/iis/ms01_026_dbldecode: RPORT 80
exploit/windows/iis/ms01_033_idq: RPORT 80
exploit/windows/iis/ms02_018_htr: RPORT 80
exploit/windows/iis/ms02_065_msadc: RPORT 80
exploit/windows/iis/ms03_007_ntdll_webdav: RPORT 80
exploit/windows/iis/msadc: RPORT 80
exploit/windows/isapi/ms00_094_pbserver: RPORT 80
exploit/windows/isapi/ms03_022_nsiislog_post: RPORT 80
exploit/windows/isapi/ms03_051_fp30reg_chunked: RPORT 80
exploit/windows/isapi/rsa_webagent_redirect: RPORT 80
exploit/windows/isapi/w3who_query: RPORT 80
exploit/windows/lotus/domino_http_accept_language: RPORT 80
exploit/windows/mssql/ms09_004_sp_replwritetovarbin_sqli: RPORT 80
exploit/windows/mssql/mssql_payload_sqli: RPORT 80
exploit/windows/proxy/bluecoat_winproxy_host: RPORT 80
exploit/windows/proxy/qbik_wingate_wwwproxy: RPORT 80
exploit/windows/scada/advantech_webaccess_dashboard_file_upload: RPORT 80
exploit/windows/scada/ge_proficy_cimplicity_gefebt: RPORT 80
exploit/multi/http/splunk_mappy_exec: RPORT 8000
exploit/multi/http/splunk_upload_app_exec: RPORT 8000
exploit/multi/misc/java_jdwp_debugger: RPORT 8000
exploit/multi/sap/sap_soap_rfc_sxpg_call_system_exec: RPORT 8000
exploit/multi/sap/sap_soap_rfc_sxpg_command_exec: RPORT 8000
exploit/unix/misc/qnx_qconn_exec: RPORT 8000
exploit/windows/http/ezserver_http: RPORT 8000
exploit/windows/http/icecast_header: RPORT 8000
exploit/windows/http/miniweb_upload_wbem: RPORT 8000
exploit/windows/http/shoutcast_format: RPORT 8000
exploit/windows/http/steamcast_useragent: RPORT 8000
exploit/multi/http/visual_mining_netcharts_upload: RPORT 8001
exploit/windows/misc/lianja_db_net: RPORT 8001
exploit/windows/http/edirectory_imonitor: RPORT 8008
exploit/windows/http/ca_arcserve_rpc_authbypass: RPORT 8014
exploit/multi/http/manage_engine_dc_pmp_sqli: RPORT 8020
exploit/windows/http/desktopcentral_file_upload: RPORT 8020
exploit/windows/http/desktopcentral_statusupdate_upload: RPORT 8020
exploit/windows/http/manageengine_connectionid_write: RPORT 8020
exploit/linux/http/pandora_fms_exec: RPORT 8023
exploit/windows/http/edirectory_host: RPORT 8028
exploit/linux/http/apache_continuum_cmd_exec: RPORT 8080
exploit/linux/http/belkin_login_bof: RPORT 8080
exploit/linux/http/struts_dmi_exec: RPORT 8080
exploit/linux/http/zenoss_showdaemonxmlconfig_exec: RPORT 8080
exploit/linux/misc/jenkins_java_deserialize: RPORT 8080
exploit/multi/http/apache_jetspeed_file_upload: RPORT 8080
exploit/multi/http/apache_roller_ognl_injection: RPORT 8080
exploit/multi/http/axis2_deployer: RPORT 8080
exploit/multi/http/hp_sitescope_issuesiebelcmd: RPORT 8080
exploit/multi/http/hp_sitescope_uploadfileshandler: RPORT 8080
exploit/multi/http/jboss_bshdeployer: RPORT 8080
exploit/multi/http/jboss_deploymentfilerepository: RPORT 8080
exploit/multi/http/jboss_invoke_deploy: RPORT 8080
exploit/multi/http/jboss_maindeployer: RPORT 8080
exploit/multi/http/jboss_seam_upload_exec: RPORT 8080
exploit/multi/http/jira_hipchat_template: RPORT 8080
exploit/multi/http/manageengine_auth_upload: RPORT 8080
exploit/multi/http/manageengine_sd_uploader: RPORT 8080
exploit/multi/http/plone_popen2: RPORT 8080
exploit/multi/http/struts_code_exec_classloader: RPORT 8080
exploit/multi/http/struts_code_exec_exception_delegator: RPORT 8080
exploit/multi/http/struts_code_exec_parameters: RPORT 8080
exploit/multi/http/struts_code_exec: RPORT 8080
exploit/multi/http/struts_default_action_mapper: RPORT 8080
exploit/multi/http/struts_dev_mode: RPORT 8080
exploit/multi/http/struts_dmi_exec: RPORT 8080
exploit/multi/http/struts_dmi_rest_exec: RPORT 8080
exploit/multi/http/struts_include_params: RPORT 8080
exploit/multi/http/sysaid_auth_file_upload: RPORT 8080
exploit/multi/http/sysaid_rdslogs_file_upload: RPORT 8080
exploit/osx/http/evocam_webserver: RPORT 8080
exploit/windows/http/adobe_robohelper_authbypass: RPORT 8080
exploit/windows/http/easyftp_list: RPORT 8080
exploit/windows/http/ericom_access_now_bof: RPORT 8080
exploit/windows/http/hp_imc_bims_upload: RPORT 8080
exploit/windows/http/hp_imc_mibfileupload: RPORT 8080
exploit/windows/http/hp_loadrunner_copyfiletoserver: RPORT 8080
exploit/windows/http/hp_sitescope_dns_tool: RPORT 8080
exploit/windows/http/hp_sitescope_runomagentcommand: RPORT 8080
exploit/windows/http/jira_collector_traversal: RPORT 8080
exploit/windows/http/netgear_nms_rce: RPORT 8080
exploit/windows/http/novell_imanager_upload: RPORT 8080
exploit/windows/http/oracle9i_xdb_pass: RPORT 8080
exploit/windows/http/psoproxy91_overflow: RPORT 8080
exploit/windows/http/sybase_easerver: RPORT 8080
exploit/windows/http/trendmicro_officescan: RPORT 8080
exploit/windows/http/zenworks_assetmgmt_uploadservlet: RPORT 8080
exploit/windows/scada/codesys_web_server: RPORT 8080
exploit/windows/misc/ms10_104_sharepoint: RPORT 8082
exploit/multi/http/oracle_ats_file_upload: RPORT 8088
exploit/windows/http/trackercam_phparg_overflow: RPORT 8090
exploit/windows/http/mcafee_epolicy_source: RPORT 81
exploit/windows/http/novell_messenger_acceptlang: RPORT 8300
exploit/multi/http/eventlog_file_upload: RPORT 8400
exploit/windows/misc/manageengine_eventlog_analyzer_rce: RPORT 8400
exploit/windows/http/sepm_auth_bypass_rce: RPORT 8443
exploit/windows/http/nowsms: RPORT 8800
exploit/linux/misc/accellion_fta_mpipe2: RPORT 8812
exploit/windows/misc/allmediaserver_bof: RPORT 888
exploit/multi/http/rocket_servergraph_file_requestor_rce: RPORT 8888
exploit/windows/http/rabidhamster_r4_log: RPORT 8888
exploit/unix/webapp/oracle_vm_agent_utl: RPORT 8899
exploit/multi/http/solarwinds_store_manager_auth_filter: RPORT 9000
exploit/windows/http/solarwinds_storage_manager_sql: RPORT 9000
exploit/windows/http/oracle_event_processing_upload: RPORT 9002
exploit/linux/ids/snortbopre: RPORT 9080
exploit/multi/http/openfire_auth_bypass: RPORT 9090
exploit/windows/antivirus/symantec_endpoint_manager_rce: RPORT 9090
exploit/windows/http/manageengine_apps_mngr: RPORT 9090
exploit/windows/scada/realwin_on_fc_binfile_a: RPORT 910
exploit/windows/scada/realwin_on_fcs_login: RPORT 910
exploit/windows/scada/realwin: RPORT 910
exploit/unix/misc/xerox_mfp: RPORT 9100
exploit/windows/scada/realwin_scpc_initialize_rf: RPORT 912
exploit/windows/scada/realwin_scpc_initialize: RPORT 912
exploit/windows/scada/realwin_scpc_txtevent: RPORT 912
exploit/multi/elasticsearch/script_mvel_rce: RPORT 9200
exploit/multi/elasticsearch/search_groovy_script: RPORT 9200
exploit/multi/misc/wireshark_lwres_getaddrbyname_loop: RPORT 921
exploit/multi/misc/wireshark_lwres_getaddrbyname: RPORT 921
exploit/windows/misc/achat_bof: RPORT 9256
exploit/windows/http/ibm_tivoli_endpoint_bof: RPORT 9495
exploit/windows/http/lexmark_markvision_gfd_upload: RPORT 9788
exploit/windows/antivirus/symantec_workspace_streaming_exec: RPORT 9855
exploit/windows/novell/zenworks_preboot_op21_bof: RPORT 998
exploit/windows/novell/zenworks_preboot_op4c_bof: RPORT 998
exploit/windows/novell/zenworks_preboot_op6_bof: RPORT 998
exploit/windows/novell/zenworks_preboot_op6c_bof: RPORT 998
exploit/multi/http/uptime_file_upload_1: RPORT 9999
exploit/multi/http/uptime_file_upload_2: RPORT 9999
exploit/windows/http/maxdb_webdbm_database: RPORT 9999
exploit/windows/http/maxdb_webdbm_get_overflow: RPORT 9999
exploit/windows/http/sapdb_webtools: RPORT 9999
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment